Apache Server Status for revesdechiens.fr (via 192.168.0.20)

Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1n mod_perl/2.0.10 Perl/v5.28.1
Server MPM: prefork
Server Built: 2023-04-21T22:01:00

Current Time: Thursday, 25-Apr-2024 12:49:59 UTC
Restart Time: Wednesday, 29-Nov-2023 11:04:42 UTC
Parent Server Config. Generation: 149
Parent Server MPM Generation: 148
Server uptime: 148 days 1 hour 45 minutes 17 seconds
Server load: 1.30 1.46 1.62
Total accesses: 3377155 - Total Traffic: 87.5 GB - Total Duration: 528264958
CPU Usage: u110.24 s324.87 cu62824.1 cs4700.36 - .531% CPU load
.264 requests/sec - 7.2 kB/second - 27.2 kB/request - 156.423 ms/request
1 requests currently being processed, 9 idle workers
.___.___W_.__...................................................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-148-0/0/285644. 0.0011163237771280.00.007819.77 ::1http/1.1
1-1486250980/2/291371_ 0.00190240146250.00.017647.92 192.168.0.1http/1.1localhost:80GET / HTTP/1.0
2-1486250930/10/278411_ 0.15610375605030.00.237701.56 192.168.0.1http/1.1www.revesdechiens.fr:80GET /robots.txt HTTP/1.1
3-1486250790/51/277070_ 0.3371121356241780.01.607602.91 192.168.0.1http/1.1www.revesdechiens.fr:80GET /?cat=53&paged=10 HTTP/1.1
4-148-0/0/274864. 0.001131234027400.00.007306.26 ::1http/1.1
5-1486250850/20/269719_ 0.136158372014220.00.467313.38 192.168.0.1http/1.1www.revesdechiens.fr:80GET /?p=40607 HTTP/1.1
6-1486250990/2/253727_ 0.062672127046450.00.036757.48 192.168.0.1http/1.1www.revesdechiens.fr:80GET / HTTP/1.1
7-1486251000/2/247946_ 0.066109201810960.00.016478.25 192.168.0.1http/1.1www.revesdechiens.fr:80GET /?p=31112 HTTP/1.1
8-1486250921/14/247428W 0.2100210793020.60.136341.74 192.168.0.1http/1.1localhost:80GET /server-status HTTP/1.1
9-1486250010/101/222661_ 0.55490184341510.01.715838.74 192.168.0.1http/1.1localhost:80GET / HTTP/1.0
10-148-0/0/200882. 0.0011266309200580.00.005111.86 ::1http/1.1
11-1486250940/10/164638_ 0.095573141519310.00.134298.51 192.168.0.1http/1.1www.revesdechiens.fr:80GET /?m=201306 HTTP/1.1
12-1486250970/10/134717_ 0.08371121268310.00.283668.39 192.168.0.1http/1.1www.revesdechiens.fr:80GET /wp-content/uploads/2020/06/IMG_20200618_175217A.jpg HTTP/1
13-148-0/0/50706. 0.00214036723390.00.001170.21 ::1http/1.1
14-148-0/0/27770. 0.00213022957020.00.00666.54 ::1http/1.1
15-148-0/0/27122. 0.002125821371700.00.00724.21 ::1http/1.1
16-148-0/0/25821. 0.00211016640290.00.00675.73 ::1http/1.1
17-148-0/0/13670. 0.0021038241270.00.00337.86 ::1http/1.1
18-148-0/0/11658. 0.00241309960380.00.00261.73 ::1http/1.1
19-148-0/0/6837. 0.00241706710080.00.00198.49 ::1http/1.1
20-148-0/0/6386. 0.00241203789120.00.00181.09 ::1http/1.1
21-148-0/0/6613. 0.00241605338370.00.00224.60 ::1http/1.1
