Apache Server Status for 40blog.ir (via 5.10.248.130)

Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1k mod_bwlimited/1.4
Server MPM: worker
Server Built: Apr 9 2024 08:57:52

Current Time: Wednesday, 05-Jun-2024 06:40:14 EDT
Restart Time: Wednesday, 05-Jun-2024 05:19:44 EDT
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 1 hour 20 minutes 30 seconds
Server load: 0.73 0.61 0.55
Total accesses: 6625 - Total Traffic: 63.0 MB - Total Duration: 109108
CPU Usage: u62.5 s8.15 cu0 cs0 - 1.46% CPU load
1.37 requests/sec - 13.4 kB/second - 9.7 kB/request - 16.4691 ms/request
12 requests currently being processed, 0 workers gracefully restarting, 138 idle workers
_______________R______________________K_________________________
_R_W______________R_______________________C_________RR_____K____
K___R__________R______

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-030409970/70/70_ 12.82899290.00.500.50 85.120.244.156http/1.1
0-030409970/47/47_ 12.64878550.00.500.50 18.191.253.62http/1.1
0-030409970/49/49_ 13.095137170.00.290.29 136.243.228.177http/1.1epcomp.ir:443GET /product/N?510113=glazarukg HTTP/1.1
0-030409970/49/49_ 12.48718940.00.690.69 17.241.75.73http/1.1
0-030409970/44/44_ 12.42876340.00.360.36 3.144.151.126http/1.1
0-030409970/42/42_ 12.808127660.00.390.39 44.211.120.102http/1.1
0-030409970/60/60_ 12.7681211480.00.810.81 3.236.197.233http/1.1
0-030409970/40/40_ 12.60897720.00.430.43 17.241.227.67http/1.1
0-030409970/52/52_ 11.989107830.00.380.38 31.131.2.14http/1.1
0-030409970/44/44_ 12.79887750.00.350.35 3.145.177.115http/1.1
0-030409970/62/62_ 12.877010580.00.400.40 17.241.75.199http/1.1
0-030409970/72/72_ 11.9791113670.00.660.66 3.237.106.115http/1.1
0-030409970/36/36_ 12.551066280.00.340.34 147.182.236.85http/1.1
0-030409970/50/50_ 12.21907110.00.400.40 18.224.109.21http/1.1
0-030409970/40/40_ 12.48767490.00.300.30 66.249.66.43http/1.1
0-030409970/39/39R 11.5866976120.00.430.43 40.77.188.207http/1.1sanat-sharif.ir:443
0-030409970/60/60_ 13.014186810.00.400.40 17.241.219.81http/1.1sahebzamanmsj.com:443GET /23285617456209.html HTTP/1.1
0-030409970/57/57_ 11.9410610070.00.360.36 66.249.66.196http/1.1
0-030409970/45/45_ 13.09016580.00.340.34 66.249.81.36http/1.1_wildcard_.40blog.ir:443GET /.well-known/traffic-advice HTTP/1.1
0-030409970/50/50_ 12.83809300.00.650.65 147.182.236.85http/1.1
0-030409970/43/43_ 12.971016980.00.420.42 85.208.96.195http/1.1d-and-d.ir:443GET /donec-massa-pellentesque-placerat-nisl-laoreet-placerat-ni
0-030409970/59/59_ 13.03887150.00.790.79 5.10.248.130http/1.1mwork.ir:443GET /index.php/cron HTTP/1.1
0-030409970/51/51_ 12.57997890.00.430.43 104.234.204.32http/1.1
0-030409970/40/40_ 12.46805670.00.490.49 136.243.228.177http/1.1
0-030409970/46/46_ 11.597126270.00.320.32 103.3.246.123http/1.1
1-030409980/63/63_ 12.088613200.00.930.93 18.189.31.26http/1.1
1-030409980/66/66_ 12.8981310220.00.510.51 136.243.228.177http/1.1
1-030409980/53/53_ 12.75906440.00.710.71 18.222.25.112http/1.1
1-030409980/54/54_ 12.898111330.00.490.49 18.189.31.26http/1.1
1-030409980/44/44_ 12.32807270.00.380.38 17.241.75.204http/1.1
