From cliff at develix.com Tue May 1 00:17:11 2012 From: cliff at develix.com (Cliff Wells) Date: Mon, 30 Apr 2012 17:17:11 -0700 Subject: Is it possible applied external module from packages? In-Reply-To: <1335821055357-7515095.post@n2.nabble.com> References: <1335821055357-7515095.post@n2.nabble.com> Message-ID: <1335831431.2416.52.camel@portable-evil> On Mon, 2012-04-30 at 14:24 -0700, antituhan wrote: > Hello, > > I've found WAF Module for NginX called Naxsi http://code.google.com/p/naxsi/ > And I've read the manual to compile it, but is it possible to > applied/recompile naxsi module to NginX from packages? No, you'll need to build Nginx from source. Cliff From nginx-forum at nginx.us Tue May 1 01:26:25 2012 From: nginx-forum at nginx.us (gtuhl) Date: Mon, 30 Apr 2012 21:26:25 -0400 (EDT) Subject: Nginx as Load Balancer Connection Issues In-Reply-To: <4ee4422cd0e3c2a3b58c06d615b8aa02.NginxMailingListEnglish@forum.nginx.org> References: <8c7edebe2730969674b0e1970692830c.NginxMailingListEnglish@forum.nginx.org> <4ee4422cd0e3c2a3b58c06d615b8aa02.NginxMailingListEnglish@forum.nginx.org> Message-ID: <6ea91a0a2db63f9e080c013241366107.NginxMailingListEnglish@forum.nginx.org> Initial testing with 1.2.0 and 1.1 keepalive to upstreams has our ephemeral port usage down from 38,000 to 220 on a canned test run. This is a big deal, we can use nginx for reverse proxy on far busier sites now. Anyone put this under heavy usage in production yet? New release seems to be working brilliantly, good work to all involved. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,220894,225921#msg-225921 From defan at nginx.com Tue May 1 05:48:46 2012 From: defan at nginx.com (Andrey Belov) Date: Tue, 1 May 2012 09:48:46 +0400 Subject: Nginx as Load Balancer Connection Issues In-Reply-To: <6ea91a0a2db63f9e080c013241366107.NginxMailingListEnglish@forum.nginx.org> References: <8c7edebe2730969674b0e1970692830c.NginxMailingListEnglish@forum.nginx.org> <4ee4422cd0e3c2a3b58c06d615b8aa02.NginxMailingListEnglish@forum.nginx.org> <6ea91a0a2db63f9e080c013241366107.NginxMailingListEnglish@forum.nginx.org> Message-ID: <973E6CE6-E6AD-4148-B085-30C6C86CD884@nginx.com> On May 1, 2012, at 5:26 , gtuhl wrote: > Initial testing with 1.2.0 and 1.1 keepalive to upstreams has our > ephemeral port usage down from 38,000 to 220 on a canned test run. This > is a big deal, we can use nginx for reverse proxy on far busier sites > now. > > Anyone put this under heavy usage in production yet? Yes. Somewhere from 1.1.4 or so. :) > New release seems to be working brilliantly, good work to all involved. > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,220894,225921#msg-225921 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > From dewanggaba at gmail.com Tue May 1 08:15:04 2012 From: dewanggaba at gmail.com (antituhan) Date: Tue, 1 May 2012 01:15:04 -0700 (PDT) Subject: Is it possible applied external module from packages? In-Reply-To: <1335831431.2416.52.camel@portable-evil> References: <1335821055357-7515095.post@n2.nabble.com> <1335831431.2416.52.camel@portable-evil> Message-ID: <1335860104655-7516232.post@n2.nabble.com> Thanks cliff for the reply :) Sorry for my mistake, wrong button :P Send to your mailbox LOL ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-applied-external-module-from-packages-tp7515095p7516232.html Sent from the nginx mailing list archive at Nabble.com. From dewanggaba at gmail.com Tue May 1 09:36:26 2012 From: dewanggaba at gmail.com (antituhan) Date: Tue, 1 May 2012 02:36:26 -0700 (PDT) Subject: Is it possible using multiple directive on different root location? (Without Symlinks) Message-ID: <1335864986389-7516384.post@n2.nabble.com> Hi, basic on http://wiki.nginx.org/Pitfalls, I want to ask my directives like this : This directive on balancer : And then, this directives on backend : I want to give a subdomain like this http://static.antituhan.com/cdn, and /cdn will have a root dir to /home/antituhan/public_html/, and now I use symlink to static : So, I can access the domain like this http://static.antituhan.com/cdn If I don't use symlink, is it possible to add another directive on nginx? And if is not possible, is it safe for nginx directive? Thank you ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384.html Sent from the nginx mailing list archive at Nabble.com. From brian at akins.org Tue May 1 10:55:57 2012 From: brian at akins.org (Brian Akins) Date: Tue, 1 May 2012 06:55:57 -0400 Subject: [ANN] ngx_openresty devel version 1.0.15.1 released! In-Reply-To: References: Message-ID: Thanks! I'll begin some testing. Is your plan to release a a sable 1.0.15 before working on 1.2.x or doing them in parallel? Let me know how I can help. --Brian From Dilyan.Palauzov at aegee.org Tue May 1 14:45:52 2012 From: Dilyan.Palauzov at aegee.org (Dilyan Palauzov) Date: Tue, 01 May 2012 16:45:52 +0200 Subject: question mark transformed to %3f on internal redirects with Nginx 1.2.0 Message-ID: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> Hello, I have a rule server { ... index index.php /cgi-bin/wa?INDEX; } /cgi-bin/wa is forwarded to a thhpd server: location /cgi-bin { proxy_pass http://lists.aegee.org:8080; proxy_set_header X-Real-IP $remote_addr; proxy_pass_request_headers on; } and it works with Nginx 1.1.15. After upgrading to Nginx 1.2.0 (configure arguments: --pid-path=/var/run/nginx.pid --conf-path=/etc/nginx/core.conf --error-log-path=/var/log/nginx/nginx.log --user=wwwrun --group=nogroup --with-ipv6 --without-poll_module --without-select_module --with-file-aio --with-http_ssl_module --with-http_addition_module --with-http_xslt_module --with-http_image_filter_module --with-http_sub_module --with-http_dav_module --with-http_flv_module --with-http_mp4_module --with-http_gzip_static_module --with-http_random_index_module --with-http_degradation_module --with-http_stub_status_module --http-log-path=/var/log/nginx --with-pcre --with-pcre-jit --prefix=/usr --with-cc-opt='-O3 -march=native -Wl,--hash-style=gnu -Wl,-O1 -flto -Wl,-z,relro' --with-ld-opt='-L/usr/lib64 -L/lib64' --without-http_ssi_module --without-http_uwsgi_module --without-http_scgi_module --without-http_upstream_ip_hash_module --without-http_split_clients_module --without-http_empty_gif_module) and invoking the site, that redirects internally to /cgi-bin/wa?INDEX, I get an error message from thttpd: 404 Not Found The requested URL '/cgi-bin/wa%3fINDEX' was not found on this server. But, if I request directly /cgi-bin/wa?INDEX in the browser, everything works perfect. I think there is something in Nginx 1.2.0, that rewrites the question mark in %3f for internal redirects, that was not done in 1.0.15 and I would like to have the old behaviour back (or hints, how to solve the "cgi-bin/wa%3fINDEX not found" problem .) Kind regards Dilian From ashishs.dev at gmail.com Tue May 1 15:38:01 2012 From: ashishs.dev at gmail.com (Ashish S) Date: Tue, 1 May 2012 08:38:01 -0700 Subject: Max size of a string that can be logged in error log Message-ID: Hi, Is there a maximum size (and a corresponding tunable buffer size or so) for a string that can be logged in nginx Error log? I could find the tunable for access log (buffer=size), but not for error log. Thanks, Ashish From ashishs.dev at gmail.com Tue May 1 15:40:13 2012 From: ashishs.dev at gmail.com (Ashish S) Date: Tue, 1 May 2012 08:40:13 -0700 Subject: question mark transformed to %3f on internal redirects with Nginx 1.2.0 In-Reply-To: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> References: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> Message-ID: The "?" is getting urlencoded to %3F. I think nginx url-encodes during internal re-directs --Ashish On Tue, May 1, 2012 at 7:45 AM, Dilyan Palauzov wrote: > Hello, > > I have a rule > server { > ... > ?index index.php /cgi-bin/wa?INDEX; > } > > /cgi-bin/wa is forwarded to a thhpd server: > > location /cgi-bin { > ?proxy_pass http://lists.aegee.org:8080; > ?proxy_set_header X-Real-IP $remote_addr; > ?proxy_pass_request_headers on; > } > > and it works with Nginx 1.1.15. > > After upgrading to Nginx 1.2.0 (configure arguments: > --pid-path=/var/run/nginx.pid --conf-path=/etc/nginx/core.conf > --error-log-path=/var/log/nginx/nginx.log --user=wwwrun --group=nogroup > --with-ipv6 --without-poll_module --without-select_module --with-file-aio > --with-http_ssl_module --with-http_addition_module --with-http_xslt_module > --with-http_image_filter_module --with-http_sub_module > --with-http_dav_module --with-http_flv_module --with-http_mp4_module > --with-http_gzip_static_module --with-http_random_index_module > --with-http_degradation_module --with-http_stub_status_module > --http-log-path=/var/log/nginx --with-pcre --with-pcre-jit --prefix=/usr > --with-cc-opt='-O3 -march=native -Wl,--hash-style=gnu -Wl,-O1 -flto > -Wl,-z,relro' --with-ld-opt='-L/usr/lib64 -L/lib64' > --without-http_ssi_module --without-http_uwsgi_module > --without-http_scgi_module --without-http_upstream_ip_hash_module > --without-http_split_clients_module --without-http_empty_gif_module) and > invoking the site, that redirects internally to /cgi-bin/wa?INDEX, I get an > error message from thttpd: > > 404 Not Found > The requested URL '/cgi-bin/wa%3fINDEX' was not found on this server. > > But, if I request directly /cgi-bin/wa?INDEX in the browser, everything > works perfect. > > I think there is something in Nginx 1.2.0, that rewrites the question mark > in %3f for internal redirects, that was not done in 1.0.15 and I would like > to have the old behaviour back (or hints, how to solve the > "cgi-bin/wa%3fINDEX not found" problem .) > > Kind regards > ?Dilian > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From ashishs.dev at gmail.com Tue May 1 16:18:52 2012 From: ashishs.dev at gmail.com (Ashish S) Date: Tue, 1 May 2012 09:18:52 -0700 Subject: Max size of a string that can be logged in error log In-Reply-To: References: Message-ID: Hi, I achieved a higher size than 2048 bytes, by directly tweaking NGX_MAX_ERROR_STR in ngx_log.h But still couldn't figure out if there was a config option to change this. Thanks, Ashish On Tue, May 1, 2012 at 8:38 AM, Ashish S wrote: > Hi, > > Is there a maximum size (and a corresponding tunable buffer size or > so) for a string that can be logged in nginx Error log? I could find > the tunable for access log (buffer=size), but not for error log. > > Thanks, > Ashish From cliff at develix.com Tue May 1 16:21:13 2012 From: cliff at develix.com (Cliff Wells) Date: Tue, 01 May 2012 09:21:13 -0700 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335864986389-7516384.