Apache Server Status for projekti.gimvic.org (via 194.249.2.223)

Server Version: Apache/2.4.25 (Debian) mod_python/3.3.1 Python/2.7.13 OpenSSL/1.0.2u mod_perl/2.0.10 Perl/v5.24.1
Server MPM: prefork
Server Built: 2022-03-18T12:54:25

Current Time: Saturday, 11-May-2024 18:47:23 CEST
Restart Time: Wednesday, 21-Jun-2023 19:45:17 CEST
Parent Server Config. Generation: 450
Parent Server MPM Generation: 449
Server uptime: 324 days 23 hours 2 minutes 5 seconds
Server load: 0.00 0.02 0.00
Total accesses: 2094572 - Total Traffic: 59.9 GB
CPU Usage: u85.08 s8.25 cu0 cs0 - .000332% CPU load
.0746 requests/sec - 2291 B/second - 30.0 kB/request
2 requests currently being processed, 8 idle workers
_____K___W......................................................
................................................................
......................

Scoreboard Key:
"_" Waiting for Connection, "S" Starting up, "R" Reading Request,
"W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup,
"C" Closing connection, "L" Logging, "G" Gracefully finishing,
"I" Idle cleanup of worker, "." Open slot with no current process

SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest
0-449317340/13/175843_ 2.26151130490.00.285095.88 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/testiranje_motorckov_dnevnik/testiranje_motor
1-449317220/13/165834_ 0.95188905940.01.554800.24 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/th/prototip_notranj
2-449323940/4/174830_ 0.6931553240.00.204904.43 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/th/prototip_notranj
3-449303910/40/169771_ 0.9729600.01.154932.48 213.180.203.184http/1.1localhost:443GET /dogodki/koroski_plebescit_2013/ HTTP/1.1
4-449310170/36/171624_ 2.2033375770.03.264488.68 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/prototip_notranje%2
5-449310182/17/164158K 0.40001.30.594997.32 18.220.90.54http/1.1localhost:80GET /server-status HTTP/1.1
6-449315010/24/159190_ 1.0041522220.01.255759.76 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/prototip_notranje%2
7-449315020/23/158143_ 0.6812370790.00.734655.73 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/prototip_notranje%2
8-449303920/39/144847_ 1.2629272310.01.094283.17 223.88.228.238http/1.1podmornica.gimvic.org:443GET /images/index/prototip_notranje_dnevnik/th/prototip_notranj
9-449315031/14/135667W 0.40004.30.334674.00 18.220.90.54http/1.1localhost:443GET /server-status HTTP/1.1
10-449-0/0/132061. 1.29864800.00.003763.82 ::1http/1.1
11-449-0/0/114326. 0.97873120.00.003102.64 ::1http/1.1
12-449-0/0/82858. 1.63872800.00.002391.52 ::1http/1.1
13-449-0/0/24195. 0.07611010.00.00564.96 ::1http/1.1
14-449-0/0/14910. 1.3151103160.00.00305.83 ::1http/1.1
15-449-0/0/6611. 0.42873000.00.00302.98 ::1http/1.1
16-449-0/0/17101. 1.001658310.00.00455.76 ::1http/1.1
17-448-0/0/6143. 0.0211873500.00.00184.67 ::1http/1.1
18-448-0/0/6015. 0.0011873400.00.00169.78 ::1http/1.1
19-448-0/0/3635. 1.1811431000.00.00151.22 ::1http/1.1
20-448-0/0/6094. 0.0011873300.00.00147.99 ::1http/1.1
