Apache Server Status for www.industrial--repair.com (via 192.168.0.5)

Server Version: Apache/2.4.38 (Debian) mod_python/3.3.1 Python/2.7.16 OpenSSL/1.1.1n mod_perl/2.0.10 Perl/v5.28.1
Server MPM: prefork
Server Built: 2023-04-21T22:01:00

Current Time: Thursday, 28-Mar-2024 21:31:23 UTC
Restart Time: Wednesday, 28-Feb-2024 20:57:22 UTC
Parent Server Config. Generation: 52
Parent Server MPM Generation: 51
Server uptime: 29 days 34 minutes
Server load: 0.28 0.39 0.43
Total accesses: 8406526 - Total Traffic: 101.7 GB - Total Duration: 1948965907
CPU Usage: u53.43 s975.61 cu380704 cs128310 - 20.3% CPU load
3.35 requests/sec - 42.5 kB/second - 12.7 kB/request - 231.84 ms/request
22 requests currently being processed, 13 idle workers
K__K.K_CCKKKK__KKKK_KK___KKK_....._.K.W_...._.CW................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-51216278/120/376334K 2.75119118937666.60.494638.11 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
1-5169070/9/369403_ 0.170100900786570.00.124487.18 44.200.230.43http/1.1iernc.com:443GET /forum/comment_threads.php?post=15016&dfilename=GE+Fanuc&ta
2-5169080/8/364876_ 0.1210901426600.00.114499.96 52.91.255.225http/1.1iernc.com:443GET /robots.txt HTTP/1.1
3-5145011/88/358035K 1.1610844978843.90.474572.83 54.234.136.147http/1.1iernc.com:443GET /robots.txt HTTP/1.1
4-51-0/0/354799. 0.0020839904860.00.004412.48 ::1http/1.1
5-5145781/25/347191K 2.6720871898730.50.324344.44 54.163.14.144http/1.1iernc.com:80GET /robots.txt HTTP/1.1
6-5169090/10/345602_ 0.130103817647030.00.084293.68 49.7.149.236http/1.1iernc.com:443GET /forum/comment_threads.php?post=69814&dfilename=Interconnec
7-5145580/27/337451C 0.6722326819327380.00.614026.18 24.106.187.2http/1.1
8-5169040/5/332289C 0.13220832576730.00.134117.41 24.106.187.2http/1.1
9-5145371/42/325264K 0.5810765169300.50.503977.33 54.234.136.147http/1.1iernc.com:80GET /robots.txt HTTP/1.1
10-5145668/26/321286K 0.77117462952910.20.363902.35 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
11-51456722/35/312199K 0.23017405046447.80.193827.49 70.61.103.194http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
12-5169141/4/302558K 0.0820695263613.90.063789.01 54.163.14.144http/1.1iernc.com:443GET /robots.txt HTTP/1.1
13-5145700/23/296422_ 0.65197704077940.00.273626.10 18.234.232.228http/1.1iernc.com:443GET /forum/comment_threads.php?post=14275&dfilename=Met+One+Ins
14-5169100/8/287082_ 0.17299683753880.00.093516.66 3.224.220.101http/1.1iernc.com:443GET /forum/comment_threads.php?dfilename=Argo%20Industrial&post
15-5145431/63/275503K 0.424966171156241.30.393361.86 3.86.235.207http/1.1iernc.com:443GET /forum/comment_threads.php?post=21154&dfilename=M+A+N+Rolan
16-5169151/6/263315K 0.0300628484033.90.033115.24 34.228.168.200http/1.1iernc.com:443GET /robots.txt HTTP/1.1
17-51452332/64/247414K 2.63115742588829.60.363001.05 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
18-5169061/13/229740K 0.2221035206037241.30.172862.11 18.232.169.110http/1.1iernc.com:443GET /forum/comment_threads.php?post=32714&dfilename=Sanyo&tag=S
