AkamaiGHost
tcp/443 tcp/80
nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b81d19948
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 06-Nov-2025 16:44:58 UTC Restart Time: Thursday, 06-Nov-2025 13:33:43 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 11 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 2552 - Total Traffic: 3.2 MB - Total Duration: 89379 CPU Usage: u56.75 s6.91 cu.56 cs.26 - .562% CPU load .222 requests/sec - 289 B/second - 1303 B/request - 35.0231 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 _______________________________________W__________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/52/52_ 33.4985311530.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/56/56_ 33.6040269010.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/56/56_ 33.6652665140.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 0-0550/53/53_ 33.451179423290.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/54/54_ 33.241773767720.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/55/55_ 33.6130267000.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/55/55_ 33.461179017630.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/53/53_ 33.32130211390.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/52/52_ 33.5458317170.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.56572112290.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/54/54_ 33.29148215980.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/55/55_ 33.371172612350.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/53/53_ 33.6832516660.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 0-0550/55/55_ 33.57574317200.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/54/54_ 33.29145212880.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.6225213840.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.28150212010.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/55/55_ 33.46115217480.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.34118317640.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.451178714710.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/54/54_ 33.241773618340.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/55/55_ 33.7122620120.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/55/55_ 33.5460312970.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/53/53_ 33.7302516630.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/53/53_ 33.441175213160.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/49/49_ 30.116278050.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 1-0560/48/48_ 30.214247080.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 1-0560/48/48_ 30.051028790.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/49/49_ 30.3702312120.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/49/49_ 30.3512611870.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/46/46_ 30.175247300.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/48/48_ 29.98578555770.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/50/50_ 30.145258350.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0560/49/49_ 30.2822513060.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/49/49_ 30.194287660.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/49/49_ 30.321297090.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/48/48_ 30.243249530.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/50/50_ 30.263235370.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/49/49_ 30.331279790.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0561/49/49W 29.980015310.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/49/49_ 29.9955210300.00.050.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/47/47_ 30.302245670.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/48/48_ 30.233278060.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0560/48/48_ 30.3902620950.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/46/46_ 30.086224610.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0560/48/48_ 30.39036270.00.050.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/48/48_ 30.0428210900.00.060.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/47/47_ 30.135258030.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0560/48/48_ 29.586459940.00.060.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/46/46_ 30.086307530.00.070.07 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseco
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b2bfbd2a6
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 05-Nov-2025 04:55:40 UTC Restart Time: Tuesday, 04-Nov-2025 13:31:42 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 23 minutes 58 seconds Server load: 0.00 0.03 0.00 Total accesses: 12302 - Total Traffic: 15.6 MB - Total Duration: 200553 CPU Usage: u204.42 s25.66 cu.5 cs.3 - .416% CPU load .222 requests/sec - 294 B/second - 1326 B/request - 16.3025 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/242/242_ 109.17112231450.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/238/238_ 109.3116226970.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/230/230_ 109.38132319960.00.280.28 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 0-0550/235/235_ 109.36142325880.00.280.28 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 0-0550/240/240_ 109.33152425530.00.300.30 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 0-0550/238/238_ 109.201001329940.00.310.31 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/229/229_ 109.4642367310.00.270.27 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/242/242_ 109.28401328630.00.290.29 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/238/238_ 109.4192326440.00.280.28 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 0-0550/241/241_ 108.9040230090.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/234/234_ 109.15127228050.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/232/232_ 109.2376230160.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/235/235_ 109.4552320010.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0550/237/237_ 109.2937224070.00.290.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/243/243_ 109.2097228690.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/241/241_ 109.4362430600.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 0-0550/233/233_ 109.35152326800.00.300.30 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 0-0550/238/238_ 109.2467221510.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/234/234_ 109.417235980.00.280.28 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/239/239_ 109.191001427390.00.380.38 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/240/240_ 109.15136321890.00.280.28 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/243/243_ 109.2746232590.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/233/233_ 109.3022225880.00.290.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0551/247/247W 109.130042390.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0550/240/240_ 109.4922535010.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/252/252_ 119.5582344970.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/256/256_ 119.52102354790.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0560/250/250_ 119.46122347180.00.360.36 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/255/255_ 119.3058237360.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/250/250_ 119.50112344450.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 1-0560/256/256_ 119.251001745490.00.380.38 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/252/252_ 119.2788242210.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/253/253_ 119.5392487830.00.300.30 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0560/256/256_ 119.38407040460.00.300.30 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/256/256_ 119.2882248830.00.360.36 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/256/256_ 119.6502449500.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/258/258_ 119.48122542110.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/255/255_ 119.6142343410.00.330.33 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/252/252_ 119.6412391140.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/254/254_ 119.5772450540.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/251/251_ 119.251001542760.00.300.30 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/258/258_ 119.4028241740.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/253/253_ 119.36402149070.00.320.32 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/254/254_ 119.00162952960.00.310.31 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/260/260_ 119.3252293440.00.320.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/252/252_ 119.34401440500.00.310.31 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/252/252_ 119.4316238470.00.290.29 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0560/260/260_ 119.5962345470.00.330.33 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 1-0560/259/259_ 119.36401844340.00.390.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/250/250_ 119.43172943060.00.320.32 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9baffa3644
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 02-Nov-2025 09:05:32 UTC Restart Time: Wednesday, 29-Oct-2025 05:51:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 3 hours 13 minutes 52 seconds Server load: 0.03 0.05 0.02 Total accesses: 78132 - Total Traffic: 622.0 MB - Total Duration: 1083632 CPU Usage: u1252.41 s144.69 cu.54 cs.26 - .391% CPU load .219 requests/sec - 1825 B/second - 8.2 kB/request - 13.8692 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 056no0yes124000 157no0yes025000 Sum200 149000 _____W____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0560/1623/1623_ 728.04426318710.01.891.89 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0560/1630/1630_ 727.781102314060.01.921.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1640/1640_ 727.913114333320.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1621/1621_ 728.06226322710.01.891.89 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0560/1623/1623_ 727.829126267430.01.881.88 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0561/1635/1635W 727.7100275100.01.911.91 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0560/1637/1637_ 727.751402277140.01.921.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1628/1628_ 727.89352259180.01.941.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1630/1630_ 727.7215132268840.01.931.93 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1636/1636_ 727.839127281820.01.931.93 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1635/1635_ 727.93212270480.01.911.91 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1649/1649_ 728.07123283780.02.042.04 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0560/1624/1624_ 727.771114269450.01.911.91 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1629/1629_ 727.913116255970.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1641/1641_ 728.02724256050.01.911.91 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 0-0560/1639/1639_ 727.483111264910.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1634/1634_ 727.971634277820.01.921.92 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 0-0560/1629/1629_ 727.829121271310.01.901.90 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1644/1644_ 727.903115256940.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1635/1635_ 727.86512274230.01.891.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1628/1628_ 728.00824277750.01.901.90 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 0-0560/1608/1608_ 727.79952261230.01.861.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/1646/1646_ 727.483113274130.02.012.01 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1636/1636_ 727.829121287650.01.931.93 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/1621/1621_ 727.741413268870.01.881.88 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1501/1501_ 658.4892151370.01.751.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1493/1493_ 658.28203183660.0195.35195.35 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1488/1488_ 658.301833144420.01.721.72 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 1-0570/1481/1481_ 658.5554140130.01.711.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1503/1503_ 658.53623153910.01.801.80 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 1-0570/1490/1490_ 658.22502135650.01.731.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1477/1477_ 658.331622150390.01.781.78 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 1-0570/1491/1491_ 658.441123151710.01.861.86 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0570/1496/1496_ 658.351523160580.01.731.73 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0570/1499/1499_ 658.371423166710.0144.82144.82 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0570/1471/1471_ 658.461022190840.0195.35195.35 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0570/1502/1502_ 658.263114200290.01.761.76 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/1495/1495_ 658.273110146860.01.771.77 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/1488/1488_ 657.84313150860.01.771.77 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1511/1511_ 658.48923154730.01.821.82 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0570/1492/1492_ 658.57323152000.01.741.74 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0570/1480/1480_ 658.55526144760.01.701.70 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0570/1509/1509_ 658.431123145600.01.751.75 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 1-0570/1479/1479_ 658.24393150680.01.701.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/1494/1494_ 658.30172148960.01.731.73 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0570/1503/1503_ 658.411223150380.01.741.74 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0570/1490/1490_ 658.391324148660.01.751.75 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0570/1509/1509_ 658.59023146840.01.751.75 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0570/1497/1497_ 657.911731154060.01.751.75 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/1492/1492_ 658.51723143130.01.801.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b2def5c69
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 30-Oct-2025 19:28:34 UTC Restart Time: Wednesday, 29-Oct-2025 05:51:39 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 36 minutes 55 seconds Server load: 0.00 0.04 0.03 Total accesses: 29862 - Total Traffic: 566.4 MB - Total Duration: 463707 CPU Usage: u493.89 s59.18 cu.54 cs.26 - .409% CPU load .221 requests/sec - 4386 B/second - 19.4 kB/request - 15.5283 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 056no0yes025000 157no0yes124000 Sum200 149000 __________________________W_______________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0560/617/617_ 286.183413152980.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/625/625_ 286.10882164370.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/621/621_ 286.29424162960.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 0-0560/614/614_ 285.649419160040.00.720.72 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/628/628_ 285.289489110150.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/618/618_ 286.39023115000.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0560/616/616_ 286.011282117580.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/615/615_ 286.20282104070.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/624/624_ 286.37123111480.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0560/620/620_ 286.041183119730.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/622/622_ 286.27523108110.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 0-0560/635/635_ 286.36225123380.00.870.87 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0560/623/623_ 286.13682110330.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/623/623_ 286.3032497510.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 0-0560/618/618_ 285.991541199770.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/623/623_ 286.06982105460.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/618/618_ 286.09949107400.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0560/608/608_ 286.051132107050.00.710.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/624/624_ 286.34233106160.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0560/624/624_ 286.32323114100.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 0-0560/612/612_ 286.16532112540.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/624/624_ 285.971582105090.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/628/628_ 286.2282119960.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0560/626/626_ 286.25723109440.00.760.76 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 0-0560/614/614_ 286.099415104400.00.720.72 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/583/583_ 262.8468258690.00.690.69 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0571/574/574W 262.810091520.0194.32194.32 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0570/558/558_ 262.8938257380.00.640.64 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/560/560_ 262.91342755040.00.670.67 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/583/583_ 263.1622365670.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0570/576/576_ 263.0752354490.00.700.70 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 1-0570/563/563_ 262.8938266430.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/575/575_ 262.93341460810.00.770.77 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/567/567_ 263.0162469920.00.680.68 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 1-0570/579/579_ 262.997281680.0143.78143.78 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0570/567/567_ 262.978297530.0194.32194.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/572/572_ 263.09423106330.00.710.71 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0570/579/579_ 263.0262263440.00.690.69 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0570/571/571_ 262.8658260120.00.680.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/578/578_ 262.9523265250.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0570/572/572_ 262.6771667960.00.690.69 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/570/570_ 262.92342458020.00.670.67 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/588/588_ 263.0462667720.00.700.70 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0570/568/568_ 263.1902464770.00.670.67 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0570/576/576_ 263.0652362010.00.690.69 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0570/582/582_ 263.1432461390.00.690.69 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0570/577/577_ 262.92342862650.00.710.71 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0570/575/575_ 263.1242364790.00.700.70 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0570/577/577_ 262.9873058410.00.710.71 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 1-0570/572/572_ 263.1812465740.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bd0132978
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 26-Oct-2025 09:02:08 UTC Restart Time: Thursday, 23-Oct-2025 06:52:16 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 2 hours 9 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 60049 - Total Traffic: 72.8 MB - Total Duration: 1205829 CPU Usage: u935.02 s106.57 cu.55 cs.24 - .39% CPU load .225 requests/sec - 286 B/second - 1271 B/request - 20.0808 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ______________________________________________W___.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/1183/1183_ 502.53102718590.01.411.41 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1167/1167_ 502.63022120200.01.401.40 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 0-0550/1152/1152_ 502.66022139660.01.391.39 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/1174/1174_ 502.2312128130.01.421.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1172/1172_ 502.41702127730.01.401.40 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1174/1174_ 502.65023135810.01.441.44 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/1178/1178_ 502.41792119720.01.371.37 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1162/1162_ 502.351182140560.01.391.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1167/1167_ 502.60023131450.01.391.39 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 0-0550/1182/1182_ 502.446716137880.01.401.40 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1181/1181_ 502.61022125050.01.411.41 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 0-0550/1177/1177_ 502.456710142480.01.461.46 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1177/1177_ 502.39883154890.01.411.41 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1184/1184_ 502.39852249550.01.411.41 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1170/1170_ 502.47552126540.01.421.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1194/1194_ 502.50402123890.01.421.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1170/1170_ 502.56129138070.01.401.40 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 0-0550/1176/1176_ 502.156710132810.01.381.38 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1179/1179_ 502.47582115000.01.391.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1172/1172_ 502.371002144160.01.421.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1178/1178_ 502.5611130590.01.401.40 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 0-0550/1180/1180_ 502.361152131480.01.421.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1186/1186_ 502.341302981490.01.431.43 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1162/1162_ 502.456717118950.01.351.35 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1166/1166_ 502.58022130230.01.401.40 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 1-0560/1223/1223_ 531.46025350300.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/1231/1231_ 531.39022382550.01.551.55 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/1238/1238_ 531.15721224690.01.501.50 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/1217/1217_ 531.30023223680.01.481.48 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/1233/1233_ 531.35023222790.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/1232/1232_ 531.16733233460.01.481.48 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/1219/1219_ 531.24023227020.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/1238/1238_ 531.10192226140.01.521.52 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/1215/1215_ 531.42023214760.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/1226/1226_ 531.16725219930.01.511.51 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/1228/1228_ 531.08282205680.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/1218/1218_ 531.27023968220.01.491.49 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 1-0560/1237/1237_ 531.34023212940.01.531.53 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/1226/1226_ 531.28023927490.01.501.50 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0560/1210/1210_ 531.40022206770.01.471.47 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/1226/1226_ 531.44022204720.01.501.50 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/1223/1223_ 531.20776211760.01.521.52 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/1230/1230_ 531.08252214420.01.521.52 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/1232/1232_ 531.04492243370.01.541.54 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/1231/1231_ 531.37023218510.01.541.54 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/1236/1236_ 531.19783219500.01.481.48 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0561/1236/1236W 531.0200205420.01.501.50 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/1213/1213_ 531.23022208920.01.461.46 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/1239/1239_ 531.036710224900.01.541.54 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/1229/1229_ 531.32023215170.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b5496491d
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 24-Oct-2025 19:38:39 UTC Restart Time: Thursday, 23-Oct-2025 06:52:16 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 46 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 30660 - Total Traffic: 38.4 MB - Total Duration: 830324 CPU Usage: u497.47 s55.9 cu.55 cs.24 - .419% CPU load .232 requests/sec - 304 B/second - 1313 B/request - 27.0817 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/609/609_ 265.613922657640.00.750.75 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/593/593_ 265.60392366010.00.740.74 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/594/594_ 266.14112382470.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 0-0550/600/600_ 266.02391674420.00.750.75 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/596/596_ 265.93991672840.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/606/606_ 265.9399978840.00.770.77 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/602/602_ 266.12122468090.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 0-0550/585/585_ 265.9941286710.00.710.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/602/602_ 266.07176572980.00.730.73 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 0-0550/600/600_ 266.16102375270.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 0-0550/603/603_ 266.0041270110.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/596/596_ 266.09162486830.00.790.79 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 0-0550/596/596_ 265.871323103130.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/603/603_ 265.841613193100.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/597/597_ 265.90102274380.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/614/614_ 266.2122571230.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/591/591_ 266.1882478530.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 0-0550/595/595_ 266.1411274730.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/598/598_ 266.1212263470.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/602/602_ 266.2302382710.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/596/596_ 265.9942283460.00.730.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/597/597_ 265.9487274920.00.750.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/611/611_ 266.023915924100.00.760.76 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/594/594_ 266.0327267550.00.710.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/598/598_ 265.9672272480.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/627/627_ 283.79422255620.00.810.81 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/625/625_ 283.53399276160.00.810.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/636/636_ 283.263989131200.00.790.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/615/615_ 283.671023134240.00.780.78 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/636/636_ 283.621423130700.00.790.79 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0560/637/637_ 283.57172133270.00.790.79 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0560/623/623_ 283.73724134730.00.790.79 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0561/639/639W 283.4700131260.00.810.81 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/610/610_ 283.69923118240.00.790.79 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0560/630/630_ 283.48712119250.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/626/626_ 283.76524114560.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/618/618_ 283.71724867290.00.780.78 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/631/631_ 283.641323115620.00.820.82 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/624/624_ 283.32173828550.00.780.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/607/607_ 283.64112118780.00.760.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/628/628_ 283.49713119270.00.780.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/624/624_ 283.601423123420.00.810.81 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0560/628/628_ 283.51572121430.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/632/632_ 283.74623139790.00.830.83 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 1-0560/637/637_ 283.80322127350.00.840.84 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/630/630_ 283.543810123780.00.770.77 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/639/639_ 283.55388112540.00.790.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/621/621_ 283.82123121190.00.770.77 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/631/631_ 283.591526130330.00.820.82 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 1-0560/628/628_ 283.479915118430.00.800.80 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bdc9f4f4f
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 20-Oct-2025 20:57:31 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 15 hours 9 minutes 19 seconds Server load: 0.02 0.05 0.00 Total accesses: 335918 - Total Traffic: 604.3 MB - Total Duration: 11822401 CPU Usage: u6475.17 s584.95 cu.56 cs.25 - .464% CPU load .221 requests/sec - 415 B/second - 1886 B/request - 35.1943 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ___________________________________________W______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/7247/7247_ 3843.231233385850.08.878.87 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 0-0550/7260/7260_ 3842.9310223123250.08.968.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7261/7261_ 3842.9013723254080.08.998.99 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7272/7272_ 3842.9111723083440.08.898.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7261/7261_ 3843.1631573178200.08.998.99 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7251/7251_ 3843.0291753412140.08.818.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7252/7252_ 3843.1431483308630.08.988.98 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7269/7269_ 3843.094722923740.08.898.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7260/7260_ 3843.280223189600.08.908.90 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/7245/7245_ 3843.181823280260.08.898.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7247/7247_ 3842.9891403052340.09.009.00 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7264/7264_ 3842.761583446860.08.798.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7259/7259_ 3842.87151353557610.09.009.00 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7252/7252_ 3843.047223280770.08.918.91 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7235/7235_ 3842.87151433452080.08.818.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7264/7264_ 3843.21123089500.08.998.99 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 0-0550/7251/7251_ 3843.300233280380.08.948.94 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/7264/7264_ 3843.181733402990.09.059.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7252/7252_ 3843.0291773072810.0202.56202.56 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7263/7263_ 3843.074823388990.08.888.88 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/7263/7263_ 3843.1531483088010.08.968.96 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7265/7265_ 3843.270233487220.09.079.07 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0550/7232/7232_ 3843.1531483102650.08.928.92 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/7235/7235_ 3843.251243370430.08.798.79 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 0-0550/7252/7252_ 3843.038723366970.08.848.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6193/6193_ 3170.331261652750.07.677.67 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 1-0560/6193/6193_ 3170.530231365150.07.597.59 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/6179/6179_ 3170.490241393310.07.567.56 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/6182/6182_ 3170.2331741704950.07.597.59 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6178/6178_ 3170.411221383430.07.447.44 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0560/6177/6177_ 3170.137721274100.07.547.54 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6187/6187_ 3170.184221145840.07.597.59 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6189/6189_ 3170.540221277920.07.427.42 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/6174/6174_ 3170.560221461760.07.277.27 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/6185/6185_ 3170.155721477760.07.477.47 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6197/6197_ 3170.460231626220.07.437.43 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/6179/6179_ 3170.311231537230.07.457.45 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 1-0560/6183/6183_ 3170.127821387360.07.457.45 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6193/6193_ 3170.470221311750.07.657.65 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/6181/6181_ 3170.301281677460.07.517.51 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 1-0560/6171/6171_ 3170.440231480980.07.457.45 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0560/6176/6176_ 3170.421241404450.07.587.58 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/6183/6183_ 3170.232721264810.07.497.49 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0561/6179/6179W 3170.11001536130.07.507.50 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/6178/6178_ 3170.391231237000.07.507.50 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/6177/6177_ 3170.261221333380.07.417.41 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6177/6177_ 3170.510231483890.07.497.49 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 1-0560/6180/6180_ 3170.351231728210.07.547.54 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0560/6165/6165_ 3170.1191501609760.07.527.52 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6186/6186_ 3170.371241889370.07.587.58 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 SrvChild Server number - generation
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb392868e