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> Message-ID: <1335889273.4775.11.camel@portable-evil> On Tue, 2012-05-01 at 02:36 -0700, antituhan wrote: > Hi, basic on http://wiki.nginx.org/Pitfalls, I want to ask my directives like > this : > > This directive on balancer : > > > And then, this directives on backend : > I fear you may have over-simplified your examples. Cliff From dewanggaba at gmail.com Tue May 1 16:58:04 2012 From: dewanggaba at gmail.com (antituhan) Date: Tue, 1 May 2012 09:58:04 -0700 (PDT) Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335889273.4775.11.camel@portable-evil> References: <1335864986389-7516384.post@n2.nabble.com> <1335889273.4775.11.camel@portable-evil> Message-ID: <1335891483999-7517418.post@n2.nabble.com> So, what should I do Cliff ? Which directive should I use for it ? ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384p7517418.html Sent from the nginx mailing list archive at Nabble.com. From eliezer at ngtech.co.il Tue May 1 17:01:13 2012 From: eliezer at ngtech.co.il (Eliezer Croitoru) Date: Tue, 01 May 2012 20:01:13 +0300 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335891483999-7517418.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> <1335889273.4775.11.camel@portable-evil> <1335891483999-7517418.post@n2.nabble.com> Message-ID: <4FA016D9.3090302@ngtech.co.il> On 01/05/2012 19:58, antituhan wrote: > So, what should I do Cliff ? Which directive should I use for it ? how about regex match for locations? > > ----- > [daemon at antituhan.com ~]# > -- > View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384p7517418.html > Sent from the nginx mailing list archive at Nabble.com. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -- Eliezer Croitoru https://www1.ngtech.co.il IT consulting for Nonprofit organizations eliezer ngtech.co.il From francis at daoine.org Tue May 1 17:43:24 2012 From: francis at daoine.org (Francis Daly) Date: Tue, 1 May 2012 18:43:24 +0100 Subject: Good Directive vs Bad Directives In-Reply-To: <1335281418117-7496293.post@n2.nabble.com> References: <1335281418117-7496293.post@n2.nabble.com> Message-ID: <20120501174324.GA13629@craic.sysops.org> On Tue, Apr 24, 2012 at 08:30:18AM -0700, antituhan wrote: Hi there, > I've read on http://wiki.nginx.org/Pitfalls, what the different between bad > and good? Any info related to this issue? Such as cpu load or mem load? The short version is: if you don't understand them, just don't do the bad ones. The more useful information is: that's a wiki, so what I see when I read it now may not be what you saw when you read it. And it might be different tomorrow. And I'm not going to help the archaeologists by being explicit ;-) But reading that page right now, the first item seems described as a possible configuration maintainability problem; the second item seems the same -- basically "don't repeat what you don't need to repeat"; the third item is described as processor-inefficient; the fourth item doesn't say why but just says "use try_files". Is any specific one unclear to you? f -- Francis Daly francis at daoine.org From francis at daoine.org Tue May 1 17:53:01 2012 From: francis at daoine.org (Francis Daly) Date: Tue, 1 May 2012 18:53:01 +0100 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335889273.4775.11.camel@portable-evil> References: <1335864986389-7516384.post@n2.nabble.com> <1335889273.4775.11.camel@portable-evil> Message-ID: <20120501175301.GB13629@craic.sysops.org> On Tue, May 01, 2012 at 09:21:13AM -0700, Cliff Wells wrote: > On Tue, 2012-05-01 at 02:36 -0700, antituhan wrote: Hi there, > > this : > > > > This directive on balancer : > > > > > > And then, this directives on backend : I think Cliff's point is that the nabble.com interface that you are using to post, seems to be corrupting what you post before sending it to the nginx mailing list. So anyone reading your message anywhere other than at nabble.com doesn't see any of the configuration that you intended to show. For the benefit of the list archives (and having more people who might be able to offer help), could you repeat your first post, but do whatever it takes to get it sent to the mailing list intact? (That might involve some setting saying "this is plain text", perhaps.) f -- Francis Daly francis at daoine.org From cliff at develix.com Tue May 1 18:28:45 2012 From: cliff at develix.com (Cliff Wells) Date: Tue, 01 May 2012 11:28:45 -0700 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335864986389-7516384.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> Message-ID: <1335896925.4775.25.camel@portable-evil> Perhaps an alias? location /cdn/ { alias /home/antituhan/public_html/; } Cliff On Tue, 2012-05-01 at 02:36 -0700, antituhan wrote: > Hi, basic on http://wiki.nginx.org/Pitfalls, I want to ask my directives like > this : > > This directive on balancer : > > > And then, this directives on backend : > > > I want to give a subdomain like this http://static.antituhan.com/cdn, and > /cdn will have a root dir to /home/antituhan/public_html/, and now I use > symlink to static : > > > So, I can access the domain like this http://static.antituhan.com/cdn > > If I don't use symlink, is it possible to add another directive on nginx? > And if is not possible, is it safe for nginx directive? Thank you > > ----- > [daemon at antituhan.com ~]# > -- > View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384.html > Sent from the nginx mailing list archive at Nabble.com. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From Dilyan.Palauzov at aegee.org Tue May 1 19:22:18 2012 From: Dilyan.Palauzov at aegee.org (Dilyan Palauzov) Date: Tue, 01 May 2012 21:22:18 +0200 Subject: question mark transformed to %3f on internal redirects with Nginx 1.2.0 In-Reply-To: References: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> Message-ID: <20120501212218.Horde.N8apMO3yGeFPoDfqXGRF_5A@webmail.aegee.org> Hello, The "?" is obviously urlencoded to %3f in 1.2.0, but it wasn't in 1.0.15 . Greetings Dilyan Palauzov ----- Message from Ashish S --------- Date: Tue, 1 May 2012 08:40:13 -0700 From: Ashish S Reply-To: nginx at nginx.org Subject: Re: question mark transformed to %3f on internal redirects with Nginx 1.2.0 To: nginx at nginx.org > The "?" is getting urlencoded to %3F. I think nginx url-encodes > during internal re-directs > > --Ashish > > > > On Tue, May 1, 2012 at 7:45 AM, Dilyan Palauzov > wrote: >> Hello, >> >> I have a rule >> server { >> ... >> ?index index.php /cgi-bin/wa?INDEX; >> } >> >> /cgi-bin/wa is forwarded to a thhpd server: >> >> location /cgi-bin { >> ?proxy_pass http://lists.aegee.org:8080; >> ?proxy_set_header X-Real-IP $remote_addr; >> ?proxy_pass_request_headers on; >> } >> >> and it works with Nginx 1.1.15. >> >> After upgrading to Nginx 1.2.0 (configure arguments: >> --pid-path=/var/run/nginx.pid --conf-path=/etc/nginx/core.conf >> --error-log-path=/var/log/nginx/nginx.log --user=wwwrun --group=nogroup >> --with-ipv6 --without-poll_module --without-select_module --with-file-aio >> --with-http_ssl_module --with-http_addition_module --with-http_xslt_module >> --with-http_image_filter_module --with-http_sub_module >> --with-http_dav_module --with-http_flv_module --with-http_mp4_module >> --with-http_gzip_static_module --with-http_random_index_module >> --with-http_degradation_module --with-http_stub_status_module >> --http-log-path=/var/log/nginx --with-pcre --with-pcre-jit --prefix=/usr >> --with-cc-opt='-O3 -march=native -Wl,--hash-style=gnu -Wl,-O1 -flto >> -Wl,-z,relro' --with-ld-opt='-L/usr/lib64 -L/lib64' >> --without-http_ssi_module --without-http_uwsgi_module >> --without-http_scgi_module --without-http_upstream_ip_hash_module >> --without-http_split_clients_module --without-http_empty_gif_module) and >> invoking the site, that redirects internally to /cgi-bin/wa?INDEX, I get an >> error message from thttpd: >> >> 404 Not Found >> The requested URL '/cgi-bin/wa%3fINDEX' was not found on this server. >> >> But, if I request directly /cgi-bin/wa?INDEX in the browser, everything >> works perfect. >> >> I think there is something in Nginx 1.2.0, that rewrites the question mark >> in %3f for internal redirects, that was not done in 1.0.15 and I would like >> to have the old behaviour back (or hints, how to solve the >> "cgi-bin/wa%3fINDEX not found" problem .) >> >> Kind regards >> ?Dilian >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx ----- End message from Ashish S ----- From nginx-forum at nginx.us Tue May 1 19:25:33 2012 From: nginx-forum at nginx.us (mevans336) Date: Tue, 1 May 2012 15:25:33 -0400 (EDT) Subject: Enabling TLS 1.1/1.2 with Ubuntu Oneiric Packages? Message-ID: Hello, I have the correct variables enabled in my sites-available/default and ssllabs reports that TLS v1 is available, but TLS v1.1 and TLS v1.2 are not: ssl_protocols TLSv1.1 TLSv1.2 TLSv1 SSLv3; ssl_ciphers RC4:HIGH:!aNULL:!MD5; ssl_prefer_server_ciphers on; I am using the pre-built nginx 1.2 packages from 'deb http://nginx.org/packages/ubuntu/ oneiric nginx' and I would like to enable TLS 1.1/1.2. I'm running OpenSSL 1.0.0e and I understand I need to run at least 1.0.1 for TLS 1.1/1.2 to be supported. Is this a matter of just upgrading OpenSSL at the Ubuntu (Linux) level, or will I need to build Nginx from source with the OpenSSL 1.0.1 libs? As a secondary question, have any dates been thrown around as to when packages will be released that enable TLS v1.1/v1.2? Thanks as always, Matt Posted at Nginx Forum: http://forum.nginx.org/read.php?2,225949,225949#msg-225949 From nunomagalhaes at eu.ipp.pt Tue May 1 19:51:26 2012 From: nunomagalhaes at eu.ipp.pt (=?UTF-8?Q?Nuno_Magalh=C3=A3es?