Apache Server Status for 40blog.ir (via 5.10.248.130)

Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1k mod_bwlimited/1.4
Server MPM: worker
Server Built: Apr 9 2024 08:57:52

Current Time: Wednesday, 05-Jun-2024 05:52:21 EDT
Restart Time: Wednesday, 05-Jun-2024 05:19:44 EDT
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 32 minutes 36 seconds
Server load: 0.67 0.54 0.72
Total accesses: 3237 - Total Traffic: 30.4 MB - Total Duration: 61214
CPU Usage: u33.93 s4.04 cu0 cs0 - 1.94% CPU load
1.65 requests/sec - 15.9 kB/second - 9.6 kB/request - 18.9107 ms/request
8 requests currently being processed, 0 workers gracefully restarting, 117 idle workers
___________R__________________W_____________________KR_______R__
____________________R___________K___________C________________...
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-030409970/36/36_ 7.3645135170.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2298215=oproterandrouslyn HTTP/1.1
0-030409970/22/22_ 7.2780134790.00.200.20 3.133.126.239http/1.140blog.ir:443GET /post/%D9%82%D8%B3%D9%85%D8%AA+%DB%B2%DB%B5%D8%B3%D8%B1%DB%
0-030409970/29/29_ 7.345405640.00.140.14 89.196.116.114http/1.1_wildcard_.40blog.ir:443GET /post552870.html HTTP/1.1
0-030409970/23/23_ 7.51884970.00.190.19 216.244.66.234http/1.1host5.ir:80GET /client/index.php/announcements/19/%D9%85%D9%87%D9%85--%D8%
0-030409970/21/21_ 7.2594133940.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1697112=nendolysisa HTTP/1.1
0-030409970/24/24_ 7.19103145950.00.210.21 18.222.111.134http/1.140blog.ir:80GET /post/%DA%AF%D8%B1%D9%88%D9%87+%D9%BE%DA%86%D9%87+%D9%87%D8
0-030409970/31/31_ 7.3067146520.00.580.58 136.243.228.177http/1.1epcomp.ir:443GET /product/F?570998=upendentivet HTTP/1.1
0-030409970/24/24_ 7.2979145250.00.180.18 136.243.228.177http/1.1epcomp.ir:443GET /product/I?469256=tpentazolej HTTP/1.1
0-030409970/33/33_ 7.472795390.00.260.26 192.175.111.249http/1.1yasinscan.ir:80GET / HTTP/1.1
0-030409970/21/21_ 7.523114220.00.170.17 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
0-030409970/33/33_ 7.4331125760.00.210.21 94.102.51.95http/1.1dayateam.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
0-030409970/28/28R 7.1113885600.00.390.39 91.108.6.157http/1.1
0-030409970/19/19_ 7.1411583970.00.160.16 216.244.66.249http/1.1gasshop.ir:80GET /product/%D9%86%D9%88%D8%A7%D8%B1-%D8%B3%D8%B1%D8%AC%D9%88%
0-030409970/29/29_ 7.492104490.00.180.18 207.46.13.229http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
0-030409970/19/19_ 7.316104250.00.130.13 159.89.203.182http/1.1majidsabeti.ir:443POST /xmlrpc.php HTTP/1.1
0-030409970/23/23_ 7.443394490.00.270.27 192.175.111.253http/1.1yasinscan.ir:80GET / HTTP/1.1
0-030409970/20/20_ 7.1312483980.00.220.22 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?id=25&language=german HTTP/1.1
0-030409970/37/37_ 7.3260138980.00.250.25 136.243.228.177http/1.1epcomp.ir:443GET /product/A?2010813=fincubationz HTTP/1.1
0-030409970/21/21_ 7.325413770.00.200.20 121.40.58.137http/1.1khodro-bar.com:443POST /xmlrpc.php HTTP/1.1