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 18-Oct-2025 21:01:55 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 15 hours 13 minutes 43 seconds Server load: 0.10 0.07 0.01 Total accesses: 298093 - Total Traffic: 558.2 MB - Total Duration: 8149686 CPU Usage: u5740.34 s519.25 cu.56 cs.25 - .463% CPU load .221 requests/sec - 433 B/second - 1963 B/request - 27.3394 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/6439/6439_ 3406.578132236650.07.847.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6450/6450_ 3406.596522232220.07.977.97 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6445/6445_ 3406.881232174170.07.967.96 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/6462/6462_ 3406.712022200450.07.887.88 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6447/6447_ 3406.930232171020.07.987.98 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/6437/6437_ 3406.6754432224370.07.787.78 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/6438/6438_ 3406.549522251470.07.967.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6446/6446_ 3406.743232268760.07.907.90 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 0-0550/6443/6443_ 3406.813232270050.07.887.88 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 0-0550/6432/6432_ 3406.73522205720.07.887.88 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6428/6428_ 3406.6554402208850.07.997.99 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/6444/6444_ 3406.6754482225390.07.787.78 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/6447/6447_ 3406.793232292020.07.987.98 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 0-0550/6436/6436_ 3406.861222256880.07.907.90 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/6421/6421_ 3406.900242255250.07.797.79 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/6446/6446_ 3406.832232279280.07.997.99 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 0-0550/6431/6431_ 3406.685122273470.07.927.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6446/6446_ 3406.5311122271700.08.028.02 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/6441/6441_ 3406.842232296320.0201.56201.56 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 0-0550/6451/6451_ 3406.920252266960.07.877.87 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0550/6448/6448_ 3406.50114642200270.07.977.97 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/6455/6455_ 3406.51114862215340.08.048.04 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/6416/6416_ 3406.712122256720.07.917.91 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0551/6424/6424W 3406.50002264960.07.787.78 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0550/6439/6439_ 3406.773232202780.07.837.83 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/5494/5494_ 2811.741231085440.06.846.84 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/5497/5497_ 2811.60423976660.06.756.75 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 1-0560/5484/5484_ 2811.135521017620.06.716.71 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5487/5487_ 2811.682241051200.06.756.75 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0560/5478/5478_ 2811.4754471027090.06.596.59 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5484/5484_ 2811.371112990450.06.736.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5491/5491_ 2811.62425974210.06.786.78 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 1-0560/5486/5486_ 2811.513521031580.06.606.60 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5480/5480_ 2811.5651121049030.06.456.45 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 1-0560/5490/5490_ 2811.652231012320.06.656.65 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/5501/5501_ 2811.70123998720.06.596.59 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/5480/5480_ 2811.408121009140.06.616.61 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5479/5479_ 2811.56521069950.06.656.65 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0560/5492/5492_ 2811.35114381029860.06.816.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5483/5483_ 2811.418021007980.06.676.67 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5475/5475_ 2811.2912531008480.06.626.62 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5474/5474_ 2811.721231049440.06.746.74 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/5483/5483_ 2811.3711021012370.06.676.67 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5482/5482_ 2811.532121006150.06.666.66 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5477/5477_ 2811.50502991570.06.686.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5474/5474_ 2811.584241021240.06.566.56 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 1-0560/5480/5480_ 2811.643221001100.06.656.65 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/5478/5478_ 2811.4854461029570.06.696.69 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5466/5466_ 2811.37114781009520.06.686.68 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5486/5486_ 2811.495121034840.06.736.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PID
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9ba60170f3
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 16-Oct-2025 20:59:52 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 15 hours 11 minutes 40 seconds Server load: 0.02 0.03 0.00 Total accesses: 260184 - Total Traffic: 513.5 MB - Total Duration: 7160727 CPU Usage: u5022.42 s454.87 cu.56 cs.25 - .465% CPU load .221 requests/sec - 457 B/second - 2069 B/request - 27.5218 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ____________________________________________W_____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/5617/5617_ 2981.3052541964460.06.876.87 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5623/5623_ 2981.394241963620.06.996.99 127.0.0.1http/1.1172.17.0.3:8081POST /graphql/api HTTP/1.0 0-0550/5621/5621_ 2981.188821906400.07.007.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5637/5637_ 2981.15112581934900.06.926.92 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5616/5616_ 2981.414241908690.07.007.00 127.0.0.1http/1.1172.17.0.3:8081POST /api/gql HTTP/1.0 0-0550/5612/5612_ 2981.3052491947040.06.796.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5610/5610_ 2981.433231983780.06.986.98 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 0-0550/5619/5619_ 2981.2952511989570.06.936.93 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5616/5616_ 2981.226321998040.06.876.87 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5609/5609_ 2981.45321919040.06.906.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5609/5609_ 2981.2852491933530.07.037.03 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5617/5617_ 2981.461231955070.06.806.80 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/5616/5616_ 2980.7388682010540.06.986.98 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5608/5608_ 2981.0615321978310.06.916.91 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5594/5594_ 2981.322821977290.06.806.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5620/5620_ 2981.500262006440.07.007.00 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/5602/5602_ 2981.17112492000560.06.956.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5620/5620_ 2981.031721011998560.07.027.02 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5618/5618_ 2981.0614822004680.0200.58200.58 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5626/5626_ 2981.375572000660.06.896.89 127.0.0.1http/1.1172.17.0.3:8081POST /graphql HTTP/1.0 0-0550/5620/5620_ 2981.443231927360.06.986.98 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 0-0550/5631/5631_ 2981.322821941680.07.067.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5596/5596_ 2981.323322000010.06.936.93 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/5606/5606_ 2981.16112522011580.06.826.82 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/5612/5612_ 2981.481231928760.06.856.85 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/4801/4801_ 2460.0342970020.06.026.02 127.0.0.1http/1.1172.17.0.3:8081POST /api HTTP/1.0 1-0560/4807/4807_ 2459.965238866920.05.955.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4796/4796_ 2460.05423888630.05.915.91 127.0.0.1http/1.1172.17.0.3:8081POST /api/graphql HTTP/1.0 1-0560/4795/4795_ 2460.07423933620.05.935.93 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0560/4788/4788_ 2460.08322892870.05.785.78 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/4793/4793_ 2459.88782869410.05.945.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4798/4798_ 2460.10323855810.05.965.96 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 1-0560/4793/4793_ 2460.17227898250.05.815.81 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/4791/4791_ 2459.841082922500.05.655.65 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4797/4797_ 2460.25023881630.05.815.81 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/4809/4809_ 2459.94582865440.05.785.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4791/4791_ 2459.97482881360.05.835.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4785/4785_ 2459.564120952600.05.845.84 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4796/4796_ 2460.22123900640.05.995.99 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/4796/4796_ 2460.14223887720.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 1-0560/4784/4784_ 2459.92583895670.05.815.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4782/4782_ 2459.87882926050.05.935.93 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4794/4794_ 2460.24024891150.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/4789/4789_ 2460.21123905310.05.855.85 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0561/4789/4789W 2459.8400866670.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/4783/4783_ 2460.19123896930.05.755.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/4792/4792_ 2460.16222871800.05.845.84 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/4787/4787_ 2460.12223894940.05.895.89 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 1-0560/4779/4779_ 2460.00182891910.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4794/4794_ 2459.87932908630.05.925.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b4e3144c4
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 14-Oct-2025 17:56:38 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 12 hours 8 minutes 26 seconds Server load: 0.03 0.09 0.03 Total accesses: 219765 - Total Traffic: 465.7 MB - Total Duration: 6088862 CPU Usage: u4247.83 s385.36 cu.56 cs.25 - .466% CPU load .221 requests/sec - 491 B/second - 2221 B/request - 27.7062 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ____________________________________W_____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/4748/4748_ 2523.6897571677040.05.855.85 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/4757/4757_ 2523.91231660340.05.935.93 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4751/4751_ 2523.951241617890.05.975.97 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0550/4765/4765_ 2523.971251654640.05.895.89 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/4751/4751_ 2523.42221608770.05.975.97 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4745/4745_ 2523.699121665810.05.755.75 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4751/4751_ 2523.813131701800.05.965.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4749/4749_ 2523.853231694560.05.905.90 127.0.0.1http/1.1172.17.0.3:8081GET /webjars/swagger-ui/index.html HTTP/1.0 0-0550/4742/4742_ 2523.913231701430.05.835.83 127.0.0.1http/1.1172.17.0.3:8081GET /v2/api-docs HTTP/1.0 0-0550/4741/4741_ 2523.303121627640.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4738/4738_ 2523.6897431634660.05.975.97 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/4748/4748_ 2523.6997471660530.05.755.75 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/4753/4753_ 2523.821821731160.05.955.95 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4737/4737_ 2523.726121677030.05.875.87 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4731/4731_ 2523.873231673840.05.765.76 127.0.0.1http/1.1172.17.0.3:8081GET /swagger.json HTTP/1.0 0-0550/4748/4748_ 2524.000231722910.05.955.95 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0550/4734/4734_ 2523.893231706030.05.925.92 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/v1/swagger.json HTTP/1.0 0-0550/4749/4749_ 2523.932251713440.05.985.98 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/4745/4745_ 2523.8037841710690.0199.56199.56 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/4759/4759_ 2523.98121712990.05.865.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4748/4748_ 2523.7937411639270.05.955.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/4760/4760_ 2524.020271659540.06.006.00 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/4734/4734_ 2523.6012221729760.05.905.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4740/4740_ 2523.6012321724340.05.785.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/4740/4740_ 2523.6112121644020.05.805.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4050/4050_ 2079.143753824360.05.135.13 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4058/4058_ 2078.891082742320.05.075.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4053/4053_ 2079.35024750920.05.045.04 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/4044/4044_ 2079.32228783240.05.055.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/swagger.json HTTP/1.0 1-0560/4037/4037_ 2078.979778746210.04.894.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4045/4045_ 2079.33124725010.05.065.06 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/4052/4052_ 2079.02632725760.05.095.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4043/4043_ 2079.30223755150.04.934.93 127.0.0.1http/1.1172.17.0.3:8081GET /api-docs/swagger.json HTTP/1.0 1-0560/4042/4042_ 2078.97932779220.04.784.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4044/4044_ 2079.27223753390.04.944.94 127.0.0.1http/1.1172.17.0.3:8081GET /v3/api-docs HTTP/1.0 1-0560/4057/4057_ 2079.15332723860.04.894.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0561/4045/4045W 2078.8500759480.04.964.96 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/4034/4034_ 2078.979776811740.04.954.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4050/4050_ 2078.55922750910.05.135.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4048/4048_ 2079.16323749280.05.005.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4037/4037_ 2079.20429754920.04.944.94 127.0.0.1http/1.1172.17.0.3:8081GET /swagger-ui.html HTTP/1.0 1-0560/4035/4035_ 2079.133758776880.05.045.04 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4043/4043_ 2079.25423757130.05.005.00 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/swagger-ui.html HTTP/1.0 1-0560/4045/4045_ 2079.04622775800.05.005.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4040/4040_ 2079.22424735340.05.005.00 127.0.0.1http/1.1172.17.0.3:8081GET /swagger/index.html HTTP/1.0 1-0560/4037/4037_ 2079.143791750890.04.894.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4042/4042_ 2079.06482738520.04.984.98 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4037/4037_ 2078.99922754790.04.994.99 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4038/4038_ 2079.01782753560.05.015.01 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4045/4045_ 2079.2532759590.05.035.03 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS pro
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b1d9b7dcf
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 12-Oct-2025 15:13:51 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 9 hours 25 minutes 39 seconds Server load: 0.12 0.07 0.01 Total accesses: 179490 - Total Traffic: 417.0 MB - Total Duration: 5046554 CPU Usage: u3480.41 s316.91 cu.56 cs.25 - .468% CPU load .221 requests/sec - 538 B/second - 2436 B/request - 28.1161 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 _________________________W________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/3874/3874_ 2071.789131387350.04.804.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3887/3887_ 2071.960221369640.04.884.88 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0550/3876/3876_ 2071.8751431359420.04.894.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3894/3894_ 2071.74111481369550.04.824.82 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3884/3884_ 2071.8851581327570.04.914.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3874/3874_ 2071.980251367760.04.694.69 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/3883/3883_ 2071.6812131420430.04.904.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3879/3879_ 2071.8851531422210.04.814.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3879/3879_ 2071.6513721413400.04.734.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3875/3875_ 2071.6315121352850.04.834.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3868/3868_ 2071.6315121354970.04.904.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3879/3879_ 2071.6116721385150.04.714.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3881/3881_ 2071.894721451210.04.904.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3868/3868_ 2071.92121403370.04.804.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3870/3870_ 2071.61171521390080.04.684.68 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3875/3875_ 2071.93021449540.04.894.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3867/3867_ 2071.913121426660.04.864.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3889/3889_ 2071.950321423130.04.904.90 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/3874/3874_ 2071.816121426100.0198.49198.49 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3885/3885_ 2071.807721426630.04.814.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3881/3881_ 2072.000281353460.04.854.85 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/3891/3891_ 2071.74111621396690.04.964.96 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3869/3869_ 2071.76111941439780.04.814.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3872/3872_ 2071.779121429360.04.734.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3872/3872_ 2072.020231344890.04.744.74 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0561/3305/3305W 1700.5900684550.04.254.25 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/3310/3310_ 1700.632122594740.04.174.17 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3309/3309_ 1701.0522626920.04.154.15 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3301/3301_ 1700.871072650330.04.184.18 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3296/3296_ 1700.91622612520.04.024.02 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3301/3301_ 1701.09023599900.04.184.18 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/3313/3313_ 1700.602272599760.04.224.22 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3299/3299_ 1700.741522615770.04.034.03 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3299/3299_ 1700.91612631450.03.903.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3300/3300_ 1700.965142620150.04.044.04 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/3313/3313_ 1700.781212603640.04.034.03 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3306/3306_ 1701.01312625950.04.094.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3291/3291_ 1701.02172677430.04.084.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3308/3308_ 1700.681812610230.04.224.22 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3304/3304_ 1701.00322614520.04.134.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3292/3292_ 1700.781222619530.04.064.06 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3298/3298_ 1700.965145642420.04.184.18 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/3296/3296_ 1700.89922631110.04.114.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3306/3306_ 1700.632112637690.04.134.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3296/3296_ 1700.7117139593560.04.124.12 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/3299/3299_ 1700.681822618050.04.024.02 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/3301/3301_ 1701.07022608420.04.094.09 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/3299/3299_ 1700.8711174605620.04.074.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/3302/3302_ 1700.8711186618270.04.154.15 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/3300/3300_ 1700.651973631550.04.114.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID Acc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9beb70b31e
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 10-Oct-2025 17:42:12 UTC Restart Time: Friday, 03-Oct-2025 05:48:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 11 hours 54 minutes Server load: 0.18 0.08 0.02 Total accesses: 143598 - Total Traffic: 375.3 MB - Total Duration: 4136840 CPU Usage: u2804.18 s254.39 cu.56 cs.25 - .472% CPU load .222 requests/sec - 607 B/second - 2740 B/request - 28.8085 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ______________________________________________W___.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/3098/3098_ 1671.8212891151710.03.893.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3114/3114_ 1671.7612491125950.03.973.97 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3104/3104_ 1671.4617421120590.03.973.97 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3117/3117_ 1671.892231104420.03.923.92 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0550/3108/3108_ 1671.45192811088190.04.004.00 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3100/3100_ 1671.8312951113400.03.783.78 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3109/3109_ 1671.901231164570.04.004.00 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0550/3108/3108_ 1671.6272391181180.03.903.90 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3110/3110_ 1671.4815841154950.03.833.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3103/3103_ 1671.692521120680.03.933.93 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3100/3100_ 1671.5014521115470.04.004.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3108/3108_ 1671.692321130880.03.813.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3108/3108_ 1671.7812501195760.03.993.99 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3099/3099_ 1671.4815841153810.03.893.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3100/3100_ 1671.44192621136470.03.773.77 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3099/3099_ 1671.940231203700.03.983.98 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0550/3090/3090_ 1671.920241169880.03.953.95 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/3115/3115_ 1671.862311175000.04.004.00 127.0.0.1http/1.1172.17.0.3:8081GET /@vite/env HTTP/1.0 0-0550/3103/3103_ 1671.635421182290.0197.57197.57 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3110/3110_ 1671.5014321191880.03.903.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3103/3103_ 1671.579821120310.03.943.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3117/3117_ 1671.8312981147340.04.064.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/3095/3095_ 1671.673821200460.03.903.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3102/3102_ 1671.5511421188540.03.833.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/3102/3102_ 1671.53132341087730.03.813.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2644/2644_ 1367.1813291564390.03.493.49 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2647/2647_ 1367.031752486540.03.413.41 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2644/2644_ 1367.1813259512760.03.383.38 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2643/2643_ 1367.36532535170.03.443.44 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2633/2633_ 1367.011882502010.03.263.26 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2639/2639_ 1367.40242485710.03.423.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2652/2652_ 1367.43123489620.03.463.46 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/2642/2642_ 1367.071442486530.03.273.27 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2634/2634_ 1367.357257514260.03.143.14 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2638/2638_ 1367.45024499790.03.283.28 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/2649/2649_ 1367.25843486540.03.263.26 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2640/2640_ 1367.26832514170.03.333.33 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2628/2628_ 1367.35682556980.03.313.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2645/2645_ 1367.357253492400.03.473.47 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2641/2641_ 1367.4182503320.03.383.38 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2627/2627_ 1367.24853501030.03.293.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2634/2634_ 1367.221132514990.03.403.40 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2630/2630_ 1367.1813296507170.03.353.35 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2643/2643_ 1367.191282518070.03.373.37 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2630/2630_ 1367.347248479020.03.373.37 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2637/2637_ 1367.201152500550.03.263.26 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0561/2640/2640W 1367.0100492950.03.323.32 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/2639/2639_ 1367.1313244485110.03.303.30 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/2642/2642_ 1367.36552501990.03.393.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/2635/2635_ 1367.337247511920.03.333.33 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b1c8e32d9
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 10:31:33 UTC Restart Time: Monday, 17-Feb-2025 08:45:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 1 hour 46 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 28886 - Total Traffic: 63.0 MB - Total Duration: 23374488 CPU Usage: u2326.85 s71.67 cu.27 cs.14 - 2.59% CPU load .311 requests/sec - 712 B/second - 2286 B/request - 809.198 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 054no0yes025000 155no0yes124000 Sum200 149000 _______________________________________W__________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0540/554/554_ 1937.8910016481880.01.661.66 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/534/534_ 1937.917029192830.01.341.34 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/558/558_ 1937.881516311979540.02.122.12 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/546/546_ 1937.8813118764460.01.631.63 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/552/552_ 1937.932729777980.01.401.40 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/557/557_ 1937.91929410234200.01.701.70 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/547/547_ 1937.69152308960040.01.641.64 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/551/551_ 1937.981167570180.02.142.14 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0540/563/563_ 1937.778716115500.01.671.67 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/563/563_ 1937.9192987177410.01.181.18 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/534/534_ 1937.88151769746920.01.381.38 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/559/559_ 1937.87151349137160.01.701.70 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/577/577_ 1937.952415659900.01.321.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/542/542_ 1937.93327910874730.01.591.59 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/570/570_ 1937.8811518530340.01.961.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/545/545_ 1937.951019450000.01.391.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/554/554_ 1937.9332915756330.01.831.83 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0540/543/543_ 1937.8910119743190.01.331.33 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/561/561_ 1937.9184310961990.01.481.48 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/522/522_ 1937.9187111681290.01.541.54 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/537/537_ 1937.9155110714820.02.202.20 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/561/561_ 1937.972167671670.01.401.40 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0540/531/531_ 1937.88147112084240.01.621.62 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0540/560/560_ 1937.962975899860.01.391.39 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0540/532/532_ 1937.831523410290370.01.131.13 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/601/601_ 458.62401812150.01.041.04 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/591/591_ 458.753269113460.00.780.78 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/597/597_ 458.76102629510.01.051.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/598/598_ 458.72701791040.01.011.01 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/595/595_ 458.651001630950.01.031.03 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/606/606_ 458.78016120670.00.830.83 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0550/602/602_ 458.7192192115880.00.820.82 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/608/608_ 458.79018120180.00.850.85 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0550/621/621_ 458.72572639960.01.101.10 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/591/591_ 458.753274152240.00.830.83 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/604/604_ 458.71711119570.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/614/614_ 458.73401420300.01.021.02 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/629/629_ 458.743281119180.00.870.87 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/604/604_ 458.7192118112870.00.830.83 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0551/604/604W 458.6400451200.01.071.07 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0550/626/626_ 458.72401609280.01.081.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/597/597_ 458.72411114630.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/601/601_ 458.76251111860.00.800.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/614/614_ 458.641141398490.01.051.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/611/611_ 458.6992113135100.00.800.80 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0550/618/618_ 458.76101829970.01.041.04 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/597/597_ 458.77216417060.01.021.02 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0550/598/598_ 458.421011065290.01.081.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/594/594_ 458.72541120470.00.780.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0550/612/612_ 458.71851136510.00.870.87 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b6c8dcb55
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 16-Feb-2025 05:58:58 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 16 hours 43 minutes 52 seconds Server load: 0.00 0.01 0.00 Total accesses: 622559 - Total Traffic: 1.3 GB - Total Duration: 103454319 CPU Usage: u7757.17 s995.98 cu645.29 cs78.83 - .657% CPU load .432 requests/sec - 940 B/second - 2178 B/request - 166.176 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes025000 2752no0yes025000 31534no0yes124000 Sum300 174000 ........................._______________________________________ ___________W________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.00143813312061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.00143813310921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.0014381337831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.0014381338761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.0014381332181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.00143813312111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.0014381331481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.0014381338351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.0014381336831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.0014381339651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.0014381339171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.0014381338951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.0014381339081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.00143813313451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.0014381337181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.001438133461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.0014381339621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.00143813314801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.0014381339621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.00143813312271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.00143813315301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.00143813316771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.00143813315541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.0014381337651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.00143813314691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/9880/9880_ 3789.2484119095510.016.6516.65 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9911/9911_ 3789.2486114413010.016.7716.77 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9940/9940_ 3789.3201613102730.017.6817.68 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/9858/9858_ 3789.3001617520600.016.5616.56 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/9866/9866_ 3789.23113116578470.027.3427.34 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9949/9949_ 3789.2394114184470.016.9916.99 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9887/9887_ 3788.921173616727070.023.1323.13 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9957/9957_ 3789.263419433320.016.9716.97 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9858/9858_ 3789.2801515395150.016.6316.63 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/9928/9928_ 3789.2464112491980.016.9416.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9861/9861_ 3789.2702113455600.017.3917.39 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/9813/9813_ 3789.211776218437620.029.9529.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9869/9869_ 3789.22128119765860.029.9629.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9899/9899_ 3789.2483116515240.017.3917.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9864/9864_ 3789.11942418504620.016.6516.65 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9890/9890_ 3789.3101610554370.018.4618.46 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/9812/9812_ 3789.2901623976260.017.8317.83 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/9881/9881_ 3789.26572913266430.022.9722.97 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9905/9905_ 3789.231172814039120.016.8216.82 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9836/9836_ 3789.2468121249020.022.5122.51 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9920/9920_ 3789.2654213882080.016.8316.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9919/9919_ 3789.22146116444770.017.4617.46 127.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b4483a5ac
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 14-Feb-2025 06:14:44 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 16 hours 59 minutes 38 seconds Server load: 0.00 0.01 0.00 Total accesses: 573721 - Total Traffic: 1.2 GB - Total Duration: 102585853 CPU Usage: u7478.46 s966.67 cu645.29 cs78.83 - .722% CPU load .451 requests/sec - 1022 B/second - 2263 B/request - 178.808 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes124000 2752no0yes025000 31534no0yes025000 Sum300 174000 .........................__________W____________________________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.00126628012061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.00126628010921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.0012662807831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.0012662808761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.0012662802181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.00126628012111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.0012662801481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.0012662808351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.0012662806831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.0012662809651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.0012662809171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.0012662808951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.0012662809081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.00126628013451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.0012662807181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.001266280461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.0012662809621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.00126628014801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.0012662809621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.00126628012271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.00126628015301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.00126628016771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.00126628015541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.0012662807651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.00126628014691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/9116/9116_ 3658.23446218934450.015.7915.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9145/9145_ 3658.16174114259800.015.9015.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9185/9185_ 3658.2339112946690.016.8316.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9100/9100_ 3658.2254117351030.015.7015.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9114/9114_ 3658.201043316432330.026.4926.49 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9193/9193_ 3658.2193114027380.016.1416.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9134/9134_ 3658.2511516572130.022.2922.29 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/9197/9197_ 3658.232419266030.016.1116.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9098/9098_ 3658.19123115244610.015.7715.77 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9171/9171_ 3658.239212333770.016.0816.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0561/9119/9119W 3658.160013301770.016.5416.54 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/9058/9058_ 3658.24117318281330.029.1029.10 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/9120/9120_ 3658.19159119593560.029.1129.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9137/9137_ 3658.239116350520.016.5316.53 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9111/9111_ 3658.181646418350950.015.7915.79 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9144/9144_ 3658.2169210399830.017.6217.62 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9069/9069_ 3658.181644723828990.016.9716.97 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/9122/9122_ 3658.19118213106980.022.1222.12 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9151/9151_ 3658.2901513881030.015.9715.97 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/9100/9100_ 3658.2184121092890.021.6821.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/9154/9154_ 3658.2611513726400.015.9615.96 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/9159/9159_ 3658.2801516296490.016.6116.61 127.0.0.1http/1.1172.17.0.3:8081<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9ba147f3f9
