Apache Server Status for surplus-forsale.com (via 192.168.0.5)

Server Version: Apache/2.4.38 (Debian) mod_python/3.3.1 Python/2.7.16 OpenSSL/1.1.1n mod_perl/2.0.10 Perl/v5.28.1
Server MPM: prefork
Server Built: 2023-04-21T22:01:00

Current Time: Thursday, 28-Mar-2024 15:54:07 UTC
Restart Time: Wednesday, 28-Feb-2024 20:57:22 UTC
Parent Server Config. Generation: 52
Parent Server MPM Generation: 51
Server uptime: 28 days 18 hours 56 minutes 44 seconds
Server load: 0.38 0.57 0.59
Total accesses: 8254082 - Total Traffic: 100.1 GB - Total Duration: 1930660556
CPU Usage: u69.26 s956.41 cu376845 cs126970 - 20.3% CPU load
3.32 requests/sec - 42.2 kB/second - 12.7 kB/request - 233.904 ms/request
23 requests currently being processed, 8 idle workers
..KKW.C.KK_K.K.KKKK.KCK._.K_.KC._K_K_K.K.._K._..................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-51-0/0/372149. 0.00240906777440.00.004602.65 ::1http/1.1
1-51-0/0/365142. 0.00290896020680.00.004444.75 ::1http/1.1
2-5120761/99/360847K 6.7831078906588941.31.664458.04 3.235.251.99http/1.1iernc.com:443GET /forum/comment_threads.php?post=29143&dfilename=Pro+Link&ta
3-5121891/46/354317K 3.1601058400443812.40.654527.28 157.90.182.27http/1.1iernc.com:443GET /forum/comment_threads.php?post=15076&dfilename=Meca+World&
4-5145401/11/350692W 0.1400835449660.40.104372.17 3.238.79.169http/1.1localhost:80GET /server-status HTTP/1.1
5-51-0/0/343569. 0.0018108867220490.00.004300.22 ::1http/1.1
6-5145431/8/341530C 0.1051813477974.70.114254.33 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
7-51-0/0/333631. 0.001792815298230.00.003989.40 ::1http/1.1
8-5121911/48/328716K 1.7720828097173.90.894078.03 52.90.50.252http/1.1iernc.com:443GET /robots.txt HTTP/1.1
9-51450975/77/321334K 0.14017614557264.20.103936.57 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
10-51320120/205/317270_ 6.6120741859240.01.473865.57 18.209.66.87http/1.1iernc.com:80GET /robots.txt HTTP/1.1
11-513207018/113/308145K 4.67007370657118.31.273796.09 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
12-51-0/0/298722. 0.00140690499280.00.003747.69 ::1http/1.1
13-5145231/24/292367K 0.8611027000087841.90.443588.13 34.230.35.103http/1.1iernc.com:443GET /forum/comment_threads.php?post=40575&dfilename=Sab+Nife+Co
14-51-0/0/283603. 0.00280679382550.00.003473.80 ::1http/1.1
15-5145351/18/271396K 0.4321406122136412.30.263321.28 213.239.210.231http/1.1iernc.com:443GET /forum/comment_threads.php?post=5997&dfilename=GE&tag=GE HT
16-51450413/52/259463K 2.75106243580429.80.483082.02 70.61.103.194http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
17-51451228/50/244061K 2.55015699323326.40.352962.67 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
18-5145416/13/226216K 0.1501516509579.50.112815.87 192.168.1.3http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
19-51-0/0/206226. 0.007104472837890.00.002566.03 ::1http/1.1
20-51452441/43/192398K 0.10014744789436.80.052429.98 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