0-030409970/23/23_ 7.229995110.00.290.29 216.244.66.249http/1.1gasshop.ir:80GET /product/%DA%A9%D8%A7%D9%BE%D8%B4%D9%86/?add_to_wishlist=10
0-030409970/22/22_ 7.239294100.00.220.22 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
0-030409970/22/22_ 7.4923133510.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2536908=ahypogranulocytosisp HTTP/1.1
0-030409970/21/21_ 7.3548134830.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1172512=unonorthogonall HTTP/1.1
0-030409970/23/23_ 7.4630134380.00.410.41 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2371251=ccompilablew HTTP/1.1
0-030409970/27/27_ 7.21103123920.00.190.19 216.144.248.25http/1.1mdadnejat.ir:443HEAD / HTTP/1.1
1-030409980/32/32_ 7.321308640.00.620.62 52.167.144.219http/1.1_wildcard_.40blog.ir:443GET /post474989.html HTTP/1.1
1-030409980/24/24_ 7.263605130.00.280.28 185.191.171.4http/1.1d-and-d.ir:443GET /register&direction=ltr&direction=ltr&direction=rtl&directi
1-030409980/23/23_ 7.05109113390.00.150.15 136.243.228.177http/1.1epcomp.ir:443GET /product/Z?1950594=firishbredi HTTP/1.1
1-030409980/24/24_ 7.2536135580.00.240.24 3.143.231.26http/1.140blog.ir:80GET /post/%D9%82%D8%B3%D9%85%D8%AA+%DB%B1%DB%B8+%D8%B3%D8%A7%D8
1-030409980/26/26_ 7.283085490.00.230.23 64.15.129.118http/1.1yasinscan.ir:80GET / HTTP/1.1
1-030409981/28/28W 7.350060311.10.220.22 3.143.4.181http/1.140blog.ir:443GET /post/%D9%81%DB%8C%D9%84%D9%85+.%DA%A9%D9%88%D8%B3+%D8%AF%D
1-030409980/24/24_ 7.3120124060.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/K?441937=xcaddiedi HTTP/1.1
1-030409980/20/20_ 7.1659124660.00.110.11 3.138.134.188http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%DB%8C%D9%
1-030409980/22/22_ 7.2247124970.00.160.16 216.245.221.89http/1.1host5.ir:80HEAD / HTTP/1.1
1-030409980/20/20_ 7.1859104500.00.200.20 198.98.52.150http/1.1khoushezar.ir:443GET /wp-login.php HTTP/1.1
1-030409980/24/24_ 7.0311594060.00.200.20 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?id=5&language=german HTTP/1.1
1-030409980/20/20_ 7.0987124480.00.170.17 17.241.75.51http/1.1sahebzamanmsj.com:443GET /56186717456835.html HTTP/1.1
1-030409980/21/21_ 7.292684700.00.230.23 64.15.129.122http/1.1yasinscan.ir:80GET / HTTP/1.1
1-030409980/22/22_ 7.1184154740.00.200.20 136.243.228.177http/1.1epcomp.ir:443GET /product/G?659681=zhypsilophodonty HTTP/1.1
1-030409980/21/21_ 7.1364124240.00.140.14 94.102.51.144http/1.1dayateam.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
1-030409980/33/33_ 7.1272146970.00.300.30 17.241.227.43http/1.1sahebzamanmsj.com:443GET /715917174513831.html HTTP/1.1
1-030409980/23/23_ 7.0510314400.00.200.20 54.177.153.245http/1.1sanat-sharif.ir:80HEAD / HTTP/1.1
1-030409980/43/43_ 7.2152155800.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/W?1810419=ymurrhineg HTTP/1.1
1-030409980/20/20_ 7.069884060.00.180.18 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?rp=%2Fknowledgebase%2F1%2F---&la
1-030409980/24/24_ 7.342124280.00.200.20 17.241.75.169http/1.1sahebzamanmsj.com:443GET /91194317454825.html HTTP/1.1
1-030409980/45/45_ 7.3019119680.00.570.57 216.244.66.234http/1.1host5.ir:80GET /client/announcements.php?page=1&view=2018-06&language=ital