22-148-0/0/7215. 0.00241405643340.00.00141.74 ::1http/1.1
23-148-0/0/7268. 0.00241506745720.00.00180.72 ::1http/1.1
24-148-0/0/7548. 0.002433744925490.00.00193.32 ::1http/1.1
25-148-0/0/3323. 0.00243202918360.00.0093.66 ::1http/1.1
26-148-0/0/1194. 0.00243101216790.00.0042.74 ::1http/1.1
27-148-0/0/1367. 0.0024300809430.00.0083.35 ::1http/1.1
28-148-0/0/1019. 0.0024290887860.00.0034.33 ::1http/1.1
29-148-0/0/1470. 0.002428831294440.00.0058.44 ::1http/1.1
30-148-0/0/488. 0.0024070326800.00.0017.08 ::1http/1.1
31-148-0/0/997. 0.00240801085460.00.0062.42 ::1http/1.1
32-148-0/0/910. 0.00241001360620.00.0035.95 ::1http/1.1
33-148-0/0/1380. 0.00240901515180.00.0023.82 ::1http/1.1
34-148-0/0/488. 0.0024060190020.00.0014.56 ::1http/1.1
35-148-0/0/638. 0.0024110283500.00.0021.40 ::1http/1.1
36-148-0/0/770. 0.00242763510710.00.0010.81 ::1http/1.1
37-148-0/0/469. 0.0024260413840.00.0026.71 ::1http/1.1
38-148-0/0/468. 0.0022710240450.00.0010.05 ::1http/1.1
39-148-0/0/307. 0.002333097950.00.008.24 ::1http/1.1
40-148-0/0/658. 0.0019530411440.00.0014.09 ::1http/1.1
41-147-0/0/74. 0.005881007300.00.001.48 ::1http/1.1
42-146-0/0/1034. 0.0013906101062410.00.008.73 ::1http/1.1
43-146-0/0/923. 0.001392380854960.00.006.91 ::1http/1.1
44-146-0/0/101. 0.00139237013540.00.001.90 ::1http/1.1
45-146-0/0/621. 0.001392360397870.00.0014.40 ::1http/1.1
46-146-0/0/58. 0.00139235015820.00.000.45 ::1http/1.1
47-146-0/0/109. 0.00139234066680.00.007.44 ::1http/1.1
48-146-0/0/66. 0.00139233023210.00.001.11 ::1http/1.1
49-146-0/0/235. 0.001378299568100.00.0012.37 ::1http/1.1
50-146-0/0/27. 0.00139232010100.00.000.17 ::1http/1.1
51-146-0/0/30. 0.0013923109010.00.000.87 ::1http/1.1
52-146-0/0/190. 0.00139230035710.00.004.00 ::1http/1.1
53-146-0/0/40. 0.0013922905430.00.000.42 ::1http/1.1
54-146-0/0/897. 0.001392280445540.00.0021.61 ::1http/1.1
55-146-0/0/158. 0.00139227057080.00.007.17 ::1http/1.1
56-146-0/0/222. 0.00139226096580.00.0012.17 ::1http/1.1
57-146-0/0/101. 0.00139225035860.00.001.21 ::1http/1.1
58-146-0/0/25. 0.00139224014120.00.000.26 ::1http/1.1
59-146-0/0/117. 0.00139223023160.00.001.26 ::1http/1.1
60-146-0/0/111. 0.00139222020950.00.000.97 ::1http/1.1
61-146-0/0/201. 0.00139221077130.00.005.42 ::1http/1.1
62-146-0/0/30. 0.0013921901480.00.000.21 ::1http/1.1
63-146-0/0/65. 0.00139220030800.00.004.26 ::1http/1.1
64-146-0/0/33. 0.0013921807510.00.000.24 ::1http/1.1
65-146-0/0/1050. 0.001392170908180.00.006.92 ::1http/1.1
66-146-0/0/27. 0.0013921603150.00.000.22 ::1http/1.1
67-146-0/0/196. 0.00139215081460.00.009.97 ::1http/1.1
68-146-0/0/48. 0.0013921004630.00.000.64 ::1http/1.1
69-146-0/0/154. 0.00139214044830.00.003.06 ::1http/1.1
70-146-0/0/913. 0.001392130915790.00.007.29 ::1http/1.1
71-146-0/0/138. 0.00139212020320.00.002.71 ::1http/1.1
72-146-0/0/65. 0.00139211060760.00.000.40 ::1http/1.1