21-5145361/16/177414C 0.1251395010135.70.102342.91 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
22-5145151/36/154905K 0.9420365509733.90.431920.31 3.238.79.169http/1.1iernc.com:443GET /robots.txt HTTP/1.1
23-51-0/0/140566. 0.000324304061070.00.001822.51 ::1http/1.1
24-5145450/10/123276_ 0.221105264259570.00.151543.68 18.233.223.189http/1.1iernc.com:443GET /forum/comment_threads.php?post=25447&dfilename=I+P+B&tag=I
25-51-0/0/106754. 0.002790238342630.00.001335.46 ::1http/1.1
26-5145461/11/94580K 0.1900214775120.30.091120.60 54.166.223.204http/1.1industrial-electronics-repair.cGET /robots.txt HTTP/1.1
27-5145470/6/85739_ 0.170106179267980.00.141083.01 3.239.57.87http/1.1iernc.com:443GET /forum/comment_threads.php?post=40469&dfilename=Alsthom&tag
28-51-0/0/73421. 0.00260157194100.00.00916.83 ::1http/1.1
29-5145491/6/66098K 0.1121051462211341.70.11823.59 3.89.116.152http/1.1iernc.com:443GET /forum/comment_threads.php?post=31621&dfilename=Rittenhouse
30-5121632/117/64338C 0.315211331557318.30.39809.37 44.222.104.49http/1.1board-repair.com:443GET /contact.php?Ticket=110220180005 HTTP/1.1
31-51-0/0/57569. 0.00250129711810.00.00755.39 ::1http/1.1
32-5145510/7/55076_ 0.16126113168580.00.14811.06 216.244.66.226http/1.1board-repair.com:80GET /contact.php?Ticket=082620160081&Repair=TRUE&Code=2572.10 H
33-5145521/7/47497K 0.104113932373341.60.09686.67 34.201.37.128http/1.1iernc.com:443GET /forum/comment_threads.php?post=42709&dfilename=American+Fa
34-5121660/63/44190_ 3.4201101037390.00.66596.19 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
35-5145531/6/40198K 0.140103975797841.80.11514.03 3.236.214.123http/1.1iernc.com:443GET /forum/comment_threads.php?post=8150&dfilename=Industrial+D
36-5145320/21/37436_ 0.5801980842350.00.37490.77 216.244.66.226http/1.1board-repair.com:80GET /contact.php?Ticket=082920170067&Purchase=TRUE&Code=1437.50
37-5145541/7/36688K 0.452081646673.90.09479.00 44.203.58.132http/1.1iernc.com:443GET /robots.txt HTTP/1.1
38-51-0/0/35921. 0.0016071312390.00.00428.28 ::1http/1.1
39-513207565/195/34769K 1.3300688990356.20.67424.90 24.106.187.2http/1.1iernc.com:443GET /assets/includes/checkinactive.ajax.php HTTP/1.1
40-51-0/0/33385. 0.0015060900160.00.00402.06 ::1http/1.1
41-51-0/0/32746. 0.00115166740050.00.00404.01 ::1http/1.1
42-5145570/5/28826_ 0.09210561284260.00.03358.89 52.70.240.171http/1.1iernc.com:443GET /forum/comment_threads.php?dfilename=Mode%20Electronic&post
43-5145581/7/29357K 0.1142560478856.60.09352.89 40.77.167.61http/1.1board-repair.com:443GET /contact.php?Ticket=110320200002&Code=3100.80 HTTP/1.1
44-51-0/0/26481. 0.0013051466780.00.00345.27 ::1http/1.1
45-5145590/5/24714_ 0.062053853140.00.02298.22 18.209.66.87http/1.1iernc.com:443GET /robots.txt HTTP/1.1
46-51-0/0/24586. 0.00319049319040.00.00304.54 ::1http/1.1
47-51-0/0/21795. 0.0023810741675450.00.00291.99 ::1http/1.1
48-51-0/0/21154. 0.00321037486460.00.00254.20 ::1http/1.1
49-51-0/0/18105. 0.00271032343960.00.00219.35 ::1http/1.1
50-51-0/0/16457. 0.0021210732111470.00.00208.85 ::1http/1.1