1-030409980/15/15_ 5.3662123420.00.110.11 5.123.132.91http/1.1
1-030409980/21/21_ 7.1955114340.00.260.26 45.63.109.119http/1.1qomserver.shop:443GET / HTTP/1.1
1-030409980/11/11_ 7.2733101400.00.130.13 64.15.129.113http/1.1yasinscan.ir:80GET /favicon.ico HTTP/1.1
1-030409980/23/23_ 7.02124135000.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/Z?246742=hambushesv HTTP/1.1
2-030409990/23/23_ 7.1260145270.00.190.19 3.80.159.189http/1.1
2-030409990/21/21_ 7.4435113230.00.190.19 66.249.66.3http/1.1jamejazire.ir:443GET /search?keyword=130-13741-- HTTP/1.1
2-030409991/27/27K 7.551955242.20.470.47 20.197.112.234http/1.1dayateam.ir:443GET /physic-constant/ HTTP/1.1
2-030409990/22/22R 6.5539004570.00.270.27 91.133.187.17http/1.1
2-030409990/24/24_ 7.502105070.00.370.37 207.46.13.229http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
2-030409990/25/25_ 7.27104135450.00.340.34 66.249.66.165http/1.1epcomp.ir:443GET /db.php?ndahbqn-3146n29986aqn74.htm HTTP/1.1
2-030409990/26/26_ 7.3662125040.00.160.16 3.138.134.188http/1.140blog.ir:443GET /post/%D8%A7%D9%86%D8%B4%D8%A7+%D8%AF%D8%B1+%D9%85%D9%88%D8
2-030409990/20/20_ 7.3949124130.00.170.17 17.241.227.142http/1.1sahebzamanmsj.com:443GET /802UjQo801gfGnx351.html HTTP/1.1
2-030409990/22/22_ 7.548144180.00.200.20 136.243.228.177http/1.1epcomp.ir:443GET /product/U?2379116=jsouchongsc HTTP/1.1
2-030409990/23/23_ 7.2710214150.00.190.19 54.177.153.245http/1.1sanat-sharif.ir:80GET / HTTP/1.1
2-030409990/27/27_ 7.4334135010.00.450.45 18.191.172.180http/1.140blog.ir:80GET /post/%DA%A9%D8%A7%D9%85%D8%A7%D9%84+%D8%B1%D9%88+%D8%A8%DB
2-030409990/32/32R 7.1318077040.00.290.29 89.196.116.114http/1.1
2-030409990/37/37_ 7.309193680.00.180.18 216.244.66.249http/1.1gasshop.ir:80GET /product/%D9%86%D9%88%D8%A7%D8%B1-%D8%B3%D8%B1%D8%AC%D9%88%
2-030409990/26/26_ 7.511884200.00.310.31 45.61.188.192http/1.1mojasamehsaazi.ir:443GET /wp-login.php HTTP/1.1
2-030409990/31/31_ 7.482984900.00.330.33 64.15.129.112http/1.1yasinscan.ir:80GET / HTTP/1.1
2-030409990/27/27_ 7.2412114900.00.200.20 69.162.124.233http/1.1sanat-sharif.ir:80GET / HTTP/1.1
2-030409990/33/33_ 7.3376125680.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/B?2560824=rpolytechnicso HTTP/1.1
2-030409990/26/26_ 7.482604090.00.190.19 66.249.64.165http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
2-030409990/32/32_ 7.4636136570.00.260.26 136.243.228.177http/1.1epcomp.ir:443GET /product/N?1812402=walacrityo HTTP/1.1
2-030409990/32/32_ 7.3764136090.00.390.39 136.243.228.177http/1.1epcomp.ir:443GET /product/X?1597519=gpreaccusings HTTP/1.1
2-030409990/26/26_ 7.2511695670.00.470.47 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
2-030409990/28/28_ 7.5311135270.00.140.14 136.243.228.177http/1.1epcomp.ir:443GET /product/U?2170152=asalacotw HTTP/1.1
2-030409990/29/29_ 7.2998143680.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/N?1714378=umanyweatheredf HTTP/1.1
2-030409990/38/38_ 7.3178123380.00.160.16 17.241.75.144http/1.1sahebzamanmsj.com:443GET /589UjQo525gfGnx344.html HTTP/1.1
