Apache Server Status for electronic-hacks.com (via 192.168.0.5)

Server Version: Apache/2.4.59 (Debian) mod_python/3.3.1 Python/2.7.16 OpenSSL/1.1.1n mod_perl/2.0.10 Perl/v5.28.1
Server MPM: prefork
Server Built: 2024-05-24T22:36:21

Current Time: Saturday, 27-Jul-2024 08:41:06 UTC
Restart Time: Friday, 19-Jul-2024 03:11:25 UTC
Parent Server Config. Generation: 24
Parent Server MPM Generation: 23
Server uptime: 8 days 5 hours 29 minutes 40 seconds
Server load: 2.46 2.80 2.93
Total accesses: 2696189 - Total Traffic: 43.5 GB - Total Duration: 3526144673
CPU Usage: u104.97 s289.31 cu339248 cs114603 - 63.9% CPU load
3.79 requests/sec - 64.2 kB/second - 16.9 kB/request - 1307.83 ms/request
11 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
_WCW_KK_R_RW__W_KK_..._.........................................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-2323140/28/122209_ 2.52071573342020.00.331993.77 85.208.96.211http/1.1industrial-electronic-repair.coGET /news/?rsspage=622c9afe3041d0.96143238&t=Holyoke%2BCity%2BC
1-23259810/101/120775W 16.69001546435380.01.251936.12 47.128.26.77http/1.1iernc.com:443GET /forum/comment_threads.php?dfilename=H++Blichfeldt&post=160
2-2323121/49/118820C 2.565731575995719.90.271959.23 157.90.209.76http/1.1iernc.com:443GET /forum/comment_threads.php?post=13371&dfilename=Fadal+Engin
3-2323900/13/119250W 0.161201573206730.00.091985.09 47.128.61.9http/1.1industrial-electronic-repair.coGET /forum/comment_threads.php?parentid=3740&postID=6786 HTTP/1
4-23302890/85/118379_ 10.18201584608100.01.231987.72 192.168.1.7http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
5-2323242/20/115285K 6.26110415630744012.41.621904.45 44.214.187.82http/1.1iernc.com:443GET /manufactures/J/Jeff/ HTTP/1.1
6-23302832/75/114207K 10.092015109522314.00.961897.46 47.128.49.12http/1.1iernc.com:443GET /forum/pix.gif HTTP/1.1
7-2366640/3/113897_ 0.062791518240940.00.031880.80 67.140.95.218http/1.1
8-2323150/14/112384R 2.7612201483722940.00.101813.56 185.191.171.1http/1.1board-repair.com:443GET /contact.php?Ticket=020620120028 HTTP/1.1
9-2366680/6/111572_ 0.111881388626170.00.061846.52 85.208.96.204http/1.1electronics-recycling.org:443GET /?manufacture=Fascia&tag=Fascia%2BMK4-M%2BControl%2BModule
10-23302670/81/108678R 24.4422951461689640.02.931814.57 47.128.16.69http/1.1
11-2366650/9/108454W 0.20001416416010.00.101733.17 3.133.144.140http/1.1localhost:80GET /server-status HTTP/1.1
12-2322980/60/104525_ 4.701261681400643820.00.481728.54 47.128.21.137http/1.1industrial-electronic-repair.coGET /forum/comment_threads.php?parentid=5021&postID=10800 HTTP/
13-2323130/40/102428_ 8.750581330864980.01.651729.90 85.208.96.205http/1.1electronics-recycling.org:443GET /index.php?manufacture=Dometic%2BMinibar HTTP/1.1