51-51-0/0/15539. 0.00311027139780.00.00215.93 ::1http/1.1
52-51-0/0/13246. 0.00861822330430.00.00160.63 ::1http/1.1
53-51-0/0/11966. 0.003202736515130.00.00152.94 ::1http/1.1
54-51-0/0/10034. 0.007672020506340.00.00117.89 ::1http/1.1
55-51-0/0/8962. 0.0076873614709390.00.00122.90 ::1http/1.1
56-51-0/0/7709. 0.00756510613164730.00.00109.53 ::1http/1.1
57-51-0/0/6587. 0.007680010545720.00.0087.71 ::1http/1.1
58-51-0/0/4663. 0.00767308784090.00.0060.12 ::1http/1.1
59-51-0/0/4803. 0.007310739420980.00.0055.83 ::1http/1.1
60-51-0/0/4042. 0.0076751056864870.00.0052.95 ::1http/1.1
61-51-0/0/3438. 0.00771005591470.00.0044.49 ::1http/1.1
62-51-0/0/3078. 0.00769606679490.00.0034.55 ::1http/1.1
63-51-0/0/3516. 0.007704857763450.00.0037.83 ::1http/1.1
64-51-0/0/2717. 0.0077093084378400.00.0029.08 ::1http/1.1
65-51-0/0/2174. 0.00765503753590.00.0022.27 ::1http/1.1
66-51-0/0/2537. 0.007695805688650.00.0028.13 ::1http/1.1
67-51-0/0/1984. 0.0076901023492330.00.0019.19 ::1http/1.1
68-51-0/0/1306. 0.0076441462242940.00.0013.86 ::1http/1.1
69-51-0/0/1750. 0.00761603780660.00.0017.08 ::1http/1.1
70-51-0/0/962. 0.00768501852030.00.0010.04 ::1http/1.1
71-51-0/0/778. 0.0076613131362930.00.007.45 ::1http/1.1
72-51-0/0/731. 0.0076941091984230.00.0020.09 ::1http/1.1
73-51-0/0/1023. 0.0076532931224320.00.007.86 ::1http/1.1
74-51-0/0/602. 0.001406811035950.00.006.76 ::1http/1.1
75-51-0/0/369. 0.00194900637120.00.003.65 ::1http/1.1
76-51-0/0/1040. 0.001944903191510.00.008.13 ::1http/1.1
77-51-0/0/890. 0.00194413571487460.00.008.64 ::1http/1.1
78-51-0/0/593. 0.00193880671540.00.004.24 ::1http/1.1
79-51-0/0/560. 0.00194470993310.00.009.85 ::1http/1.1
80-51-0/0/503. 0.00194891431518040.00.006.57 ::1http/1.1
81-49-0/0/462. 0.0018124301200730.00.003.84 ::1http/1.1
82-49-0/0/540. 0.001812760601600.00.003.86 ::1http/1.1
83-49-0/0/332. 0.00181258202944430.00.003.54 ::1http/1.1
84-49-0/0/439. 0.00181211116634430.00.003.31 ::1http/1.1
85-49-0/0/213. 0.0018125301127720.00.002.38 ::1http/1.1
86-49-0/0/394. 0.002041730868870.00.004.02 ::1http/1.1
87-49-0/0/263. 0.002041550412400.00.002.09 ::1http/1.1
88-49-0/0/332. 0.00204142284776950.00.002.35 ::1http/1.1
89-49-0/0/131. 0.002041640204230.00.001.90 ::1http/1.1
90-49-0/0/191. 0.002042060306920.00.003.62 ::1http/1.1
91-49-0/0/407. 0.002042000464930.00.003.73 ::1http/1.1
92-49-0/0/156. 0.002041780940600.00.002.33 ::1http/1.1
93-49-0/0/115. 0.002041310112510.00.001.39 ::1http/1.1
94-49-0/0/345. 0.00203932116371970.00.003.34 ::1http/1.1
95-49-0/0/115. 0.002041580510310.00.001.59 ::1http/1.1
96-49-0/0/188. 0.002041940212160.00.002.34 ::1http/1.1
97-49-0/0/108. 0.002041670137920.00.001.07 ::1http/1.1
98-49-0/0/142. 0.002041320140520.00.000.98 ::1http/1.1
99-49-0/0/290. 0.002038520642020.00.002.27 ::1http/1.1
100-49-0/0/98. 0.002041900146280.00.000.96 ::1http/1.1
101-49-0/0/105. 0.002040282399830.00.000.91 ::1http/1.1
102-49-0/0/150. 0.0020391786444610.00.001.62 ::1http/1.1
103-49-0/0/257. 0.002038545275434210.00.002.35 ::1http/1.1