=) Date: Tue, 1 May 2012 20:51:26 +0100 Subject: Enabling TLS 1.1/1.2 with Ubuntu Oneiric Packages? In-Reply-To: References: Message-ID: Hi, You can build nginx with SSL support by using OpenSSL, shared or compiled-in. The wiki covers all the ./configure options you can use, as well as default and third-party modules. If it's not compiled in (by you or a package maintainer), i don't think you can enable it at run-time. Everything else is distro-specific, ask in an Ubuntu mailing list. Bye. -- "On the internet, nobody knows you're a dog." From davidv at spindance.com Tue May 1 21:53:22 2012 From: davidv at spindance.com (David van Geest) Date: Tue, 1 May 2012 17:53:22 -0400 Subject: are Range requests for dynamic content supported? Message-ID: Hi, I'm wondering if nginx supports Range requests for dynamic content (say, from a Rails app via Passenger). I've tried it out with static content, and it works as expected. ?When hitting a URL with dynamic content, however, nginx seems to ignore the Range header, and it does not include a Accept-Ranges header in the response. I did notice that Rails was not returning a Content-Length header, so I fixed that. However, even with this header, I get the same results. I'm thinking the answer to this question is no, but I would like to get some confirmation. Thanks! -David -- David van Geest Software Engineer Spindance, Inc. 616.355.7000 x113 From jdorfman at netdna.com Wed May 2 01:13:49 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Tue, 1 May 2012 18:13:49 -0700 Subject: Vhost Bandwidth Message-ID: Hello All, Before I try to reinvent the wheel, I must ask the community: Is there was an easy way to track vhosts bandwidth and dump it to a *MySQL* database? Thanks in advance. Regards, Justin Dorfman NetDNA ? The Science of Acceleration? -------------- next part -------------- An HTML attachment was scrubbed... URL: From zzz at zzz.org.ua Wed May 2 01:26:08 2012 From: zzz at zzz.org.ua (Alexandr Gomoliako) Date: Wed, 2 May 2012 04:26:08 +0300 Subject: Vhost Bandwidth In-Reply-To: References: Message-ID: > Before I try to reinvent the wheel, I must ask the community: > > Is there was an easy way to track?vhosts bandwidth and dump it to > a?MySQL?database? access_log for bandwidth and a tiny perl script for processing it From dewanggaba at gmail.com Wed May 2 01:34:57 2012 From: dewanggaba at gmail.com (antituhan) Date: Tue, 1 May 2012 18:34:57 -0700 (PDT) Subject: Good Directive vs Bad Directives In-Reply-To: <20120501174324.GA13629@craic.sysops.org> References: <1335281418117-7496293.post@n2.nabble.com> <20120501174324.GA13629@craic.sysops.org> Message-ID: <1335922497959-7518700.post@n2.nabble.com> Hi Francis, thanks for the response, Ok, basicly it's just a different directive (simple and 'crowded' directive), isn't it ? And it doesn't matter with cpu/mem load (such as we simply could use "try_files" than "if"). So, the conclusion is that "if" directive is same as "try_files", the different is only on the simplicity, and it's not causing cpu/mem high load, right? ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/ASK-Good-Directive-vs-Bad-Directives-tp7496293p7518700.html Sent from the nginx mailing list archive at Nabble.com. From nginx-forum at nginx.us Wed May 2 01:45:17 2012 From: nginx-forum at nginx.us (Ensiferous) Date: Tue, 1 May 2012 21:45:17 -0400 (EDT) Subject: are Range requests for dynamic content supported? In-Reply-To: References: Message-ID: <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org> Your backend is responsible for returning the proper data, it can't return the entire data and then expect nginx to send only part of it. What you should actually do, if at all possible, is to use the x-accel-redirect to direct nginx to the content location so that it can read the file itself instead of getting it from your backend. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,225952,225956#msg-225956 From cliff at develix.com Wed May 2 01:46:47 2012 From: cliff at develix.com (Cliff Wells) Date: Tue, 01 May 2012 18:46:47 -0700 Subject: Good Directive vs Bad Directives In-Reply-To: <1335922497959-7518700.post@n2.nabble.com> References: <1335281418117-7496293.post@n2.nabble.com> <20120501174324.GA13629@craic.sysops.org> <1335922497959-7518700.post@n2.nabble.com> Message-ID: <1335923207.4775.35.camel@portable-evil> On Tue, 2012-05-01 at 18:34 -0700, antituhan wrote: > Hi Francis, thanks for the response, > > Ok, basicly it's just a different directive (simple and 'crowded' > directive), isn't it ? And it doesn't matter with cpu/mem load (such as we > simply could use "try_files" than "if"). So, the conclusion is that "if" > directive is same as "try_files", the different is only on the simplicity, > and it's not causing cpu/mem high load, right? http://wiki.nginx.org/IfIsEvil Cliff From dewanggaba at gmail.com Wed May 2 02:20:17 2012 From: dewanggaba at gmail.com (antituhan) Date: Tue, 1 May 2012 19:20:17 -0700 (PDT) Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335896925.4775.25.camel@portable-evil> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> Message-ID: <1335925217815-7518776.post@n2.nabble.com> If using alias, what the root document directive? Becasue public_html is outside the /home/antituhan/static. I've tried using alias /home/antituhan/public_html but the nginx shows errors not found. Any solution ? Cliff Wells wrote > > Perhaps an alias? > > location /cdn/ { > alias /home/antituhan/public_html/; > } > > Cliff > > On Tue, 2012-05-01 at 02:36 -0700, antituhan wrote: >> Hi, basic on http://wiki.nginx.org/Pitfalls, I want to ask my directives >> like >> this : >> >> This directive on balancer : >> >> >> And then, this directives on backend : >> >> >> I want to give a subdomain like this http://static.antituhan.com/cdn, and >> /cdn will have a root dir to /home/antituhan/public_html/, and now I use >> symlink to static : >> >> >> So, I can access the domain like this http://static.antituhan.com/cdn >> >> If I don't use symlink, is it possible to add another directive on nginx? >> And if is not possible, is it safe for nginx directive? Thank you >> >> ----- >> [daemon@ ~]# >> -- >> View this message in context: >> http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384.html >> Sent from the nginx mailing list archive at Nabble.com. >> >> _______________________________________________ >> nginx mailing list >> nginx@ >> http://mailman.nginx.org/mailman/listinfo/nginx > > > > _______________________________________________ > nginx mailing list > nginx@ > http://mailman.nginx.org/mailman/listinfo/nginx > ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384p7518776.html Sent from the nginx mailing list archive at Nabble.com. From cliff at develix.com Wed May 2 04:56:34 2012 From: cliff at develix.com (Cliff Wells) Date: Tue, 01 May 2012 21:56:34 -0700 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335925217815-7518776.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> <1335925217815-7518776.post@n2.nabble.com> Message-ID: <1335934594.4775.45.camel@portable-evil> On Tue, 2012-05-01 at 19:20 -0700, antituhan wrote: > If using alias, what the root document directive? Becasue public_html is > outside the /home/antituhan/static. I've tried using alias > /home/antituhan/public_html but the nginx shows errors not found. Any > solution ? Pay attention to the slashes. /home/antituhan/static is not the same as /home/antituhan/static/ for an alias. If you could share your error log, it would be helpful. The following works for me: server { listen localhost:80; root /var/www/test; location / { index index.html; } location /cdn/ { alias /var/www/static_html/; } } index.html has and it shows up fine. Regards, Cliff From serarien at baqs.net Wed May 2 08:11:31 2012 From: serarien at baqs.net (Pierre) Date: Wed, 02 May 2012 10:11:31 +0200 Subject: nginx, echo module & lua Message-ID: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> Hi all, I'm trying to use both echo module & lua, but I'm having some issues: 1. I reach quickly "subrequests cycle". Looking @ the code, subrequests is unsigned:8, but I would need thousands of subrequests sometimes. putting subrequests to unsigned just results to crashes. 