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 12-Feb-2025 06:26:33 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 17 hours 11 minutes 27 seconds Server load: 0.04 0.01 0.00 Total accesses: 524784 - Total Traffic: 1.2 GB - Total Duration: 101715453 CPU Usage: u7201.84 s936.95 cu645.29 cs78.83 - .807% CPU load .478 requests/sec - 1129 B/second - 2364 B/request - 193.823 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes124000 2752no0yes025000 31534no0yes025000 Sum300 174000 ........................._______________________W_______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.00109418912061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.00109418910921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.0010941897831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.0010941898761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.0010941892181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.00109418912111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.0010941891481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.0010941898351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.0010941896831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.0010941899651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.0010941899171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.0010941898951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.0010941899081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.00109418913451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.0010941897181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.001094189461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.0010941899621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.00109418914801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.0010941899621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.00109418912271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.00109418915301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.00109418916771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.00109418915541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.0010941897651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.00109418914691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/8382/8382_ 3528.6848118774680.014.9614.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8426/8426_ 3528.37393014106080.015.0715.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8465/8465_ 3528.67929312793530.016.0116.01 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8385/8385_ 3528.71322817200610.014.8914.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8390/8390_ 3528.551522616251750.025.6725.67 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8476/8476_ 3528.6773113855910.015.3215.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8405/8405_ 3528.7301616406780.021.4521.45 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/8471/8471_ 3528.559929104680.015.2915.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8371/8371_ 3528.6769215070630.014.9514.95 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8448/8448_ 3528.67929112166590.015.2615.26 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8401/8401_ 3528.5132113147140.015.7315.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8340/8340_ 3528.729218120750.028.2928.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8394/8394_ 3528.72323119430210.028.2928.29 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8415/8415_ 3528.53159116181040.015.7115.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8391/8391_ 3528.55129118192290.014.9714.97 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8427/8427_ 3528.679210310250400.016.8116.81 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8333/8333_ 3528.58923723670200.016.1416.14 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/8407/8407_ 3528.6854112955230.021.3121.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8421/8421_ 3528.6839113719840.015.1315.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8376/8376_ 3528.53178120938020.020.8620.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8433/8433_ 3528.7228113567180.015.1415.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/8427/8427_ 3528.6779216146820.015.7715.77 127.0.0.1http/1.1172.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b282bb429
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 10-Feb-2025 06:06:09 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 16 hours 51 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 473162 - Total Traffic: 1.1 GB - Total Duration: 100626257 CPU Usage: u6751.94 s905.09 cu645.29 cs78.83 - .906% CPU load .512 requests/sec - 1265 B/second - 2473 B/request - 212.668 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no1yes025000 2752no0yes124000 31534no0yes025000 Sum301 174000 ........................._______________________________________ _______W____________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0092016512061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0092016510921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.009201657831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.009201658761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.009201652181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0092016512111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.009201651481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.009201658351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.009201656831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.009201659651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.009201659171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.009201658951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.009201659081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0092016513451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.009201657181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00920165461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.009201659621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0092016514801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.009201659621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0092016512271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0092016515301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0092016516771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0092016515541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.009201657651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0092016514691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/7609/7609_ 3348.3433118593800.013.9413.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7663/7663_ 3348.3601513921890.014.0814.08 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0560/7678/7678_ 3348.2699212609700.015.0015.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7604/7604_ 3348.26124117000050.013.8513.85 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7604/7604_ 3348.3434116083090.024.6824.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7688/7688_ 3348.20133213692680.014.3114.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7611/7611_ 3348.251286016224340.020.4320.43 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7690/7690_ 3348.3468658913300.014.3114.31 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7584/7584_ 3348.20154114879840.013.9013.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7677/7677_ 3348.251282711970800.014.2514.25 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7618/7618_ 3348.231283212968120.014.7414.74 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7557/7557_ 3348.3583017933200.027.2627.26 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7613/7613_ 3348.33682719249320.027.2927.29 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7625/7625_ 3348.3464215988950.014.6814.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7599/7599_ 3348.2773218009390.013.9813.98 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7647/7647_ 3348.2769210068310.015.8015.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7556/7556_ 3348.31683323466700.015.1315.13 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7622/7622_ 3348.13943112772510.020.2920.29 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7648/7648_ 3348.241283213528570.014.1414.14 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7595/7595_ 3348.2694120762360.019.8919.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/7647/7647_ 3348.33682613375210.014.1314.13 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/7641/7641_ 3348.30683415955060.014.7414.74 127.0.0.1http/1.1172.17.0.3:8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b5a4472aa
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 08-Feb-2025 07:14:17 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 17 hours 59 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 425186 - Total Traffic: 1.0 GB - Total Duration: 99817489 CPU Usage: u6488.71 s878.3 cu645.29 cs78.83 - 1.07% CPU load .562 requests/sec - 1473 B/second - 2619 B/request - 234.762 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes124000 2752no0yes025000 31534no0yes025000 Sum300 174000 .........................______________W________________________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0075145312061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0075145310921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.007514537831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.007514538761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.007514532181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0075145312111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.007514531481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.007514538351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.007514536831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.007514539651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.007514539171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.007514538951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.007514539081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0075145313451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.007514537181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00751453461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.007514539621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0075145314801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.007514539621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0075145312271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0075145315301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0075145316771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0075145315541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.007514537651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0075145314691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/6854/6854_ 3222.72113218445650.013.0913.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6891/6891_ 3222.82178813767530.013.2113.21 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6916/6916_ 3222.57113112447880.014.1314.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6851/6851_ 3222.711377316853450.013.0013.00 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6845/6845_ 3222.7549115939270.023.8223.82 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6938/6938_ 3222.7294113555840.013.4713.47 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6852/6852_ 3222.7287116091640.019.5819.58 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6916/6916_ 3222.755618767060.013.4313.43 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6830/6830_ 3222.77173414732490.013.0513.05 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6913/6913_ 3222.54162111805210.013.3913.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6843/6843_ 3222.711376612815680.013.8713.87 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6791/6791_ 3222.7526217788300.026.4026.40 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6844/6844_ 3222.74772619097210.026.4226.42 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6866/6866_ 3222.721376315825270.013.8213.82 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0561/6831/6831W 3222.650017859620.013.1113.11 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/6884/6884_ 3222.755719906360.014.9414.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6789/6789_ 3222.65154123324440.014.2614.26 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6877/6877_ 3222.65173212618190.019.4519.45 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6899/6899_ 3222.82177313389070.013.2913.29 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6844/6844_ 3222.74775520615640.019.0419.04 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6890/6890_ 3222.8311513223460.013.2813.28 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/6882/6882_ 3222.7553215791140.013.8813.88 127.0.0.1http/1.1172.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b83f2973f
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 06-Feb-2025 13:09:59 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 23 hours 54 minutes 53 seconds Server load: 0.00 0.02 0.00 Total accesses: 382053 - Total Traffic: 1001.2 MB - Total Duration: 98995640 CPU Usage: u6193.37 s852.5 cu645.29 cs78.83 - 1.29% CPU load .632 requests/sec - 1736 B/second - 2747 B/request - 259.115 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes124000 2752no0yes025000 31534no0yes025000 Sum300 174000 .........................____________________W__________________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0059999412061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0059999410921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.005999947831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.005999948761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.005999942181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0059999412111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.005999941481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.005999948351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.005999946831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.005999949651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.005999949171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.005999948951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.005999949081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0059999413451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.005999947181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00599994461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.005999949621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0059999414801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.005999949621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0059999412271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0059999415301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0059999416771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0059999415541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.005999947651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0059999414691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/6202/6202_ 3073.43127118288990.012.3512.35 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6236/6236_ 3073.4989213631340.012.4712.47 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6270/6270_ 3073.43121112323560.013.3913.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6211/6211_ 3073.50584216712800.012.2812.28 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6206/6206_ 3073.43129115601930.019.5719.57 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6293/6293_ 3073.5221613410530.012.7412.74 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/6204/6204_ 3073.44119115950370.018.8418.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6265/6265_ 3073.503928623670.012.7012.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6191/6191_ 3073.4969114589660.012.3212.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6269/6269_ 3073.412383911657840.012.6512.65 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6201/6201_ 3073.41217112679610.013.1413.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6147/6147_ 3073.4991117658360.025.6725.67 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6193/6193_ 3073.431783318953910.025.6925.69 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6213/6213_ 3073.4897115688320.013.0713.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6195/6195_ 3073.521117720270.012.4012.40 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6252/6252_ 3073.4120419771870.014.2214.22 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6130/6130_ 3073.471189023172940.013.5113.51 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/6220/6220_ 3073.28118112474760.018.7018.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6244/6244_ 3073.4984113251340.012.5412.54 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/6198/6198_ 3073.4811812020233950.013.9013.90 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0561/6238/6238W 3073.230013086970.012.5312.53 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0560/6228/6228_ 3073.42179215655250.013.1413.14 127.0.0.1http/1.1172.17.0.3:8081GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9be94afb48
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 04-Feb-2025 14:04:55 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 49 minutes 49 seconds Server load: 0.03 0.06 0.01 Total accesses: 333669 - Total Traffic: 945.6 MB - Total Duration: 98073618 CPU Usage: u5874.18 s823.44 cu645.29 cs78.83 - 1.71% CPU load .767 requests/sec - 2279 B/second - 2971 B/request - 293.925 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes025000 2752no0yes124000 31534no1yes025000 Sum301 174000 ........................._______________________________________ ____W_______________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0043049012061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0043049010921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.004304907831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.004304908761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.004304902181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0043049012111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.004304901481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.004304908351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.004304906831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.004304909651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.004304909171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.004304908951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.004304909081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0043049013451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.004304907181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00430490461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.004304909621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0043049014801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.004304909621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0043049012271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0043049015301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0043049016771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0043049015541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.004304907651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0043049014691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/5462/5462_ 2944.82365218140350.011.5111.51 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5497/5497_ 2945.01129113498230.011.6311.63 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5524/5524_ 2945.0831612161400.012.5312.53 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/5471/5471_ 2945.0639316551490.011.4211.42 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5473/5473_ 2944.97230215430700.018.7318.73 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5555/5555_ 2944.97180113258940.011.8911.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5470/5470_ 2944.8839115793030.018.0018.00 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5542/5542_ 2944.98174298475460.011.8711.87 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5463/5463_ 2945.00140114436340.011.4911.49 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5528/5528_ 2945.073111492770.011.8011.80 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5464/5464_ 2945.0634212507390.012.2912.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5424/5424_ 2945.041144817500720.024.8524.85 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5447/5447_ 2945.031143518801500.024.8324.83 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/5468/5468_ 2945.00150115522370.012.2312.23 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5462/5462_ 2945.01124217558140.011.5711.57 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5518/5518_ 2944.9720019615810.013.3913.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5410/5410_ 2945.0931623018600.012.6812.68 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/5478/5478_ 2945.00154112316900.017.8617.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5511/5511_ 2945.0730113107430.011.7011.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5466/5466_ 2945.0464120069830.013.0713.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5515/5515_ 2945.0731112936030.011.7111.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/5487/5487_ 2945.06558415499110.012.2812.28 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bf0339aaf
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Feb-2025 23:15:40 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 10 hours 34 seconds Server load: 0.07 0.04 0.01 Total accesses: 287735 - Total Traffic: 775.5 MB - Total Duration: 95396213 CPU Usage: u4850.93 s770.18 cu645.29 cs78.83 - 2.15% CPU load .975 requests/sec - 2754 B/second - 2826 B/request - 331.542 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes025000 2752no0yes124000 31534no0yes025000 Sum300 174000 ........................._______________________________________ W___________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0029073612061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0029073610921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.002907367831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.002907368761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.002907362181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0029073612111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.002907361481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.002907368351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.002907366831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.002907369651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.002907369171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.002907368951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.002907369081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0029073613451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.002907367181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00290736461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.002907369621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0029073614801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.002907369621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0029073612271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0029073615301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0029073616771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0029073615541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.002907367651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0029073614691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/4808/4808_ 2709.57212117974980.010.5710.57 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4847/4847_ 2709.492113186960.010.6610.66 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4860/4860_ 2709.41219111805790.010.7610.76 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4817/4817_ 2709.64992516368320.010.4110.41 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4825/4825_ 2709.65996415213930.016.9916.99 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4888/4888_ 2709.562196313086810.010.8910.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4823/4823_ 2709.6662115611990.016.9616.96 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4882/4882_ 2709.6399338307800.010.8710.87 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4822/4822_ 2709.6591114296160.010.6310.63 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4874/4874_ 2709.6661111313020.010.7810.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4799/4799_ 2709.532192912294150.010.5110.51 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4768/4768_ 2709.601593217282780.023.0423.04 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4796/4796_ 2709.60140118445800.023.1123.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4810/4810_ 2709.562197115026920.010.4910.49 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4810/4810_ 2709.6588117383470.010.5610.56 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4874/4874_ 2709.60159319354400.010.9010.90 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4744/4744_ 2709.681122762210.010.1310.13 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4824/4824_ 2709.57218112135740.016.8616.86 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4856/4856_ 2709.67393212953360.010.7410.74 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4801/4801_ 2709.682219806980.010.4710.47 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4853/4853_ 2709.601593412628770.010.7310.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4832/4832_ 2709.57208114941540.011.2111.21 127.0.0.1http/1.1172.17.0.3:8081G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b7c8455c7
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 01-Feb-2025 15:49:32 UTC Restart Time: Thursday, 30-Jan-2025 13:15:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 2 hours 34 minutes 27 seconds Server load: 0.15 0.09 0.02 Total accesses: 255181 - Total Traffic: 608.7 MB - Total Duration: 94784553 CPU Usage: u4661.46 s749.87 cu645.29 cs78.83 - 3.37% CPU load 1.4 requests/sec - 3505 B/second - 2501 B/request - 371.44 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 156no0yes025000 2752no0yes124000 31534no0yes025000 Sum300 174000 ........................._______________________________________ _______W____________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1076. 0.0017756812061101720.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700624?exp=28 0-0-0/0/1055. 0.0017756810921068220.00.002.35 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700641?exp=28 0-0-0/0/1070. 0.001775687831133400.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700610?exp=28 0-0-0/0/1069. 0.001775688761103440.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700663?exp=28 0-0-0/0/1061. 0.001775682181097870.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700672?exp=28 0-0-0/0/1077. 0.0017756812111119590.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700631?exp=28 0-0-0/0/1087. 0.001775681481156060.00.002.42 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1069. 0.001775688351100390.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700626?exp=28 0-0-0/0/1079. 0.001775686831105800.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700690?exp=28 0-0-0/0/1077. 0.001775689651102360.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700613?exp=28 0-0-0/0/1062. 0.001775689171063790.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700677?exp=28 0-0-0/0/1063. 0.001775688951092120.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700678?exp=28 0-0-0/0/1074. 0.001775689081101340.00.002.40 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700689?exp=28 0-0-0/0/1071. 0.0017756813451091570.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700617?exp=28 0-0-0/0/1068. 0.001775687181102590.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700571?exp=28 0-0-0/0/1073. 0.00177568461129780.00.002.39 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0-0/0/1065. 0.001775689621108990.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700656?exp=28 0-0-0/0/1068. 0.0017756814801106970.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700598?exp=28 0-0-0/0/1081. 0.001775689621136690.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700559?exp=28 0-0-0/0/1061. 0.0017756812271078460.00.002.37 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700596?exp=28 0-0-0/0/1074. 0.0017756815301105640.00.002.39 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700574?exp=28 0-0-0/0/1062. 0.0017756816771075050.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700576?exp=28 0-0-0/0/1081. 0.0017756815541126380.00.002.41 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700584?exp=28 0-0-0/0/1059. 0.001775687651063600.00.002.36 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700563?exp=28 0-0-0/0/1071. 0.0017756814691099520.00.002.38 127.0.0.1http/1.1172.17.0.3:8081GET /verify/gtin/00399933000134/lot/UAT230621/ser/700606?exp=28 1-0560/4309/4309_ 2620.19312817874450.010.0010.00 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4341/4341_ 2620.08108113082260.010.0810.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4364/4364_ 2620.11912811690380.010.1910.19 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4313/4313_ 2620.20315616268700.09.849.84 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4326/4326_ 2620.081514015106160.010.1110.11 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4386/4386_ 2620.16313412973160.010.2510.25 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4322/4322_ 2619.91114115511820.010.0910.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4380/4380_ 2620.124828203530.010.2910.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4319/4319_ 2620.08133114188860.010.0510.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4367/4367_ 2620.08114111213120.010.2010.20 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4302/4302_ 2620.071514012177420.09.959.95 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4269/4269_ 2620.09103217177250.016.1516.15 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4297/4297_ 2620.11913418311340.09.919.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4321/4321_ 2620.0331214920410.09.949.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4306/4306_ 2620.11913317275180.09.989.98 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4377/4377_ 2620.1831309243000.010.3010.30 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4245/4245_ 2619.91133122668840.09.579.57 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4326/4326_ 2620.1273212015230.09.989.98 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4354/4354_ 2620.071512812823780.010.1110.11 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4292/4292_ 2620.2013119683590.09.819.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/4362/4362_ 2620.20312612525500.010.1410.14 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/4326/4326_ 2620.1288114830700.010.5910.59 127.0.0.1http/1.1172.17.0.3:8081GE
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b118bf775
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 30-Jan-2025 05:31:53 UTC Restart Time: Monday, 27-Jan-2025 13:19:30 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 16 hours 12 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 69715 - Total Traffic: 107.8 MB - Total Duration: 27232624 CPU Usage: u2674.43 s115.95 cu.42 cs.29 - 1.21% CPU load .302 requests/sec - 489 B/second - 1621 B/request - 390.628 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 23447no0yes025000 Sum300 174000 ___________________W____________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/1101/1101_ 1970.188210124640.01.881.88 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1075/1075_ 1970.1844110334740.01.931.93 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1106/1106_ 1970.1752339087170.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1093/1093_ 1970.0535338552800.01.911.91 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1086/1086_ 1970.1498111214070.02.352.35 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1095/1095_ 1970.17523510319250.01.891.89 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1083/1083_ 1970.17522511761330.01.651.65 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1107/1107_ 1970.175019784250.01.921.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1077/1077_ 1970.13112739212220.02.322.32 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1105/1105_ 1970.101124611062110.01.701.70 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1085/1085_ 1970.181719025250.01.701.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1112/1112_ 1970.015218117880.01.781.78 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1094/1094_ 1970.1652329555750.01.941.94 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1104/1104_ 1970.1835112314700.02.272.27 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1054/1054_ 1970.111125911960610.02.372.37 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1100/1100_ 1970.149529471210.01.951.95 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1100/1100_ 1970.2011511950140.02.122.12 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0550/1105/1105_ 1970.1311019981450.02.172.17 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1090/1090_ 1970.11112589056210.02.412.41 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0551/1089/1089W 1970.05009229890.02.392.39 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0550/1098/1098_ 1970.1820110630250.02.442.44 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1098/1098_ 1970.0613719522370.02.742.74 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1069/1069_ 1970.06128111544010.01.941.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/1096/1096_ 1970.13112658398740.01.731.73 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/1081/1081_ 1970.05140110192490.01.841.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/648/648_ 485.071671312730.00.940.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/672/672_ 484.8945511726220.01.091.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/648/648_ 485.041971170100.00.840.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/661/661_ 484.999576148940.00.860.86 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/652/652_ 485.0421511216750.01.311.31 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/651/651_ 485.0152429940.01.091.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/632/632_ 485.043082122620.00.770.77 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/650/650_ 484.923171166310.00.840.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/647/647_ 485.07741128070.00.840.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/644/644_ 485.024252136520.00.850.85 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/644/644_ 485.07951147950.00.830.83 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/665/665_ 485.12498502660.01.161.16 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 1-0560/636/636_ 485.0422721922270.01.041.04 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/653/653_ 485.076811925760.01.091.09 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/653/653_ 485.0717254151420.00.860.86 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/648/648_ 485.105244138790.00.830.83 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/651/651_ 485.024071415330.01.051.05 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/659/659_ 484.9522742128020.00.850.85 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0560/664/664_ 485.033171236470.00.920.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/660/660_ 485.086511940160.01.111.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/652/652_ 485.042251232120.00.900.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/638/638_ 485.024371146590.00.810.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/651/651_ 485.1151505360.01.141.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/666/666_ 485.024551197550.00.920.92 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/657/657_ 485.1051242390.00.890.89 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 2-034470/1018/1018_ 330.16141283010.01.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b2ba5a100