1-030409980/50/50_ 11.90809340.00.400.40 18.191.172.180http/1.1
1-030409980/45/45_ 12.39775680.00.410.41 47.93.161.187http/1.1
1-030409980/41/41_ 11.509127330.00.270.27 18.222.25.112http/1.1
1-030409980/39/39_ 12.83967920.00.380.38 139.99.125.105http/1.1
1-030409980/37/37_ 12.97867640.00.430.43 51.195.216.60http/1.1
1-030409980/44/44_ 12.96896630.00.380.38 17.241.75.60http/1.1
1-030409980/74/74_ 12.74101011540.00.940.94 103.48.50.193http/1.1
1-030409980/54/54_ 13.026149170.00.390.39 3.129.90.66http/1.140blog.ir:80GET /post/%DA%AF%D9%BE+%D8%A7%D9%8A%D8%B1%D8%A7%D9%86+%D8%B2%D9
1-030409984/51/51K 13.2941185529.70.390.39 3.135.239.111http/1.140blog.ir:443GET /post/%D8%B5%D9%88%D8%B1%D8%AA+%D8%AC%D9%84%D8%B3%D8%A7%D8%
1-030409980/38/38_ 12.868127480.00.260.26 18.191.172.180http/1.1
1-030409980/51/51_ 11.741009070.00.490.49 17.241.227.84http/1.1
1-030409980/42/42_ 12.928117290.00.310.31 18.226.93.137http/1.1
1-030409980/66/66_ 12.387138900.00.390.39 17.241.227.41http/1.1
1-030409980/45/45_ 13.27607400.00.390.39 81.177.136.216http/1.1yasinapp.yrco.ir:80POST /xmlrpc.php HTTP/1.1
1-030409980/57/57_ 13.267106420.00.370.37 83.122.2.56http/1.1dayateam.ir:443GET /wp-content/uploads/2020/12/1-291x300.jpg HTTP/1.1
1-030409980/82/82_ 12.347916610.01.021.02 17.241.219.150http/1.1
1-030409980/34/34_ 13.066175880.00.290.29 18.222.196.175http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%D9%88%D9%
1-030409980/48/48_ 11.74928690.00.490.49 176.96.243.100http/1.1
1-030409980/50/50_ 13.300136860.00.990.99 136.243.228.177http/1.1epcomp.ir:443GET /product/B?2582655=kgnuo HTTP/1.1
1-030409980/44/44_ 12.91876150.00.390.39 17.241.75.147http/1.1
2-030409990/34/34_ 13.33816380.00.310.31 18.191.253.62http/1.1
2-030409990/42/42_ 12.957146840.00.350.35 193.151.143.72http/1.1
2-030409990/48/48_ 13.32898590.00.580.58 18.224.109.21http/1.1
2-030409990/40/40_ 12.66807280.00.470.47 94.32.111.10http/1.1
2-030409990/58/58_ 13.348010070.00.700.70 17.241.219.236http/1.1
2-030409990/48/48_ 12.2881210140.00.550.55 18.224.109.21http/1.1
2-030409990/56/56_ 13.40869290.00.430.43 3.144.151.126http/1.1
2-030409990/38/38_ 12.887127070.00.360.36 147.182.236.85http/1.1
2-030409990/47/47_ 12.37888460.00.450.45 18.117.100.20http/1.1
2-030409990/42/42_ 12.90706650.00.340.34 17.241.227.152http/1.1
2-030409990/48/48_ 12.99798940.00.650.65 157.245.201.51http/1.1
2-030409990/46/46_ 12.2410128950.00.370.37 66.94.115.9http/1.1
2-030409990/68/68_ 13.38807800.00.450.45 66.249.66.165http/1.1
2-030409990/60/60_ 13.29908560.00.540.54 17.241.227.218http/1.1
2-030409990/58/58_ 13.30908520.00.610.61 3.143.231.26http/1.1
2-030409990/61/61R 12.84732119880.00.420.42 207.46.13.230http/1.1_wildcard_.40blog.ir:443
2-030409990/54/54_ 13.535148620.00.340.34 17.241.227.194http/1.140blog.ir:443GET /post/%D8%AF%DB%8C%D8%AF%D9%86+%DA%AF%D8%B1%DA%A9+%D8%B3%DB
2-030409993/66/66W 13.650088723.10.340.34 3.138.118.103http/1.140blog.ir:443GET /post/%D9%85%D8%B9%D9%86%DB%8C+%D8%A7%D8%B3%D9%BE%DB%8C+%DA
2-030409990/55/55_ 13.211068810.00.700.70 18.222.25.112http/1.1
2-030409990/66/66_ 12.7081012520.00.550.55 77.75.77.17http/1.1