14-2366660/4/100792W 0.08701287841020.00.041659.64 173.252.83.29http/1.1industrial-electronic-repair.coGET /forum/comment_threads.php?postID=19184&parentid=5963 HTTP/
15-2366670/7/97038_ 0.06101301677850.00.031636.41 47.128.61.9http/1.1industrial-electronic-repair.coGET /forum/pix.gif HTTP/1.1
16-2322972/55/95170K 8.814012843983414.51.311590.99 47.128.39.183http/1.1iernc.com:443GET /forum/pix.gif HTTP/1.1
17-2366692/5/91736K 0.05212111798793212.50.031494.44 44.214.187.82http/1.1iernc.com:443GET /manufactures/B/Bailey/ HTTP/1.1
18-2323040/53/84319_ 10.27001103746080.00.421423.82 67.140.95.218http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
19-23-0/0/82994. 0.001171121080564050.00.001424.91 ::1http/1.1
20-23-0/0/76744. 0.0010001027201830.00.001263.19 ::1http/1.1
21-23-0/0/71503. 0.0053237923829600.00.001163.72 ::1http/1.1
22-23302930/57/64959_ 15.900311888840780.01.171106.01 157.90.209.77http/1.1board-repair.com:443GET /?Ticket=120820140013 HTTP/1.1
23-23-0/0/55883. 0.00380703526080.00.00921.94 ::1http/1.1
24-23-0/0/47657. 0.004353591712090.00.00776.29 ::1http/1.1
25-23-0/0/42347. 0.0014697511875130.00.00690.55 ::1http/1.1
26-23-0/0/33851. 0.0018350451776840.00.00577.60 ::1http/1.1
27-23-0/0/30042. 0.00179698334952100.00.00481.79 ::1http/1.1
28-23-0/0/23796. 0.0038920294507490.00.00380.03 ::1http/1.1
29-23-0/0/20822. 0.00377588267103900.00.00358.06 ::1http/1.1
30-23-0/0/17336. 0.00291772221133480.00.00281.97 ::1http/1.1
31-23-0/0/13772. 0.0037790158796250.00.00225.30 ::1http/1.1
32-23-0/0/12141. 0.00336412162034010.00.00190.17 ::1http/1.1
33-23-0/0/8227. 0.003906392783860.00.00128.76 ::1http/1.1
34-23-0/0/7360. 0.004164095524310.00.00122.12 ::1http/1.1
35-23-0/0/4524. 0.00908610557638520.00.0075.52 ::1http/1.1
36-23-0/0/4274. 0.00937112457507620.00.0067.93 ::1http/1.1
37-23-0/0/2677. 0.009451039731090.00.0052.66 ::1http/1.1
38-23-0/0/1790. 0.0094839431704250.00.0034.08 ::1http/1.1
39-22-0/0/1267. 0.0032156016272440.00.0020.73 ::1http/1.1
40-22-0/0/1116. 0.003175414612500250.00.0018.43 ::1http/1.1
41-22-0/0/667. 0.003218906373090.00.008.05 ::1http/1.1
42-22-0/0/701. 0.0032155812314230.00.0012.02 ::1http/1.1
43-22-0/0/1315. 0.0031897889093140.00.0016.64 ::1http/1.1
44-22-0/0/715. 0.00321368312845600.00.0010.61 ::1http/1.1
45-22-0/0/540. 0.006362485934670.00.009.23 ::1http/1.1
46-22-0/0/494. 0.006363131514811340.00.007.92 ::1http/1.1
47-22-0/0/511. 0.006361108955890.00.008.35 ::1http/1.1
48-22-0/0/542. 0.00636301475675560.00.006.44 ::1http/1.1
49-22-0/0/482. 0.0063277666920030.00.007.08 ::1http/1.1
50-22-0/0/546. 0.006361606732880.00.0011.87 ::1http/1.1
51-22-0/0/416. 0.00635537295302820.00.006.11 ::1http/1.1
52-22-0/0/90. 0.0063629911500960.00.001.61 ::1http/1.1