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 28-Jan-2025 06:29:42 UTC Restart Time: Monday, 27-Jan-2025 13:19:30 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 hours 10 minutes 11 seconds Server load: 0.70 0.71 0.34 Total accesses: 20661 - Total Traffic: 50.6 MB - Total Duration: 26332181 CPU Usage: u2373.02 s85.11 cu.42 cs.29 - 3.98% CPU load .334 requests/sec - 858 B/second - 2569 B/request - 1274.49 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 23447no0yes025000 Sum300 174000 ___W____________________________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/365/365_ 1833.7470159967330.01.021.02 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 0-0550/351/351_ 1834.09693610181050.01.091.09 127.0.0.1http/1.1172.17.0.3:8081GET /logout/ HTTP/1.0 0-0550/361/361_ 1833.87701428930740.01.051.05 127.0.0.1http/1.1172.17.0.3:8081GET /admin/nrm/gs1randomnumberrange/ HTTP/1.0 0-0551/347/347W 1833.73008393700.01.051.05 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0550/350/350_ 1834.1333211070440.01.491.49 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/357/357_ 1834.0968210162310.01.031.03 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/342/342_ 1834.1310111617560.00.790.79 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/364/364_ 1834.1141359627090.01.061.06 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/344/344_ 1830.10701059058880.01.471.47 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 0-0550/361/361_ 1834.076914610907130.00.830.83 127.0.0.1http/1.1172.17.0.3:8081GET /admin/nrm/gs1sequentialnumberrange/ HTTP/1.0 0-0550/353/353_ 1834.132318858880.00.840.84 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/369/369_ 1829.49703557956030.00.920.92 127.0.0.1http/1.1172.17.0.3:8081POST /admin/nrm/gs1randomnumberrange/add/ HTTP/1.0 0-0550/356/356_ 1834.15029383560.01.071.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/368/368_ 1834.1401712154850.01.411.41 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0550/335/335_ 1831.426825711799230.01.511.51 127.0.0.1http/1.1172.17.0.3:8081GET /unitrace/ HTTP/1.0 0-0550/359/359_ 1834.096329303740.01.071.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/362/362_ 1834.13413811797630.01.241.24 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/374/374_ 1832.3363479822560.01.321.32 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0550/354/354_ 1828.1770178898470.01.561.56 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 0-0550/346/346_ 1833.9070609081320.01.541.54 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 0-0550/363/363_ 1830.826956910461070.01.561.56 127.0.0.1http/1.1172.17.0.3:8081GET /logout/ HTTP/1.0 0-0550/367/367_ 1834.1341439366610.01.901.90 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0550/338/338_ 1833.94705911395290.01.041.04 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 0-0550/359/359_ 1828.87704578238390.00.880.88 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 0-0550/342/342_ 1830.8769710036030.00.980.98 127.0.0.1http/1.1172.17.0.3:8081GET /unitrace/ HTTP/1.0 1-0560/215/215_ 413.41617935224140.00.410.41 127.0.0.1http/1.1172.17.0.3:8081POST /nrm/api/getnumberrange/sap/?format=xml HTTP/1.0 1-0560/227/227_ 406.4010341641600.00.590.59 127.0.0.1http/1.1172.17.0.3:8081GET /admin/login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F 1-0560/219/219_ 413.4253296570.00.340.34 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/228/228_ 413.4240183450.00.370.37 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0560/216/216_ 406.5574301148350.00.810.81 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=/unitrace/ HTTP/1.0 1-0560/222/222_ 403.0510895351390.00.580.58 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 1-0560/215/215_ 390.02863252810.00.290.29 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=/unitrace/ HTTP/1.0 1-0560/223/223_ 406.6070389960.00.350.35 127.0.0.1http/1.1172.17.0.3:8081GET /admin/login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F 1-0560/219/219_ 397.94891557580.00.340.34 127.0.0.1http/1.1172.17.0.3:8081GET /api/quicklinks/?_=1738045666556 HTTP/1.0 1-0560/227/227_ 406.46906760230.00.340.34 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 1-0560/217/217_ 398.29611667140.00.330.33 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 1-0560/224/224_ 406.0110416422710.00.650.65 127.0.0.1http/1.1172.17.0.3:8081GET /admin/jsi18n/ HTTP/1.0 1-0560/220/220_ 406.391031761854500.00.560.56 127.0.0.1http/1.1172.17.0.3:8081GET /admin/nrm/gs1randomnumberrange/ HTTP/1.0 1-0560/219/219_ 404.791061081859180.00.590.59 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=/unitrace/ HTTP/1.0 1-0560/219/219_ 406.53773269150.00.360.36 127.0.0.1http/1.1172.17.0.3:8081GET /api/quicklinks/?_=1738045703878 HTTP/1.0 1-0560/214/214_ 413.4201669800.00.330.33 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0560/222/222_ 406.22103230338150.00.570.57 127.0.0.1http/1.1172.17.0.3:8081GET /admin/nrm/gs1sequentialnumberrange/add/ HTTP/1.0 1-0560/229/229_ 406.59736353490.00.350.35 127.0.0.1http/1.1172.17.0.3:8081GET /unitrace/ HTTP/1.0 1-0560/220/220_ 397.651098555152130.00.380.38 127.0.0.1http/1.1172.17.0.3:8081POST /nrm/api/getnumberrange/sap/?format=xml HTTP/1.0 1-0560/224/224_ 406.4889291854620.00.580.58 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=/unitrace/ HTTP/1.0 1-0560/222/222_ 406.439463154750.00.400.40 127.0.0.1http/1.1172.17.0.3:8081GET /unitrace/ HTTP/1.0 1-0560/207/207_ 397.721046578070.00.310.31 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 1-0560/222/222_ 406.538659441030.00.640.64 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=%2Fadmin%2Fnrm%2Fgs1randomnumberrange%2F HTTP/ 1-0560/221/221_ 397.6810618128320.00.410.41 127.0.0.1http/1.1172.17.0.3:8081GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b92586c30
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 24-Jan-2025 07:05:57 UTC Restart Time: Monday, 20-Jan-2025 16:52:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 14 hours 13 minutes 55 seconds Server load: 0.05 0.01 0.00 Total accesses: 81820 - Total Traffic: 776.8 MB - Total Duration: 1734915 CPU Usage: u602.12 s57.82 cu.25 cs.15 - .213% CPU load .264 requests/sec - 2623 B/second - 9.7 kB/request - 21.204 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 060no0yes025000 161no0yes124000 Sum200 149000 ______________________________________________W___.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0600/1363/1363_ 292.99322378720.02.102.10 127.0.0.1http/1.1172.17.0.3:8081GET /actuator/env HTTP/1.0 0-0600/1364/1364_ 292.92931334540.02.102.10 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1369/1369_ 292.9111675342390.02.152.15 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1372/1372_ 292.975623357760.044.1044.10 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1358/1358_ 292.821251344330.02.072.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1363/1363_ 292.821531354460.02.182.18 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1365/1365_ 292.9111661335350.02.122.12 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1363/1363_ 292.965639353260.02.162.16 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1363/1363_ 292.9852335520.039.5639.56 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1359/1359_ 292.911102325300.02.072.07 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1363/1363_ 292.97482338840.02.142.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1361/1361_ 292.97191361530.084.4484.44 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1353/1353_ 292.92801325390.02.172.17 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1363/1363_ 292.97351356230.02.172.17 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1366/1366_ 292.975633328750.02.112.11 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1349/1349_ 292.821381330990.02.082.08 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1363/1363_ 292.92692366230.088.2988.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1355/1355_ 292.99216332060.02.112.11 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0600/1370/1370_ 292.92651333690.02.112.11 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1375/1375_ 292.8711642341470.02.862.86 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1361/1361_ 292.821231333030.02.142.14 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1376/1376_ 292.9111662349810.02.172.17 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1341/1341_ 292.811551324420.02.172.17 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 0-0600/1368/1368_ 292.9011667326820.02.072.07 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 0-0600/1366/1366_ 292.955633358360.02.202.20 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0610/1914/1914_ 359.59501349480.03.823.82 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1913/1913_ 359.95116373210.03.733.73 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0610/1890/1890_ 359.92391336360.041.9441.94 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1912/1912_ 359.871091340350.041.2341.23 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1915/1915_ 359.88992337680.03.903.90 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1886/1886_ 359.97016384790.045.0245.02 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0610/1903/1903_ 359.88951376200.04.364.36 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1895/1895_ 359.89631355050.048.7048.70 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1929/1929_ 359.89781395780.086.2986.29 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1937/1937_ 359.9392344990.04.434.43 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1920/1920_ 359.93181362370.046.7746.77 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1907/1907_ 359.96016414530.03.773.77 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0610/1895/1895_ 359.92491329300.03.693.69 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1923/1923_ 359.93331337840.044.8144.81 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1900/1900_ 359.863332332730.03.703.70 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0610/1921/1921_ 359.89791356430.03.683.68 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1911/1911_ 359.93201329780.04.514.51 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1875/1875_ 359.92501317720.03.713.71 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1924/1924_ 359.925660350420.07.557.55 127.0.0.1http/1.1172.17.0.3:8081POST /cron/schedule/ HTTP/1.0 1-0610/1891/1891_ 359.94216354550.03.763.76 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0610/1947/1947_ 359.881081325360.04.214.21 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0611/1899/1899W 359.8700340980.03.693.69 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0610/1930/1930_ 359.82781370340.048.6548.65 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1894/1894_ 359.83391321600.04.694.69 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0610/1920/1920_ 359.9331341790.04.364.36 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb96732e2
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 22-Oct-2024 14:35:13 UTC Restart Time: Tuesday, 22-Oct-2024 11:47:45 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 47 minutes 28 seconds Server load: 0.21 0.18 0.11 Total accesses: 2179 - Total Traffic: 2.5 MB - Total Duration: 78633 CPU Usage: u38.37 s4.69 cu.28 cs.35 - .435% CPU load .217 requests/sec - 260 B/second - 1199 B/request - 36.0867 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 054no0yes025000 155no0yes124000 Sum200 149000 _________________________________________________W.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0540/49/49_ 23.63153568730.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/49/49_ 23.711328217740.00.060.06 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/49/49_ 23.91127117530.00.060.06 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/49/49_ 23.61168522650.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/47/47_ 23.7573518420.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/49/49_ 23.8433527320.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/48/48_ 23.711326815840.00.060.06 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/48/48_ 23.9802514710.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0540/48/48_ 23.8357518600.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/47/47_ 23.691324212720.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/47/47_ 23.7310859120.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/49/49_ 23.80725118600.00.060.06 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/48/48_ 23.74103515710.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/46/46_ 23.72123514090.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/47/47_ 23.62163520780.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/49/49_ 23.8527514260.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/47/47_ 23.933519630.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/49/49_ 23.8518518410.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/48/48_ 23.80725620230.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/48/48_ 23.80725314540.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/46/46_ 23.9602417650.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0540/47/47_ 23.691325116690.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0540/47/47_ 23.8163515950.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0540/48/48_ 23.9412616480.00.060.06 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 0-0540/49/49_ 23.92127915360.00.060.06 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/38/38_ 19.131927610120.00.040.04 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/38/38_ 19.16147510680.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/39/39_ 19.16138511270.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/39/39_ 19.191323510640.00.040.04 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/38/38_ 19.08237510590.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/40/40_ 19.294855750.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/39/39_ 19.15177658730.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/40/40_ 19.1713347620.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/41/41_ 19.29727512120.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/40/40_ 19.238756780.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/40/40_ 19.20117515070.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/40/40_ 19.3043414010.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/38/38_ 19.2872519030.00.040.04 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/41/41_ 19.2293510150.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/37/37_ 19.247859860.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/39/39_ 19.3113511160.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/41/41_ 19.3612449370.00.050.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/38/38_ 19.37124810580.00.040.04 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/41/41_ 19.4621027050.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0550/39/39_ 19.37124412470.00.040.04 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0550/37/37_ 19.06283510830.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/39/39_ 19.06288511150.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0550/40/40_ 19.482249770.00.050.05 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 1-0550/40/40_ 19.09223410460.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0551/39/39W 19.04009070.00.040.04 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9be1579ed3
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 16-Oct-2024 14:52:59 UTC Restart Time: Tuesday, 15-Oct-2024 06:18:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 8 hours 34 minutes 45 seconds Server load: 0.17 0.08 0.04 Total accesses: 25676 - Total Traffic: 30.4 MB - Total Duration: 811345 CPU Usage: u359.98 s41.45 cu.26 cs.4 - .343% CPU load .219 requests/sec - 271 B/second - 1242 B/request - 31.5994 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 _________________________________________W________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/487/487_ 176.191335115460.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/475/475_ 176.251175118160.00.560.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/477/477_ 176.32124119340.00.560.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/483/483_ 176.40023108440.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/483/483_ 176.092074123270.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/480/480_ 176.171635112090.00.600.60 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/478/478_ 176.1517953127060.00.560.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/484/484_ 176.30425124770.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/485/485_ 176.351128121640.00.590.59 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/479/479_ 176.31278115280.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/483/483_ 176.082225110270.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/479/479_ 176.251035108390.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/480/480_ 176.2411947115800.00.560.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/481/481_ 176.27875130090.00.560.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/481/481_ 176.38023113140.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/477/477_ 176.171625116850.00.560.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/480/480_ 176.2311943110510.00.590.59 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/481/481_ 176.101925119800.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/481/481_ 175.782075119200.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/489/489_ 176.191325125560.00.580.58 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/477/477_ 176.261025180180.00.560.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/479/479_ 176.32125119830.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/482/482_ 176.36022117880.00.570.57 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/480/480_ 176.29435116030.00.550.55 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/488/488_ 176.1617978114780.00.570.57 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/546/546_ 222.511475241340.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/550/550_ 222.501625203130.00.670.67 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/550/550_ 222.59119101210310.00.650.65 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/550/550_ 222.705957203430.00.640.64 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/545/545_ 222.5811947196000.00.640.64 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/546/546_ 222.695963217500.00.630.63 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/543/543_ 222.4817946209240.00.630.63 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/548/548_ 222.491775193080.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/550/550_ 222.71575194060.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/544/544_ 222.4817949191270.00.650.65 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/544/544_ 222.72425208660.00.640.64 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/543/543_ 222.63725212870.00.640.64 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/547/547_ 222.77027197890.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/549/549_ 222.611025207310.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/541/541_ 222.521325198530.00.640.64 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/541/541_ 222.5811960200320.00.640.64 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0561/541/541W 222.4200194560.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 1-0560/550/550_ 222.695957195370.00.620.62 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/552/552_ 222.4817953206860.00.650.65 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/545/545_ 222.75135203680.00.640.64 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/548/548_ 222.421925194910.00.650.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/544/544_ 222.715969220950.00.650.65 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/546/546_ 222.63724211100.00.660.66 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/546/546_ 222.685954197620.00.660.66 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/538/538_ 222.62735199370.00.620.62 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, numb
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b1d2f8727
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 14-Oct-2024 11:56:20 UTC Restart Time: Monday, 14-Oct-2024 07:10:26 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 45 minutes 53 seconds Server load: 0.01 0.07 0.08 Total accesses: 3721 - Total Traffic: 4.2 MB - Total Duration: 130468 CPU Usage: u59.25 s6.62 cu.26 cs.36 - .388% CPU load .217 requests/sec - 258 B/second - 1191 B/request - 35.0626 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 ___________W______________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/78/78_ 31.777518410.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/80/80_ 31.9002621460.00.100.10 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/82/82_ 31.86110119890.00.100.10 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/80/80_ 31.7222420650.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/80/80_ 31.54142419400.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/79/79_ 31.491911276140.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/83/83_ 31.8802819860.00.100.10 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/81/81_ 31.75194119090.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/81/81_ 31.7129413660.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/81/81_ 31.6383420690.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/82/82_ 31.54149517770.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0551/83/83W 31.530020270.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/80/80_ 31.26142419210.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/81/81_ 31.591406313660.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/81/81_ 31.61119413070.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/81/81_ 31.601397417620.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/82/82_ 31.6297418710.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/82/82_ 31.67805717170.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/83/83_ 31.6967518390.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/82/82_ 31.68805321720.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/83/83_ 31.7052419560.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/83/83_ 31.7053520740.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/79/79_ 31.601396716180.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/79/79_ 31.6389519610.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/83/83_ 31.76194521470.00.090.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.86112534890.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/68/68_ 34.05196325190.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/69/69_ 34.05197831620.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/67/67_ 33.831405930400.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.722606527870.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/67/67_ 33.831406229480.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/69/69_ 33.722606986720.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 34.0023533010.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/68/68_ 33.9759529510.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/69/69_ 33.8782531790.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/69/69_ 33.782006227250.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 34.1702822930.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/65/65_ 33.772004529060.00.070.07 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/66/66_ 33.79143529840.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/66/66_ 33.73233528260.00.070.07 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/68/68_ 33.9937532020.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/67/67_ 33.967910027480.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.712605829810.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/69/69_ 34.15119228580.00.090.09 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/67/67_ 34.05195525620.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.85113531260.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/67/67_ 33.96799424180.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.94797025160.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/68/68_ 33.712606831100.00.080.08 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/67/67_ 33.84127527030.00.080.08 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b48c5b26e
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 08-Oct-2024 11:12:00 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 41 days 15 hours 25 minutes 19 seconds Server load: 0.14 0.09 0.05 Total accesses: 781753 - Total Traffic: 895.3 MB - Total Duration: 25454373 CPU Usage: u10455.9 s1222.16 cu.28 cs.34 - .325% CPU load .217 requests/sec - 260 B/second - 1200 B/request - 32.5606 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 __W_______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/14319/14319_ 5031.952233764200.016.1316.13 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/14376/14376_ 5031.912453775470.016.3016.30 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0551/14416/14416W 5031.69003702060.016.2116.21 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/14399/14399_ 5031.7711453718920.016.1916.19 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14330/14330_ 5031.980233683130.016.1316.13 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/14344/14344_ 5031.7413853639430.016.1416.14 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14390/14390_ 5031.7810843725420.016.2616.26 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14368/14368_ 5031.7116853729480.018.0718.07 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14371/14371_ 5031.7314453812350.016.1916.19 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14415/14415_ 5031.798453741220.016.2416.24 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14360/14360_ 5031.70179943711160.018.0918.09 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/14419/14419_ 5031.565953746690.016.2216.22 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14378/14378_ 5031.76119433769770.016.2016.20 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/14390/14390_ 5031.7216053732410.016.2216.22 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14363/14363_ 5031.601043769790.016.1616.16 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14381/14381_ 5031.8859893723600.016.1916.19 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/14328/14328_ 5031.807053770890.016.1016.10 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14430/14430_ 5031.960243749790.016.2416.24 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/14393/14393_ 5031.7810053771940.016.2116.21 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14404/14404_ 5031.895453747560.016.2016.20 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14394/14394_ 5031.8559533816410.016.1916.19 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/14380/14380_ 5031.7117453761790.016.1916.19 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14390/14390_ 5031.931043693980.016.2116.21 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14426/14426_ 5031.904853755430.018.1818.18 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/14295/14295_ 5031.8959913735880.016.1516.15 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16907/16907_ 6561.7517556466480.019.2719.27 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16870/16870_ 6561.8711576393870.019.2019.20 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16849/16849_ 6561.6720556404620.019.2519.25 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16927/16927_ 6561.9359536516470.019.3419.34 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16902/16902_ 6561.84119526352230.019.3219.32 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16920/16920_ 6561.6425946487280.020.3920.39 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16930/16930_ 6561.86119976352180.019.3019.30 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16848/16848_ 6561.897856416090.019.2019.20 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16839/16839_ 6561.7713056474110.019.2319.23 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16924/16924_ 6561.6819056385740.019.2519.25 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16938/16938_ 6561.85119576461370.019.3319.33 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16946/16946_ 6561.945566515510.019.3619.36 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16949/16949_ 6561.73179546480170.019.3419.34 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16945/16945_ 6561.74179556506530.019.3619.36 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16883/16883_ 6562.011236490870.019.2519.25 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/16852/16852_ 6561.9359526320950.021.1321.13 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16898/16898_ 6561.7614566492510.019.2619.26 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16834/16834_ 6561.972566403130.019.1719.17 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16888/16888_ 6561.73179566388400.019.3119.31 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16898/16898_ 6561.84119586489620.019.2619.26 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16834/16834_ 6561.954056382430.019.2419.24 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16904/16904_ 6562.0021016447580.019.2619.26 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/16891/16891_ 6561.888566417120.019.2819.28 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16841/16841_ 6561.981856456810.019.2219.22 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16877/16877_ 6561.6622056492630.019.2319.23 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b9dc0778c
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 06-Oct-2024 13:21:26 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 39 days 17 hours 34 minutes 45 seconds Server load: 0.05 0.09 0.08 Total accesses: 745895 - Total Traffic: 854.8 MB - Total Duration: 24302462 CPU Usage: u9980.18 s1166.71 cu.28 cs.34 - .325% CPU load .217 requests/sec - 261 B/second - 1201 B/request - 32.5816 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no1yes025000 Sum201 149000 ________W_________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/13656/13656_ 4802.893653582290.015.3815.38 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13725/13725_ 4802.6915653609730.015.5615.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13757/13757_ 4802.65205443540750.015.4715.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13740/13740_ 4802.876643550760.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13672/13672_ 4802.8212653504260.015.3915.39 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13682/13682_ 4802.6818653470430.015.3915.39 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13720/13720_ 4802.6718653562810.015.5115.51 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13701/13701_ 4802.8312353565550.017.3217.32 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0551/13696/13696W 4802.64003625480.015.4315.43 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/13748/13748_ 4802.9325823562200.015.4915.49 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13702/13702_ 4802.876553542690.017.3517.35 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13752/13752_ 4802.859653579170.015.4715.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13713/13713_ 4802.960553598860.015.4615.46 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/13746/13746_ 4802.990233569210.015.5015.50 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/13709/13709_ 4802.811451023595120.015.4315.43 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13722/13722_ 4802.859353549640.015.4415.44 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13665/13665_ 4802.4139653601460.015.3615.36 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13767/13767_ 4802.81145953566170.015.4915.49 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13726/13726_ 4802.7015353598930.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13743/13743_ 4802.893543583910.015.4615.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13735/13735_ 4802.79145913632060.015.4415.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13714/13714_ 4802.8212653589330.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13731/13731_ 4802.94553540480.015.4715.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/13764/13764_ 4802.80145813601680.017.4417.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/13628/13628_ 4802.970233558100.015.4015.40 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/16127/16127_ 6263.52851156162910.018.3818.38 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16101/16101_ 6263.65656109710.018.3318.33 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16085/16085_ 6262.9733646132600.018.3718.37 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16158/16158_ 6263.3117176233910.018.4618.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16139/16139_ 6263.6125606065370.018.4518.45 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16153/16153_ 6263.690236191180.019.5219.52 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/16155/16155_ 6263.53851146069870.018.4218.42 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16081/16081_ 6263.4985726124500.018.3318.33 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16062/16062_ 6263.563356184800.018.3518.35 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16150/16150_ 6263.35145366096640.018.3818.38 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16163/16163_ 6263.546356177480.018.4618.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16170/16170_ 6263.538156220070.018.4818.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16170/16170_ 6263.670236188930.018.4618.46 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/16162/16162_ 6263.3215656214930.018.4618.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16115/16115_ 6263.6225546207690.018.3718.37 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16079/16079_ 6263.52851106031030.020.2520.25 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16127/16127_ 6263.6325576206990.018.3918.39 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16071/16071_ 6263.3614186106740.018.3018.30 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16106/16106_ 6263.555156092120.018.4318.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16134/16134_ 6263.3711156204600.018.3918.39 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16061/16061_ 6263.389556090310.018.3618.36 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16130/16130_ 6263.51851036151080.018.3818.38 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16118/16118_ 6263.6125666129490.018.4018.40 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/16060/16060_ 6263.66356136420.018.3318.33 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/16104/16104_ 6263.642176213960.018.3618.36 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b67e30a2b