2-030409990/24/24_ 7.4727124570.00.210.21 17.241.227.127http/1.1sahebzamanmsj.com:443GET /91827917453049.html HTTP/1.1
3-030410000/40/40_ 7.7615105710.00.240.24 194.55.186.251http/1.1sizkala.ir:443GET / HTTP/1.1
3-030410000/23/23_ 7.7232103930.00.160.16 18.191.172.180http/1.140blog.ir:443GET /post/%D8%AE%D9%88%D8%A7%D9%86%D9%86%D8%AF%D9%87+%D9%82%D8%
3-030410000/22/22_ 7.636803660.00.160.16 216.144.248.23http/1.1localer.ir:443HEAD / HTTP/1.1
3-030410000/26/26_ 7.55105196140.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/U?903869=pmetalepticallyi HTTP/1.1
3-030410000/23/23_ 7.57100145430.00.160.16 216.144.248.25http/1.1fayamedia.ir:443HEAD / HTTP/1.1
3-030410000/35/35_ 7.813148820.00.330.33 136.243.228.177http/1.1epcomp.ir:443GET /product/H?2038035=ystowawaysn HTTP/1.1
3-030410000/37/37_ 7.6272115960.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/C?63423=rplumerh HTTP/1.1
3-030410000/29/29_ 7.6744135410.00.430.43 17.241.75.152http/1.1sahebzamanmsj.com:443GET /419497174516541.html HTTP/1.1
3-030410000/32/32_ 7.655206070.00.240.24 89.196.116.114http/1.1_wildcard_.40blog.ir:443GET /favicon.ico HTTP/1.1
3-030410000/18/18R 7.40169112990.00.190.19 104.254.90.195http/1.1yasinsms.ir:443
3-030410000/41/41_ 7.589496270.00.270.27 216.244.66.249http/1.1gasshop.ir:80GET /product/%DA%A9%D9%81%D8%B4-%D8%A7%DB%8C%D9%85%D9%86%DB%8C-
3-030410000/23/23_ 7.51126145470.00.310.31 216.144.248.26http/1.1fayatech.ir:443HEAD / HTTP/1.1
3-030410000/24/24_ 7.6557115340.00.360.36 136.243.228.177http/1.1epcomp.ir:443GET /product/K?98784=npepperwortf HTTP/1.1
3-030410000/23/23_ 7.617414470.00.200.20 213.175.217.81http/1.1dayateam.ir:443POST /xmlrpc.php HTTP/1.1
3-030410000/19/19_ 7.7429143700.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/N?1527128=vcompellativel HTTP/1.1
3-030410000/34/34_ 7.6840126790.00.180.18 17.241.75.9http/1.1sahebzamanmsj.com:80GET /products/m0642021913573 HTTP/1.1
3-030410000/25/25_ 7.7523103910.00.200.20 64.15.129.114http/1.1yasinscan.ir:80GET / HTTP/1.1
3-030410000/31/31_ 7.6090124760.00.500.50 136.243.228.177http/1.1epcomp.ir:443GET /product/Q?504458=uclearstoryg HTTP/1.1
3-030410000/21/21_ 7.722713420.00.140.14 94.102.51.144http/1.1parchelebasmadares.ir:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
3-030410000/19/19_ 7.636393250.00.220.22 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
3-030410000/23/23_ 7.52119154790.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/D?438477=ential HTTP/1.1
3-030410001/21/21K 7.8301445411.30.150.15 80.82.78.133http/1.1bisim-rasht.ir:443GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
3-030410000/26/26_ 7.7816134860.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/K?2141050=fanatexesy HTTP/1.1
3-030410000/30/30_ 7.54110125950.00.530.53 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?id=client&language=estonian HTTP
3-030410000/43/43_ 7.78905470.00.200.20 85.208.96.193http/1.1d-and-d.ir:443GET /robots.txt HTTP/1.1
4-030410010/35/35_ 6.92106137120.00.220.22 18.222.111.134http/1.140blog.ir:443GET /post/%D8%AE%D9%88%D8%A7%D9%86%D9%86%D8%AF%D9%87+%D9%82%D8%