73-146-0/0/34. 0.0013920802270.00.000.63 ::1http/1.1
74-146-0/0/945. 0.001392070915840.00.009.93 ::1http/1.1
75-146-0/0/13. 0.001392060130.00.000.13 ::1http/1.1
76-146-0/0/70. 0.0013920505830.00.001.41 ::1http/1.1
77-146-0/0/13. 0.001392040150.00.000.09 ::1http/1.1
78-146-0/0/19. 0.0013920301480.00.000.22 ::1http/1.1
79-146-0/0/10. 0.001392020170.00.000.04 ::1http/1.1
80-146-0/0/7. 0.00139201040.00.000.01 ::1http/1.1
81-146-0/0/214. 0.00139200076050.00.005.49 ::1http/1.1
82-146-0/0/95. 0.00139199049100.00.008.23 ::1http/1.1
83-146-0/0/419. 0.001391980253690.00.008.45 ::1http/1.1
84-146-0/0/10. 0.00139197070.00.000.22 ::1http/1.1
85-146-0/0/192. 0.00139196067920.00.004.75 ::1http/1.1
86-146-0/0/185. 0.00139023043400.00.006.99 ::1http/1.1
87-146-0/0/444. 0.001383090175400.00.004.61 ::1http/1.1
88-146-0/0/13. 0.001391290100.00.000.29 ::1http/1.1
89-146-0/0/347. 0.001377790182200.00.003.91 ::1http/1.1
90-146-0/0/115. 0.00138811022100.00.002.07 ::1http/1.1
91-146-0/0/54. 0.00138450371840.00.000.79 ::1http/1.1
92-146-0/0/68. 0.00139195025490.00.000.44 ::1http/1.1
93-146-0/0/64. 0.00139194022560.00.000.41 ::1http/1.1
94-146-0/0/682. 0.001391930460080.00.0014.93 ::1http/1.1
95-146-0/0/49. 0.00139192012570.00.000.42 ::1http/1.1
96-146-0/0/279. 0.00139191096830.00.003.12 ::1http/1.1
97-146-0/0/186. 0.00139190068920.00.004.20 ::1http/1.1
98-146-0/0/4. 0.00139189030.00.000.04 ::1http/1.1
99-146-0/0/251. 0.001391880114870.00.002.97 ::1http/1.1
100-146-0/0/154. 0.00139187078270.00.003.55 ::1http/1.1
101-146-0/0/19. 0.0013918603260.00.000.52 ::1http/1.1
102-146-0/0/134. 0.00139185052470.00.001.14 ::1http/1.1
103-146-0/0/190. 0.00139184069730.00.008.95 ::1http/1.1
104-146-0/0/30. 0.0013918309640.00.000.85 ::1http/1.1
105-146-0/0/39. 0.0013873405140.00.001.27 ::1http/1.1
106-146-0/0/2. 0.00139178010.00.000.00 ::1http/1.1
107-146-0/0/2. 0.00139177010.00.000.00 ::1http/1.1
108-146-0/0/2. 0.00139176010.00.000.00 ::1http/1.1
109-146-0/0/68. 0.00139297013000.00.001.23 ::1http/1.1
125-146-0/0/1. 0.00139281010.00.000.00 ::1http/1.1
126-146-0/0/1. 0.00139280010.00.000.02 ::1http/1.1
131-146-0/0/1. 0.00139174000.00.000.00 ::1http/1.1
132-146-0/0/1. 0.00139175000.00.000.00 ::1http/1.1
133-146-0/0/14. 0.0013917302710.00.000.51 ::1http/1.1
134-146-0/0/1. 0.00139172000.00.000.11 ::1http/1.1
135-146-0/0/8. 0.001392750900.00.000.22 ::1http/1.1
136-146-0/0/9. 0.001392740120.00.000.38 ::1http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 0
subcaches: 32, indexes per subcache: 88
index usage: 0%, cache usage: 0%
total entries stored since starting: 0
total entries replaced since starting: 0
total entries expired since starting: 0
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 0 miss
total removes since starting: 0 hit, 0 miss