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 02-Oct-2024 08:55:52 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 35 days 13 hours 9 minutes 11 seconds Server load: 0.23 0.18 0.10 Total accesses: 667232 - Total Traffic: 764.6 MB - Total Duration: 21773154 CPU Usage: u8931.79 s1043.58 cu.28 cs.34 - .325% CPU load .217 requests/sec - 261 B/second - 1201 B/request - 32.6321 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/12187/12187_ 4296.249253216890.013.7113.71 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12279/12279_ 4296.1621153251220.013.9213.92 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12294/12294_ 4296.31153147030.013.8113.81 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0551/12293/12293W 4296.06003181480.013.8013.80 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/12227/12227_ 4296.281853137070.013.7513.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12251/12251_ 4296.13231413112460.013.7613.76 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/12266/12266_ 4296.2112253189940.013.8513.85 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12227/12227_ 4296.1818253205050.015.6515.65 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12246/12246_ 4296.273253249870.013.7813.78 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12298/12298_ 4296.0824153195220.013.8413.84 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12232/12232_ 4296.303243172700.015.6915.69 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/12282/12282_ 4296.0625953195280.013.8013.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12252/12252_ 4296.273153215210.013.7913.79 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12274/12274_ 4296.1521253187660.013.8213.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12261/12261_ 4296.0724253209530.013.7813.78 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12270/12270_ 4296.266153174320.013.8113.81 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12228/12228_ 4296.2310853239490.013.7413.74 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12288/12288_ 4296.2013753182110.013.8213.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12259/12259_ 4296.14231513230450.013.7913.79 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/12274/12274_ 4296.1719953193890.013.7913.79 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12277/12277_ 4296.14231633260620.013.7813.78 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/12249/12249_ 4296.1915153230090.013.7913.79 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12264/12264_ 4296.249153194380.013.8013.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12312/12312_ 4296.2212153224950.015.7515.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/12178/12178_ 4296.340243179610.013.7413.74 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/14440/14440_ 5607.12111675502750.016.4416.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14416/14416_ 5607.10111595481590.016.3916.39 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14422/14422_ 5607.244855504220.016.4516.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14442/14442_ 5607.2931015565960.016.4716.47 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/14462/14462_ 5607.0116755453070.016.5216.52 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14464/14464_ 5607.2351615529670.017.5717.57 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14480/14480_ 5607.156245458740.016.5016.50 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14410/14410_ 5607.0313955484840.016.4016.40 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14366/14366_ 5607.0016955567150.016.3916.39 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14456/14456_ 5607.0215255462430.016.4116.41 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14455/14455_ 5607.341245518170.016.4916.49 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/14466/14466_ 5607.254775558030.016.5216.52 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14465/14465_ 5607.271755523490.016.4916.49 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14473/14473_ 5607.11111575574210.016.5216.52 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14418/14418_ 5607.11111605577720.016.4116.41 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14392/14392_ 5607.10111535407890.018.3018.30 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14439/14439_ 5607.2451725593080.016.4416.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14395/14395_ 5607.2351675494370.016.3816.38 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14434/14434_ 5607.2251585435700.016.4516.45 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14438/14438_ 5607.30245545520.016.4316.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14379/14379_ 5607.321235483640.016.4216.42 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/14437/14437_ 5607.137845507120.016.4316.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14422/14422_ 5607.2351715468210.016.4416.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/14378/14378_ 5607.1310765486590.016.3716.37 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/14415/14415_ 5607.147775570610.016.4316.43 127.0.0.1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bdda3490f
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 30-Sep-2024 07:17:52 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 33 days 11 hours 31 minutes 10 seconds Server load: 0.16 0.12 0.08 Total accesses: 628449 - Total Traffic: 720.8 MB - Total Duration: 20506402 CPU Usage: u8416.34 s983.33 cu.28 cs.34 - .325% CPU load .217 requests/sec - 261 B/second - 1202 B/request - 32.6302 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/11478/11478_ 4049.8613653033860.012.9112.91 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11575/11575_ 4049.8118153064380.013.1313.13 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11577/11577_ 4049.8515142957990.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0551/11583/11583W 4049.56002989180.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/11516/11516_ 4050.0651602968470.012.9612.96 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11537/11537_ 4049.976242943900.012.9612.96 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11559/11559_ 4049.83171403008150.013.0513.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11520/11520_ 4050.093253027520.014.8614.86 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11547/11547_ 4049.8712253070010.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11595/11595_ 4050.08511072995250.013.0513.05 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11522/11522_ 4049.92111552999260.014.8914.89 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11567/11567_ 4049.959153015830.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11551/11551_ 4050.12243026740.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11566/11566_ 4050.13142999170.013.0313.03 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11547/11547_ 4050.08511053024700.012.9812.98 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11548/11548_ 4049.8416772985730.012.9812.98 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11524/11524_ 4049.8812143048770.012.9512.95 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11583/11583_ 4050.140332997440.013.0313.03 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/11552/11552_ 4050.0651603040210.012.9912.99 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11571/11571_ 4049.976153017370.013.0113.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11574/11574_ 4049.967653062080.013.0013.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11539/11539_ 4050.122223038950.012.9912.99 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/11559/11559_ 4049.93111813009530.013.0113.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/11598/11598_ 4050.103153053780.014.9514.95 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/11462/11462_ 4049.9410652991580.012.9312.93 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13594/13594_ 5281.8116655198870.015.4815.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13580/13580_ 5282.040235154090.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/13583/13583_ 5282.021235205790.015.5115.51 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/13594/13594_ 5281.87111455238930.015.5015.50 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13612/13612_ 5281.8313755136030.015.5615.56 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13612/13612_ 5281.974645194050.016.6016.60 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13630/13630_ 5281.9110775129480.015.5415.54 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13572/13572_ 5281.964775177840.015.4615.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13540/13540_ 5281.8215255256910.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13614/13614_ 5281.90111765123610.015.4615.46 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13605/13605_ 5281.929245181380.015.5215.52 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13615/13615_ 5281.89111485248090.015.5615.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13612/13612_ 5281.6819755185710.015.5115.51 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13630/13630_ 5281.79171945235750.015.5615.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13575/13575_ 5281.6722755245150.015.4515.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13546/13546_ 5280.874655097440.017.3517.35 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13587/13587_ 5281.80171955275480.015.4715.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13562/13562_ 5281.991655176910.015.4315.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13606/13606_ 5281.76171555115670.015.5015.50 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13604/13604_ 5281.76171545216410.015.4915.49 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/13540/13540_ 5281.981755162510.015.4715.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13596/13596_ 5281.937755204020.015.4815.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13576/13576_ 5281.6918255141690.015.4815.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/13529/13529_ 5282.012315153410.015.4015.40 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/13585/13585_ 5281.9551435238700.015.4815.48 127.0.0.1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b54da0d55
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 19-Sep-2024 11:08:11 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 15 hours 21 minutes 30 seconds Server load: 0.02 0.04 0.06 Total accesses: 425029 - Total Traffic: 490.3 MB - Total Duration: 13912490 CPU Usage: u5706.58 s663.58 cu.28 cs.34 - .326% CPU load .217 requests/sec - 262 B/second - 1209 B/request - 32.733 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 _______________________________________________W__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/7812/7812_ 2749.2317652128100.08.808.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7814/7814_ 2749.490272045350.08.848.84 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/7811/7811_ 2749.3411652039560.08.778.77 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7835/7835_ 2749.520222027680.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/7810/7810_ 2749.510232031770.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/7806/7806_ 2749.378141972680.08.788.78 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7844/7844_ 2749.471222082880.08.858.85 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/7779/7779_ 2749.402152046810.010.6210.62 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7808/7808_ 2749.2614652100040.08.798.79 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7845/7845_ 2749.331301202051120.08.848.84 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7779/7779_ 2749.4310772023480.010.6410.64 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7819/7819_ 2749.31131662033760.08.818.81 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7813/7813_ 2749.220472068520.08.788.78 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7848/7848_ 2749.32130712049780.08.868.86 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7822/7822_ 2749.045152050190.08.808.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7831/7831_ 2749.23191572056570.08.818.81 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7815/7815_ 2749.0211152069520.08.778.77 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7832/7832_ 2749.392652030190.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7832/7832_ 2749.2515652083090.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7841/7841_ 2749.385142014520.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7837/7837_ 2749.4511052092420.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/7781/7781_ 2749.358642029790.08.758.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7815/7815_ 2749.540242032350.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/7860/7860_ 2749.54002079450.010.7510.75 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/7770/7770_ 2749.3511152047460.08.758.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9167/9167_ 3575.150273505290.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0560/9181/9181_ 3574.95701313469920.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9174/9174_ 3574.8011153523360.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9186/9186_ 3575.0610863550260.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9199/9199_ 3574.966653450660.010.4510.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9180/9180_ 3574.9070863527730.011.5611.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9209/9209_ 3574.95701443462000.010.4810.48 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9172/9172_ 3574.992153522520.010.4410.44 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9164/9164_ 3574.819653564250.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9199/9199_ 3575.160243443320.010.4510.45 127.0.0.1http/1.1172.17.0.4:8081GET /login.action HTTP/1.0 1-0560/9201/9201_ 3574.975153513100.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9190/9190_ 3574.838153567990.010.4810.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9204/9204_ 3575.111233491990.010.5010.50 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/9219/9219_ 3574.7117153595610.010.5510.55 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9151/9151_ 3575.0510653537970.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9155/9155_ 3575.0610753462220.012.3412.34 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9189/9189_ 3574.8970863550880.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9179/9179_ 3575.07663469460.010.4510.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9201/9201_ 3574.94701293486870.010.4910.49 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9178/9178_ 3575.091493558860.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/9171/9171_ 3574.983673527750.010.5010.50 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9181/9181_ 3575.0310463550090.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0561/9196/9196W 3574.79003449090.010.4910.49 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 1-0560/9151/9151_ 3575.131243497460.010.4210.42 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/9173/9173_ 3574.975653558940.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b504d7a5d
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 19-Sep-2024 11:08:11 UTC Restart Time: Tuesday, 27-Aug-2024 19:46:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 15 hours 21 minutes 30 seconds Server load: 0.02 0.04 0.06 Total accesses: 425026 - Total Traffic: 490.3 MB - Total Duration: 13912436 CPU Usage: u5706.55 s663.58 cu.28 cs.34 - .326% CPU load .217 requests/sec - 262 B/second - 1209 B/request - 32.7331 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes124000 156no0yes025000 Sum200 149000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/7812/7812_ 2749.2317652128100.08.808.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7814/7814_ 2749.490272045350.08.848.84 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 0-0550/7811/7811_ 2749.3411652039560.08.778.77 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7835/7835_ 2749.520222027680.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/7810/7810_ 2749.510232031770.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 0-0550/7806/7806_ 2749.378141972680.08.788.78 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7844/7844_ 2749.471222082880.08.858.85 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/7779/7779_ 2749.402152046810.010.6210.62 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7808/7808_ 2749.2614652100040.08.798.79 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7845/7845_ 2749.331301202051120.08.848.84 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7779/7779_ 2749.4310772023480.010.6410.64 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7819/7819_ 2749.31130662033760.08.818.81 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7813/7813_ 2749.22190472068520.08.788.78 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7848/7848_ 2749.32130712049780.08.868.86 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7822/7822_ 2749.045152050190.08.808.80 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7831/7831_ 2749.23190572056570.08.818.81 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/7815/7815_ 2749.0211152069520.08.778.77 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7832/7832_ 2749.392652030190.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7832/7832_ 2749.2515652083090.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7841/7841_ 2749.385142014520.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7837/7837_ 2749.4511052092420.08.818.81 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/7781/7781_ 2749.358642029790.08.758.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/7815/7815_ 2749.540242032350.08.828.82 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0551/7859/7859W 2749.19002079440.010.7510.75 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 0-0550/7770/7770_ 2749.3511152047460.08.758.75 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9166/9166_ 3574.78130663505010.010.4210.42 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9181/9181_ 3574.95701313469920.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9174/9174_ 3574.8011153523360.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9186/9186_ 3575.0610863550260.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9199/9199_ 3574.966653450660.010.4510.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9180/9180_ 3574.9070863527730.011.5611.56 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9209/9209_ 3574.95701443462000.010.4810.48 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9172/9172_ 3574.992153522520.010.4410.44 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9164/9164_ 3574.819653564250.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9198/9198_ 3574.78130943443070.010.4410.44 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9201/9201_ 3574.975153513100.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9190/9190_ 3574.838153567990.010.4810.48 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9204/9204_ 3575.111233491990.010.5010.50 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 1-0560/9219/9219_ 3574.7117153595610.010.5510.55 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9151/9151_ 3575.0510653537970.010.4310.43 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9155/9155_ 3575.0610753462220.012.3412.34 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9189/9189_ 3574.8970863550880.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9179/9179_ 3575.07663469460.010.4510.45 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9201/9201_ 3574.94701293486870.010.4910.49 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9178/9178_ 3575.091493558860.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/9171/9171_ 3574.983673527750.010.5010.50 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9181/9181_ 3575.0310463550090.010.4710.47 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/9196/9196_ 3574.7912653449090.010.4910.49 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/9151/9151_ 3575.130243497460.010.4210.42 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/9173/9173_ 3574.975653558940.010.4610.46 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb612c279
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 26-Jul-2024 08:59:53 UTC Restart Time: Wednesday, 24-Jul-2024 06:03:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 2 hours 56 minutes 40 seconds Server load: 0.37 0.21 0.13 Total accesses: 40255 - Total Traffic: 47.8 MB - Total Duration: 1278244 CPU Usage: u547.32 s62.2 cu.27 cs.32 - .333% CPU load .219 requests/sec - 273 B/second - 1245 B/request - 31.7537 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 ____________________________________________W_____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/753/753_ 265.7811275166860.00.900.90 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/759/759_ 265.79985176390.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/760/760_ 265.9552104171770.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/754/754_ 265.83575183000.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/757/757_ 265.81764172470.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/758/758_ 265.9552101166200.00.890.89 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/770/770_ 265.9452102243810.00.930.93 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/761/761_ 265.895249189860.00.900.90 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/769/769_ 266.03024200060.00.910.91 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/758/758_ 265.479856180960.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/764/764_ 265.711585165470.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/759/759_ 265.97375179370.00.920.92 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/763/763_ 265.6315194320.00.930.93 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/763/763_ 265.7711248188080.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/768/768_ 265.895263218410.00.930.93 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/758/758_ 266.00132178420.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/759/759_ 265.701665169800.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/769/769_ 265.80875193640.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/756/756_ 265.82615177440.00.920.92 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/758/758_ 265.96465192250.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/755/755_ 266.02125186020.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/753/753_ 265.721475179240.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/760/760_ 266.05024175810.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/767/767_ 265.98165200760.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/755/755_ 265.721515167550.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/847/847_ 339.70025325080.00.970.97 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/848/848_ 339.5311249382050.01.031.03 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/848/848_ 339.62123339520.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/839/839_ 339.4417262302140.00.990.99 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/851/851_ 339.481215328960.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/856/856_ 339.4317251314230.01.011.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/851/851_ 339.491175341240.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/850/850_ 339.6175326590.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/853/853_ 339.471285328420.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/848/848_ 339.551065315690.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/850/850_ 339.081285360960.01.031.03 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/847/847_ 339.6314333230.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/851/851_ 339.56915315310.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/854/854_ 339.64025321260.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/846/846_ 339.276854319150.01.011.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/853/853_ 339.68024307830.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/848/848_ 339.5411236320800.01.001.00 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/843/843_ 339.57687334510.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/858/858_ 339.66023309990.01.041.04 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0561/850/850W 339.4200330390.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 1-0560/854/854_ 339.59275326200.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/853/853_ 339.59315318150.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/848/848_ 339.5411256321660.01.031.03 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/855/855_ 339.461365315910.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/848/848_ 339.4517292324950.01.011.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usag
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb8a49130
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 26-Jul-2024 08:59:53 UTC Restart Time: Wednesday, 24-Jul-2024 06:03:12 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 2 hours 56 minutes 41 seconds Server load: 0.34 0.21 0.13 Total accesses: 40259 - Total Traffic: 47.9 MB - Total Duration: 1278327 CPU Usage: u547.37 s62.2 cu.27 cs.32 - .333% CPU load .22 requests/sec - 273 B/second - 1246 B/request - 31.7526 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 055no0yes025000 156no0yes124000 Sum200 149000 _________________________________________________W.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0550/753/753_ 265.7811275166860.00.900.90 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/759/759_ 265.79985176390.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/760/760_ 265.9552104171770.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/754/754_ 265.83575183000.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/757/757_ 265.81764172470.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/758/758_ 265.9552101166200.00.890.89 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/770/770_ 265.9452102243810.00.930.93 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/761/761_ 265.895249189860.00.900.90 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/769/769_ 266.03124200060.00.910.91 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/758/758_ 265.479856180960.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/765/765_ 266.08031165790.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /login.action HTTP/1.0 0-0550/759/759_ 265.97385179370.00.920.92 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/763/763_ 265.6325194320.00.930.93 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/763/763_ 265.7711248188080.00.910.91 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/768/768_ 265.895263218410.00.930.93 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 0-0550/758/758_ 266.00232178420.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 0-0550/760/760_ 266.07026170060.00.910.91 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/769/769_ 265.80875193640.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/756/756_ 265.82615177440.00.920.92 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/758/758_ 265.96465192250.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/755/755_ 266.02125186020.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /.vscode/sftp.json HTTP/1.0 0-0550/753/753_ 265.721475179240.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/760/760_ 266.05024175810.00.890.89 127.0.0.1http/1.1172.17.0.4:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0550/767/767_ 265.98165200760.00.880.88 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 0-0550/755/755_ 265.721515167550.00.900.90 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/847/847_ 339.70025325080.00.970.97 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/848/848_ 339.5311249382050.01.031.03 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/848/848_ 339.62123339520.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /server HTTP/1.0 1-0560/840/840_ 339.72024302380.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /_all_dbs HTTP/1.0 1-0560/851/851_ 339.481215328960.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/856/856_ 339.43051314230.01.011.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/851/851_ 339.491175341240.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/850/850_ 339.6185326590.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/853/853_ 339.471285328420.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/848/848_ 339.551065315690.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/850/850_ 339.081285360960.01.031.03 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/847/847_ 339.6314333230.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/851/851_ 339.56915315310.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/854/854_ 339.64125321260.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/846/846_ 339.276854319150.01.011.01 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/853/853_ 339.68024307830.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /debug/default/view?panel=config HTTP/1.0 1-0560/848/848_ 339.5411236320800.01.001.00 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/843/843_ 339.57687334510.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/858/858_ 339.66123309990.01.041.04 127.0.0.1http/1.1172.17.0.4:8081GET /v2/_catalog HTTP/1.0 1-0560/851/851_ 339.7000330390.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 1-0560/854/854_ 339.59275326200.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/853/853_ 339.59315318150.01.001.00 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0560/848/848_ 339.5411256321660.01.031.03 127.0.0.1http/1.1172.17.0.4:8081POST /cron/schedule/ HTTP/1.0 1-0560/855/855_ 339.461365315910.01.021.02 127.0.0.1http/1.1172.17.0.4:8081GET /api/version/ HTTP/1.0 1-0561/848/848W 339.4500324950.01.011.01 127.0.0.1http/1.1172.17.0.4:8081GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9be1986f11
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Sunday, 26-May-2024 14:35:26 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 45 days 8 hours 51 minutes 50 seconds Server load: 0.02 0.06 0.15 Total accesses: 19903 - Total Traffic: 2.6 GB - Total Duration: 17214287 CPU Usage: u3611.61 s593.56 cu65.09 cs22.03 - .109% CPU load .00508 requests/sec - 711 B/second - 136.8 kB/request - 864.909 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes025000 168no0yes124000 Sum200 149000 _________________________________________W________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/689/689_ 2962.742533207296560.053.4753.47 127.0.0.1http/1.1172.17.0.3:8081GET /jquery.js HTTP/1.0 0-0670/692/692_ 2960.6010880217154020.075.3975.39 127.0.0.1http/1.1172.17.0.3:8081GET /sitemap_index.xml HTTP/1.0 0-0670/688/688_ 2960.7910046215584740.097.0297.02 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/701/701_ 2963.14898228069040.0139.17139.17 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/680/680_ 2961.795863204768000.069.9469.94 127.0.0.1http/1.1172.17.0.3:8081GET /hooks/.git/config HTTP/1.0 0-0670/676/676_ 2963.351288278010.058.8958.89 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/710/710_ 2963.380195829350.042.5642.56 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0670/694/694_ 2962.692571226490550.075.3575.35 127.0.0.1http/1.1172.17.0.3:8081GET /jquery.js HTTP/1.0 0-0670/676/676_ 2960.1612740217383760.0102.69102.69 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/686/686_ 2961.905516217752500.0108.10108.10 127.0.0.1http/1.1172.17.0.3:8081GET /ecommerce/.git/config HTTP/1.0 0-0670/702/702_ 2963.400195318440.086.2786.27 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0670/682/682_ 2962.702571296750140.069.8969.89 127.0.0.1http/1.1172.17.0.3:8081GET /index.bundle.js HTTP/1.0 0-0670/685/685_ 2961.387541215060060.075.3575.35 127.0.0.1http/1.1172.17.0.3:8081GET /src/.git/config HTTP/1.0 0-0670/675/675_ 2962.702571297521470.026.0826.08 127.0.0.1http/1.1172.17.0.3:8081GET /bxslider.js HTTP/1.0 0-0670/676/676_ 2961.686236205516150.080.7280.72 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/679/679_ 2962.732533215762060.075.3975.39 127.0.0.1http/1.1172.17.0.3:8081GET /bxslider.js HTTP/1.0 0-0670/663/663_ 2961.895519216860280.080.6080.60 127.0.0.1http/1.1172.17.0.3:8081GET /webmaster/.git/config HTTP/1.0 0-0670/694/694_ 2963.361197590370.0124.56124.56 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0670/694/694_ 2961.925515296713860.086.3086.30 127.0.0.1http/1.1172.17.0.3:8081GET /us/.git/config HTTP/1.0 0-0670/679/679_ 2961.945512216042560.048.1348.13 127.0.0.1http/1.1172.17.0.3:8081GET /usa/.git/config HTTP/1.0 0-0670/687/687_ 2963.390198400070.097.1797.17 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0670/678/678_ 2962.015273217593060.069.8369.83 127.0.0.1http/1.1172.17.0.3:8081GET /update/.git/config HTTP/1.0 0-0670/692/692_ 2962.025271215489780.0119.06119.06 127.0.0.1http/1.1172.17.0.3:8081GET /upgrade/.git/config HTTP/1.0 0-0670/699/699_ 2961.785866217213090.075.2175.21 127.0.0.1http/1.1172.17.0.3:8081GET /testing/.git/config HTTP/1.0 0-0670/680/680_ 2961.367543216005410.069.9269.92 127.0.0.1http/1.1172.17.0.3:8081GET /support/.git/config HTTP/1.0 1-0680/106/106_ 1228.44772262227250.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /query?dns=sh8BAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1.0 1-0680/110/110_ 1228.457722521249390.033.4933.49 127.0.0.1http/1.1172.17.0.3:8081POST /query HTTP/1.0 1-0680/110/110_ 1228.477722321333750.06.196.19 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=PNEBAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1 1-0680/113/113_ 1233.325674221779690.038.9338.93 127.0.0.1http/1.1172.17.0.3:8081GET /AwsConfig.json HTTP/1.0 1-0680/109/109_ 1228.51772182128730.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=BX0BAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1 1-0680/112/112_ 1233.355673821289900.033.5133.51 127.0.0.1http/1.1172.17.0.3:8081GET /.json HTTP/1.0 1-0680/111/111_ 1232.226123921205160.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/112/112_ 1228.54772163029680.00.740.74 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 1-0680/104/104_ 1233.315674223258840.055.3655.36 127.0.0.1http/1.1172.17.0.3:8081GET /config.json HTTP/1.0 1-0680/110/110_ 1228.437722830254750.06.186.18 127.0.0.1http/1.1172.17.0.3:8081GET /query?name=example.com&type=A HTTP/1.0 1-0680/113/113_ 1233.285675621100270.028.0728.07 127.0.0.1http/1.1172.17.0.3:8081GET /.env.production HTTP/1.0 1-0680/112/112_ 1233.345674021150670.06.176.17 127.0.0.1http/1.1172.17.0.3:8081GET /env.json HTTP/1.0 1-0680/105/105_ 1233.40567273099060.028.0228.02 127.0.0.1http/1.1172.17.0.3:8081GET /config/config.json HTTP/1.0 1-0680/109/109_ 1233.445671521360140.06.166.16 127.0.0.1http/1.1172.17.0.3:8081GET /info.php HTTP/1.0 1-0680/112/112_ 1233.385672821113310.028.0928.09 127.0.0.1http/1.1172.17.0.3:8081GET /database-config.json HTTP/1.0 1-0680/109/109_ 1233.375673321110140.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /robomongo.json HTTP/1.0 1-0681/107/107W 1228.4100470470.033.5033.50 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 1-0680/113/113_ 1233.415672129210190.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /app/config/parameters.yml HTTP/1.0 1-0680/107/107_ 1245.99253320150240.028.0528.05 127.0.0.1http/1.1172.17.0.3:8081GET /index.bundle.js HTTP/1.0 1-0680/110/110_ 1240.742516822399220.060.8460.84 127.0.0.1http/1.1172.17.0.3:8081GET /stage/.git/config HTTP/1.0 1-0680/111/111_ 1242.261875321191580.055.3855.38 127.0.0.1http/1.1172.17.0.3:8081GET /aab8 HTTP/1.0 1-0680/109/109_ 1241.182334021119660.028.0728.07 127.0.0.1http/1.1172.17.0.3:8081GET /deploying/.git/config HTTP/1.0 1-0680/110/110_ 1244.83767521117820.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/x.js HTTP/1.0 1-0680/113/113_ 1228.527721721547910.033.5133.51 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 1-0680/109/109_ 1228.497722021101430.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb80de8d7
