Apache Server Status for 109.123.203.216 (via 109.123.203.216)

Server Version: Apache/2.4.38 (Debian) mpm-itk/2.4.7-04 OpenSSL/1.1.1d
Server MPM: prefork
Server Built: 2019-10-15T19:53:42

Current Time: Sunday, 28-Apr-2024 06:08:53 CEST
Restart Time: Sunday, 10-Dec-2023 17:19:15 CET
Parent Server Config. Generation: 141
Parent Server MPM Generation: 140
Server uptime: 139 days 11 hours 49 minutes 38 seconds
Server load: 0.04 0.01 0.00
Total accesses: 9399210 - Total Traffic: 1017.5 GB - Total Duration: 4606457001
CPU Usage: u182.38 s1014.66 cu111201 cs96645.1 - 1.73% CPU load
.78 requests/sec - 88.5 kB/second - 113.5 kB/request - 490.09 ms/request
1 requests currently being processed, 9 idle workers
_____.___W_.....................................................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest
0-14029140/31/682805_ 0.05625853218679630.03.2776027.90 77.236.202.167http/1.1www.bohemiachips.cz:443GET /wp-content/uploads/2020/03/Kotlikove-bramburky-Morska-sul-
1-140311500/322/666559_ 0.286203064219020.029.9674831.24 77.236.202.167http/1.1www.bohemiachips.cz:443GET /wp-content/images/ui/arrow-right-gold.png HTTP/1.1
2-140306020/196/654849_ 0.72572333097613770.017.2272601.80 77.236.202.167http/1.1www.bohemiachips.cz:443POST /wp/wp-admin/admin-ajax.php HTTP/1.1
3-140307120/353/632966_ 0.46572393240083580.035.7970483.59 77.236.202.167http/1.1www.bohemiachips.cz:443POST /wp/wp-admin/admin-ajax.php HTTP/1.1
4-14016380/88/616757_ 0.11625782993978090.09.6568425.42 77.236.202.167http/1.1www.bohemiachips.cz:443GET /wp-content/uploads/2020/03/Kotlikove-bramburky-1024.png HT
5-140-0/0/590925. 0.005502858935030.00.0065563.98 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
6-14030420/0/570819_ 0.007302790123300.00.0063457.82 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
7-14030020/3/542938_ 0.1761832587137150.00.0660523.89 103.221.232.132http/1.1www.bohemiachips.cz:443GET /uncategorized/contest-3/ HTTP/1.1
8-14015960/51/523511_ 0.11921242733795610.06.1358362.88 185.159.82.149http/1.1www.bohemiachips.cz:80GET / HTTP/1.1
9-140313131/204/485042W 0.00002439717260.612.6554164.05 18.222.121.170http/1.1127.0.1.1:80GET /server-status HTTP/1.1
10-1407010/238/444134_ 0.07617082187507260.012.3049263.22 77.236.202.167http/1.1www.bohemiachips.cz:443GET /wp-content/uploads/2020/03/Kotlikova-Bramburky-Jarni-cibul
11-140-0/0/410513. 0.001155002064119220.00.0045513.88 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
12-140-0/0/363855. 0.001154901791518480.00.0039986.68 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
13-140-0/0/311103. 0.001154801479774320.00.0034168.58 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
14-140-0/0/279562. 0.001154701349227870.00.0031124.17 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
15-140-0/0/261403. 0.001154601264892920.00.0028760.09 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
16-140-0/0/233537. 0.001154501200463240.00.0025784.92 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
17-140-0/0/188608. 0.00115440995494630.00.0021166.47 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
18-140-0/0/127973. 0.00213140703458010.00.0013874.60 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
19-140-0/0/109612. 0.00179980600011440.00.0011964.49 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
20-139-0/0/96731. 0.00247470448188810.00.0010534.29 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
21-139-0/0/89041. 0.00240490507463030.00.009725.36 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
22-139-0/0/79558. 0.00221940351327770.00.008567.45 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
23-139-0/0/71336. 0.00226590344457100.00.007830.50 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
24-139-0/0/62781. 0.00247400338764260.00.006649.50 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
25-139-0/0/42362. 0.00248260206068500.00.004565.96 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
26-139-0/0/29718. 0.00543390144105790.00.003182.76 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
27-139-0/0/24219. 0.00543260128975990.00.002659.67 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
28-139-0/0/19059. 0.0054329080194280.00.002059.82 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
29-139-0/0/16258. 0.0054327097787250.00.001729.44 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
30-139-0/0/14971. 0.0054332062663360.00.001645.98 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
31-139-0/0/13202. 0.0054328070259640.00.001515.75 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
32-139-0/0/13037. 0.0054335063853330.00.001449.30 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
33-139-0/0/10755. 0.0054331049921610.00.001175.63 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
34-139-0/0/10484. 0.0054338044868130.00.001115.36 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
35-139-0/0/8188. 0.0054337033960500.00.00902.28 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
36-139-0/0/9862. 0.0054336044652050.00.001099.87 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
37-139-0/0/9187. 0.0054333057437190.00.00954.90 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
38-139-0/0/7114. 0.0054324034301080.00.00748.70 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
39-139-0/0/6164. 0.0054330025129060.00.00657.67 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
40-139-0/0/6996. 0.0054325026623480.00.00779.51 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
41-139-0/0/6935. 0.0054319030568830.00.00759.36 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
42-139-0/0/3611. 0.0054322017164840.00.00360.45 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
43-139-0/0/3998. 0.0054323011374340.00.00458.36 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
44-139-0/0/2557. 0.0054367017455640.00.00222.79 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
45-139-0/0/2610. 0.005432004246030.00.00263.62 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
46-139-0/0/3427. 0.0054321012326890.00.00391.50 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
47-139-0/0/2010. 0.0054370011223880.00.00215.03 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
48-139-0/0/2956. 0.0054371018795130.00.00311.79 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
49-139-0/0/2729. 0.005436905628780.00.00317.68 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
50-139-0/0/1755. 0.005436806415880.00.00178.38 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