19-5169210/3/210086_ 0.090107477086620.00.062612.98 185.191.171.17http/1.1iernc.com:443GET /forum/comment_threads.php?dfilename=ORS&post=2951&tag=ORS
20-51455321/45/195943K 0.79114787618020.70.322468.58 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
21-51454452/65/181137K 0.34113990740045.70.222380.37 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
22-5169220/2/158377_ 0.01031369687180.00.021963.76 216.244.66.226http/1.1board-repair.com:80GET /contact.php?Ticket=031120220030&Repair=TRUE&Code=917.82 HT
23-5169160/5/144243_ 0.1020308179490.00.061862.62 100.24.20.141http/1.1iernc.com:443GET /robots.txt HTTP/1.1
24-5169230/1/126781_ 0.0020268355710.00.001580.06 54.198.45.0http/1.1iernc.com:80GET /forum/comment_threads.php?post=37579&dfilename=Trump-Ross&
25-5169181/5/110112K 0.1101032416971141.60.101368.83 34.229.50.161http/1.1iernc.com:443GET /forum/comment_threads.php?post=31441&dfilename=Rittenhouse
26-5169191/5/98167K 0.1131042199945341.40.091161.84 3.229.124.236http/1.1iernc.com:443GET /forum/comment_threads.php?post=10627&dfilename=Air+Logic&t
27-5169201/5/88739K 0.134371826370610.50.101115.61 213.239.210.231http/1.1iernc.com:443GET /manufactures/7/ HTTP/1.1
28-5169240/1/76977_ 0.041114160812330.00.04951.03 54.198.45.0http/1.1iernc.com:443GET /forum/comment_threads.php?post=37579&dfilename=Trump-Ross&
29-51-0/0/69454. 0.0078207149579930.00.00857.43 ::1http/1.1
30-51-0/0/67802. 0.0075104137331140.00.00846.48 ::1http/1.1
31-51-0/0/60549. 0.0000133258450.00.00788.47 ::1http/1.1
32-51-0/0/58103. 0.0030116630740.00.00840.38 ::1http/1.1
33-51-0/0/50407. 0.001097260930.00.00726.57 ::1http/1.1
34-5145840/17/46652_ 0.2120105440350.00.17631.94 185.191.171.5http/1.1iernc.net:443GET /forum/comment_threads.php?dfilename=L&post=19158&tag=L HTT
35-51-0/0/42958. 0.00500100730190.00.00541.26 ::1http/1.1
36-51458513/21/39910K 0.1211836557414.30.05511.90 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
37-51-0/0/39085. 0.0043085065730.00.00505.94 ::1http/1.1
38-5145860/14/38467W 0.240074150310.00.18452.02 34.227.112.145http/1.1iernc.com:443GET /forum/comment_threads.php?post=7781&dfilename=Xcel+Corpora
39-5145870/18/36930_ 0.251072662140.00.24458.39 44.211.117.101http/1.1iernc.com:443GET /robots.txt HTTP/1.1
40-51-0/0/35763. 0.0077063147500.00.00423.71 ::1http/1.1
41-51-0/0/34254. 0.0052068725280.00.00426.88 ::1http/1.1
42-51-0/0/30162. 0.0053162774690.00.00375.87 ::1http/1.1
43-51-0/0/30589. 0.0084061887130.00.00367.73 ::1http/1.1
44-5145920/18/27978_ 0.280052843410.00.21359.80 85.208.96.203http/1.1iernc.net:443GET /manufactures/T/Trans-Met/ HTTP/1.1
45-51-0/0/26252. 0.007611855483130.00.00313.08 ::1http/1.1
46-5145940/18/25336C 0.85332349989420.00.28313.67 ::1http/1.1
47-5145951/17/22992W 0.160042807290.40.13300.96 18.208.172.3http/1.1localhost:80GET /server-status HTTP/1.1
48-51-0/0/21359. 0.0062521437796870.00.00256.67 ::1http/1.1
49-51-0/0/18552. 0.008073332905660.00.00225.72 ::1http/1.1
50-51-0/0/16562. 0.001953032413180.00.00209.96 ::1http/1.1