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Thursday, 23-May-2024 07:31:05 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 42 days 1 hour 47 minutes 29 seconds Server load: 0.72 0.46 0.32 Total accesses: 19571 - Total Traffic: 2.6 GB - Total Duration: 17206407 CPU Usage: u3500.8 s562.79 cu65.09 cs22.03 - .114% CPU load .00538 requests/sec - 766 B/second - 139.0 kB/request - 879.179 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/678/678_ 2893.640217294180.053.3953.39 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0670/681/681_ 2883.0844937227151380.075.3175.31 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 0-0670/677/677_ 2883.1044937255582300.096.9496.94 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0671/689/689W 2882.98008066470.0139.09139.09 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/669/669_ 2890.1614477224765540.069.8669.86 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/664/664_ 2883.0144940228275040.058.8058.80 127.0.0.1http/1.1172.17.0.3:8081GET /query?name=example.com&type=A HTTP/1.0 0-0670/699/699_ 2883.0344940215826740.042.4842.48 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=6tQBAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1 0-0670/683/683_ 2892.504655286488020.075.2775.27 127.0.0.1http/1.1172.17.0.3:8081GET /sitemaps.xml HTTP/1.0 0-0670/665/665_ 2883.0744938217381020.0102.61102.61 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=GH0BAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1 0-0670/675/675_ 2890.4313476307749770.0108.02108.02 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/690/690_ 2883.0544939225315680.086.1886.18 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0670/671/671_ 2893.621336747280.069.8169.81 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/674/674_ 2885.9232816305056640.075.2775.27 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/664/664_ 2893.311249277518850.026.0026.00 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/x.js HTTP/1.0 0-0670/665/665_ 2886.1931718225513470.080.6480.64 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/668/668_ 2893.630205759510.075.3175.31 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0670/652/652_ 2890.3513732216857460.080.5280.52 127.0.0.1http/1.1172.17.0.3:8081GET /webui/ HTTP/1.0 0-0670/682/682_ 2883.0044942217587430.0124.47124.47 127.0.0.1http/1.1172.17.0.3:8081GET /query?dns=kb4BAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1.0 0-0670/683/683_ 2890.5013190366711270.086.2286.22 127.0.0.1http/1.1172.17.0.3:8081GET /geoserver/web/ HTTP/1.0 0-0670/668/668_ 2890.5513076226040150.048.0548.05 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/675/675_ 2883.0444940248397590.097.0997.09 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 0-0670/667/667_ 2890.8911674217590540.069.7569.75 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/681/681_ 2891.857439225487190.0118.98118.98 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/688/688_ 2889.3917829217210640.075.1375.13 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/669/669_ 2885.2835544226002840.069.8469.84 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/104/104_ 1133.831993502126760.00.710.71 127.0.0.1http/1.1172.17.0.3:8081POST /enviroments/.env HTTP/1.0 1-0680/108/108_ 1133.8519934821248910.033.4733.47 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/108/108_ 1133.8619934721333320.06.176.17 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view HTTP/1.0 1-0680/111/111_ 1138.8117835621779250.038.9138.91 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/107/107_ 1133.911993232628300.00.710.71 127.0.0.1http/1.1172.17.0.3:8081GET /app_dev.php/_profiler/open?file=app/config/parameters.yml 1-0680/110/110_ 1144.3015432027289410.033.5033.50 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/109/109_ 1134.1319854421204720.028.0428.04 127.0.0.1http/1.1172.17.0.3:8081GET /.svn/entries HTTP/1.0 1-0680/110/110_ 1133.941993092629110.00.720.72 127.0.0.1http/1.1172.17.0.3:8081GET /5info.php HTTP/1.0 1-0680/102/102_ 1138.2418084228258380.055.3455.34 127.0.0.1http/1.1172.17.0.3:8081GET /api/session/properties HTTP/1.0 1-0680/108/108_ 1133.8219935121254110.06.176.17 127.0.0.1http/1.1172.17.0.3:8081POST /enviroments/.env.production HTTP/1.0 1-0680/111/111_ 1134.331977333599850.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /.svn/entries HTTP/1.0 1-0680/110/110_ 1143.4115806220150230.06.156.15 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/103/103_ 1159.76872512198540.028.0028.00 127.0.0.1http/1.1172.17.0.3:8081GET /sugar_version.json HTTP/1.0 1-0680/107/107_ 1169.534494121359710.06.156.15 127.0.0.1http/1.1172.17.0.3:8081POST /query HTTP/1.0 1-0680/110/110_ 1155.7210501730112790.028.0828.08 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscoverrs/ HTTP/1.0 1-0680/107/107_ 1147.7113989022109700.028.0528.05 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/105/105_ 1133.8019935129470040.033.4933.49 127.0.0.1http/1.1172.17.0.3:8081POST /sources/.env HTTP/1.0 1-0680/111/111_ 1163.197238421209560.028.0428.04 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/104/104_ 1133.7919935821149540.028.0328.03 127.0.0.1http/1.1172.17.0.3:8081POST /rest/.env HTTP/1.0 1-0680/108/108_ 1175.551913921398670.060.8260.82 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/109/109_ 1180.07020191080.055.3755.37 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/107/107_ 1180.06125119230.028.0628.06 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0680/107/107_ 1133.7719935925117130.028.0428.04 127.0.0.1http/1.1172.17.0.3:8081POST /__tests__/test-become/.env HTTP/1.0 1-0680/111/111_ 1133.9219931222547480.033.4933.49 127.0.0.1http/1.1172.17.0.3:8081GET /.info.php HTTP/1.0 1-0680/107/107_ 1133.88199331
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b39116437
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Sunday, 12-May-2024 22:08:04 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 31 days 16 hours 24 minutes 28 seconds Server load: 0.42 0.44 0.44 Total accesses: 16641 - Total Traffic: 2.6 GB - Total Duration: 17142450 CPU Usage: u3124.09 s464.3 cu65.09 cs22.03 - .134% CPU load .00608 requests/sec - 1009 B/second - 162.2 kB/request - 1030.13 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 _______W__________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/576/576_ 2638.8047748217272170.052.6652.66 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/580/580_ 2646.3316539227129160.074.5874.58 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/576/576_ 2646.3916354225560480.096.2196.21 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/588/588_ 2639.7743774208044450.0138.36138.36 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/568/568_ 2649.314830214743640.069.1369.13 127.0.0.1http/1.1172.17.0.3:8081GET /ews/ews/ HTTP/1.0 0-0670/563/563_ 2640.9838601208253480.058.0858.08 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/598/598_ 2641.0338431215804950.041.7541.75 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0671/581/581W 2634.23006465860.074.5474.54 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/564/564_ 2644.8322573217359290.0101.88101.88 127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0 0-0670/575/575_ 2649.324830217728450.0107.30107.30 127.0.0.1http/1.1172.17.0.3:8081GET /ews/autodiscovers/ HTTP/1.0 0-0670/589/589_ 2643.8226650205293850.085.4685.46 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/569/569_ 2634.9963451216722620.069.0769.07 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/logon.aspx HTTP/1.0 0-0670/573/573_ 2647.3812426245034230.074.5474.54 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/logon.aspx HTTP/1.0 0-0670/563/563_ 2634.4065825217496950.025.2725.27 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.0 0-0670/564/564_ 2649.274831225491360.079.9279.92 127.0.0.1http/1.1172.17.0.3:8081GET /ews/exchanges/ HTTP/1.0 0-0670/566/566_ 2637.2454028215737420.074.5774.57 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/551/551_ 2649.344829216835900.079.7879.78 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscover%20/ HTTP/1.0 0-0670/581/581_ 2637.6152632217565630.0123.74123.74 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscover.json?@1337.com/owa/?&Email=autod 0-0670/582/582_ 2649.364829216689430.085.4985.49 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscoverrs/ HTTP/1.0 0-0670/567/567_ 2649.374829216018300.047.3147.31 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscove/ HTTP/1.0 0-0670/574/574_ 2642.6331580208375460.096.3696.36 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/567/567_ 2650.564227568890.069.0269.02 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/580/580_ 2650.583195465520.0118.25118.25 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0670/587/587_ 2649.294830217188830.074.4174.41 127.0.0.1http/1.1172.17.0.3:8081GET /ews/exchange/ HTTP/1.0 0-0670/568/568_ 2649.264831215980260.069.1169.11 127.0.0.1http/1.1172.17.0.3:8081GET /Temporary_Listen_Addresses HTTP/1.0 1-0680/88/88_ 937.681204302023520.00.600.60 127.0.0.1http/1.1172.17.0.3:8081POST /__tests__/test-become/.env HTTP/1.0 1-0680/92/92_ 937.7012042720245270.033.3633.36 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view.html HTTP/1.0 1-0680/92/92_ 940.3510898321329830.06.066.06 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/95/95_ 950.326764621775700.038.8038.80 127.0.0.1http/1.1172.17.0.3:8081GET /.svn/entries HTTP/1.0 1-0680/91/91_ 946.97812993224700.00.590.59 127.0.0.1http/1.1172.17.0.3:8081GET /sitemap.xml HTTP/1.0 1-0680/94/94_ 965.44483021285710.033.3833.38 127.0.0.1http/1.1172.17.0.3:8081GET /ews/%20/ HTTP/1.0 1-0680/93/93_ 949.726985921201230.027.9327.93 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/94/94_ 949.49706823125560.00.610.61 127.0.0.1http/1.1172.17.0.3:8081POST /global-protect/login.esp HTTP/1.0 1-0680/86/86_ 950.176819221254820.055.2355.23 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/92/92_ 937.6712043219250510.06.056.05 127.0.0.1http/1.1172.17.0.3:8081GET /redmine/.env HTTP/1.0 1-0680/95/95_ 949.74698392196140.027.9427.94 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/94/94_ 965.43483021146800.06.046.04 127.0.0.1http/1.1172.17.0.3:8081GET /ews/exchange%20/ HTTP/1.0 1-0680/87/87_ 966.6812694970.027.8927.89 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0680/90/90_ 920.5719204021356120.06.026.02 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 1-0680/94/94_ 966.67223109250.027.9627.96 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/91/91_ 965.46482921106200.027.9427.94 127.0.0.1http/1.1172.17.0.3:8081GET /autodiscover/autodiscovers/ HTTP/1.0 1-0680/89/89_ 937.2112226922466260.033.3733.37 127.0.0.1http/1.1172.17.0.3:8081GET /HNAP1 HTTP/1.0 1-0680/95/95_ 966.70027206030.027.9327.93 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0680/88/88_ 937.1912226922146110.027.9127.91 127.0.0.1http/1.1172.17.0.3:8081GET /evox/about HTTP/1.0 1-0680/92/92_ 920.5919203720395160.060.7160.71 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=fK0BAAABAAAAAAAAB2V4YW1wbGUDY29tAAABAAE HTTP/1 1-0680/92/92_ 922.3018494020187430.055.2555.25 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/90/90_ 920.6019203520115500.027.9327.93 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 1-0680/91/91_ 922.3618473420113590.027.9227.92 127.0.0.1http/1.1172.17.0.3:8081GET /bxslider.js HTTP/1.0 1-0680/95/95_ 948.037677919543790.033.3833.38 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/91/91_ 946.95813003197450.027.9527.95 127.0.0.1http/1.1172.17.0.3:8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b060216f2
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Wednesday, 08-May-2024 18:10:43 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 days 12 hours 27 minutes 7 seconds Server load: 0.40 0.41 0.27 Total accesses: 14116 - Total Traffic: 2.6 GB - Total Duration: 17092095 CPU Usage: u2955.47 s421.68 cu65.09 cs22.03 - .146% CPU load .00594 requests/sec - 1154 B/second - 189.9 kB/request - 1210.83 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 ____________________W_____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/486/486_ 2535.560217254390.052.0152.01 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/489/489_ 2527.7632070207111110.073.9373.93 127.0.0.1http/1.1172.17.0.3:8081POST /query HTTP/1.0 0-0670/485/485_ 2527.7732067205542580.095.5595.55 127.0.0.1http/1.1172.17.0.3:8081GET /query?name=example.com&type=A HTTP/1.0 0-0670/498/498_ 2535.570178027130.0137.70137.70 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0670/477/477_ 2527.8532053204725530.068.4768.47 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 0-0670/474/474_ 2535.580178235990.057.4457.44 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0670/508/508_ 2535.590165787180.041.1041.10 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0670/491/491_ 2534.573920206447850.073.8973.89 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/473/473_ 2527.7432073207341300.0101.22101.22 127.0.0.1http/1.1172.17.0.3:8081GET /query?name=example.com&type=A HTTP/1.0 0-0670/484/484_ 2527.8732049207710400.0106.65106.65 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0670/498/498_ 2527.7332076205275750.084.8084.80 127.0.0.1http/1.1172.17.0.3:8081POST /query HTTP/1.0 0-0670/479/479_ 2534.653738216704760.068.4268.42 127.0.0.1http/1.1172.17.0.3:8081GET /aaa9 HTTP/1.0 0-0670/482/482_ 2527.7932065205016020.073.8873.88 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB H 0-0670/473/473_ 2534.623833217478740.024.6224.62 127.0.0.1http/1.1172.17.0.3:8081POST /agent/login HTTP/1.0 0-0670/473/473_ 2527.8232061205473340.079.2779.27 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0670/476/476_ 2534.673730215719740.073.9373.93 127.0.0.1http/1.1172.17.0.3:8081GET /aab8 HTTP/1.0 0-0670/460/460_ 2529.8123943206817940.079.1379.13 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/491/491_ 2535.002342207547950.0123.10123.10 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/logon.aspx HTTP/1.0 0-0670/491/491_ 2529.9523337216671280.084.8384.83 127.0.0.1http/1.1172.17.0.3:8081POST /dns-query HTTP/1.0 0-0670/476/476_ 2534.185439266000200.046.6446.64 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0671/483/483W 2527.71008357620.095.7095.70 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/477/477_ 2534.195438207550640.068.3768.37 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/489/489_ 2534.464349205447560.0117.59117.59 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/497/497_ 2527.8332058217171240.073.7673.76 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB H 0-0670/477/477_ 2527.8132062205962380.068.4668.46 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 1-0680/78/78_ 872.36233372021460.00.530.53 127.0.0.1http/1.1172.17.0.3:8081GET /dns-query?dns=0VYBAAABAAAAAAAABmdvb2dsZQNjb20AAAEAAQ HTTP/ 1-0680/82/82_ 876.58543721243230.033.2833.28 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/82/82_ 877.86018327850.05.985.98 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/84/84_ 841.8715164320773650.038.7238.72 127.0.0.1http/1.1172.17.0.3:8081GET /env.list HTTP/1.0 1-0680/80/80_ 841.781516462221950.00.510.51 127.0.0.1http/1.1172.17.0.3:8081GET /admin/config.php HTTP/1.0 1-0680/83/83_ 841.8915164320283370.033.3033.30 127.0.0.1http/1.1172.17.0.3:8081GET /.zshenv HTTP/1.0 1-0680/83/83_ 841.8215164420199110.027.8527.85 127.0.0.1http/1.1172.17.0.3:8081GET /root/.aws/credentials HTTP/1.0 1-0680/83/83_ 841.801516452022990.00.530.53 127.0.0.1http/1.1172.17.0.3:8081GET /info.json/ HTTP/1.0 1-0680/75/75_ 841.8615164320252510.055.1555.15 127.0.0.1http/1.1172.17.0.3:8081GET /.env.sample HTTP/1.0 1-0680/82/82_ 870.243207120248500.05.985.98 127.0.0.1http/1.1172.17.0.3:8081GET /query?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB HTT 1-0680/84/84_ 841.841516442093870.027.8627.86 127.0.0.1http/1.1172.17.0.3:8081GET /.rbenv-gemsets HTTP/1.0 1-0680/83/83_ 841.8815164320144550.05.965.96 127.0.0.1http/1.1172.17.0.3:8081GET /env.json HTTP/1.0 1-0680/76/76_ 843.571447392092530.027.8127.81 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/80/80_ 846.981303754353870.05.955.95 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0680/83/83_ 841.9215164219106890.027.8827.88 127.0.0.1http/1.1172.17.0.3:8081GET /env.prod.js HTTP/1.0 1-0680/80/80_ 841.9115164220103950.027.8627.86 127.0.0.1http/1.1172.17.0.3:8081GET /.venv HTTP/1.0 1-0680/79/79_ 867.814241420464240.033.3033.30 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/84/84_ 846.581319814203590.027.8527.85 127.0.0.1http/1.1172.17.0.3:8081GET /api/version/ HTTP/1.0 1-0680/78/78_ 862.566431920143900.027.8427.84 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/82/82_ 851.4011170920392880.060.6360.63 127.0.0.1http/1.1172.17.0.3:8081GET /geoserver/web/ HTTP/1.0 1-0680/82/82_ 854.659791520185390.055.1755.17 127.0.0.1http/1.1172.17.0.3:8081GET /crm/.env HTTP/1.0 1-0680/80/80_ 854.649791720113470.027.8627.86 127.0.0.1http/1.1172.17.0.3:8081GET /.env.bak HTTP/1.0 1-0680/81/81_ 854.679791323111390.027.8527.85 127.0.0.1http/1.1172.17.0.3:8081GET /admin/.env HTTP/1.0 1-0680/85/85_ 841.7915164519541700.033.3133.31 127.0.0.1http/1.1172.17.0.3:8081GET /aws.json HTTP/1.0 1-0680/80/80_ 841.761516462095240.027.8827.88 127.0.0.1http/1.1172.17.0.3:8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b5d6b57d2
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Tuesday, 30-Apr-2024 23:34:20 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 17 hours 50 minutes 44 seconds Server load: 0.37 0.40 0.42 Total accesses: 8098 - Total Traffic: 2.5 GB - Total Duration: 16917418 CPU Usage: u2591.25 s338.39 cu65.09 cs22.03 - .177% CPU load .00475 requests/sec - 1584 B/second - 326.0 kB/request - 2089.09 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/288/288_ 2273.9822162217201900.050.7350.73 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/289/289_ 2278.543807217045460.072.6372.63 127.0.0.1http/1.1172.17.0.3:8081GET /manager/html HTTP/1.0 0-0670/287/287_ 2279.44202215487030.094.3194.31 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/294/294_ 2274.0022162217962440.0136.44136.44 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/282/282_ 2268.0246176204670680.067.1667.16 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 0-0670/276/276_ 2274.0422161218180800.056.1356.13 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/309/309_ 2274.0322162215729830.039.8439.84 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/298/298_ 2270.9434511206380060.072.6072.60 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/272/272_ 2278.484010217277290.099.9199.91 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin/index.php HTTP/1.0 0-0670/284/284_ 2268.0446175207658590.0105.41105.41 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0670/294/294_ 2278.334581215199020.083.5083.50 127.0.0.1http/1.1172.17.0.3:8081GET /ReportServer HTTP/1.0 0-0670/274/274_ 2271.2933169206647340.067.1067.10 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/277/277_ 2279.501204951080.072.5772.57 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/271/271_ 2271.1033923217409730.023.3323.33 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/270/270_ 2279.520195418160.077.9977.99 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0670/278/278_ 2271.4532564205654420.072.6072.60 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/265/265_ 2268.0946167216765620.077.8477.84 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?name=example.com&type=A HTTP/1.0 0-0670/289/289_ 2273.9922162227493820.0121.82121.82 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/284/284_ 2268.0546170216614470.083.5183.51 127.0.0.1http/1.1172.17.0.3:8081GET /resolve?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB H 0-0670/272/272_ 2268.0746169215943950.045.2745.27 127.0.0.1http/1.1172.17.0.3:8081POST /resolve HTTP/1.0 0-0670/278/278_ 2276.0713834208301740.094.4294.42 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/279/279_ 2268.9442658207495440.067.1667.16 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0670/279/279_ 2269.2141584205382900.0116.26116.26 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 0-0671/293/293W 2268.00007114410.072.4372.43 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/283/283_ 2279.510205912650.067.2067.20 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 1-0680/40/40_ 700.2101811230.00.260.26 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/41/41_ 657.6717405021233570.033.0233.02 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/40/40_ 657.7117396221315520.05.695.69 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/43/43_ 666.2813913221763660.038.4638.46 127.0.0.1http/1.1172.17.0.3:8081GET /geoserver/web/ HTTP/1.0 1-0680/39/39_ 657.771738692112340.00.250.25 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/43/43_ 669.8212453721272680.033.0233.02 127.0.0.1http/1.1172.17.0.3:8081GET /owa/auth/logon.aspx HTTP/1.0 1-0680/41/41_ 657.8317381821188530.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/43/43_ 657.811738472114620.00.270.27 127.0.0.1http/1.1172.17.0.3:8081GET /app/config/.env HTTP/1.0 1-0680/36/36_ 657.3516242821243310.054.8954.89 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/41/41_ 693.152901821236890.05.705.70 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/45/45_ 660.62162428284320.027.6027.60 127.0.0.1http/1.1172.17.0.3:8081GET /version HTTP/1.0 1-0680/43/43_ 666.7713717521133350.05.695.69 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/37/37_ 657.46964442183220.027.5527.55 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/41/41_ 677.529305621344660.05.705.70 127.0.0.1http/1.1172.17.0.3:8081GET /sitecore/shell/sitecore.version.xml HTTP/1.0 1-0680/43/43_ 676.67964443095530.027.6027.60 127.0.0.1http/1.1172.17.0.3:8081GET /login/ HTTP/1.0 1-0680/41/41_ 675.021032042182700.027.6027.60 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/40/40_ 700.19118451040.033.0233.02 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0680/45/45_ 677.509310521194410.027.5927.59 127.0.0.1http/1.1172.17.0.3:8081GET /zabbix/favicon.ico HTTP/1.0 1-0680/39/39_ 688.974618820133770.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081POST /query HTTP/1.0 1-0680/41/41_ 677.579296120380760.060.3560.35 127.0.0.1http/1.1172.17.0.3:8081GET /webfig/ HTTP/1.0 1-0680/42/42_ 684.076647821175360.054.9154.91 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/42/42_ 677.599294321104280.027.6027.60 127.0.0.1http/1.1172.17.0.3:8081GET /showLogin.cc HTTP/1.0 1-0680/40/40_ 688.714719818101210.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081GET /%3Cscript%3Ealert(123)%3C/script%3E HTTP/1.0 1-0680/45/45_ 657.7817385621531920.033.0433.04 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0 1-0680/42/42_ 657.741739292186200.027.6227.62 127.0.0.1http/1.1172.17.0.3:8081GET /52.3.129.126/.env HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9b1c850359
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Sunday, 28-Apr-2024 21:37:37 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 15 hours 54 minutes 1 second Server load: 0.39 0.23 0.30 Total accesses: 7812 - Total Traffic: 2.5 GB - Total Duration: 16911282 CPU Usage: u2517.26 s317.16 cu65.09 cs22.03 - .191% CPU load .00512 requests/sec - 1770 B/second - 337.7 kB/request - 2164.78 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 ___________W______________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/278/278_ 2231.293665217199800.050.6650.66 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin2022/index.php?lang=en HTTP/1.0 0-0670/279/279_ 2231.423650217043300.072.5572.55 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-5.2.0-all-languages/index.php?lang=en HTTP/1.0 0-0670/277/277_ 2231.443648215484860.094.2494.24 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin3/index.php?lang=en HTTP/1.0 0-0670/284/284_ 2231.323663217960310.0136.37136.37 127.0.0.1http/1.1172.17.0.3:8081GET /sql/sql-admin/index.php?lang=en HTTP/1.0 0-0670/273/273_ 2231.523641214668780.067.1067.10 127.0.0.1http/1.1172.17.0.3:8081GET /phppma/index.php?lang=en HTTP/1.0 0-0670/266/266_ 2231.353660218178690.056.0656.06 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-4/index.php?lang=en HTTP/1.0 0-0670/299/299_ 2231.343661215727590.039.7739.77 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin2/index.php?lang=en HTTP/1.0 0-0670/289/289_ 2231.223214216378130.072.5372.53 127.0.0.1http/1.1172.17.0.3:8081GET /program/index.php?lang=en HTTP/1.0 0-0670/262/262_ 2231.413653217275020.099.8499.84 127.0.0.1http/1.1172.17.0.3:8081GET /db/phpMyAdmin/index.php?lang=en HTTP/1.0 0-0670/275/275_ 2231.543640217656670.0105.35105.35 127.0.0.1http/1.1172.17.0.3:8081GET /sql/phpMyAdmin/index.php?lang=en HTTP/1.0 0-0670/284/284_ 2231.393655215196600.083.4383.43 127.0.0.1http/1.1172.17.0.3:8081GET /sql/sqladmin/index.php?lang=en HTTP/1.0 0-0671/264/264W 2231.26006645380.067.0367.03 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/267/267_ 2231.463646214948920.072.4972.49 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-3/index.php?lang=en HTTP/1.0 0-0670/262/262_ 2232.550197407780.023.2623.26 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0670/260/260_ 2231.493644215416040.077.9277.92 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin2/index.php?lang=en HTTP/1.0 0-0670/268/268_ 2231.283666225652310.072.5372.53 127.0.0.1http/1.1172.17.0.3:8081GET /sql/sqlweb/index.php?lang=en HTTP/1.0 0-0670/256/256_ 2231.593635256763680.077.7777.77 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.0 0-0670/279/279_ 2231.313664217491690.0121.75121.75 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin3/index.php?lang=en HTTP/1.0 0-0670/275/275_ 2231.563638216612460.083.4483.44 127.0.0.1http/1.1172.17.0.3:8081GET /mysql/mysqlmanager/index.php?lang=en HTTP/1.0 0-0670/263/263_ 2231.573636225942000.045.2145.21 127.0.0.1http/1.1172.17.0.3:8081GET /db/webadmin/index.php?lang=en HTTP/1.0 0-0670/268/268_ 2231.373659228299490.094.3594.35 127.0.0.1http/1.1172.17.0.3:8081GET /mysql/sqlmanager/index.php?lang=en HTTP/1.0 0-0670/270/270_ 2231.623634337493460.067.0967.09 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-latest/index.php?lang=en HTTP/1.0 0-0670/270/270_ 2231.743214305380870.0116.19116.19 127.0.0.1http/1.1172.17.0.3:8081GET /forgotpassword/ HTTP/1.0 0-0670/284/284_ 2231.513643227112660.072.3772.37 127.0.0.1http/1.1172.17.0.3:8081GET /2phpmyadmin/index.php?lang=en HTTP/1.0 0-0670/273/273_ 2231.473645225910530.067.1367.13 127.0.0.1http/1.1172.17.0.3:8081GET /sql/webadmin/index.php?lang=en HTTP/1.0 1-0680/38/38_ 655.8601910830.00.250.25 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0680/40/40_ 655.88019233350.033.0133.01 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 1-0680/39/39_ 655.89019315310.05.685.68 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0680/41/41_ 654.72375229763230.038.4438.44 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin_/index.php?lang=en HTTP/1.0 1-0680/37/37_ 654.6237662111940.00.240.24 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin2020/index.php?lang=en HTTP/1.0 1-0680/41/41_ 654.75373621272250.033.0133.01 127.0.0.1http/1.1172.17.0.3:8081GET /phpmyadmin6/index.php?lang=en HTTP/1.0 1-0680/39/39_ 654.67376121188130.027.5727.57 127.0.0.1http/1.1172.17.0.3:8081GET /db/myadmin/index.php?lang=en HTTP/1.0 1-0680/41/41_ 654.6537622114220.00.260.26 127.0.0.1http/1.1172.17.0.3:8081GET /db/webdb/index.php?lang=en HTTP/1.0 1-0680/35/35_ 654.69375622243100.054.8854.88 127.0.0.1http/1.1172.17.0.3:8081GET /phpmy-admin/index.php?lang=en HTTP/1.0 1-0680/39/39_ 655.0532143236460.05.685.68 127.0.0.1http/1.1172.17.0.3:8081GET /forgotpassword HTTP/1.0 1-0680/43/43_ 654.6837602184090.027.5927.59 127.0.0.1http/1.1172.17.0.3:8081GET /wp-content/plugins/portable-phpmyadmin/wp-pma-mod/index.ph 1-0680/41/41_ 654.73374421132920.05.685.68 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-5.1.3/index.php?lang=en HTTP/1.0 1-0680/36/36_ 654.8137252183010.027.5427.54 127.0.0.1http/1.1172.17.0.3:8081GET /db/phpmyadmin4/index.php?lang=en HTTP/1.0 1-0680/39/39_ 654.84371721344240.05.685.68 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin-5.1.1/index.php?lang=en HTTP/1.0 1-0680/41/41_ 654.7937262295010.027.5927.59 127.0.0.1http/1.1172.17.0.3:8081GET /dbadmin/index.php?lang=en HTTP/1.0 1-0680/39/39_ 654.7837292182260.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081GET /mysqlmanager/index.php?lang=en HTTP/1.0 1-0680/38/38_ 655.85020450640.033.0133.01 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 1-0680/43/43_ 654.82372221193980.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin4/index.php?lang=en HTTP/1.0 1-0680/37/37_ 655.04321421133340.027.5627.56 127.0.0.1http/1.1172.17.0.3:8081GET /robots.txt HTTP/1.0 1-0680/39/39_ 654.86369921380330.060.3360.33 127.0.0.1http/1.1172.17.0.3:8081GET /index.php?lang=en HTTP/1.0 1-0680/40/40_ 654.90368722174940.054.8954.89 127.0.0.1http/1.1172.17.0.3:8081GET /phpMyAdmin5/index.php?lang=en HTTP/1.0 1-0680/40/40_ 654.88369427103860.027.5827.58 127.0.0.1http/1.1172.17.0.3:8081GET /__phpmyadmin/index.php?lang=en HTTP/1.0 1-0680/38/38_ 654.91368321100790.027.5727.57 127.0.0.1http/1.1172.17.0.3:8081GET /php-my-admin/index.php?lang
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9ba40e40a2
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Monday, 22-Apr-2024 11:57:18 UTC Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 6 hours 13 minutes 42 seconds Server load: 0.53 0.48 0.45 Total accesses: 4235 - Total Traffic: 2.5 GB - Total Duration: 16828429 CPU Usage: u2248.83 s248.13 cu65.09 cs22.03 - .266% CPU load .00435 requests/sec - 2749 B/second - 0.6 MB/request - 3973.65 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 067no0yes124000 168no0yes025000 Sum200 149000 _____________________W____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0670/158/158_ 2050.474684217173010.049.8249.82 127.0.0.1http/1.1172.17.0.3:8081GET /phpinfo.php HTTP/1.0 0-0670/161/161_ 2051.401279217015900.071.7271.72 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/158/158_ 2050.25949205456230.093.4193.41 127.0.0.1http/1.1172.17.0.3:8081GET /ssh-config.json HTTP/1.0 0-0670/166/166_ 2050.753705207931170.0135.51135.51 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 0-0670/153/153_ 2051.69228214639930.066.2666.26 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 0-0670/147/147_ 2050.524652218151120.055.2255.22 127.0.0.1http/1.1172.17.0.3:8081GET /api/index.php/v1/config/application?public=true HTTP/1.0 0-0670/177/177_ 2051.211900205697860.038.9438.94 127.0.0.1http/1.1172.17.0.3:8081POST /wordpress/wp-login.php HTTP/1.0 0-0670/169/169_ 2050.444684206350810.071.7171.71 127.0.0.1http/1.1172.17.0.3:8081GET /_profiler/phpinfo HTTP/1.0 0-0670/144/144_ 2051.371281207247130.099.0299.02 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/158/158_ 2051.762187630950.0104.53104.53 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 0-0670/163/163_ 2051.381281215169040.082.5882.58 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/145/145_ 2050.494683206618980.066.2066.20 127.0.0.1http/1.1172.17.0.3:8081GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/te 0-0670/148/148_ 2051.181905204919380.071.6771.67 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 0-0670/140/140_ 2050.414716207376960.022.4022.40 127.0.0.1http/1.1172.17.0.3:8081GET /config/parameters.yml HTTP/1.0 0-0670/141/141_ 2051.753205389220.077.1077.10 127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0 0-0670/148/148_ 2050.504683205625660.071.6971.69 127.0.0.1http/1.1172.17.0.3:8081GET /info.php HTTP/1.0 0-0670/137/137_ 2051.771186736580.076.9576.95 127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0 0-0670/157/157_ 2050.464684217463220.0120.90120.90 127.0.0.1http/1.1172.17.0.3:8081GET /app_dev.php/_profiler/phpinfo HTTP/1.0 0-0670/154/154_ 2051.791196585090.082.6182.61 127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0 0-0670/146/146_ 2051.800195915480.044.3544.35 127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0670/150/150_ 2051.201900208272100.093.5393.53 127.0.0.1http/1.1172.17.0.3:8081POST /wp-login.php HTTP/1.0 0-0671/150/150W 2050.39007466310.066.2466.24 127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0 0-0670/151/151_ 2050.424715205352980.0115.35115.35 127.0.0.1http/1.1172.17.0.3:8081GET /parameters.yml HTTP/1.0 0-0670/165/165_ 2051.411278207082500.071.5571.55 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 0-0670/155/155_ 2051.51949305883590.066.3166.31 127.0.0.1http/1.1172.17.0.3:8081GET /login/ HTTP/1.0 1-0680/13/13_ 498.5753536225350.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/15/15_ 499.894819521227650.032.8332.83 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/15/15_ 501.554149121310060.05.515.51 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/18/18_ 509.161038920758090.038.2838.28 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/14/14_ 506.3521924207030.00.070.07 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/18/18_ 485.951024720267000.032.8432.84 127.0.0.1http/1.1172.17.0.3:8081GET /bxslider.js HTTP/1.0 1-0680/15/15_ 507.991517121183130.027.4127.41 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/17/17_ 506.7520329209000.00.100.10 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/11/11_ 508.871159425237660.054.7154.71 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/16/16_ 493.667361521231760.05.515.51 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/19/19_ 508.8311653378870.027.4227.42 127.0.0.1http/1.1172.17.0.3:8081GET /unitrace/ HTTP/1.0 1-0680/17/17_ 509.211024729127410.05.515.51 127.0.0.1http/1.1172.17.0.3:8081GET /login/?next=/unitrace/ HTTP/1.0 1-0680/12/12_ 510.5548172077840.027.3827.38 127.0.0.1http/1.1172.17.0.3:8081GET /conf.json HTTP/1.0 1-0680/16/16_ 510.59481325338790.05.505.50 127.0.0.1http/1.1172.17.0.3:8081GET /_wpeprivate/config.json HTTP/1.0 1-0680/18/18_ 510.3356702090160.027.4327.43 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/16/16_ 509.23102421877250.027.3927.39 127.0.0.1http/1.1172.17.0.3:8081GET /api/quicklinks/?_=1713776794799 HTTP/1.0 1-0680/14/14_ 494.846880121445430.032.8432.84 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/20/20_ 510.57481525188290.027.4227.42 127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0 1-0680/12/12_ 490.808518921127630.027.3827.38 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/16/16_ 511.10271120374900.060.1760.17 127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0 1-0680/16/16_ 511.49128120169480.054.7354.73 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/18/18_ 511.4712812098740.027.4327.43 127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0 1-0680/13/13_ 490.77852442195110.027.3927.39 127.0.0.1http/1.1172.17.0.3:8081GET /.well-known/acme-challenge/Nb-AylKufxIQN_NiDW5IXYeVfL_n1Jv 1-0680/19/19_ 506.64207342152628
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b619f00f1c0ae281a6471fc9
Apache Status
(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch"}]);
!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="LQESW-CAETS-TBN7K-BKW8V-QWX4K",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"LQESW-CAETS-TBN7K-BKW8V-QWX4K";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="uxr22kobnsmrwzrbvvma-f-9205c266d-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1536971","ak.ai":parseInt("1020525",10),"ak.ol":"0","ak.cr":5,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"35db8783","ak.r":39110,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"165.227.173.0","ak.cport":34086,"ak.gh":"23.54.206.27","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1713483096","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==RwXh84fyYgN0ZrdqbNF3B762oIlJZox0cgMy4FPkoHIiwhhYssN4nScmH02OLflEA3HKzxUZSfKUtUXvm1T5zCJEc+W84FOpS108suhFyssC88JwGIfrpz0NFhFPY1ZZiNtDqz3jnd/mLfTwh9IRUarxWmVHYKntue+STrZKj3r+HeBQGn30EKrNEdku8KEPHaZjB3UgTqD/DlpgfPJhDYcva0nlJVNP/aHCo9tTajtQw78taBgPEENdCXGJ1uLp3CR4ko/PEP5F1MDdou3yQCtk/tImWrmgMYYymPj4cle9nr3Csv4ZdvjpxfZf3ovOsgkldoYGh7B+xviw1wV0fCgWZ4b75qGdyXcitTxlByr+MfDd+knM86MCG+9qhc1jyhi0NTeI6Z3fsDrSBPAoM3OImn5gwTDzxxKXEebyGT8=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1)
Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8
Server MPM: event
Server Built: 2023-10-26T13:54:09
Current Time: Thursday, 18-Apr-2024 23:31:36 UTC
Restart Time: Thursday, 11-Apr-2024 05:43:35 UTC
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 7 days 17 hours 48 minutes
Server load: 0.10 0.21 0.31
Total accesses: 3774 - Total Traffic: 2.5 GB - Total Duration: 16817912
CPU Usage: u2125.73 s211.58 cu65.09 cs22.03 - .362% CPU load
.00564 requests/sec - 3994 B/second - 0.7 MB/request - 4456.26 ms/request
1 requests currently being processed, 49 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