2-030409990/47/47_ 12.977108160.00.590.59 172.105.124.122http/1.1
2-030409990/47/47_ 13.36877080.00.350.35 3.145.177.115http/1.1
2-030409990/53/53_ 13.59617340.00.400.40 199.192.20.40http/1.1orsy.ir:443POST /xmlrpc.php HTTP/1.1
2-030409990/70/70_ 12.95706300.00.440.44 17.241.227.174http/1.1
2-030409990/48/48_ 13.31908090.00.400.40 142.171.116.231http/1.1
3-030410000/61/61_ 13.238129060.00.380.38 3.145.177.115http/1.1
3-030410000/45/45_ 12.79808240.00.350.35 17.241.219.167http/1.1
3-030410000/40/40_ 12.61905600.00.320.32 17.241.75.34http/1.1
3-030410000/47/47_ 13.1110109920.00.390.39 103.167.217.137http/1.1
3-030410000/46/46_ 12.79809590.00.360.36 17.241.227.78http/1.1
3-030410000/57/57_ 13.570111380.00.580.58 72.14.201.43http/1.1_wildcard_.40blog.ir:443GET /post470833.html HTTP/1.1
3-030410000/62/62_ 12.541079070.00.460.46 17.241.227.97http/1.1
3-030410000/59/59R 12.9911111310.00.690.69 91.108.6.157http/1.1
3-030410000/53/53_ 12.95707560.00.390.39 17.241.219.175http/1.1
3-030410000/30/30_ 12.55984380.00.340.34 44.193.6.251http/1.1
3-030410000/80/80_ 13.348610220.00.510.51 17.241.227.202http/1.1
3-030410000/42/42_ 13.20807780.00.540.54 18.191.253.62http/1.1
3-030410000/42/42_ 13.465139260.00.550.55 94.102.51.95http/1.1dayateam.ir:443GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
3-030410000/55/55_ 12.967711570.00.720.72 80.251.219.111http/1.1
3-030410000/47/47_ 13.338108020.00.440.44 136.243.228.177http/1.1
3-030410000/62/62_ 13.57489350.00.610.61 69.162.124.236http/1.1arshaweb.com:443GET /new HTTP/1.1
3-030410000/41/41_ 13.368116000.00.330.33 18.117.100.20http/1.1
3-030410000/60/60_ 13.198137960.00.610.61 185.184.155.5http/1.1
3-030410000/43/43_ 13.169107150.00.280.28 3.80.159.189http/1.1
3-030410000/38/38_ 12.25815670.00.350.35 18.224.109.21http/1.1
3-030410000/54/54_ 13.5181210170.00.340.34 136.243.228.177http/1.1epcomp.ir:443GET /product/V?2703820=tlesleei HTTP/1.1
3-030410000/41/41_ 13.37807660.00.330.33 17.241.227.238http/1.1
3-030410000/56/56_ 12.9571110740.00.540.54 66.249.66.165http/1.1
3-030410000/52/52_ 13.179010150.00.730.73 3.143.231.26http/1.1
3-030410000/60/60_ 12.34817530.00.400.40 137.226.113.44http/1.1
4-030410010/70/70_ 13.37101113110.00.600.60 18.222.25.112http/1.1
4-030410010/66/66_ 13.658148540.00.370.37 136.243.228.177http/1.1
4-030410010/49/49_ 13.55868790.00.780.78 18.189.31.26http/1.1
4-030410010/41/41_ 12.88806850.00.500.50 17.241.219.152http/1.1
4-030410010/58/58_ 13.900128380.00.480.48 18.222.196.175http/1.140blog.ir:443GET /post/%DA%AF%D8%B1%D9%88%D9%87+%D9%88%D8%A7%D8%AA%D8%B3%D8%
4-030410010/56/56_ 12.74819560.00.410.41 31.186.172.143http/1.1
4-030410016/44/44C 13.905174012.70.320.32 31.43.191.220http/1.1parchebimarestani.ir:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
4-030410010/34/34_ 13.19705970.00.410.41 45.147.197.239http/1.1
4-030410010/44/44_ 13.68857650.00.460.46 162.254.35.97http/1.1
4-030410010/52/52_ 13.09779740.00.630.63 17.241.219.84http/1.1
4-030410010/52/52_ 13.638118990.00.400.40 51.38.94.87http/1.1
4-030410010/46/46_ 13.50888310.00.450.45 103.3.246.123http/1.1
4-030410010/49/49_ 13.3210111600.00.810.81 136.243.228.177http/1.1