51-139-0/0/1852. 0.005431802387450.00.00193.65 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
52-139-0/0/1388. 0.005436602767540.00.00138.97 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
53-139-0/0/1826. 0.005436509383680.00.00226.35 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
54-139-0/0/1059. 0.005436403497070.00.00115.57 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
55-139-0/0/917. 0.005436202360720.00.0074.68 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
56-139-0/0/1278. 0.005436103387050.00.00129.10 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
57-139-0/0/1196. 0.0054360010010170.00.00125.89 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
58-139-0/0/967. 0.005431502221910.00.00111.47 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
59-139-0/0/1033. 0.005435802027560.00.0094.56 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
60-139-0/0/435. 0.00543570596170.00.0036.72 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
61-139-0/0/745. 0.005435602036170.00.0059.97 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
62-139-0/0/1350. 0.005435508232910.00.00103.66 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
63-139-0/0/1438. 0.005435404618940.00.00142.86 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
64-139-0/0/487. 0.00543530699090.00.0035.01 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
65-139-0/0/913. 0.005435204295060.00.0094.03 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
66-139-0/0/1428. 0.0054351016423170.00.00154.01 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
67-139-0/0/1304. 0.0054350010386020.00.00131.62 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
68-139-0/0/1332. 0.005434904083380.00.00132.95 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
69-139-0/0/1088. 0.005434803274730.00.00104.13 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
70-139-0/0/1288. 0.005434703663310.00.00139.23 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
71-139-0/0/1033. 0.005431003996750.00.0088.71 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
72-139-0/0/1062. 0.005434602520890.00.00120.83 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
73-135-0/0/227. 0.003984905231040.00.0030.31 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
74-112-0/0/139. 0.0024031430238350.00.008.58 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
75-112-0/0/101. 0.0024032430121540.00.0012.20 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
76-112-0/0/119. 0.0024032410156740.00.0010.51 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
77-112-0/0/377. 0.00240299901811460.00.0041.25 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
78-112-0/0/50. 0.002403242011330.00.000.73 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
79-112-0/0/78. 0.0024032400169310.00.005.34 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
80-112-0/0/106. 0.002403239031250.00.006.99 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
81-112-0/0/65. 0.002403238043300.00.005.84 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
82-112-0/0/45. 0.002403237016800.00.003.98 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
83-112-0/0/37. 0.002403236030570.00.005.55 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
84-112-0/0/34. 0.00240323509700.00.002.60 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
85-112-0/0/122. 0.0024032340100760.00.0011.86 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
86-112-0/0/101. 0.002403233068490.00.0014.35 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
87-112-0/0/179. 0.0024031690281040.00.0020.74 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
88-112-0/0/89. 0.002403174052610.00.0011.76 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
89-112-0/0/70. 0.002403232033420.00.005.95 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
90-112-0/0/115. 0.0024031730280000.00.0020.16 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
91-112-0/0/20. 0.002403166023520.00.001.44 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
92-112-0/0/20. 0.002403164039090.00.000.76 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
93-112-0/0/123. 0.0024031700361020.00.0013.71 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
94-112-0/0/48. 0.0024031650116150.00.004.44 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
95-112-0/0/33. 0.002403172048900.00.000.55 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
96-112-0/0/45. 0.002403231024180.00.0011.13 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
97-112-0/0/35. 0.002403230033860.00.003.23 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
98-112-0/0/19. 0.002403168029240.00.002.03 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
99-112-0/0/25. 0.0024032290103910.00.000.97 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
100-112-0/0/60. 0.002403167075870.00.0010.19 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
101-112-0/0/12. 0.0024032280250.00.000.12 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
102-112-0/0/35. 0.002403227034740.00.002.75 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
103-112-0/0/36. 0.002403226046070.00.002.00 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
104-112-0/0/34. 0.002403225031500.00.002.02 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
105-112-0/0/20. 0.002403224025150.00.001.55 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
106-60-0/0/14. 0.006889609010950.00.001.43 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
107-60-0/0/17. 0.006889576017960.00.003.85 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
108-60-0/0/20. 0.00688957405770.00.000.18 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
109-60-0/0/13. 0.006889577018270.00.002.53 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
110-60-0/0/5. 0.0068896150130.00.000.02 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
111-60-0/0/21. 0.006889559013210.00.002.65 ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 36
subcaches: 32, indexes per subcache: 88
time left on oldest entries' objects: avg: 90 seconds, (range: 15...292)
index usage: 1%, cache usage: 1%
total entries stored since starting: 1683
total entries replaced since starting: 0
total entries expired since starting: 1647
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 0 miss
total removes since starting: 0 hit, 0 miss

Apache/2.4.38 (Debian) Server at 109.123.203.216 Port 80