53-22-0/0/374. 0.0063621954911190.00.006.11 ::1http/1.1
54-22-0/0/269. 0.0063628197905295280.00.005.16 ::1http/1.1
55-22-0/0/379. 0.00636271516912880.00.005.91 ::1http/1.1
56-22-0/0/313. 0.006360902446500.00.004.58 ::1http/1.1
57-22-0/0/121. 0.00636020843670.00.001.42 ::1http/1.1
58-21-0/0/51. 0.0016080496298170.00.000.54 ::1http/1.1
59-21-0/0/80. 0.00160772259322317420.00.001.55 ::1http/1.1
60-21-0/0/119. 0.0016076601720190.00.001.86 ::1http/1.1
61-21-0/0/47. 0.001607180152040.00.000.62 ::1http/1.1
62-21-0/0/119. 0.001607843062150790.00.001.96 ::1http/1.1
63-21-0/0/35. 0.0016079412853010.00.000.51 ::1http/1.1
64-21-0/0/24. 0.0016087310849382330.00.000.42 52.230.152.45http/1.1
65-21-0/0/18. 0.001608199460300.00.000.84 ::1http/1.1
66-21-0/0/35. 0.0016081537196410.00.000.31 ::1http/1.1
67-21-0/0/15. 0.0016086113060740.00.000.08 ::1http/1.1
68-21-0/0/11. 0.0016084075231530.00.000.08 ::1http/1.1
69-21-0/0/23. 0.00160780335434990.00.000.43 ::1http/1.1
70-21-0/0/29. 0.001608030404500.00.000.41 ::1http/1.1
71-21-0/0/53. 0.001607950269960.00.000.41 ::1http/1.1
72-21-0/0/21. 0.001608602221081840.00.000.62 ::1http/1.1
73-21-0/0/16. 0.001607719997890.00.000.17 ::1http/1.1
74-21-0/0/42. 0.00160829135863380.00.000.59 ::1http/1.1
75-21-0/0/10. 0.001608076108030.00.000.04 ::1http/1.1
76-21-0/0/10. 0.0016085977170580.00.000.27 ::1http/1.1
77-21-0/0/45. 0.00160776185156710.00.000.35 ::1http/1.1
78-21-0/0/78. 0.00160758326884680.00.001.10 ::1http/1.1
79-21-0/0/39. 0.0016081169671360.00.000.54 ::1http/1.1
80-21-0/0/55. 0.001606433341239380.00.001.12 ::1http/1.1
81-21-0/0/50. 0.0016081075864630.00.000.86 ::1http/1.1
82-21-0/0/115. 0.001600671541194630.00.001.52 ::1http/1.1
83-21-0/0/137. 0.00160785101290810.00.000.79 ::1http/1.1
84-21-0/0/35. 0.00160835921096680.00.000.73 ::1http/1.1
85-21-0/0/62. 0.0016076923141227470.00.001.15 ::1http/1.1
86-21-0/0/47. 0.0016062001170950.00.000.99 ::1http/1.1
87-21-0/0/12. 0.001608580238990.00.000.09 ::1http/1.1
88-21-0/0/82. 0.001607191994180.00.000.95 ::1http/1.1
89-21-0/0/52. 0.00160869345158690.00.000.42 ::1http/1.1
90-21-0/0/11. 0.00160782814116160.00.000.09 ::1http/1.1
91-21-0/0/51. 0.00160823363571610.00.000.84 ::1http/1.1
92-21-0/0/9. 0.0016086832270330.00.000.13 ::1http/1.1
93-21-0/0/12. 0.00160871416160940.00.000.11 ::1http/1.1
94-21-0/0/20. 0.001607640180060.00.000.20 ::1http/1.1
95-21-0/0/114. 0.0016077825081193630.00.002.27 ::1http/1.1
96-21-0/0/17. 0.001607790233900.00.000.14 ::1http/1.1
97-21-0/0/12. 0.0016085373163710.00.000.11 ::1http/1.1
98-21-0/0/15. 0.001607980134200.00.000.16 ::1http/1.1
99-21-0/0/2. 0.00160872353202750.00.000.03 ::1http/1.1
100-21-0/0/60. 0.001608273531807600.00.001.15 ::1http/1.1