51-51-0/0/15765. 0.00204111127355020.00.00218.14 ::1http/1.1
52-51-0/0/13265. 0.00205414622355380.00.00160.95 ::1http/1.1
53-51-0/0/12294. 0.00204410836795060.00.00155.40 ::1http/1.1
54-51-0/0/10101. 0.002024020578450.00.00118.85 ::1http/1.1
55-51-0/0/8968. 0.004287014717840.00.00123.06 ::1http/1.1
56-51-0/0/7715. 0.001387525513175680.00.00109.61 ::1http/1.1
57-51-0/0/6729. 0.0013867010641750.00.0088.54 ::1http/1.1
58-51-0/0/4686. 0.001388708812130.00.0060.45 ::1http/1.1
59-51-0/0/4814. 0.001387709478710.00.0055.99 ::1http/1.1
60-51-0/0/4048. 0.00138731186869590.00.0053.02 ::1http/1.1
61-51-0/0/3440. 0.001387605593100.00.0044.50 ::1http/1.1
62-51-0/0/3080. 0.001387106679510.00.0034.56 ::1http/1.1
63-51-0/0/3516. 0.0027940857763450.00.0037.83 ::1http/1.1
64-51-0/0/2717. 0.00279453084378400.00.0029.08 ::1http/1.1
65-51-0/0/2174. 0.002789203753590.00.0022.27 ::1http/1.1
66-51-0/0/2537. 0.0027931805688650.00.0028.13 ::1http/1.1
67-51-0/0/1984. 0.00279261023492330.00.0019.19 ::1http/1.1
68-51-0/0/1306. 0.00278811462242940.00.0013.86 ::1http/1.1
69-51-0/0/1750. 0.002785303780660.00.0017.08 ::1http/1.1
70-51-0/0/962. 0.002792101852030.00.0010.04 ::1http/1.1
71-51-0/0/778. 0.00278973131362930.00.007.45 ::1http/1.1
72-51-0/0/731. 0.00279301091984230.00.0020.09 ::1http/1.1
73-51-0/0/1023. 0.00278902931224320.00.007.86 ::1http/1.1
74-51-0/0/602. 0.003430411035950.00.006.76 ::1http/1.1
75-51-0/0/369. 0.00397260637120.00.003.65 ::1http/1.1
76-51-0/0/1040. 0.003968503191510.00.008.13 ::1http/1.1
77-51-0/0/890. 0.00396773571487460.00.008.64 ::1http/1.1
78-51-0/0/593. 0.00396240671540.00.004.24 ::1http/1.1
79-51-0/0/560. 0.00396830993310.00.009.85 ::1http/1.1
80-51-0/0/503. 0.00397251431518040.00.006.57 ::1http/1.1
81-49-0/0/462. 0.0020147901200730.00.003.84 ::1http/1.1
82-49-0/0/540. 0.002015120601600.00.003.86 ::1http/1.1
83-49-0/0/332. 0.00201494202944430.00.003.54 ::1http/1.1
84-49-0/0/439. 0.00201447116634430.00.003.31 ::1http/1.1
85-49-0/0/213. 0.0020148901127720.00.002.38 ::1http/1.1
86-49-0/0/394. 0.002244090868870.00.004.02 ::1http/1.1
87-49-0/0/263. 0.002243910412400.00.002.09 ::1http/1.1
88-49-0/0/332. 0.00224378284776950.00.002.35 ::1http/1.1
89-49-0/0/131. 0.002244000204230.00.001.90 ::1http/1.1
90-49-0/0/191. 0.002244420306920.00.003.62 ::1http/1.1
91-49-0/0/407. 0.002244360464930.00.003.73 ::1http/1.1
92-49-0/0/156. 0.002244140940600.00.002.33 ::1http/1.1
93-49-0/0/115. 0.002243670112510.00.001.39 ::1http/1.1
94-49-0/0/345. 0.00224169116371970.00.003.34 ::1http/1.1
95-49-0/0/115. 0.002243940510310.00.001.59 ::1http/1.1
96-49-0/0/188. 0.002244300212160.00.002.34 ::1http/1.1
97-49-0/0/108. 0.002244030137920.00.001.07 ::1http/1.1
98-49-0/0/142. 0.002243680140520.00.000.98 ::1http/1.1
99-49-0/0/290. 0.002240880642020.00.002.27 ::1http/1.1
100-49-0/0/98. 0.002244260146280.00.000.96 ::1http/1.1
101-49-0/0/105. 0.002242642399830.00.000.91 ::1http/1.1
102-49-0/0/150. 0.0022415486444610.00.001.62 ::1http/1.1
103-49-0/0/257. 0.002240905275434210.00.002.35 ::1http/1.1