4-030410010/43/43_ 13.61807300.00.450.45 17.241.219.49http/1.1
4-030410010/38/38_ 13.57875960.00.290.29 17.241.227.37http/1.1
4-030410010/51/51_ 13.538148490.00.410.41 18.191.172.180http/1.1
4-030410010/59/59R 12.90656138880.00.770.77 40.77.190.166http/1.1sanat-sharif.ir:443
4-030410010/44/44R 12.63923127250.00.380.38 5.114.25.136http/1.1majidsabeti.ir:443
4-030410010/59/59_ 13.207111450.01.241.24 83.122.2.56http/1.1
4-030410010/65/65_ 13.449119360.00.740.74 66.249.66.165http/1.1
4-030410010/45/45_ 12.89807250.00.440.44 147.182.236.85http/1.1
4-030410010/43/43_ 13.499118060.00.350.35 18.224.109.21http/1.1
4-030410010/74/74_ 13.3410010980.00.480.48 3.143.231.26http/1.1
4-030410011/79/79K 13.9141212136.21.201.20 3.138.118.103http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D8%B3%D8%B1%DB%
4-030410010/57/57_ 13.40989260.00.760.76 18.222.25.112http/1.1
5-030933430/7/7_ 1.7970790.00.040.04 45.158.14.229http/1.1
5-030933430/7/7_ 1.488131650.00.090.09 136.243.228.177http/1.1
5-030933430/12/12_ 1.87100770.00.080.08 54.36.162.117http/1.1
5-030933431/21/21K 2.4131314511.00.070.07 17.241.227.161http/1.1sahebzamanmsj.com:443GET /23423317454775.html HTTP/1.1
5-030933430/8/8_ 1.77801670.00.060.06 51.195.216.60http/1.1
5-030933430/5/5_ 1.47914560.00.060.06 66.249.70.133http/1.1
5-030933430/7/7_ 2.0980890.00.080.08 47.128.21.179http/1.1
5-030933430/8/8R 1.776420830.00.090.09 40.77.188.72http/1.1sanat-sharif.ir:443
5-030933430/5/5_ 2.1482560.00.020.02 17.241.219.49http/1.1
5-030933430/4/4_ 1.67810910.00.040.04 17.241.219.126http/1.1
5-030933430/5/5_ 2.315131260.00.040.04 17.241.227.248http/1.1sahebzamanmsj.com:443GET /642UjQo570gfGnx348.html HTTP/1.1
5-030933430/7/7_ 2.08881210.00.080.08 44.200.9.244http/1.1
5-030933430/6/6_ 1.95106820.00.120.12 17.241.75.193http/1.1
5-030933430/14/14_ 1.97972150.00.050.05 17.241.219.84http/1.1
5-030933430/17/17_ 2.02811800.00.140.14 18.191.172.180http/1.1
5-030933430/17/17_ 1.847113360.00.130.13 31.220.89.56http/1.1
5-030933430/4/4_ 1.88101300.00.030.03 136.243.228.177http/1.1
5-030933430/7/7_ 2.1380720.00.080.08 5.113.226.107http/1.1
5-030933430/9/9R 1.5290271980.00.110.11 5.114.25.136http/1.1majidsabeti.ir:443
5-030933430/12/12_ 1.95901860.00.160.16 66.249.66.166http/1.1
5-030933430/7/7_ 2.392111560.00.080.08 3.129.90.66http/1.140blog.ir:443GET /post/%D9%82%D9%84%D9%82%D9%84%DA%A9+%D8%A8%D8%AA+%DA%AF%D8
5-030933430/8/8_ 2.13801060.00.060.06 18.117.100.20http/1.1
5-030933430/5/5_ 1.77810730.00.040.04 17.241.75.83http/1.1
5-030933430/6/6_ 2.1281800.00.030.03 217.76.155.236http/1.1
5-030933430/7/7_ 1.568101160.00.040.04 18.191.253.62http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 1024000 bytes, current entries: 56
subcaches: 32, indexes per subcache: 177
time left on oldest entries' objects: avg: 251 seconds, (range: 63...296)
index usage: 0%, cache usage: 1%
total entries stored since starting: 5622
total entries replaced since starting: 0
total entries expired since starting: 5564
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 45 miss
total removes since starting: 2 hit, 0 miss