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua references to ngx.ctx, I get the following error: (lua-error)...no request ctx found according to the doc, ngx.ctx is available in set_lua*, but does not work. Would anybody suggest me a workaround ? I'm using luajit, openresty last version. Thanks a lot in advance, Pierre From mdounin at mdounin.ru Wed May 2 10:39:17 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 2 May 2012 14:39:17 +0400 Subject: Max size of a string that can be logged in error log In-Reply-To: References: Message-ID: <20120502103917.GF31671@mdounin.ru> Hello! On Tue, May 01, 2012 at 08:38:01AM -0700, Ashish S wrote: > Is there a maximum size (and a corresponding tunable buffer size or > so) for a string that can be logged in nginx Error log? I could find The hard limit is in code, NGX_MAX_ERROR_STR which is defined to 2048. The limit is due to use of static buffer for logging errors, it's used to avoid allocations in error logging path (as allocation may fail, especially if we are trying to log allocation error). > the tunable for access log (buffer=size), but not for error log. The access log line size isn't limited. The buffer= argument is to reduce number of write() calls, which is helpfull in case of high load. Maxim Dounin From agentzh at gmail.com Wed May 2 11:21:49 2012 From: agentzh at gmail.com (agentzh) Date: Wed, 2 May 2012 19:21:49 +0800 Subject: [ANN] ngx_openresty devel version 1.0.15.1 released! In-Reply-To: References: Message-ID: On Tue, May 1, 2012 at 6:55 PM, Brian Akins wrote: > > Thanks! I'll begin some testing. > That's great! > Is your plan to release a a sable 1.0.15 before working on 1.2.x or doing them in parallel? There will be a stable release of ngx_openresty in the 1.0.15.x branch before the first devel version in the 1.2.0.x branch. But I'll work on these two branches in parallel myself in the git repository. > Let me know how I can help. > Please try out the latest devel versions with your business test suite or something like that and report any regressions (or any new bugs) that you notice :) That'll be very helpful. Thanks! -agentzh From francis at daoine.org Wed May 2 11:38:07 2012 From: francis at daoine.org (Francis Daly) Date: Wed, 2 May 2012 12:38:07 +0100 Subject: Good Directive vs Bad Directives In-Reply-To: <1335922497959-7518700.post@n2.nabble.com> References: <1335281418117-7496293.post@n2.nabble.com> <20120501174324.GA13629@craic.sysops.org> <1335922497959-7518700.post@n2.nabble.com> Message-ID: <20120502113807.GC13629@craic.sysops.org> On Tue, May 01, 2012 at 06:34:57PM -0700, antituhan wrote: Hi there, > Ok, basicly it's just a different directive (simple and 'crowded' > directive), isn't it ? It's a different directive, that does different things. > So, the conclusion is that "if" > directive is same as "try_files", the different is only on the simplicity, > and it's not causing cpu/mem high load, right? "if" can do a lot more than try_files, but has its own pitfalls when used within location{}. If what you want is "if this file exists, process it; otherwise do this other thing", that is what try_files is for. f -- Francis Daly francis at daoine.org From agentzh at gmail.com Wed May 2 11:46:41 2012 From: agentzh at gmail.com (agentzh) Date: Wed, 2 May 2012 19:46:41 +0800 Subject: nginx, echo module & lua In-Reply-To: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> Message-ID: Hello! On Wed, May 2, 2012 at 4:11 PM, Pierre wrote: > I'm trying to use both echo module & lua, but I'm having some issues: > > 1. I reach quickly "subrequests cycle". Looking @ the code, subrequests is > unsigned:8, > but I would need thousands of subrequests sometimes. putting subrequests to > unsigned just > results to crashes. > There's no way to support thousands of subrequests in a single main request without patching the nginx core. But you're encouraged to try out ngx_lua's cosocket API to avoid subrequests altogether. And the cosocket stuff does not have such limitations. There's already several Lua drivers based on that, including memcached, redis, mysql, http, and mongodb. For instance, the lua-resty-redis library: https://github.com/agentzh/lua-resty-redis > 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua > references to ngx.ctx, > I get the following error: > (lua-error)...no request ctx found > according to the doc, ngx.ctx is available in set_lua*, but does not work. > Would anybody suggest > me a workaround ? > This is indeed a bug. Thanks for reporting this! I've just committed a patch for it: https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab Could you try out the git master HEAD on your side? Thanks! -agentzh From sb at waeme.net Wed May 2 12:26:12 2012 From: sb at waeme.net (Sergey Budnevitch) Date: Wed, 2 May 2012 16:26:12 +0400 Subject: Enabling TLS 1.1/1.2 with Ubuntu Oneiric Packages? In-Reply-To: References: Message-ID: On 01.05.2012, at 23:25, mevans336 wrote: > Is this a matter of just upgrading OpenSSL at the Ubuntu (Linux) level, > or will I need to build Nginx from source with the OpenSSL 1.0.1 libs? TLSv1.1/1.2 will work if you upgrade only openssl, but you will not be able to turn it off with ssl_protocols directive. > > As a secondary question, have any dates been thrown around as to when > packages will be released that enable TLS v1.1/v1.2? TLS v1.1/1.2 support depend on openssl version. We plan to build package for Ubuntu 12.04, which is shipped with openssl 1.0.1, when nginx 1.2.1 will be released. From davidv at spindance.com Wed May 2 13:22:10 2012 From: davidv at spindance.com (David van Geest) Date: Wed, 2 May 2012 09:22:10 -0400 Subject: are Range requests for dynamic content supported? In-Reply-To: <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org> References: <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Tue, May 1, 2012 at 9:45 PM, Ensiferous wrote: > Your backend is responsible for returning the proper data, it can't > return the entire data and then expect nginx to send only part of it. Why can't nginx do this? Technically it seems entirely feasible. Partial Content is an HTTP feature so it seems logical to keep this with the HTTP server. > What you should actually do, if at all possible, is to use the > x-accel-redirect to direct nginx to the content location so that it can > read the file itself instead of getting it from your backend. There is no file or content location, this is dynamic content pulled from a DB. Maybe I'm misunderstanding your suggestion though.... Thanks for the reply! From serarien at baqs.net Wed May 2 13:39:48 2012 From: serarien at baqs.net (Pierre) Date: Wed, 2 May 2012 15:39:48 +0200 Subject: nginx, echo module & lua In-Reply-To: References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> Message-ID: <20120502133948.GH13654@mail3.serarien.com> On 02/mai - 19:46, agentzh wrote: > Hello! > > On Wed, May 2, 2012 at 4:11 PM, Pierre wrote: > > I'm trying to use both echo module & lua, but I'm having some issues: > > > > 1. I reach quickly "subrequests cycle". Looking @ the code, subrequests is > > unsigned:8, > > but I would need thousands of subrequests sometimes. putting subrequests to > > unsigned just > > results to crashes. > > > > There's no way to support thousands of subrequests in a single main > request without patching the nginx core. ok > > But you're encouraged to try out ngx_lua's cosocket API to avoid > subrequests altogether. And the cosocket stuff does not have such > limitations. hmm, any more documentation about that ? More about: how to implement it in my lua scripts ? is that it ? : local tcp = ngx.socket.tcp function new(self) return setmetatable({ sock = tcp() }, mt) end ? > > There's already several Lua drivers based on that, including > memcached, redis, mysql, http, and mongodb. For instance, the > lua-resty-redis library: mongodb: you mean mongofs or mongodb ? > > https://github.com/agentzh/lua-resty-redis > > > 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua > > references to ngx.ctx, > > I get the following error: > > (lua-error)...no request ctx found > > according to the doc, ngx.ctx is available in set_lua*, but does not work. > > Would anybody suggest > > me a workaround ? > > > > This is indeed a bug. Thanks for reporting this! > > I've just committed a patch for it: > > https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab woh, thx ! > > Could you try out the git master HEAD on your side? I will > > Thanks! > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From agentzh at gmail.com Wed May 2 15:10:26 2012 From: agentzh at gmail.com (agentzh) Date: Wed, 2 May 2012 23:10:26 +0800 Subject: nginx, echo module & lua In-Reply-To: <20120502133948.GH13654@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502133948.GH13654@mail3.serarien.com> Message-ID: On Wed, May 2, 2012 at 9:39 PM, Pierre wrote: >> But you're encouraged to try out ngx_lua's cosocket API to avoid >> subrequests altogether. And the cosocket stuff does not have such >> limitations. > hmm, any more documentation about that ? See the official documentation for ngx_lua cosocket: http://wiki.nginx.org/HttpLuaModule#ngx.socket.tcp > More about: how to implement it in my lua scripts ? > > is that it ? : > > local tcp = ngx.socket.tcp > > function new(self) > ? ?return setmetatable({ sock = tcp() }, mt) > end > ? See the lua-resty-redis, lua-resty-memcached, and lua-resty-mysql libraries as examples: https://github.com/agentzh/lua-resty-redis https://github.com/agentzh/lua-resty-memcached https://github.com/agentzh/lua-resty-mysql bigplum has been working on lua-resty-mongol: https://github.com/bigplum/lua-resty-mongol I'm not sure about its state, but you can read the document or contact the author directly. Best regards, -agentzh From ashishs.dev at gmail.com Wed May 2 15:52:07 2012 From: ashishs.dev at gmail.com (Ashish S) Date: Wed, 2 May 2012 08:52:07 -0700 Subject: Max size of a string that can be logged in error log In-Reply-To: <20120502103917.GF31671@mdounin.ru> References: <20120502103917.GF31671@mdounin.ru> Message-ID: Thanks for the response, maxim! --Ashish On Wed, May 2, 2012 at 3:39 AM, Maxim Dounin wrote: > Hello! > > On Tue, May 01, 2012 at 08:38:01AM -0700, Ashish S wrote: > >> Is there a maximum size (and a corresponding tunable buffer size or >> so) for a string that can be logged in nginx Error log? I could find > > The hard limit is in code, NGX_MAX_ERROR_STR which is defined to > 2048. ?The limit is due to use of static buffer for logging > errors, it's used to avoid allocations in error logging path (as > allocation may fail, especially if we are trying to log allocation > error). > >> the tunable for access log (buffer=size), but not for error log. > > The access log line size isn't limited. ?The buffer= argument is > to reduce number of write() calls, which is helpfull in case of high > load. > > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From mdounin at mdounin.ru Wed May 2 16:21:18 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 2 May 2012 20:21:18 +0400 Subject: question mark transformed to %3f on internal redirects with Nginx 1.2.0 In-Reply-To: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> References: <20120501164552.Horde.RisAWe3yGeFPn-cgPpFl_6A@webmail.aegee.org> Message-ID: <20120502162118.GJ31671@mdounin.ru> Hello! On Tue, May 01, 2012 at 04:45:52PM +0200, Dilyan Palauzov wrote: > Hello, > > I have a rule > server { > ... > index index.php /cgi-bin/wa?INDEX; > } > > /cgi-bin/wa is forwarded to a thhpd server: > > location /cgi-bin { > proxy_pass http://lists.aegee.org:8080; > proxy_set_header X-Real-IP $remote_addr; > proxy_pass_request_headers on; > } > > and it works with Nginx 1.1.15. [...] > and invoking the site, that redirects internally to > /cgi-bin/wa?INDEX, I get an error message from thttpd: > > 404 Not Found > The requested URL '/cgi-bin/wa%3fINDEX' was not found on this server. > > But, if I request directly /cgi-bin/wa?INDEX in the browser, > everything works perfect. > > I think there is something in Nginx 1.2.0, that rewrites the > question mark in %3f for internal redirects, that was not done in > 1.0.15 and I would like to have the old behaviour back (or hints, > how to solve the "cgi-bin/wa%3fINDEX not found" problem .) In 1.0.15 this resulted in original request uri passed to upstream server, and probably that's why it worked for you. The '?' was never handled specially in index directive arguments (i.e. it was always subject to escaping if passed to upstream server). To actually request "/cgi-bin/wa?INDEX" (in both 1.2.0 and 1.0.15) you may try something like this: index index.php /index; location = /index { proxy_pass http://lists.aegee.org:8080/cgi-bin/wa?INDEX; ... } If you want previous behaviour, try something like this: location /cgi-bin/ { proxy_pass http://lists.aegee.org:8080$request_uri; ... } (note that this will also result in dynamic resolution of "lists.aegee.org", so you either have to define upstream{} with the name in question, or configure a resolver) Maxim Dounin From luky-37 at hotmail.com Wed May 2 17:31:31 2012 From: luky-37 at hotmail.com (Lukas Tribus) Date: Wed, 2 May 2012 19:31:31 +0200 Subject: are Range requests for dynamic content supported? In-Reply-To: References: , <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org>, Message-ID: Its about stale data in the client. If the HTTP client request an exact byte-range, then this particular byte-range was chosen because of a reason, like the moov atom in mp4 files; the header of a pdf file or similar stuff (depending on the content-type). Here is the problem: when the client reads the first bytes of the PDF today, and the user scrolls down tomorrow (adobe reader makes heavy use of range requests iirc), the pdf on the server needs to be exactly the same (bit for bit). If its not, the byte-range request must not be successful, otherwise the application will get corrupt data (how can the byte offset still be the same with the file from yesterday if the content changed on the server). This is the reason why the HTTP server needs to validate the client-side cache with things like filemtime. If we can't validate the client cache, we can't serve 206 partial content. In case of dynamic content we have no way to do this (theoretically it would be doable with etag strong validation, but nginx doesn't support it and your application surely doesn't either). Iirc, (please correct me if I'm wrong), nginx, when configured as a caching reverse proxy serves 206 only when the object is already in the local nginx cache. If its not there, full file will be served. Also read HTTP/1.1 specs in [1]. Can you tell us more about your use case? Is your dynamic content really that big? Maybe you are approaching this from the wrong side, x-accel-redirect can probably help here, as Ensiferous already posted. [1] http://tools.ietf.org/html/rfc2616#section-10.2.7 From davidv at spindance.com Wed May 2 17:58:14 2012 From: davidv at spindance.com (David van Geest) Date: Wed, 2 May 2012 13:58:14 -0400 Subject: are Range requests for dynamic content supported? In-Reply-To: References: <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Wed, May 2, 2012 at 1:31 PM, Lukas Tribus wrote: > > Its about stale data in the client. If the HTTP client request an exact byte-range, then this particular byte-range was chosen because of a reason, like the moov atom in mp4 files; the header of a pdf file or similar stuff (depending on the content-type). Here is the problem: when the client reads the first bytes of the PDF today, and the user scrolls down tomorrow (adobe reader makes heavy use of range requests iirc), the pdf on the server needs to be exactly the same (bit for bit). If its not, the byte-range request must not be successful, otherwise the application will get corrupt data (how can the byte offset still be the same with the file from yesterday if the content changed on the server). This is the reason why the HTTP server needs to validate the client-side cache with things like filemtime. If we can't validate the client cache, we can't serve 206 partial content. In case of dynamic content we have no way to do this (theoretically it would be doable with etag stro > ?ng validation, but nginx doesn't support it and your application surely doesn't either). Yeah, this is a reason why it _shouldn't_ be done in most cases... technically it's still feasible, but I guess I'll accept "shouldn't" as "can't". We manage to get around this kind of situation by using checksums to validate the entire HTTP body once it's been delivered in its entirety. The checksums are originally for something else entirely, but that's a different story. > Iirc, (please correct me if I'm wrong), nginx, when configured as a caching reverse proxy serves 206 only when the object is already in the local nginx cache. If its not there, full file will be served. I don't think nginx as we have it configured would qualify as a caching reverse proxy - it's a pretty standard nginx + passenger install. I did try it with a static file and Range requests worked as expected. > Also read HTTP/1.1 specs in [1]. I've read it, and am using it for reference, but I don't see anything that specifically addresses the question of dynamic content. > Can you tell us more about your use case? Is your dynamic content really that big? Maybe you are approaching this from the wrong side, x-accel-redirect can probably help here, as Ensiferous already posted. Yeah, a bit of context would probably help here. The HTTP client in this case is (always) a very particular embedded device with limited resources and a constrained operating environment. A response at the extreme end of the scale could be 200 K, and this apparently causes the client to croak (for reasons that are a little unclear to me). It was suggested that if we could break up the response into smaller pieces, it may solve the issue. This is just one avenue we're exploring. For the moment, I did get this to work by adapting the Rack middleware Racknga::Middleware::Range I found here: http://groonga.rubyforge.org/. It has yet to be seen whether this will solve the client crashing issues, so for now I'm going to leave it. Thanks for your response! From luky-37 at hotmail.com Wed May 2 18:42:25 2012 From: luky-37 at hotmail.com (Lukas Tribus) Date: Wed, 2 May 2012 20:42:25 +0200 Subject: are Range requests for dynamic content supported? In-Reply-To: References: , <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org>, , , Message-ID: > The HTTP client in > this case is (always) a very particular embedded device with limited > resources and a constrained operating environment. Ok, so this is about working around a broken user-agent. I assume the vendor of that embedded device can't fix the crashing client? How do you force the client to request the content in Byte-Ranges and not at once? Even if you are serving static files from the server (where nginx can provide most of the HTTP/1.1 features), the client actually needs to request it that way. > It has yet to be seen whether this > will solve the client crashing issues, so for now I'm going to leave > it. Meaning you still aren't sure whether range support will fix your client crashing issue? I would look for other workarounds, like heavy gzipping, (if x/html) minifying and outsourcing as much as possible in other files (css and stuff), etc. You already implemented checksumming on the client-side, maybe you can implement some segmenting in the application code as well, instead of relaying on HTTP to do that job via Range requests. BR, Lukas From davidv at spindance.com Wed May 2 18:50:43 2012 From: davidv at spindance.com (David van Geest) Date: Wed, 2 May 2012 14:50:43 -0400 Subject: are Range requests for dynamic content supported? In-Reply-To: References: <77cbb34d0fc9cba2dd94cc14af28aa4e.