104-49-0/0/63. 0.00224432072000.00.000.69 ::1http/1.1
105-49-0/0/57. 0.00224421024590.00.000.67 ::1http/1.1
106-49-0/0/265. 0.00224371237962620.00.003.04 ::1http/1.1
107-49-0/0/71. 0.002243870514760.00.000.84 ::1http/1.1
108-49-0/0/542. 0.002236030340610.00.003.66 ::1http/1.1
109-49-0/0/108. 0.002244010671000.00.002.78 ::1http/1.1
110-49-0/0/338. 0.002243900618500.00.003.02 ::1http/1.1
111-49-0/0/99. 0.00224381107131000.00.001.01 ::1http/1.1
112-49-0/0/39. 0.00224427025350.00.000.73 ::1http/1.1
113-49-0/0/47. 0.002244470194280.00.000.43 ::1http/1.1
114-49-0/0/552. 0.0022260743242870.00.001.78 ::1http/1.1
115-49-0/0/179. 0.00224393337400840.00.001.61 ::1http/1.1
116-49-0/0/89. 0.002243722448192390.00.001.64 ::1http/1.1
117-49-0/0/568. 0.0022445501052240.00.005.34 ::1http/1.1
118-20-0/0/45. 0.00820369020540.00.000.47 ::1http/1.1
119-20-0/0/170. 0.008203610633340.00.002.91 ::1http/1.1
120-20-0/0/28. 0.0082042709150.00.000.26 ::1http/1.1
121-20-0/0/113. 0.00820357112217700.00.001.35 ::1http/1.1
122-20-0/0/48. 0.0082036425818120.00.000.70 ::1http/1.1
123-20-0/0/30. 0.0082042111114340.00.000.40 ::1http/1.1
124-20-0/0/32. 0.0082033110114820.00.000.34 ::1http/1.1
125-20-0/0/46. 0.0082034399264880.00.000.45 ::1http/1.1
126-20-0/0/182. 0.008203370942290.00.001.61 ::1http/1.1
127-20-0/0/29. 0.0082039938050.00.000.29 ::1http/1.1
128-20-0/0/22. 0.0082033214910940.00.000.24 ::1http/1.1
129-17-0/0/62. 0.00108719111139680.00.001.00 ::1http/1.1
130-17-0/0/10. 0.0010872303658730.00.000.42 ::1http/1.1
131-17-0/0/22. 0.001087165244957100.00.000.20 ::1http/1.1
132-17-0/0/38. 0.001087233016340.00.000.46 ::1http/1.1
133-17-0/0/13. 0.0010872340230.00.000.25 ::1http/1.1
134-17-0/0/49. 0.0010871544124660.00.000.55 ::1http/1.1
135-17-0/0/19. 0.001087189113318740.00.000.25 ::1http/1.1
136-17-0/0/18. 0.001087162010880.00.000.15 ::1http/1.1
137-17-0/0/21. 0.00108715710316740.00.000.60 ::1http/1.1
138-17-0/0/19. 0.001087149987250.00.000.17 ::1http/1.1
139-17-0/0/25. 0.00108718616519980.00.000.30 ::1http/1.1
140-17-0/0/20. 0.00108722306520.00.000.27 ::1http/1.1
141-17-0/0/6. 0.0010871711065130.00.000.06 ::1http/1.1
142-17-0/0/1. 0.0010872722194390.00.000.01 ::1http/1.1
143-17-0/0/2. 0.001087268792310.00.000.01 ::1http/1.1
144-17-0/0/123. 0.0010863610396900.00.001.36 ::1http/1.1
145-17-0/0/3. 0.001087187924270.00.000.06 ::1http/1.1
146-17-0/0/2. 0.0010871762134280.00.000.02 ::1http/1.1
147-17-0/0/154. 0.0010868200475530.00.001.66 ::1http/1.1
148-17-0/0/1. 0.001087269000.00.000.01 ::1http/1.1
149-17-0/0/2. 0.0010872121082170.00.000.02 ::1http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 178
subcaches: 32, indexes per subcache: 88
time left on oldest entries' objects: avg: 78 seconds, (range: 0...281)
index usage: 6%, cache usage: 7%
total entries stored since starting: 51402
total entries replaced since starting: 0
total entries expired since starting: 51194
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 3290 hit, 18217 miss
total removes since starting: 30 hit, 192 miss