101-21-0/0/9. 0.00160857340190510.00.000.18 ::1http/1.1
102-21-0/0/95. 0.00160793731245250.00.001.26 ::1http/1.1
103-21-0/0/45. 0.0016061114802630.00.000.61 ::1http/1.1
104-21-0/0/16. 0.001608060531160.00.001.51 ::1http/1.1
105-21-0/0/9. 0.001608557317360.00.000.12 ::1http/1.1
106-21-0/0/50. 0.00160645268118060.00.000.46 ::1http/1.1
107-21-0/0/51. 0.00160555158645210.00.001.01 ::1http/1.1
108-21-0/0/6. 0.001608240552200.00.000.25 ::1http/1.1
109-21-0/0/77. 0.0016085201055580.00.002.28 ::1http/1.1
110-21-0/0/12. 0.00160841352130700.00.000.10 217.113.194.109http/1.1industrial-electronics-repair.cGET /manufactures/index.php?display=manufacture2&title=Feldmeie
111-21-0/0/22. 0.00160890211076160.00.000.69 ::1http/1.1
112-21-0/0/6. 0.0016087829106960.00.000.04 ::1http/1.1
113-21-0/0/58. 0.00160825136145210.00.000.42 ::1http/1.1
114-21-0/0/73. 0.00160845344613730.00.000.92 ::1http/1.1
115-21-0/0/10. 0.0016080284311570.00.001.50 ::1http/1.1
116-21-0/0/7. 0.0016088906930.00.000.08 ::1http/1.1
117-21-0/0/14. 0.001608057050000.00.000.16 ::1http/1.1
118-21-0/0/7. 0.0016082234716760.00.000.12 ::1http/1.1
119-21-0/0/9. 0.0016082109020.00.000.06 ::1http/1.1
120-21-0/0/8. 0.0016088833628410.00.000.06 ::1http/1.1
121-21-0/0/15. 0.001608018668630.00.000.12 ::1http/1.1
122-21-0/0/2. 0.00160887410690080.00.000.02 ::1http/1.1
123-21-0/0/14. 0.001607896241750.00.000.35 ::1http/1.1
124-21-0/0/22. 0.0016088636036430.00.000.17 ::1http/1.1
125-21-0/0/115. 0.0016020131639880.00.001.63 ::1http/1.1
126-21-0/0/3. 0.001608189911440.00.000.05 ::1http/1.1
127-21-0/0/4. 0.0016079031212530.00.000.03 ::1http/1.1
130-21-0/0/1. 0.001608703026050.00.000.01 ::1http/1.1
132-21-0/0/8. 0.0016083345254110.00.000.15 ::1http/1.1
133-21-0/0/3. 0.0016081306310.00.000.02 ::1http/1.1
134-21-0/0/7. 0.0016083804440.00.000.04 ::1http/1.1
136-21-0/0/2. 0.001608432505340.00.000.02 ::1http/1.1
138-21-0/0/14. 0.0016074071584360.00.000.38 ::1http/1.1
139-21-0/0/5. 0.00160799422650.00.000.03 ::1http/1.1
140-21-0/0/2. 0.0016084432213630.00.000.02 ::1http/1.1
141-21-0/0/5. 0.0016077530315790.00.000.05 ::1http/1.1
143-21-0/0/4. 0.0016081634311270.00.000.04 ::1http/1.1
144-21-0/0/10. 0.001607611440150.00.000.28 ::1http/1.1
146-21-0/0/4. 0.0016084233122190.00.000.07 ::1http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 1184
subcaches: 32, indexes per subcache: 88
time left on oldest entries' objects: avg: 6 seconds, (range: 0...44)
index usage: 42%, cache usage: 58%
total entries stored since starting: 132837
total entries replaced since starting: 0
total entries expired since starting: 131200
total (pre-expiry) entries scrolled out of the cache: 383
total retrieves since starting: 8737 hit, 127 miss
total removes since starting: 70 hit, 14 miss