21-448-0/0/5239. 0.0211873200.00.00128.97 ::1http/1.1
22-448-0/0/5555. 0.0011873100.00.00137.11 ::1http/1.1
23-448-0/0/2573. 0.0211873000.00.0061.00 ::1http/1.1
24-448-0/0/3690. 0.0011872900.00.00129.08 ::1http/1.1
25-448-0/0/1239. 0.0011872700.00.0038.61 ::1http/1.1
26-448-0/0/2057. 1.571143121320.00.00137.43 ::1http/1.1
27-448-0/0/1794. 7.136020900.00.0042.89 ::1http/1.1
28-448-0/0/1870. 1.909266300.00.0037.31 ::1http/1.1
29-448-0/0/2364. 0.001187926900.00.0051.52 ::1http/1.1
30-448-0/0/4516. 2.721060573630.00.0066.54 ::1http/1.1
31-448-0/0/3349. 0.0211876000.00.0035.83 ::1http/1.1
32-448-0/0/2159. 6.018185240.00.0042.13 ::1http/1.1
33-448-0/0/2565. 0.4411431120.00.0021.27 ::1http/1.1
34-448-0/0/3430. 0.0011875200.00.0062.15 ::1http/1.1
35-448-0/0/1193. 1.2110346200.00.0020.95 ::1http/1.1
36-448-0/0/3342. 0.0011875100.00.0035.24 ::1http/1.1
37-448-0/0/1243. 1.7511879145010.00.0014.40 ::1http/1.1
38-448-0/0/1059. 0.0211875000.00.0025.13 ::1http/1.1
39-448-0/0/2136. 0.0011875900.00.0035.26 ::1http/1.1
40-448-0/0/2207. 0.0211874900.00.0016.94 ::1http/1.1
41-431-0/0/396. 0.001531784600.00.003.42 ::1http/1.1
42-431-0/0/207. 0.0015317831010.00.0010.05 ::1http/1.1
43-431-0/0/978. 0.88153182934790.00.002.87 ::1http/1.1
44-427-0/0/484. 2.1818906873030.00.009.17 ::1http/1.1
45-427-0/0/99. 0.00189068630.00.001.62 ::1http/1.1
46-427-0/0/6. 0.00189068500.00.000.06 ::1http/1.1
47-427-0/0/138. 0.00189068400.00.005.04 ::1http/1.1
48-427-0/0/22. 2.7218906832940.00.000.13 ::1http/1.1
49-427-0/0/5. 0.00189068160.00.000.08 ::1http/1.1
50-427-0/0/32. 0.001890680140.00.000.77 ::1http/1.1
51-427-0/0/5. 0.00189067900.00.000.07 ::1http/1.1
52-427-0/0/5. 0.00189067800.00.000.05 ::1http/1.1
53-427-0/0/4. 0.411890677140.00.000.04 ::1http/1.1
54-427-0/0/6. 0.001890675100.00.000.08 ::1http/1.1
55-427-0/0/90. 0.01189067250.00.002.88 ::1http/1.1
56-427-0/0/56. 0.01189067000.00.000.52 ::1http/1.1
57-427-0/0/4. 0.00189066890.00.000.07 ::1http/1.1
58-427-0/0/97. 0.01189066700.00.001.15 ::1http/1.1
59-427-0/0/11. 0.30189066590.00.000.10 ::1http/1.1
60-427-0/0/5. 0.01189066450.00.000.08 ::1http/1.1
61-427-0/0/5. 0.01189066330.00.000.08 ::1http/1.1
62-427-0/0/3. 0.00189066200.00.000.03 ::1http/1.1
63-427-0/0/5. 0.011890661100.00.000.08 ::1http/1.1
64-427-0/0/3. 0.00189066000.00.000.01 ::1http/1.1
65-427-0/0/2. 0.00189065700.00.000.00 ::1http/1.1
66-427-0/0/2. 0.00189065600.00.000.00 ::1http/1.1
67-427-0/0/3. 0.00189065500.00.000.04 ::1http/1.1
68-427-0/0/23. 0.01189065400.00.001.21 ::1http/1.1
69-427-0/0/2. 0.00189065300.00.000.00 ::1http/1.1
70-427-0/0/12. 0.00189065200.00.000.11 ::1http/1.1
71-427-0/0/3. 0.00189064900.00.000.03 ::1http/1.1
72-427-0/0/2. 0.00189064800.00.000.00 ::1http/1.1
73-427-0/0/18. 3.3218906452830.00.000.24 ::1http/1.1
74-228-0/0/136. 3.071467604600.00.007.29 ::1http/1.1
75-228-0/0/3. 0.001468624500.00.000.03 ::1http/1.1
76-228-0/0/1. 0.001468633800.00.000.00 ::1http/1.1
77-228-0/0/48. 1.131468633710.00.001.95 ::1http/1.1
78-228-0/0/1826. 3.851468633600.00.004.95 ::1http/1.1