104-49-0/0/63. 0.00204196072000.00.000.69 ::1http/1.1
105-49-0/0/57. 0.00204185024590.00.000.67 ::1http/1.1
106-49-0/0/265. 0.00204135237962620.00.003.04 ::1http/1.1
107-49-0/0/71. 0.002041510514760.00.000.84 ::1http/1.1
108-49-0/0/542. 0.002033670340610.00.003.66 ::1http/1.1
109-49-0/0/108. 0.002041650671000.00.002.78 ::1http/1.1
110-49-0/0/338. 0.002041540618500.00.003.02 ::1http/1.1
111-49-0/0/99. 0.00204145107131000.00.001.01 ::1http/1.1
112-49-0/0/39. 0.00204191025350.00.000.73 ::1http/1.1
113-49-0/0/47. 0.002042110194280.00.000.43 ::1http/1.1
114-49-0/0/552. 0.0020237143242870.00.001.78 ::1http/1.1
115-49-0/0/179. 0.00204157337400840.00.001.61 ::1http/1.1
116-49-0/0/89. 0.002041362448192390.00.001.64 ::1http/1.1
117-49-0/0/568. 0.0020421901052240.00.005.34 ::1http/1.1
118-20-0/0/45. 0.00800133020540.00.000.47 ::1http/1.1
119-20-0/0/170. 0.008001250633340.00.002.91 ::1http/1.1
120-20-0/0/28. 0.0080019109150.00.000.26 ::1http/1.1
121-20-0/0/113. 0.00800121112217700.00.001.35 ::1http/1.1
122-20-0/0/48. 0.0080012825818120.00.000.70 ::1http/1.1
123-20-0/0/30. 0.0080018511114340.00.000.40 ::1http/1.1
124-20-0/0/32. 0.0080009510114820.00.000.34 ::1http/1.1
125-20-0/0/46. 0.0080010799264880.00.000.45 ::1http/1.1
126-20-0/0/182. 0.008001010942290.00.001.61 ::1http/1.1
127-20-0/0/29. 0.0080016338050.00.000.29 ::1http/1.1
128-20-0/0/22. 0.0080009614910940.00.000.24 ::1http/1.1
129-17-0/0/62. 0.00106695411139680.00.001.00 ::1http/1.1
130-17-0/0/10. 0.0010669943658730.00.000.42 ::1http/1.1
131-17-0/0/22. 0.001066928244957100.00.000.20 ::1http/1.1
132-17-0/0/38. 0.001066997016340.00.000.46 ::1http/1.1
133-17-0/0/13. 0.0010669980230.00.000.25 ::1http/1.1
134-17-0/0/49. 0.0010669174124660.00.000.55 ::1http/1.1
135-17-0/0/19. 0.001066952113318740.00.000.25 ::1http/1.1
136-17-0/0/18. 0.001066925010880.00.000.15 ::1http/1.1
137-17-0/0/21. 0.00106692010316740.00.000.60 ::1http/1.1
138-17-0/0/19. 0.001066912987250.00.000.17 ::1http/1.1
139-17-0/0/25. 0.00106694916519980.00.000.30 ::1http/1.1
140-17-0/0/20. 0.00106698606520.00.000.27 ::1http/1.1
141-17-0/0/6. 0.0010669341065130.00.000.06 ::1http/1.1
142-17-0/0/1. 0.0010670362194390.00.000.01 ::1http/1.1
143-17-0/0/2. 0.001067032792310.00.000.01 ::1http/1.1
144-17-0/0/123. 0.0010661240396900.00.001.36 ::1http/1.1
145-17-0/0/3. 0.001066950924270.00.000.06 ::1http/1.1
146-17-0/0/2. 0.0010669392134280.00.000.02 ::1http/1.1
147-17-0/0/154. 0.0010665840475530.00.001.66 ::1http/1.1
148-17-0/0/1. 0.001067033000.00.000.01 ::1http/1.1
149-17-0/0/2. 0.0010669751082170.00.000.02 ::1http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 115
subcaches: 32, indexes per subcache: 88
time left on oldest entries' objects: avg: 62 seconds, (range: 1...161)
index usage: 4%, cache usage: 5%
total entries stored since starting: 42688
total entries replaced since starting: 0
total entries expired since starting: 42552
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 3250 hit, 18161 miss
total removes since starting: 21 hit, 113 miss