067no0yes124000
168no0yes025000
Sum200 149000
_____W____________________________________________..............
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0670/142/142_
1973.130197169530.049.7149.71
127.0.0.1http/1.1172.17.0.3:8081GET /debug/default/view?panel=config HTTP/1.0
0-0670/144/144_
1970.729104217012150.071.6071.60
127.0.0.1http/1.1172.17.0.3:8081GET /favicon.ico HTTP/1.0
0-0670/143/143_
1972.452149215453080.093.3093.30
127.0.0.1http/1.1172.17.0.3:8081GET /blog/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/149/149_
1964.8733162217927460.0135.39135.39
127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0
0-0670/136/136_
1972.472149214634350.066.1466.14
127.0.0.1http/1.1172.17.0.3:8081GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0
0-0671/130/130W
1963.46008147630.055.1055.10
127.0.0.1http/1.1172.17.0.3:8081GET /server-status HTTP/1.0
0-0670/161/161_
1959.5123767215694430.038.8238.82
127.0.0.1http/1.1172.17.0.3:8081GET /website/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/153/153_
1973.121206347410.071.6071.60
127.0.0.1http/1.1172.17.0.3:8081GET /server HTTP/1.0
0-0670/127/127_
1967.6321863217243520.098.8998.89
127.0.0.1http/1.1172.17.0.3:8081GET /.git/HEAD HTTP/1.0
0-0670/141/141_
1972.502148217627270.0104.41104.41
127.0.0.1http/1.1172.17.0.3:8081GET /2020/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/146/146_
1970.4210282215165470.082.4682.46
127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0
0-0670/130/130_
1973.140196615490.066.1066.10
127.0.0.1http/1.1172.17.0.3:8081GET /v2/_catalog HTTP/1.0
0-0670/131/131_
1965.5830229204915720.071.5571.55
127.0.0.1http/1.1172.17.0.3:8081GET /owa/ HTTP/1.0
0-0670/125/125_
1972.572146217373850.022.3022.30
127.0.0.1http/1.1172.17.0.3:8081GET /cms/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/126/126_
1972.482149215386000.076.9976.99
127.0.0.1http/1.1172.17.0.3:8081GET /wp/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/132/132_
1973.160195622100.071.5771.57
127.0.0.1http/1.1172.17.0.3:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
0-0670/121/121_
1972.512148216733040.076.8376.83
127.0.0.1http/1.1172.17.0.3:8081GET /2021/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/141/141_
1973.131187459070.0120.79120.79
127.0.0.1http/1.1172.17.0.3:8081GET /.vscode/sftp.json HTTP/1.0
0-0670/137/137_
1972.532147206580820.082.4982.49
127.0.0.1http/1.1172.17.0.3:8081GET /shop/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/129/129_
1972.542147215910500.044.2344.23
127.0.0.1http/1.1172.17.0.3:8081GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/133/133_
1967.1623767318268280.093.4093.40
127.0.0.1http/1.1172.17.0.3:8081GET /login/ HTTP/1.0
0-0670/135/135_
1972.562146217462940.066.1366.13
127.0.0.1http/1.1172.17.0.3:8081GET /site/wp-includes/wlwmanifest.xml HTTP/1.0
0-0670/135/135_
1972.791307215349620.0115.24115.24
127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0
0-0670/149/149_
1970.928335217079100.071.4471.44
127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0
0-0670/138/138_
1972.442150215878770.066.1966.19
127.0.0.1http/1.1172.17.0.3:8081GET /xmlrpc.php?rsd HTTP/1.0
1-0680/11/11_
407.26127228704910.00.060.06
127.0.0.1http/1.1172.17.0.3:8081GET /jobs/detail/9db93a6c313f4037bc284cfa9778709b/ HTTP/1.0
1-0680/13/13_
384.6412722820227220.032.8232.82
127.0.0.1http/1.1172.17.0.3:8081GET /.git/config HTTP/1.0
1-0680/13/13_
410.2811455320309640.05.505.50
127.0.0.1http/1.1172.17.0.3:8081GET /.env HTTP/1.0
1-0680/16/16_
428.383905821757660.038.2738.27
127.0.0.1http/1.1172.17.0.3:8081GET /cms/wp-includes/wlwmanifest.xml HTTP/1.0
1-0680/12/12_
424.6554514216620.00.060.06
127.0.0.1http/1.1172.17.0.3:8081GET /wp/wp-includes/wlwmanifest.xml HTTP/1.0
1-0680/17/17_
437.27214921266800.032.8332.83
127.0.0.1http/1.1172.17.0.3:8081GET /web/wp-includes/wlwmanifest.xml HTTP/1.0
1-0680/13/13_
428.343905921182730.027.3927.39
127.0.0.1http/1.1172.17.0.3:8081GET /blog/wp-includes/wlwmanifest.xml HTTP/1.0
1-0680/15/15_
424.6854513268580.00.09</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b619f00f8d96c27671ffe719
Apache Status
(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch"}]);
!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="LQESW-CAETS-TBN7K-BKW8V-QWX4K",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"LQESW-CAETS-TBN7K-BKW8V-QWX4K";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t5arfrobnsmrwzqwyocq-f-b9af48e98-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1536971","ak.ai":parseInt("1020525",10),"ak.ol":"0","ak.cr":47,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"8da37110","ak.r":39110,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"159.65.18.0","ak.cport":53086,"ak.gh":"23.54.206.27","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1712767877","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==byAqPDnpYc0B21cLnkELkkbNIRW/SO80yRFmoMsn7I063NReyn0FYRxiG5qEsgztqTtyBXfLz0H+XKW3CZFV0F2QGCpQ/T/Nc6Y/6GMDnlMCzGLJgEeqKo5gkbedDL8waFK+EF8M/TIMNQIWHJhpPvxwF18pJnpcGbjfHT8LBoQpQrQSlK+MlCd0nZOWemt5mW3jfvEhqS6Vj/fllkRk687bGRx4yiF5xgeOtJLIogPkFJCs8kuj5Ai0R0AJviGDc0faScabnWxASbqQ+RtyXieT9n4IIkdqLQaH1DP7LQJO3kWZCVuaD6j41JVtiXzl5taCw//ksDSXK8UR/e4VyYzYx/VDutnrBVHxLPWkmspaHcLUWo/H3kz47oYbKA0KsNzlbQoH2VIA4ghiv6Kwi72XSsIVG+GntotJYWNe8+c=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1)
Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8
Server MPM: event
Server Built: 2023-10-26T13:54:09
Current Time: Wednesday, 10-Apr-2024 16:51:17 UTC
Restart Time: Sunday, 17-Mar-2024 02:24:17 UTC
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 24 days 14 hours 27 minutes
Server load: 0.54 0.48 0.46
Total accesses: 11433 - Total Traffic: 4.4 GB - Total Duration: 18985287
CPU Usage: u3367.83 s508.71 cu157.31 cs40.67 - .192% CPU load
.00538 requests/sec - 2232 B/second - 405.3 kB/request - 1660.57 ms/request
1 requests currently being processed, 49 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
0101no0yes124000
1102no0yes025000
Sum200 149000
________W_________________________________________..............
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-01010/372/372_
3044.580197396710.0200.40200.40
127.0.0.1http/1.1172.17.0.9:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
0-01010/429/429_
3044.061530275847320.0120.37120.37
127.0.0.1http/1.1172.17.0.9:8081GET /jquery.js HTTP/1.0
0-01010/365/365_
3039.2021197217743010.076.3976.39
127.0.0.1http/1.1172.17.0.9:8081GET /owa/auth/errorFE.aspx?httpCode=500 HTTP/1.0
0-01010/379/379_
3044.561206867170.0176.61176.61
127.0.0.1http/1.1172.17.0.9:8081GET /debug/default/view?panel=config HTTP/1.0
0-01010/399/399_
3038.1825270225242150.0142.18142.18
127.0.0.1http/1.1172.17.0.9:8081GET /api/sonicos/auth HTTP/1.0
0-01010/341/341_
3038.2425101208488780.0180.24180.24
127.0.0.1http/1.1172.17.0.9:8081GET /.env HTTP/1.0
0-01010/408/408_
3044.34821206533400.076.4676.46
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/420/420_
3044.29823207060190.0173.26173.26
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01011/407/407W
3038.17006020180.079.0179.01
127.0.0.1http/1.1172.17.0.9:8081GET /server-status HTTP/1.0
0-01010/408/408_
3044.111489217810260.0180.39180.39
127.0.0.1http/1.1172.17.0.9:8081GET /jquery.js HTTP/1.0
0-01010/420/420_
3043.125182206789810.0171.42171.42
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/384/384_
3038.2825047195330450.087.4387.43
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/421/421_
3044.061530277437040.0142.11142.11
127.0.0.1http/1.1172.17.0.9:8081GET /bxslider.js HTTP/1.0
0-01010/400/400_
3044.32822206406460.083.6383.63
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/413/413_
3039.1821217206681520.0180.42180.42
127.0.0.1http/1.1172.17.0.9:8081POST /wsman HTTP/1.0
0-01010/374/374_
3044.552237264780.0120.19120.19
127.0.0.1http/1.1172.17.0.9:8081GET /server HTTP/1.0
0-01010/413/413_
3044.091489217764450.0176.52176.52
127.0.0.1http/1.1172.17.0.9:8081GET /index.bundle.js HTTP/1.0
0-01010/404/404_
3038.2725047208101680.0102.07102.07
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/369/369_
3041.5311670218327910.0216.72216.72
127.0.0.1http/1.1172.17.0.9:8081GET /.env HTTP/1.0
0-01010/374/374_
3042.049609187585510.0203.74203.74
127.0.0.1http/1.1172.17.0.9:8081GET /wp-login.php HTTP/1.0
0-01010/385/385_
3038.1925270238287660.0169.47169.47
127.0.0.1http/1.1172.17.0.9:8081GET /api/sonicos/tfa HTTP/1.0
0-01010/363/363_
3044.101489207807140.089.0489.04
127.0.0.1http/1.1172.17.0.9:8081GET /bxslider.js HTTP/1.0
0-01010/405/405_
3043.712806208650250.0149.24149.24
127.0.0.1http/1.1172.17.0.9:8081GET /sitemaps.xml HTTP/1.0
0-01010/410/410_
3044.31822208159110.0132.94132.94
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
0-01010/423/423_
3044.071530325048050.0173.27173.27
127.0.0.1http/1.1172.17.0.9:8081GET /index.bundle.js HTTP/1.0
1-01020/60/60_
979.582530720169330.05.695.69
127.0.0.1http/1.1172.17.0.9:8081GET /dana-cached/hc/HostCheckerInstaller.osx HTTP/1.0
1-01020/59/59_
960.9810413791656090.033.0133.01
127.0.0.1http/1.1172.17.0.9:8081GET /admin/nrm/gs1randomnumberrange/ HTTP/1.0
1-01020/69/69_
976.193891321474880.033.0933.09
127.0.0.1http/1.1172.17.0.9:8081GET /index.jsp HTTP/1.0
1-01020/60/60_
985.5982121315490.075.1175.11
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
1-01020/61/61_
973.3650540201005280.060.3860.38
127.0.0.1http/1.1172.17.0.9:8081GET /favicon.ico HTTP/1.0
1-01020/62/62_
963.979118821826060.058.6558.65
127.0.0.1http/1.1172.17.0.9:8081GET /.env HTTP/1.0
1-01020/70/70_
985.81018212670.027.6027.60
127.0.0.1http/1.1172.17.0.9:8081GET /v2/_catalog HTTP/1.0
1-01020/65/65_
978.69290432039470.00.270.27
127.0.0.1http/1.1172.17.0.9:8081GET /aaa9 HTTP/1.0
1-0102<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b619f00fa299f52c4dd394bb
Apache Status
(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch"}]);
!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="LQESW-CAETS-TBN7K-BKW8V-QWX4K",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"LQESW-CAETS-TBN7K-BKW8V-QWX4K";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="2fq3icgbnsmrwzpk56la-f-d4e1df3f4-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"36","ak.cp":"1536971","ak.ai":parseInt("1020525",10),"ak.ol":"0","ak.cr":91,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"87225c5b","ak.r":39110,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"209.97.180.0","ak.cport":39154,"ak.gh":"23.54.206.27","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1709895574","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==EiyM+HzWJrPEu7FAwN0Qkj+BAtK6dfUS7F6JaCVIRYG0GHI7daRMk1uecjYFNi9KtcwUnaJwe56yWHH5wbBNSwI8yph4vaA4CzrneidRKq5Nos73/4Z8moPe32+kNa05J70xUJe+InxDNwCs9v8+rNBiIizE0z1dBY3xFjYb+Xq/4bo/3ESXd4YWp1Iil7IlavBH9l8XRFZ6Drs/M4KxqFoIF4ZSBDB7FlZ6if7QHKUMdPBPgDWVmmBFs9WQZTPoPXzXMFUnVG8ahkISigWmA5QBYqCfoTpAHecvms9ecUCrij51RWE9DHmfvlaOTaV8g02i9E+uzGr2aQNUIUt7Emu8/7F9fEPQl6BRWaqD3e0vTXsfTvtSiGMB5F1xdgJ8NNBM0123+x+32g14v49MkmFuaq/25FOOsqL7yQktV64=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1)
Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8
Server MPM: event
Server Built: 2023-10-26T13:54:09
Current Time: Friday, 08-Mar-2024 10:59:35 UTC
Restart Time: Wednesday, 21-Feb-2024 14:50:00 UTC
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 15 days 20 hours 9 minutes 34 seconds
Server load: 0.53 0.53 0.48
Total accesses: 289718 - Total Traffic: 668.6 MB - Total Duration: 201818153
CPU Usage: u9349.07 s1091.14 cu3556.87 cs603.34 - 1.07% CPU load
.212 requests/sec - 512 B/second - 2419 B/request - 696.602 ms/request
1 requests currently being processed, 74 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
095no0yes025000
24098no0yes025000
34739no0yes124000
Sum300 174000
_________________________.........................______________
___________________W________________............................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0950/2430/2430_
3083.33349952014920860.04.964.96
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config~ HTTP/1.0
0-0950/2452/2452_
3083.17350262015715000.05.015.01
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.disabled HTTP/1.0
0-0950/2432/2432_
3083.14350292016400760.05.755.75
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.bkp HTTP/1.0
0-0950/2445/2445_
3083.35349902015532370.05.285.28
127.0.0.1http/1.1172.17.0.8:8081GET /js/config.js HTTP/1.0
0-0950/2445/2445_
3083.08350452015487720.04.774.77
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php-o HTTP/1.0
0-0950/2453/2453_
3089.4416825414766630.05.055.05
127.0.0.1http/1.1172.17.0.8:8081GET /unitrace/ HTTP/1.0
0-0950/2458/2458_
3083.04350502015527300.05.255.25
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php_old2020 HTTP/1.0
0-0950/2445/2445_
3083.07350462014534270.05.105.10
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php-bak HTTP/1.0
0-0950/2444/2444_
3089.51168189015453010.04.744.74
127.0.0.1http/1.1172.17.0.8:8081POST /login/?next=/unitrace/ HTTP/1.0
0-0950/2435/2435_
3083.16350272014297110.04.764.76
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.cust HTTP/1.0
0-0950/2456/2456_
3083.19350212214461870.05.035.03
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.local HTTP/1.0
0-0950/2438/2438_
3083.13350402114889960.05.255.25
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.3 HTTP/1.0
0-0950/2466/2466_
3083.31349992114261630.04.614.61
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.save HTTP/1.0
0-0950/2459/2459_
3083.26350062115578880.05.055.05
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php1 HTTP/1.0
0-0950/2436/2436_
3083.23350102214623170.04.914.91
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.txt HTTP/1.0
0-0950/2459/2459_
3083.28350052114473120.04.854.85
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.phpbak HTTP/1.0
0-0950/2457/2457_
3083.30350032114331600.04.854.85
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.phpn HTTP/1.0
0-0950/2451/2451_
3083.06350472014718890.05.015.01
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php- HTTP/1.0
0-0950/2464/2464_
3082.99350602014902080.05.285.28
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.old.old HTTP/1.0
0-0950/2461/2461_
3083.01350542014885030.05.045.04
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php_backup HTTP/1.0
0-0950/2461/2461_
3083.25350092113987150.04.714.71
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.us HTTP/1.0
0-0950/2443/2443_
3083.22350123115580980.05.695.69
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php.swp HTTP/1.0
0-0950/2458/2458_
3083.36349842013856360.04.524.52
127.0.0.1http/1.1172.17.0.8:8081GET /secrets.yml HTTP/1.0
0-0950/2442/2442_
3083.11350442014571970.04.744.74
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php-old HTTP/1.0
0-0950/2440/2440_
3083.03350522113874830.04.494.49
127.0.0.1http/1.1172.17.0.8:8081GET /wp-config.php_old HTTP/1.0
1-0-0/0/1479.
0.0012873024778253390.00.002.53
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700570?exp
1-0-0/0/1471.
0.0012873026078413590.00.002.76
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700543?exp
1-0-0/0/1478.
0.0012873024688256510.00.002.52
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700551?exp
1-0-0/0/1470.
0.0012873024638241960.00.002.52
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700574?exp
1-0-0/0/1474.
0.0012873027088339080.00.002.76
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700670?exp
1-0-0/0/1473.
0.0012873024178259280.00.002.51
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700587?exp
1-0-0/0/1461.
0.0012873024928416840.00.002.74
127.0.0.1http/1.11
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b619f00f5961b57076ae6a84
Apache Status
(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch"}]);
!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="LQESW-CAETS-TBN7K-BKW8V-QWX4K",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"LQESW-CAETS-TBN7K-BKW8V-QWX4K";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t7ft6q6bnsmrwzpkimtq-f-fb1b70c9c-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"36","ak.cp":"1536971","ak.ai":parseInt("1020525",10),"ak.ol":"0","ak.cr":103,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"7f345a82","ak.r":39110,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"159.203.63.0","ak.cport":49990,"ak.gh":"23.54.206.27","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1709851431","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==zXV03czA6IF2REUi/iYOzzO5ufBJ02Jg6ul1sA4xx7+P28cyjqpD5yPEcLzYXX8A4m7n2Vy2KcM0W4jw/LJBkxY9ugbokTJAmekqfY8PPFavUN3TwmrXbPT0wfv8L+vNmj/8VMfiQ4qKdsvGtaBVrBWkYqGukJPJCnHbPGNnkuXcMkkemHrA+NLUtb7GY4gz0zdlNUqnnPa3gQ3hs6bUJj0vfUsZbuSXgjU3NJMHXdwwIR2rdp6/wPjH4AIaEaQD/W2jvYozFhEyoVg/pQvZQsew+utJy0jgW4LfTYUY+/JjQQNSAR/qkkNoyXqZMDeCoC9zkqos927d1UYfGROO51yV3Gy0BayMl/8ZP+n1P2ABoT8f1J0IvJR5ZGU8D70W/+VBHDLSEGJwfQM1iysUewlxNK/L7Bxwt/dwbxx9RnE=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1)
Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8
Server MPM: event
Server Built: 2023-10-26T13:54:09
Current Time: Thursday, 07-Mar-2024 22:43:51 UTC
Restart Time: Wednesday, 21-Feb-2024 14:50:00 UTC
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 15 days 7 hours 53 minutes 51 seconds
Server load: 0.31 0.45 0.44
Total accesses: 289252 - Total Traffic: 665.2 MB - Total Duration: 201806213
CPU Usage: u9292.88 s1080.97 cu3556.86 cs603.29 - 1.1% CPU load
.218 requests/sec - 526 B/second - 2411 B/request - 697.683 ms/request
1 requests currently being processed, 74 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
095no0yes025000
24098no0yes025000
34739no0yes124000
Sum300 174000
_________________________.........................______________
____________W_______________________............................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0950/2428/2428_
3059.24595472014920440.04.944.94
127.0.0.1http/1.1172.17.0.8:8081GET /.__info.php HTTP/1.0
0-0950/2450/2450_
3058.97599402115714580.05.005.00
127.0.0.1http/1.1172.17.0.8:8081POST /.env.project%20 HTTP/1.0
0-0950/2430/2430_
3058.93599572116400340.05.745.74
127.0.0.1http/1.1172.17.0.8:8081POST /live_env%20 HTTP/1.0
0-0950/2443/2443_
3059.32593602015531960.05.275.27
127.0.0.1http/1.1172.17.0.8:8081GET /nmaplowercheck1709792070 HTTP/1.0
0-0950/2443/2443_
3058.87600152115487270.04.764.76
127.0.0.1http/1.1172.17.0.8:8081GET /private/.env HTTP/1.0
0-0950/2451/2451_
3069.32298902114766360.05.045.04
127.0.0.1http/1.1172.17.0.8:8081GET /favicon.ico HTTP/1.0
0-0950/2456/2456_
3057.07651892115526870.05.245.24
127.0.0.1http/1.1172.17.0.8:8081GET /.env HTTP/1.0
0-0950/2443/2443_
3058.84600452714533860.05.085.08
127.0.0.1http/1.1172.17.0.8:8081POST /app/.env%20 HTTP/1.0
0-0950/2441/2441_
3025.28699422215451720.04.724.72
127.0.0.1http/1.1172.17.0.8:8081GET /actuator/health HTTP/1.0
0-0950/2433/2433_
3058.95599422114296680.04.744.74
127.0.0.1http/1.1172.17.0.8:8081GET /.env.project%20 HTTP/1.0
0-0950/2454/2454_
3058.99599082114461430.05.015.01
127.0.0.1http/1.1172.17.0.8:8081POST /core/.env HTTP/1.0
0-0950/2436/2436_
3058.91599822014889530.05.235.23
127.0.0.1http/1.1172.17.0.8:8081GET /cms/.env HTTP/1.0
0-0950/2464/2464_
3059.22595732114261200.04.604.60
127.0.0.1http/1.1172.17.0.8:8081GET /__info.php HTTP/1.0
0-0950/2457/2457_
3059.13596982115578460.05.035.03
127.0.0.1http/1.1172.17.0.8:8081GET /robomongo.json HTTP/1.0
0-0950/2434/2434_
3059.07597572114622740.04.904.90
127.0.0.1http/1.1172.17.0.8:8081GET /awsconfig.json HTTP/1.0
0-0950/2457/2457_
3059.16596582014472700.04.834.83
127.0.0.1http/1.1172.17.0.8:8081GET /credentials/config.json HTTP/1.0
0-0950/2455/2455_
3059.20595802214331180.04.834.83
127.0.0.1http/1.1172.17.0.8:8081GET /html/phpinfo.php HTTP/1.0
0-0950/2449/2449_
3058.81601092514718470.05.005.00
127.0.0.1http/1.1172.17.0.8:8081POST /.env.prod HTTP/1.0
0-0950/2462/2462_
3055.32699421714901700.05.275.27
127.0.0.1http/1.1172.17.0.8:8081GET /api/quicklinks/?_=1709781491666 HTTP/1.0
0-0950/2459/2459_
3055.446994112814884610.05.025.02
127.0.0.1http/1.1172.17.0.8:8081GET /admin/axes/accessattempt/ HTTP/1.0
0-0950/2459/2459_
3059.10597432013986720.04.704.70
127.0.0.1http/1.1172.17.0.8:8081GET /.vscode/sftp.json HTTP/1.0
0-0950/2441/2441_
3059.02598752115580460.05.685.68
127.0.0.1http/1.1172.17.0.8:8081GET /local/.env HTTP/1.0
0-0950/2456/2456_
3061.28534932113855940.04.514.51
127.0.0.1http/1.1172.17.0.8:8081GET /.env HTTP/1.0
0-0950/2440/2440_
3058.89599902114571550.04.724.72
127.0.0.1http/1.1172.17.0.8:8081GET /docker/.env HTTP/1.0
0-0950/2438/2438_
3032.18699412113874400.04.474.47
127.0.0.1http/1.1172.17.0.8:8081GET /owa/auth/errorFE.aspx?httpCode=500 HTTP/1.0
1-0-0/0/1479.
0.0012431584778253390.00.002.53
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700570?exp
1-0-0/0/1471.
0.0012431586078413590.00.002.76
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700543?exp
1-0-0/0/1478.
0.0012431584688256510.00.002.52
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700551?exp
1-0-0/0/1470.
0.0012431584638241960.00.002.52
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700574?exp
1-0-0/0/1474.
0.0012431587088339080.00.002.76
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700670?exp
1-0-0/0/1473.
0.0012431584178259280.00.002.51
127.0.0.1http/1.1172.17.0.8:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700587?exp
1-0-0/0/1461.