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Wed, May 2, 2012 at 2:42 PM, Lukas Tribus wrote: > >> The HTTP client in >> this case is (always) a very particular embedded device with limited >> resources and a constrained operating environment. > > Ok, so this is about working around a broken user-agent. I assume the vendor of that embedded device can't fix the crashing client? Correct :-). > How do you force the client to request the content in Byte-Ranges and not at once? Even if you are serving static files from the server (where nginx can provide most of the HTTP/1.1 features), the client actually needs to request it that way. The developer of the embedded application has some control over the HTTP requests, and thinks he can force it to use Byte-Ranges. >> It has yet to be seen whether this >> will solve the client crashing issues, so for now I'm going to leave >> it. > > Meaning you still aren't sure whether range support will fix your client crashing issue? I would look for other workarounds, like heavy gzipping, (if x/html) minifying and outsourcing as much as possible in other files (css and stuff), etc. You already implemented checksumming on the client-side, maybe you can implement some segmenting in the application code as well, instead of relaying on HTTP to do that job via Range requests. Right. Gzipping may be another option... the response is purely JSON, but should be very compressible. The question would probably come down to space on the embedded device for a gzip library (sigh...). We want to avoid large application changes but segmenting there is another option. Thanks for the suggestions! From jdorfman at netdna.com Wed May 2 19:34:18 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Wed, 2 May 2012 12:34:18 -0700 Subject: TLS SNI support disabled Message-ID: I was rebuilding nginx on a staging server and noticed: *TLS SNI support disabled* # /usr/local/nginx/sbin/nginx -V nginx version: nginx/1.0.15 built by gcc 4.1.2 20080704 (Red Hat 4.1.2-48/CentOS 5.5 Final) TLS SNI support disabled Is that something I should be concerned about? Thanks in advance. Regards, Justin Dorfman -------------- next part -------------- An HTML attachment was scrubbed... URL: From cliff at develix.com Wed May 2 19:54:19 2012 From: cliff at develix.com (Cliff Wells) Date: Wed, 02 May 2012 12:54:19 -0700 Subject: TLS SNI support disabled In-Reply-To: References: Message-ID: <1335988459.2628.3.camel@portable-evil> On Wed, 2012-05-02 at 12:34 -0700, Justin Dorfman wrote: > I was rebuilding nginx on a staging server and noticed: TLS SNI > support disabled > > > # /usr/local/nginx/sbin/nginx -V > nginx version: nginx/1.0.15 > built by gcc 4.1.2 20080704 (Red Hat 4.1.2-48/CentOS 5.5 Final) > TLS SNI support disabled > > > Is that something I should be concerned about? Most likely not. Great feature, not widely supported across browsers yet. http://en.wikipedia.org/wiki/Server_Name_Indication Cliff From jim at ohlste.in Wed May 2 20:05:20 2012 From: jim at ohlste.in (Jim Ohlstein) Date: Wed, 02 May 2012 16:05:20 -0400 Subject: TLS SNI support disabled In-Reply-To: <1335988459.2628.3.camel@portable-evil> References: <1335988459.2628.3.camel@portable-evil> Message-ID: <4FA19380.20403@ohlste.in> On 5/2/12 3:54 PM, Cliff Wells wrote: > On Wed, 2012-05-02 at 12:34 -0700, Justin Dorfman wrote: >> I was rebuilding nginx on a staging server and noticed: TLS SNI >> support disabled >> >> >> # /usr/local/nginx/sbin/nginx -V >> nginx version: nginx/1.0.15 >> built by gcc 4.1.2 20080704 (Red Hat 4.1.2-48/CentOS 5.5 Final) >> TLS SNI support disabled >> >> >> Is that something I should be concerned about? TLS/SNI support is enabled if you build nginx "--with-http_ssl_module" and if you have an recent enough version of OpenSSL on your system. I don't think OpenSSL is recent enough on RHEL/CentOS 5.x but should be in 6.x. > > Most likely not. Great feature, not widely supported across browsers > yet. > If you exclude Windoze XP and older, and older versions of MacOS, it is fairly widely supported. I think the biggest problem is the still large installed base of XP. http://en.wikipedia.org/wiki/Server_Name_Indication#Support (sorry for the Wikipedia reference but it seems accurate as of this writing). > http://en.wikipedia.org/wiki/Server_Name_Indication > > Cliff > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -- Jim Ohlstein From jdorfman at netdna.com Wed May 2 20:21:55 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Wed, 2 May 2012 13:21:55 -0700 Subject: TLS SNI support disabled In-Reply-To: <4FA19380.20403@ohlste.in> References: <1335988459.2628.3.camel@portable-evil> <4FA19380.20403@ohlste.in> Message-ID: This is great. Thanks Cliff and Jim =) Regards, Justin Dorfman On Wed, May 2, 2012 at 1:05 PM, Jim Ohlstein wrote: > On 5/2/12 3:54 PM, Cliff Wells wrote: > > On Wed, 2012-05-02 at 12:34 -0700, Justin Dorfman wrote: > >> I was rebuilding nginx on a staging server and noticed: TLS SNI > >> support disabled > >> > >> > >> # /usr/local/nginx/sbin/nginx -V > >> nginx version: nginx/1.0.15 > >> built by gcc 4.1.2 20080704 (Red Hat 4.1.2-48/CentOS 5.5 Final) > >> TLS SNI support disabled > >> > >> > >> Is that something I should be concerned about? > > TLS/SNI support is enabled if you build nginx "--with-http_ssl_module" > and if you have an recent enough version of OpenSSL on your system. I > don't think OpenSSL is recent enough on RHEL/CentOS 5.x but should be in > 6.x. > > > > > Most likely not. Great feature, not widely supported across browsers > > yet. > > > > If you exclude Windoze XP and older, and older versions of MacOS, it is > fairly widely supported. I think the biggest problem is the still large > installed base of XP. > > http://en.wikipedia.org/wiki/Server_Name_Indication#Support (sorry for > the Wikipedia reference but it seems accurate as of this writing). > > > http://en.wikipedia.org/wiki/Server_Name_Indication > > > > Cliff > > > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > > -- > Jim Ohlstein > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From serarien at baqs.net Wed May 2 23:34:50 2012 From: serarien at baqs.net (Pierre) Date: Thu, 3 May 2012 01:34:50 +0200 Subject: nginx, echo module & lua In-Reply-To: References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> Message-ID: <20120502233447.GD19129@mail3.serarien.com> On 02/mai - 19:46, agentzh wrote: > Hello! > > On Wed, May 2, 2012 at 4:11 PM, Pierre wrote: > > I'm trying to use both echo module & lua, but I'm having some issues: > > > > 1. I reach quickly "subrequests cycle". Looking @ the code, subrequests is > > unsigned:8, > > but I would need thousands of subrequests sometimes. putting subrequests to > > unsigned just > > results to crashes. > > > > There's no way to support thousands of subrequests in a single main > request without patching the nginx core. > > But you're encouraged to try out ngx_lua's cosocket API to avoid > subrequests altogether. And the cosocket stuff does not have such > limitations. > > There's already several Lua drivers based on that, including > memcached, redis, mysql, http, and mongodb. For instance, the > lua-resty-redis library: > > https://github.com/agentzh/lua-resty-redis > how can I combine cosocket & foreign upstream ? also, I didn't find any example involving cosocket between locations, or maybe I'm getting it wrong. > > 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua > > references to ngx.ctx, > > I get the following error: > > (lua-error)...no request ctx found > > according to the doc, ngx.ctx is available in set_lua*, but does not work. > > Would anybody suggest > > me a workaround ? > > > > This is indeed a bug. Thanks for reporting this! > > I've just committed a patch for it: > > https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab works like a charm, thanks ! > > Could you try out the git master HEAD on your side? > > Thanks! > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From dieterknopf at googlemail.com Thu May 3 04:55:17 2012 From: dieterknopf at googlemail.com (Dieter Knopf) Date: Thu, 3 May 2012 06:55:17 +0200 Subject: Anonymize IP logging Message-ID: Hello, i'm searching for an way to anonymize the ip address in the logfiles of nginx. I already changed the ip to "127.0.0.1", but then i can't check for unique visitors. There is a mond_anonstats modul available for apache, the same ip hash would be really nice for nginx. Thanks From martinloy.uy at gmail.com Thu May 3 05:56:28 2012 From: martinloy.uy at gmail.com (Martin Loy) Date: Thu, 3 May 2012 02:56:28 -0300 Subject: Anonymize IP logging In-Reply-To: References: Message-ID: Hello I'm not sure if its performance wise, but you can always define your own log format http://wiki.nginx.org/HttpLogModule#log_format with a custom variable instead of $remote_addr which can be almost anything, try using for example http://wiki.nginx.org/HttpLuaModule ngx.md5 or any lua code ;) Regards M On Thu, May 3, 2012 at 1:55 AM, Dieter Knopf wrote: > Hello, > > i'm searching for an way to anonymize the ip address in the logfiles > of nginx. I already changed the ip to "127.0.0.1", but then i can't > check for unique visitors. > There is a mond_anonstats modul available for apache, the same ip hash > would be really nice for nginx. > > Thanks > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- *Nunca hubo un amigo que hiciese un favor a un enano, ni un enemigo que le hiciese un mal, que no se viese recompensado por entero.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From martinloy.uy at gmail.com Thu May 3 06:08:26 2012 From: martinloy.uy at gmail.com (Martin Loy) Date: Thu, 3 May 2012 03:08:26 -0300 Subject: [ANN] ngx_openresty devel version 1.0.15.1 released! In-Reply-To: References: Message-ID: Great Work! I've been tinkering with openresty recently in some new projects and I'm pretty impress! Keep rocking and let me know how can i help you! Regards M On Wed, May 2, 2012 at 8:21 AM, agentzh wrote: > On Tue, May 1, 2012 at 6:55 PM, Brian Akins wrote: > > > > Thanks! I'll begin some testing. > > > > That's great! > > > Is your plan to release a a sable 1.0.15 before working on 1.2.x or > doing them in parallel? > > There will be a stable release of ngx_openresty in the 1.0.15.x branch > before the first devel version in the 1.2.0.x branch. But I'll work on > these two branches in parallel myself in the git repository. > > > Let me know how I can help. > > > > Please try out the latest devel versions with your business test suite > or something like that and report any regressions (or any new bugs) > that you notice :) That'll be very helpful. > > Thanks! > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- *Nunca hubo un amigo que hiciese un favor a un enano, ni un enemigo que le hiciese un mal, que no se viese recompensado por entero.