4-030410010/40/40_ 7.1140125050.00.170.17 136.243.228.177http/1.1epcomp.ir:443GET /product/J?1488123=munagriculturalp HTTP/1.1
4-030410010/21/21_ 6.9112094520.00.310.31 216.244.66.234http/1.1host5.ir:80GET /cgi-sys/suspendedpage.cgi?id=32&language=russian HTTP/1.1
4-030410010/18/18_ 7.0264123870.00.240.24 80.82.78.133http/1.1dayateam.ir:80GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
4-030410010/23/23_ 6.978394870.00.250.25 216.244.66.249http/1.1gasshop.ir:80GET /product/%DA%A9%D9%81%D8%B4-%D8%A7%DB%8C%D9%85%D9%86%DB%8C-
4-030410010/24/24_ 7.1619124050.00.170.17 216.245.221.89http/1.1host5.ir:80HEAD / HTTP/1.1
4-030410010/24/24_ 7.20195220.00.220.22 46.148.206.226http/1.1epni.ir:80GET /seashell_27-704x454/ HTTP/1.0
4-030410010/23/23_ 7.1325104490.00.310.31 64.15.129.116http/1.1yasinscan.ir:80GET /favicon.ico HTTP/1.1
4-030410011/24/24C 7.1951349311.50.230.23 17.241.219.144http/1.1sahebzamanmsj.com:443GET /693UjQo785gfGnx351.html HTTP/1.1
4-030410010/27/27_ 6.9967115410.00.390.39 17.241.227.58http/1.1sahebzamanmsj.com:443GET /493127174519725.html HTTP/1.1
4-030410010/28/28_ 6.96101154690.00.200.20 136.243.228.177http/1.1epcomp.ir:443GET /product/K?620719=ktolerablyk HTTP/1.1
4-030410010/26/26_ 7.0063145570.00.220.22 17.241.75.144http/1.1sahebzamanmsj.com:443GET /85996817458035.html HTTP/1.1
4-030410010/18/18_ 7.17902750.00.150.15 173.237.189.235http/1.140cultural.com:443POST /xmlrpc.php HTTP/1.1
4-030410010/20/20_ 7.152284250.00.230.23 192.175.111.247http/1.1yasinscan.ir:80GET / HTTP/1.1
4-030410010/17/17_ 6.7232143240.00.140.14 91.108.6.157http/1.1
4-030410010/29/29_ 6.812915100.00.260.26 44.200.9.244http/1.1
4-030410010/27/27_ 6.969604280.00.460.46 85.208.96.198http/1.1d-and-d.ir:443GET /nemo-enim-ipsam-voluptatem-quia-voluptas-sit/contact@Revos
4-030410010/18/18_ 6.265912970.00.130.13 44.211.120.102http/1.1
4-030410010/20/20_ 7.0544134830.00.250.25 17.241.75.53http/1.1sahebzamanmsj.com:443GET /71591717455289.html HTTP/1.1
4-030410010/34/34_ 7.171494380.00.240.24 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
4-030410010/22/22_ 7.113484540.00.220.22 64.15.129.120http/1.1yasinscan.ir:80GET / HTTP/1.1
4-030410010/23/23_ 6.90127134360.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/U?368300=dunspoilablenesse HTTP/1.1
4-030410010/33/33_ 7.0938125210.00.170.17 3.143.231.26http/1.140blog.ir:443GET /post/%D8%A7%D9%86%D8%B4%D8%A7+%D8%AF%D8%B1%D9%85%D9%88%D8%
4-030410010/24/24_ 6.93106105300.00.270.27 216.244.66.249http/1.1gasshop.ir:80GET /product/%D8%B4%DB%8C%D8%B1-%D9%82%D8%A8%D9%84-%D8%A7%D8%B2
4-030410010/30/30_ 7.025305080.00.370.37 213.152.161.149http/1.1avijehsabt.ir:443POST /xmlrpc.php HTTP/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 1024000 bytes, current entries: 387
subcaches: 32, indexes per subcache: 177
time left on oldest entries' objects: avg: 13 seconds, (range: 0...34)
index usage: 6%, cache usage: 9%
total entries stored since starting: 2802
total entries replaced since starting: 0
total entries expired since starting: 2415
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 15 miss
total removes since starting: 0 hit, 0 miss