0.0012431584928416840.00.002.74
127.0.0.1http/1.1172.17.0.8:8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b619f00fff6f9e822917ede1
Apache Status
(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch"}]);
!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="LQESW-CAETS-TBN7K-BKW8V-QWX4K",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"LQESW-CAETS-TBN7K-BKW8V-QWX4K";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="qddt366bnsmrwzn4kpua-f-a3e5afac2-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"36","ak.cp":"1536971","ak.ai":parseInt("1020525",10),"ak.ol":"0","ak.cr":18,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"25cf7643","ak.r":39110,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"128.199.61.0","ak.cport":48774,"ak.gh":"23.54.206.27","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1706841064","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==zTorRJoU9k3YqVJ9WJvbZzRuGJTCBjWOUhN4S2jflpw7NOFUtJEvZOflhEO+k+AgEXnLH7wHH5n0mfSNpuh5viNBtUwVlTC010DEfckIb+vVRndX1Ody/jBywmE5gR5TXABJdkcIu6f6wCGsq00TEt0511hjedEJ6+V3L8EIorOQQ/qi+4YhKj8BKYeRZYYbUbKkniPz3vFSGqpd4vmtFUq6AAzBByBHmscYLs+PeSAH5t3Ws7X5oP4HPAV5bt/R3wSwihrMAKQqOx0lTJFUK3/cDlbd0J4Qg/M0UlcyBoLS6D1HcjlpgUPcF5fOnE4A9Nvn99ACED0VEkq7bt5Ft2ifwaDo0BXj7VwnXUEQ0emqSpgDyA0SdVxvq57vWNm1KEdCL5yHfNwwbr2ygTJv1G4GXD/vLECt8tfCyvWfpIU=","ak.pv":"1","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1)
Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8
Server MPM: event
Server Built: 2023-10-26T13:54:09
Current Time: Friday, 02-Feb-2024 02:31:04 UTC
Restart Time: Wednesday, 31-Jan-2024 15:58:47 UTC
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 1 day 10 hours 32 minutes 17 seconds
Server load: 1.23 1.68 1.76
Total accesses: 41721 - Total Traffic: 85.5 MB - Total Duration: 61577427
CPU Usage: u2912.12 s226.49 cu.41 cs.34 - 2.52% CPU load
.336 requests/sec - 720 B/second - 2147 B/request - 1475.93 ms/request
1 requests currently being processed, 74 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
082no0yes124000
183no0yes025000
27478no0yes025000
Sum300 174000
__________W_____________________________________________________
___________.....................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0820/640/640_
1542.7557877165713246280.01.591.59
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700642?exp
0-0820/637/637_
1559.4603911698320.01.501.50
127.0.0.1http/1.1172.17.0.7:8081GET /debug/default/view?panel=config HTTP/1.0
0-0820/627/627_
1541.325787314399910120.01.461.46
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700605?exp
0-0820/626/626_
1542.555787820899182930.01.511.51
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700635?exp
0-0820/636/636_
1542.8957873127913243770.01.541.54
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700501?exp
0-0820/633/633_
1549.69378612707938580.01.501.50
127.0.0.1http/1.1172.17.0.7:8081GET /vrs/dashboard/data/?draw=1&columns%5B0%5D%5Bdata%5D=0&colu
0-0820/635/635_
1542.16578804729923730.01.431.43
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700625?exp
0-0820/643/643_
1543.02578737607317670.01.551.55
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700515?exp
0-0820/625/625_
1549.603787710410319700.01.541.54
127.0.0.1http/1.1172.17.0.7:8081GET /api/quicklinks/?_=1706803195181 HTTP/1.0
0-0820/639/639_
1542.14578804019770440.01.541.54
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700624?exp
0-0821/635/635W
1542.010010186230.01.561.56
127.0.0.1http/1.1172.17.0.7:8081GET /server-status HTTP/1.0
0-0820/632/632_
1542.745787719127008690.01.411.41
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700640?exp
0-0820/623/623_
1542.7457877159412888900.01.501.50
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700643?exp
0-0820/638/638_
1549.653786212810131880.01.571.57
127.0.0.1http/1.1172.17.0.7:8081GET /vrs/dashboard/ HTTP/1.0
0-0820/618/618_
1543.355786914949205450.01.461.46
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700548?exp
0-0820/621/621_
1541.795788611179859750.01.441.44
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700532?exp
0-0820/625/625_
1543.335786915059140540.01.451.45
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700547?exp
0-0820/633/633_
1542.705787711846962790.01.481.48
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700646?exp
0-0820/627/627_
1543.125787115839882870.01.401.40
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700529?exp
0-0820/604/604_
1543.0657872101112949420.01.661.66
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700516?exp
0-0820/632/632_
1543.27578708789991800.01.481.48
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700545?exp
0-0820/616/616_
1542.3557878111313230740.01.741.74
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700636?exp
0-0820/624/624_
1542.7357877125312754700.01.541.54
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700645?exp
0-0820/619/619_
1542.895787314389723380.01.421.42
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700695?exp
0-0820/635/635_
1542.5757877197812991030.01.471.47
127.0.0.1http/1.1172.17.0.7:8081GET /verify/gtin/00399971000004/lot/TRACE_802/ser/300700638?exp
1-0830/656/656_
1044.64378801188724270.01.251.25
127.0.0.1http/1.1172.17.0.7:8081GET /admin/vrs/partner/ HTTP/1.0
1-0830/650/650_
1044.0737877358777910.01.211.21
127.0.0.1http/1.1172.17.0.7:8081GET /api/quicklinks/?_=1706803185634 HTTP/1.0
1-0830/651/651_
1044.7537879409123610.01.251.25
127.0.0.1http/1.1172.17.0.7:8081GET /api/quicklinks/?_=1706803193549 HTTP/1.0
1-0830/646/646_
1043.9337880758755130.01.241.24
127.0.0.1http/1.1172.17.0.7:8081GET /admin/vrs/ HTTP/1.0
1-0830/648/648_
1044.9137869248807000.01.231.23
127.0.0.1http/1.1172.17.0.7:8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9bb620e8da
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Monday, 29-Jan-2024 12:42:35 UTC Restart Time: Monday, 29-Jan-2024 09:50:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 52 minutes 25 seconds Server load: 0.48 0.51 0.46 Total accesses: 63 - Total Traffic: 371 kB - Total Duration: 15037 CPU Usage: u11.72 s1.66 cu.25 cs.1 - .133% CPU load .00609 requests/sec - 36 B/second - 5.9 kB/request - 238.683 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 096no0yes223000 197no0yes025000 Sum200 248000 ____________________WW____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0960/3/3_ 6.7636862038030.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /jquery.js HTTP/1.0 0-0960/3/3_ 6.7336862038240.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.js HTTP/1.0 0-0960/1/1_ 6.74368621210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /index.bundle.js HTTP/1.0 0-0960/3/3_ 6.773686203140.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /style.cs HTTP/1.0 0-0960/3/3_ 7.68001000.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /server-status HTTP/1.0 0-0960/2/2_ 7.68016360.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0960/3/3_ 7.6611814440.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /debug/default/view?panel=config HTTP/1.0 0-0960/2/2_ 7.62518810.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /akamai/sureroute-test-object.html HTTP/1.0 0-0960/2/2_ 7.69016600.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.vscode/sftp.json HTTP/1.0 0-0960/2/2_ 7.64118380.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.vscode/sftp.json HTTP/1.0 0-0960/1/1_ 7.20181921210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.env HTTP/1.0 0-0960/3/3_ 7.241700182080.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.well-known/acme-challenge/tP4dUlyAdl-bwUaU6qgevrC6imQJGZA 0-0960/2/2_ 7.635175340.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /akamai/sureroute-test-object.html HTTP/1.0 0-0960/2/2_ 7.671184960.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /v2/_catalog HTTP/1.0 0-0960/2/2_ 7.70017370.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /_all_dbs HTTP/1.0 0-0960/3/3_ 7.70017670.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /.DS_Store HTTP/1.0 0-0960/2/2_ 7.73017390.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /debug/default/view?panel=config HTTP/1.0 0-0960/3/3_ 7.73019450.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /.env HTTP/1.0 0-0960/2/2_ 7.74017390.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.git/config HTTP/1.0 0-0960/3/3_ 7.75017650.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /v2/_catalog HTTP/1.0 0-0961/1/1W 6.6600220.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /telescope/requests HTTP/1.0 0-0961/2/2W 6.6600280.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /server-status HTTP/1.0 0-0960/2/2_ 6.68372221500.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /jquery.js HTTP/1.0 0-0960/1/1_ 6.69372221210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /style.cs HTTP/1.0 0-0960/2/2_ 6.723686241150.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.cs HTTP/1.0 1-0970/1/1_ 5.76018180.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /s/1313e2335313e2830313e2339313/_/;/META-INF/maven/com.atla 1-0970/1/1_ 5.74018180.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /login.action HTTP/1.0 1-0970/1/1_ 4.88372221210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.js HTTP/1.0 1-0970/1/1_ 3.3910034336633660.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /unitrace/ HTTP/1.0 1-0970/1/1_ 5.421314220.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /login HTTP/1.0 1-0970/1/1_ 4.66460252520.00.010.01 127.0.0.1http/1.1172.17.0.8:8081POST /template/aui/text-inline.vm HTTP/1.0 1-0970/1/1_ 5.77018180.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0970/1/1_ 5.78017170.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /config.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at unitrace-perf.systechcloud.net Port 8081
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3184509c9b84509c9be3566c74
Apache Status Apache Server Status for unitrace-perf.systechcloud.net (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/3.8 Server MPM: event Server Built: 2023-10-26T13:54:09 Current Time: Monday, 29-Jan-2024 12:42:34 UTC Restart Time: Monday, 29-Jan-2024 09:50:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 52 minutes 24 seconds Server load: 0.48 0.51 0.46 Total accesses: 51 - Total Traffic: 284 kB - Total Duration: 14839 CPU Usage: u11.38 s1.57 cu.25 cs.1 - .129% CPU load .00493 requests/sec - 28 B/second - 5.6 kB/request - 290.961 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 096no0yes124000 197no0yes025000 Sum200 149000 ____W_____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0960/3/3_ 6.7636852038030.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /jquery.js HTTP/1.0 0-0960/3/3_ 6.7336852038240.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.js HTTP/1.0 0-0960/1/1_ 6.74368521210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /index.bundle.js HTTP/1.0 0-0960/3/3_ 6.773685203140.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /style.cs HTTP/1.0 0-0961/2/2W 5.14001000.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /server-status HTTP/1.0 0-0960/2/2_ 7.68016360.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0960/3/3_ 7.6601814440.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /debug/default/view?panel=config HTTP/1.0 0-0960/2/2_ 7.62518810.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /akamai/sureroute-test-object.html HTTP/1.0 0-0960/1/1_ 4.631000344440.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /logout/ HTTP/1.0 0-0960/2/2_ 7.64018380.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.vscode/sftp.json HTTP/1.0 0-0960/1/1_ 7.20181821210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.env HTTP/1.0 0-0960/3/3_ 7.241700182080.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.well-known/acme-challenge/tP4dUlyAdl-bwUaU6qgevrC6imQJGZA 0-0960/2/2_ 7.634175340.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /akamai/sureroute-test-object.html HTTP/1.0 0-0960/2/2_ 7.670184960.00.020.02 127.0.0.1http/1.1172.17.0.8:8081GET /v2/_catalog HTTP/1.0 0-0960/1/1_ 5.151000219190.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /api/quicklinks/?_=1706522152477 HTTP/1.0 0-0960/2/2_ 6.11578623500.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /favicon.ico HTTP/1.0 0-0960/1/1_ 6.13577921210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /favicon.ico HTTP/1.0 0-0960/2/2_ 6.19556020250.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /favicon.ico HTTP/1.0 0-0960/1/1_ 6.21555822220.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /favicon.ico HTTP/1.0 0-0960/2/2_ 6.62374617480.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /.well-known/acme-challenge/tP4dUlyAdl-bwUaU6qgevrC6imQJGZA 0-0960/1/1_ 6.66372122220.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.cs HTTP/1.0 0-0960/2/2_ 6.66372124280.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /index.bundle.js HTTP/1.0 0-0960/2/2_ 6.68372121500.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /jquery.js HTTP/1.0 0-0960/1/1_ 6.69372121210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /style.cs HTTP/1.0 0-0960/2/2_ 6.723685241150.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.cs HTTP/1.0 1-0970/1/1_ 4.88372121210.00.010.01 127.0.0.1http/1.1172.17.0.8:8081GET /bxslider.js HTTP/1.0 1-0970/1/1_ 3.3910033336633660.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /unitrace/ HTTP/1.0 1-0970/1/1_ 5.421313220.00.000.00 127.0.0.1http/1.1172.17.0.8:8081GET /login HTTP/1.0 1-0970/1/1_ 4.66460152520.00.010.01 127.0.0.1http/1.1172.17.0.8:8081POST /template/aui/text-inline.vm HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at unitrace-perf.systechcloud.net Port 8081
Open service 2.16.168.201:443 · live02.cinema8.com
2026-01-09 23:04
HTTP/1.1 400 Bad Request Content-Length: 0 Akamai-Mon-Iucid-Ing: Expires: Fri, 09 Jan 2026 23:04:38 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Fri, 09 Jan 2026 23:04:38 GMT Connection: close Akamai-Mon-Iucid-Del: 799111 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: *
Open service 2.16.168.201:80 · live02.cinema8.com
2026-01-09 23:04
HTTP/1.1 400 Bad Request Content-Length: 0 Akamai-Mon-Iucid-Ing: Expires: Fri, 09 Jan 2026 23:05:19 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Fri, 09 Jan 2026 23:05:19 GMT Connection: close Akamai-Mon-Iucid-Del: 799111 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: *
Open service 2.16.168.201:80 · mail-assets.justbleep.it
2026-01-09 20:06
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://www.justbleep.it/ Cache-Control: max-age=0 Date: Fri, 09 Jan 2026 20:07:11 GMT Connection: close
Open service 2.16.168.201:443 · mail-assets.justbleep.it
2026-01-09 20:06
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://www.justbleep.it/ Cache-Control: max-age=0 Date: Fri, 09 Jan 2026 20:06:30 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close
Open service 2.16.168.201:80 · ljud2-cdn.sr.se
2026-01-09 13:26
HTTP/1.1 403 Forbidden Server: nginx Content-Type: text/html Content-Length: 146 Date: Fri, 09 Jan 2026 13:26:55 GMT Connection: close Akamai-Mon-Iucid-Del: 1746541 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: * Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>nginx</center> </body> </html>
Open service 2.16.168.201:443 · ljud2-cdn.sr.se
2026-01-09 13:26
HTTP/1.1 403 Forbidden Server: nginx Content-Type: text/html Content-Length: 146 Date: Fri, 09 Jan 2026 13:26:14 GMT Connection: close Akamai-Mon-Iucid-Del: 1746541 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: * Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>nginx</center> </body> </html>
Open service 2.16.168.201:80 · ljud1-cdn.sr.se
2026-01-09 13:26
HTTP/1.1 403 Forbidden Server: nginx Content-Type: text/html Content-Length: 146 Date: Fri, 09 Jan 2026 13:26:56 GMT Connection: close Akamai-Mon-Iucid-Del: 1746541 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: * Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>nginx</center> </body> </html>
Open service 2.16.168.201:443 · ljud1-cdn.sr.se
2026-01-09 13:26
HTTP/1.1 301 Moved Permanently Server: nginx Content-Type: text/html Content-Length: 169 Location: https://sverigesradio.se Date: Fri, 09 Jan 2026 13:26:13 GMT Connection: close Akamai-Mon-Iucid-Del: 1746541 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: * Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 2.16.168.201:80 · 4736eee1a49d.imperator.akamai.abs.hls.live-video.net
2026-01-09 13:02
HTTP/1.1 400 Bad Request Content-Type: text/html Content-Length: 24 Date: Fri, 09 Jan 2026 13:02:44 GMT Connection: close Akamai-Mon-Iucid-Del: 1832640 Access-Control-Allow-Origin: * Would you like a carrot?
Open service 2.16.168.201:443 · 4736eee1a49d.imperator.akamai.abs.hls.live-video.net
2026-01-09 13:02
HTTP/1.1 400 Bad Request Content-Type: text/html Content-Length: 24 Date: Fri, 09 Jan 2026 13:02:03 GMT Connection: close Akamai-Mon-Iucid-Del: 1832640 Access-Control-Allow-Origin: * Would you like a carrot?
Open service 2.16.168.201:443 · 4736eee1a49d.imperator.akamai.no-abs.hls.live-video.net
2026-01-09 13:00
HTTP/1.1 400 Bad Request Content-Type: text/html Content-Length: 24 Date: Fri, 09 Jan 2026 13:00:17 GMT Connection: close Akamai-Mon-Iucid-Del: 1832640 Access-Control-Allow-Origin: * Would you like a carrot?
Open service 2.16.168.201:80 · 4736eee1a49d.imperator.akamai.no-abs.hls.live-video.net
2026-01-09 13:00
HTTP/1.1 400 Bad Request Content-Type: text/html Content-Length: 24 Date: Fri, 09 Jan 2026 13:00:58 GMT Connection: close Akamai-Mon-Iucid-Del: 1832640 Access-Control-Allow-Origin: * Would you like a carrot?
Open service 2.16.168.201:443 · api.7c93e16.com
2026-01-09 09:09
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Keys: APsCrnice1K87q6k6aK6t7aOAa6JU2gfWlqsj6RsB9XFvitUagXulhL9vjHr3PsCDm7662GxBiGSbzjxHy321IYUA+Ef1MG9Ho6FdmS7BNFa6jh2Zls45gombAG/4VWoonUFOIa2FlJBPgzybwtKeS9qtszilurc2FCkYDp5iuY=
Time: 1767949765
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Access-Control-Max-Age: 86400
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET, POST, PUT, PATCH, DELETE, OPTIONS
Access-Control-Allow-Headers: DNT,X-CustomHeader,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization,Version,Ver,Keys,Time,Signature
Access-Control-Expose-Headers: DNT,X-CustomHeader,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization,Version,Ver,Keys,Time,Signature
cf-cache-status: DYNAMIC
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UMecn4jq0BhQ%2FBPAxF19XuQRz8cCyYLOTVBWudcWOhrwRHZbv1qb255HrqJ1KqWt%2FHZKwWaXaaw%2FZAdk6AAdAoojJb6Ko8ID7X7GKEEP"}]}
CF-RAY: 9bb2cbb10eeed28c-FRA
Expires: Fri, 09 Jan 2026 09:09:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 09 Jan 2026 09:09:25 GMT
Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
Content-Length: 86
Connection: close
Server-Timing: edge; dur=1
Server-Timing: origin; dur=149
Server-Timing: cdn-cache; desc=MISS
Server-Timing: ak_p; desc="1767949765263_34679933_547129710_14906_593_18_22_-";dur=1
{"code":-1,"message":"不存在的路由","result":"a28c501ab18040ce848d906d4b32ef7c"}
Open service 2.16.168.201:443 · www.test3-internet.zeiss.sk
2026-01-09 08:28
HTTP/1.1 403 Forbidden
Content-Type: text/html
Mime-Version: 1.0
Strict-Transport-Security: max-age=86400
Akamai-GRN: 0.692c1102.1767947293.838470fd
Alt-Svc: h3=":443"; ma=93600
Server-Timing: edge; dur=1
Server-Timing: cdn-cache; desc=HIT
X-Akamai-Transformed: 9 389 0 pmb=mRUM,2
Expires: Fri, 09 Jan 2026 08:28:13 GMT
Cache-Control: max-age=0, no-cache, private
Pragma: no-cache
Date: Fri, 09 Jan 2026 08:28:13 GMT
Connection: close
Akamai-Cache-Status: Error from child
Server-Timing: ak_p; desc="1767947293171_34679913_2206494973_11_22520_6_35_-";dur=1
Page title: Access Denied
<HTML><HEAD>
<TITLE>Access Denied</TITLE>
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="QXGWK-K9KVJ-YM6X3-76BAY-D3WPL",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"QXGWK-K9KVJ-YM6X3-76BAY-D3WPL";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rzoy6cacccums2laxqoq-f-62cb1ae9f-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1544534","ak.ai":parseInt("880501",10),"ak.ol":"0","ak.cr":6,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"838470fd","ak.r":50820,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"142.93.143.0","ak.cport":53190,"ak.gh":"2.17.44.105","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767947293","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==weZsx+iTl+Nfo33/Yb2e6ouB1go3rLQeMZY7hx0ckfrZby/0PGLfMQ07R6Y0LX2R0zaa2P1K126ochU2Hzp9pe1+3NxFpiYP/jFs4S1uctCv3Bb23u92iP1W+EJVYeoxwhJsW11Dkcg8/SzBTeXT0eCG1arYQdu8A6r1Rfhpl+uUIBQYUVrSuP11rZZJPLvZ6HIxJi+rld8qGmxpbQYnHSVAjCPGN7CzWG8ZnfhWA1vyyebsqCgP9Ub+Rz2QbgcY31Hw3K/fFv2rBYAL1PXqdPOpxnsu4W+bQNBfRzMSN2heQv7U2jXN3udAenmuxZBu/O8QRudmMW5ZiFX3erfdGCwul8MDJlf7e+rNNDvy2rYA6pxM+jkJfpbmmz1SZ6kh0Bzy4DsNXTSwZSTxymIGv/BIsH0ooEzZWoJbhlYxdkY=","ak.
Open service 2.16.168.201:443 · stream.computer-bild.personalstream.tv
2026-01-08 14:28
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 400 Expires: Thu, 08 Jan 2026 14:28:30 GMT Date: Thu, 08 Jan 2026 14:28:30 GMT Connection: close Akamai-Mon-Iucid-Del: 1585470 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://stream.computer-bild.personalstream.tv/" on this server.<P> Reference #18.692c1102.1767882510.6cc4e065 <P>https://errors.edgesuite.net/18.692c1102.1767882510.6cc4e065</P> </BODY> </HTML>
Open service 2.16.168.201:80 · stream.computer-bild.personalstream.tv
2026-01-08 14:28
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 400 Expires: Thu, 08 Jan 2026 14:29:12 GMT Date: Thu, 08 Jan 2026 14:29:12 GMT Connection: close Akamai-Mon-Iucid-Del: 1585470 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://stream.computer-bild.personalstream.tv/" on this server.<P> Reference #18.692c1102.1767882552.6cc9a5a0 <P>https://errors.edgesuite.net/18.692c1102.1767882552.6cc9a5a0</P> </BODY> </HTML>
Open service 2.16.168.201:443 · stream.auto-bild.personalstream.tv
2026-01-08 14:28
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 396 Expires: Thu, 08 Jan 2026 14:28:30 GMT Date: Thu, 08 Jan 2026 14:28:30 GMT Connection: close Akamai-Mon-Iucid-Del: 1458291 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://stream.auto-bild.personalstream.tv/" on this server.<P> Reference #18.692c1102.1767882510.6cc4eab5 <P>https://errors.edgesuite.net/18.692c1102.1767882510.6cc4eab5</P> </BODY> </HTML>
Open service 2.16.168.201:80 · stream.auto-bild.personalstream.tv
2026-01-08 14:28
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 396 Expires: Thu, 08 Jan 2026 14:29:12 GMT Date: Thu, 08 Jan 2026 14:29:12 GMT Connection: close Akamai-Mon-Iucid-Del: 1458291 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://stream.auto-bild.personalstream.tv/" on this server.<P> Reference #18.692c1102.1767882552.6cc9ac44 <P>https://errors.edgesuite.net/18.692c1102.1767882552.6cc9ac44</P> </BODY> </HTML>
Open service 2.16.168.201:443 · broadcast.bild-event-free.personalstream.tv
2026-01-08 14:28
HTTP/1.1 404 Not Found x-amzn-RequestId: a0cde919-5af5-4b90-9b0a-2191d702473d Date: Thu, 08 Jan 2026 14:28:30 GMT Content-Length: 29 Connection: close Akamai-Mon-Iucid-Del: 1425854 <UnknownOperationException/>
Open service 2.16.168.201:80 · live.stage.media.mercedes-benz.com
2025-12-31 03:26
HTTP/1.1 400 Bad Request Content-Length: 0 Akamai-Mon-Iucid-Ing: Expires: Wed, 31 Dec 2025 03:26:41 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Wed, 31 Dec 2025 03:26:41 GMT Connection: close Akamai-Mon-Iucid-Del: 610852 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: *
Open service 2.16.168.201:443 · live.stage.media.mercedes-benz.com
2025-12-31 03:26
HTTP/1.1 400 Bad Request Content-Length: 0 Akamai-Mon-Iucid-Ing: Expires: Wed, 31 Dec 2025 03:26:38 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Wed, 31 Dec 2025 03:26:38 GMT Connection: close Akamai-Mon-Iucid-Del: 610852 Access-Control-Max-Age: 86400 Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session Access-Control-Allow-Methods: GET,POST,OPTIONS Access-Control-Allow-Origin: *
unitrace-perf.systechcloud.net 50 api.7c93e16.com 0 ljud2-cdn.sr.se 1 ljud1-cdn.sr.se 1 4736eee1a49d.imperator.akamai.abs.hls.live-video.net 1 4736eee1a49d.imperator.akamai.no-abs.hls.live-video.net 1 live02.cinema8.com 1 www.test3-internet.zeiss.sk 0 stream.computer-bild.personalstream.tv 1 stream.auto-bild.personalstream.tv 1 broadcast.bild-event-free.personalstream.tv 0 live.stage.media.mercedes-benz.com 1 mail-assets.justbleep.it 1