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From appa at perusio.net Thu May 3 07:53:39 2012 From: appa at perusio.net (Antonio P.P. Almeida) Date: Thu, 3 May 2012 09:53:39 +0200 Subject: nginx, echo module & lua In-Reply-To: <20120502233447.GD19129@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> Message-ID: <1729d5735410489219ccd62bc928d748.squirrel@damiao.org> A little thread hijacking. Are there plans to provide an HTTP response parser? I suppose that for performance reasons that would have to be in C along the lines of the Redis parser. https://github.com/agentzh/lua-redis-parser That's what's missing, IMHO, in order to completely replace luasocket. Great work as usual. --appa > On 02/mai - 19:46, agentzh wrote: >> Hello! >> >> On Wed, May 2, 2012 at 4:11 PM, Pierre wrote: >> > I'm trying to use both echo module & lua, but I'm having some issues: >> > >> > 1. I reach quickly "subrequests cycle". Looking @ the code, >> subrequests is >> > unsigned:8, >> > but I would need thousands of subrequests sometimes. putting >> subrequests to >> > unsigned just >> > results to crashes. >> > >> >> There's no way to support thousands of subrequests in a single main >> request without patching the nginx core. >> >> But you're encouraged to try out ngx_lua's cosocket API to avoid >> subrequests altogether. And the cosocket stuff does not have such >> limitations. >> >> There's already several Lua drivers based on that, including >> memcached, redis, mysql, http, and mongodb. For instance, the >> lua-resty-redis library: >> >> https://github.com/agentzh/lua-resty-redis >> > > how can I combine cosocket & foreign upstream ? > also, I didn't find any example involving cosocket between locations, or > maybe > I'm getting it wrong. > >> > 2. when in config: set_by_lua_file $varname luafile.lua , and >> luafile.lua >> > references to ngx.ctx, >> > I get the following error: >> > (lua-error)...no request ctx found >> > according to the doc, ngx.ctx is available in set_lua*, but does not >> work. >> > Would anybody suggest >> > me a workaround ? >> > >> >> This is indeed a bug. Thanks for reporting this! >> >> I've just committed a patch for it: >> >> https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab > > works like a charm, thanks ! > >> >> Could you try out the git master HEAD on your side? >> >> Thanks! >> -agentzh >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > From serarien at baqs.net Thu May 3 10:43:17 2012 From: serarien at baqs.net (Pierre) Date: Thu, 3 May 2012 12:43:17 +0200 Subject: nginx, echo module & lua In-Reply-To: <20120502233447.GD19129@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> Message-ID: <20120503104313.GE19129@mail3.serarien.com> Investigating a bit more, here is the conclusion: location = /store { internal; #test 1 #echo_subrequest_async PUT /trucalacon -q 'filename=$arg_filename' -b $echo_request_body; #test 2 #content_by_lua ' # local filename = ngx.req.get_uri_args()["md5"] # local res = ngx.location.capture("/trucalacon", # { args = {filename = filename } , # ctx = ngx.ctx }) #'; } location = /trucalacon { proxy_set_header X-Real-IP $remote_addr; proxy_pass http://otherserver; } using echo_subrequest_async, I directly reach : 2012/05/03 12:08:25 [error] 13204#0: *1 subrequests cycle while processing "/trucalacon", using echo_subrequest, I get the same behaviour as ngx.location.capture using content_by_lua + location.capture, everything is smooth. /store is called by another lua script, which does location.capture.multi('/store'), 20 by 20 Last interrogation: What is the best way to discard body (I mean free the memory by body passed to subrequests ) ? On 03/mai - 01:34, Pierre wrote: > On 02/mai - 19:46, agentzh wrote: > > Hello! > > > > On Wed, May 2, 2012 at 4:11 PM, Pierre wrote: > > > I'm trying to use both echo module & lua, but I'm having some issues: > > > > > > 1. I reach quickly "subrequests cycle". Looking @ the code, subrequests is > > > unsigned:8, > > > but I would need thousands of subrequests sometimes. putting subrequests to > > > unsigned just > > > results to crashes. > > > > > > > There's no way to support thousands of subrequests in a single main > > request without patching the nginx core. > > > > But you're encouraged to try out ngx_lua's cosocket API to avoid > > subrequests altogether. And the cosocket stuff does not have such > > limitations. > > > > There's already several Lua drivers based on that, including > > memcached, redis, mysql, http, and mongodb. For instance, the > > lua-resty-redis library: > > > > https://github.com/agentzh/lua-resty-redis > > > > how can I combine cosocket & foreign upstream ? > also, I didn't find any example involving cosocket between locations, or maybe > I'm getting it wrong. > > > > 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua > > > references to ngx.ctx, > > > I get the following error: > > > (lua-error)...no request ctx found > > > according to the doc, ngx.ctx is available in set_lua*, but does not work. > > > Would anybody suggest > > > me a workaround ? > > > > > > > This is indeed a bug. Thanks for reporting this! > > > > I've just committed a patch for it: > > > > https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab > > works like a charm, thanks ! > > > > > Could you try out the git master HEAD on your side? > > > > Thanks! > > -agentzh > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From zzz at zzz.org.ua Thu May 3 10:49:42 2012 From: zzz at zzz.org.ua (Alexandr Gomoliako) Date: Thu, 3 May 2012 13:49:42 +0300 Subject: Anonymize IP logging In-Reply-To: References: Message-ID: > I'm not sure if its performance wise, but you can always define your own > log format http://wiki.nginx.org/HttpLogModule#log_format with a custom > variable instead of $remote_addr which can be almost anything, try using > for example http://wiki.nginx.org/HttpLuaModule ngx.md5 or any lua code ;) Or perl code, which is even easier, than lua :) perl_set $anon_addr ' sub { use Digest::MD5 qw(md5_hex); my $r = shift; md5_hex $r->remote_addr } '; >> i'm searching for an way to anonymize the ip address in the logfiles From agentzh at gmail.com Thu May 3 12:34:12 2012 From: agentzh at gmail.com (agentzh) Date: Thu, 3 May 2012 20:34:12 +0800 Subject: nginx, echo module & lua In-Reply-To: <20120502233447.GD19129@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> Message-ID: On Thu, May 3, 2012 at 7:34 AM, Pierre wrote: >> There's already several Lua drivers based on that, including >> memcached, redis, mysql, http, and mongodb. For instance, the >> lua-resty-redis library: >> >> https://github.com/agentzh/lua-resty-redis >> > > how can I combine cosocket & foreign upstream ? > also, I didn't find any example involving cosocket between locations, or maybe > I'm getting it wrong. > The cosocket API is used to talk to remote servers in TCP or unix domain sockets directly. It does not support the subrequest model at all so it is not used for reusing existing upstream modules. The "cosocket" term is short for "coroutine-based socket", it is a parallel implementation as ngx_http_usptream, see the following graph: http://agentzh.org/misc/slides/libdrizzle-lua-nginx/#57 >> > 2. when in config: set_by_lua_file $varname luafile.lua , and luafile.lua >> > references to ngx.ctx, >> > I get the following error: >> > (lua-error)...no request ctx found >> > according to the doc, ngx.ctx is available in set_lua*, but does not work. >> > Would anybody suggest >> > me a workaround ? >> > >> >> This is indeed a bug. Thanks for reporting this! >> >> I've just committed a patch for it: >> >> https://github.com/chaoslawful/lua-nginx-module/commit/bee1cab > > works like a charm, thanks ! > Sorry, my previous patch introduced a bad memory leak and I've just committed the following patch to fix this: https://github.com/chaoslawful/lua-nginx-module/commit/8d2878 Best regards, -agentzh From agentzh at gmail.com Thu May 3 12:52:55 2012 From: agentzh at gmail.com (agentzh) Date: Thu, 3 May 2012 20:52:55 +0800 Subject: nginx, echo module & lua In-Reply-To: <1729d5735410489219ccd62bc928d748.squirrel@damiao.org> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> <1729d5735410489219ccd62bc928d748.squirrel@damiao.org> Message-ID: On Thu, May 3, 2012 at 3:53 PM, Antonio P.P. Almeida wrote: > A little thread hijacking. Are there plans to provide an HTTP response > parser? I suppose that for performance reasons that would have to > be in C along the lines of the Redis parser. > > https://github.com/agentzh/lua-redis-parser > > That's what's missing, IMHO, in order to completely replace > luasocket. > Liseen Wan has been working on the lua-resty-http library: https://github.com/liseen/lua-resty-http We'll extend that to support more and more HTTP features in the near future. But I think it will remain pure Lua because introducing C may not really help here given the performance of LuaJIT 2.0 (and it has already been proven in lua-resty-mysql where rewriting the MySQL packet parser in C actually slowed things down because going across language boundary is more expensive). But anyway we can provide pure C API for ngx_lua cosocket, just like ngx_http_upstream, so a pure C implementation for those lua-resty-* library will have a chance to achieve better performance than the pure Lua implementations, but I'm not 100% sure ;) Regards, -agentzh From dewanggaba at gmail.com Thu May 3 12:59:54 2012 From: dewanggaba at gmail.com (antituhan) Date: Thu, 3 May 2012 05:59:54 -0700 (PDT) Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1335934594.4775.45.camel@portable-evil> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> <1335925217815-7518776.post@n2.nabble.com> <1335934594.4775.45.camel@portable-evil> Message-ID: <1336049994106-7523526.post@n2.nabble.com> How about php directive cliff ? I still get errors, my full directive like this http://fpaste.org/TOW3/ And i have a index.php on /home/antituhan/public_html to be triggered by another upstream outsite with http://static.antituhan.com/cdnize/index.php?q=datahere and it says not found. Is my .php directive wrong ? Thank you Cliff Wells wrote > > On Tue, 2012-05-01 at 19:20 -0700, antituhan wrote: >> If using alias, what the root document