79-228-0/0/87. 2.22146863354080.00.003.48 ::1http/1.1
80-228-0/0/1559. 0.011468633400.00.007.94 ::1http/1.1
81-228-0/0/100. 2.571468633300.00.004.17 ::1http/1.1
82-228-0/0/9. 0.041468633200.00.000.18 ::1http/1.1
83-228-0/0/19. 0.651468633100.00.000.07 ::1http/1.1
84-228-0/0/59. 4.531467644210.00.001.19 ::1http/1.1
85-228-0/0/177. 1.381468633000.00.0011.37 ::1http/1.1
86-228-0/0/17. 2.29146815132920.00.000.15 ::1http/1.1
87-228-0/0/2. 0.001468632900.00.000.00 ::1http/1.1
88-228-0/0/95. 1.601468632800.00.004.21 ::1http/1.1
89-228-0/0/5. 1.15146850842790.00.000.03 ::1http/1.1
90-228-0/0/56. 3.621467394920.00.001.45 ::1http/1.1
91-228-0/0/2. 0.0014686327190.00.000.06 ::1http/1.1
92-228-0/0/36. 2.081467644900.00.000.95 ::1http/1.1
93-228-0/0/67. 5.081467126300.00.002.05 ::1http/1.1
94-228-0/0/1. 0.001468632600.00.000.00 ::1http/1.1
95-228-0/0/1. 0.001468632500.00.000.00 ::1http/1.1
96-228-0/0/1. 0.001468632400.00.000.00 ::1http/1.1
97-228-0/0/1. 0.001468632300.00.000.00 ::1http/1.1
98-228-0/0/1. 0.001468632200.00.000.00 ::1http/1.1
99-228-0/0/1. 0.001468632100.00.000.00 ::1http/1.1
100-228-0/0/1. 0.001468632000.00.000.00 ::1http/1.1
101-228-0/0/1. 0.001468631900.00.000.00 ::1http/1.1
102-228-0/0/1. 0.001468631800.00.000.00 ::1http/1.1
103-228-0/0/2. 0.0014686317580.00.000.04 ::1http/1.1
104-228-0/0/1. 0.001468631600.00.000.00 ::1http/1.1
106-174-0/0/1. 0.001757683400.00.000.00 ::1http/1.1
107-174-0/0/2. 0.001757655770.00.000.07 ::1http/1.1
108-174-0/0/2. 0.981757655620940.00.000.12 ::1http/1.1
109-174-0/0/2. 0.62175765558070.00.000.12 ::1http/1.1
110-109-0/0/1. 0.002109387600.00.000.00 ::1http/1.1
111-109-0/0/1. 0.0021093819130.00.000.01 ::1http/1.1
115-109-0/0/1. 0.002109381500.00.000.01 ::1http/1.1
116-109-0/0/64. 5.052106967100.00.001.52 ::1http/1.1
119-109-0/0/1. 0.0021093795190.00.000.03 ::1http/1.1
121-109-0/0/1. 0.0021093852350.00.000.03 ::1http/1.1
122-109-0/0/1. 0.002109385030.00.000.03 ::1http/1.1
123-109-0/0/1. 0.0021093846370.00.000.03 ::1http/1.1
124-109-0/0/1. 0.002109391000.00.000.00 ::1http/1.1
125-109-0/0/1. 0.0021093843130.00.000.03 ::1http/1.1
126-109-0/0/1. 0.0021093848210.00.000.03 ::1http/1.1
127-109-0/0/1. 0.002109383110.00.000.03 ::1http/1.1
130-109-0/0/1. 0.002109379200.00.000.01 ::1http/1.1
131-109-0/0/1. 0.00210937983990.00.000.03 ::1http/1.1
132-109-0/0/1. 0.0021093842210.00.000.03 ::1http/1.1
133-109-0/0/1. 0.0021093840160.00.000.03 ::1http/1.1
134-109-0/0/1. 0.0021093839270.00.000.03 ::1http/1.1

SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot

SSL/TLS Session Cache Status:
cache type: SHMCB, shared memory: 512000 bytes, current entries: 4
subcaches: 32, indexes per subcache: 88
time left on oldest entries' objects: avg: 117 seconds, (range: 7...179)
index usage: 0%, cache usage: 0%
total entries stored since starting: 360
total entries replaced since starting: 0
total entries expired since starting: 356
total (pre-expiry) entries scrolled out of the cache: 0
total retrieves since starting: 0 hit, 679 miss
total removes since starting: 0 hit, 0 miss