directive? Becasue public_html is >> outside the /home/antituhan/static. I've tried using alias >> /home/antituhan/public_html but the nginx shows errors not found. Any >> solution ? > > Pay attention to the slashes. /home/antituhan/static is not the same > as /home/antituhan/static/ for an alias. > > If you could share your error log, it would be helpful. > > The following works for me: > > server { > listen localhost:80; > > root /var/www/test; > > location / { > index index.html; > } > > location /cdn/ { > alias /var/www/static_html/; > } > } > > index.html has /cdn/1.jpg and it shows up fine. > > Regards, > Cliff > > _______________________________________________ > nginx mailing list > nginx@ > http://mailman.nginx.org/mailman/listinfo/nginx > ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384p7523526.html Sent from the nginx mailing list archive at Nabble.com. From agentzh at gmail.com Thu May 3 13:03:45 2012 From: agentzh at gmail.com (agentzh) Date: Thu, 3 May 2012 21:03:45 +0800 Subject: nginx, echo module & lua In-Reply-To: <20120503104313.GE19129@mail3.serarien.com> References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> <20120503104313.GE19129@mail3.serarien.com> Message-ID: On Thu, May 3, 2012 at 6:43 PM, Pierre wrote: > > > using echo_subrequest_async, I directly reach : > 2012/05/03 12:08:25 [error] 13204#0: *1 subrequests cycle while processing "/trucalacon", > Which version of nginx are you using? > > Last interrogation: > What is the best way to discard body (I mean free the memory by body passed to subrequests ) ? > There's no way to release all the memory of a subrequest instantly because nginx subrequests share the same memory pool as their parent request. So for long-running requests that issue a lot of serial subrequests, there will be a good chance of temporary memory leaks in the lifetime of the main request. It's worth mentioning that the ngx_lua cosocket API does not suffer from this issue because Lua GC handles the resource lifetime there. Best regards, -agentzh From dewanggaba at gmail.com Thu May 3 13:04:07 2012 From: dewanggaba at gmail.com (antituhan) Date: Thu, 3 May 2012 06:04:07 -0700 (PDT) Subject: Good Directive vs Bad Directives In-Reply-To: <20120502113807.GC13629@craic.sysops.org> References: <1335281418117-7496293.post@n2.nabble.com> <20120501174324.GA13629@craic.sysops.org> <1335922497959-7518700.post@n2.nabble.com> <20120502113807.GC13629@craic.sysops.org> Message-ID: <1336050247457-7523541.post@n2.nabble.com> Ok thanks francis, got that point :) If "try_files" can do, we don't need using "if", and if "try_files" can't do, we just insert "if" directive (only if very needed). Isn't it ? Francis Daly wrote > > On Tue, May 01, 2012 at 06:34:57PM -0700, antituhan wrote: > > Hi there, > >> Ok, basicly it's just a different directive (simple and 'crowded' >> directive), isn't it ? > > It's a different directive, that does different things. > >> So, the conclusion is that "if" >> directive is same as "try_files", the different is only on the >> simplicity, >> and it's not causing cpu/mem high load, right? > > "if" can do a lot more than try_files, but has its own pitfalls when > used within location{}. > > If what you want is "if this file exists, process it; otherwise do this > other thing", that is what try_files is for. > > f > -- > Francis Daly francis@ > > _______________________________________________ > nginx mailing list > nginx@ > http://mailman.nginx.org/mailman/listinfo/nginx > ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/ASK-Good-Directive-vs-Bad-Directives-tp7496293p7523541.html Sent from the nginx mailing list archive at Nabble.com. From nginx-forum at nginx.us Thu May 3 13:05:48 2012 From: nginx-forum at nginx.us (WheresWardy) Date: Thu, 3 May 2012 09:05:48 -0400 (EDT) Subject: Best way to redirect non-CloudFront requests to CloudFront Message-ID: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> A summary of what I want to do is to redirect requests for image URL's that don't come from Amazon's CloudFront service to CloudFront. This is because I'm using origin pull, but what the redirect to be done at the nginx level. Obviously this won't work: rewrite ^/(.*).(png|gif|jpg) http://abc.cloudfront.net/$1.$2 because CloudFront's original requests will be redirected to itself, and also because I've got some further rewriting going on for WordPress image uploads (such that /files/myimage.png will be redirected to a PHP script for some sites, so I need that redirect to still happen and the one above to be bypassed in those instances when CloudFront is trying to do it's original lookup). What I want to do is basically say: if ($remote_addr !~ "abc.cloudfront.net") { rewrite ^/(.*).(png|gif|jpg) http://abc.cloudfront.net/$1.$2 } but this isn't possible (as remote_addr is an IP that may change) and is probably inefficient. Is there a correct way to redirect everything to a hostname that doesn't come from the hostname itself efficiently? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226015,226015#msg-226015 From zzz at zzz.org.ua Thu May 3 13:16:48 2012 From: zzz at zzz.org.ua (Alexandr Gomoliako) Date: Thu, 3 May 2012 16:16:48 +0300 Subject: Best way to redirect non-CloudFront requests to CloudFront In-Reply-To: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> References: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> Message-ID: > A summary of what I want to do is to redirect requests for image URL's > that don't come from Amazon's CloudFront service to CloudFront. This is ... > but this isn't possible (as remote_addr is an IP that may change) and is > probably inefficient. Is there a correct way to redirect everything to a > hostname that doesn't come from the hostname itself efficiently? Check its user agent instead. From nginx-forum at nginx.us Thu May 3 13:44:23 2012 From: nginx-forum at nginx.us (WheresWardy) Date: Thu, 3 May 2012 09:44:23 -0400 (EDT) Subject: Best way to redirect non-CloudFront requests to CloudFront In-Reply-To: References: Message-ID: <9e722afdb300d3f2a9de5a2dea95e3b5.NginxMailingListEnglish@forum.nginx.org> Would a regex match in an if statement on the user agent string still be efficient in nginx? Presumably this is the only way to do it. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226015,226021#msg-226021 From nginx-forum at nginx.us Thu May 3 13:56:48 2012 From: nginx-forum at nginx.us (mevans336) Date: Thu, 3 May 2012 09:56:48 -0400 (EDT) Subject: Enabling TLS 1.1/1.2 with Ubuntu Oneiric Packages? In-Reply-To: References: Message-ID: <3b736d7ffb06c0f28571133e0a215976.NginxMailingListEnglish@forum.nginx.org> Thank you Sergey. I'll probably just wait and upgrade to 12.04 and 1.2.1 at the same time. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,225949,226023#msg-226023 From serarien at baqs.net Thu May 3 15:38:27 2012 From: serarien at baqs.net (Pierre) Date: Thu, 3 May 2012 17:38:27 +0200 Subject: nginx, echo module & lua In-Reply-To: References: <4865fabd626c9a7b69180f49ff0b84cb@mail3.serarien.com> <20120502233447.GD19129@mail3.serarien.com> <20120503104313.GE19129@mail3.serarien.com> Message-ID: <20120503153827.GM19129@mail3.serarien.com> On 03/mai - 21:03, agentzh wrote: > On Thu, May 3, 2012 at 6:43 PM, Pierre wrote: > > > > > > using echo_subrequest_async, I directly reach : > > 2012/05/03 12:08:25 [error] 13204#0: *1 subrequests cycle while processing "/trucalacon", > > > > Which version of nginx are you using? tested on openresty 10.0.10 abd 1.0.11 > > > > > Last interrogation: > > What is the best way to discard body (I mean free the memory by body passed to subrequests ) ? > > > > There's no way to release all the memory of a subrequest instantly > because nginx subrequests share the same memory pool as their parent > request. So for long-running requests that issue a lot of serial > subrequests, there will be a good chance of temporary memory leaks in > the lifetime of the main request. ok, thx > > It's worth mentioning that the ngx_lua cosocket API does not suffer > from this issue because Lua GC handles the resource lifetime there. :) > > Best regards, > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From nginx-forum at nginx.us Thu May 3 18:18:04 2012 From: nginx-forum at nginx.us (Varix) Date: Thu, 3 May 2012 14:18:04 -0400 (EDT) Subject: Install error Nginx 1.1.2 Message-ID: <73befa2e2518bbcc8f948e3b2c499a5f.NginxMailingListEnglish@forum.nginx.org> Hallo, is something change in Nginx 1.1.2 ? Erros with ./configure ./configure: error: invalid option "--with-pcre-jit" ./configure: error: invalid option "--with-http_mp4_module" Varix Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226027,226027#msg-226027 From nginx-forum at nginx.us Thu May 3 18:22:49 2012 From: nginx-forum at nginx.us (Varix) Date: Thu, 3 May 2012 14:22:49 -0400 (EDT) Subject: Install error Nginx 1.1.2 In-Reply-To: <73befa2e2518bbcc8f948e3b2c499a5f.NginxMailingListEnglish@forum.nginx.org> References: <73befa2e2518bbcc8f948e3b2c499a5f.NginxMailingListEnglish@forum.nginx.org> Message-ID: Hallo, is something change in Nginx 1.1.2 ? Erros with ./configure ./configure: error: invalid option "--with-pcre-jit" ./configure: error: invalid option "--with-http_mp4_module" Varix sorry wronge version Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226027,226029#msg-226029 From mdounin at mdounin.ru Thu May 3 18:37:01 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 3 May 2012 22:37:01 +0400 Subject: Install error Nginx 1.1.2 In-Reply-To: <73befa2e2518bbcc8f948e3b2c499a5f.NginxMailingListEnglish@forum.nginx.org> References: <73befa2e2518bbcc8f948e3b2c499a5f.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120503183701.GX31671@mdounin.ru> Hello! On Thu, May 03, 2012 at 02:18:04PM -0400, Varix wrote: > Hallo, > > is something change in Nginx 1.1.2 ? > > Erros with ./configure > > ./configure: error: invalid option "--with-pcre-jit" > > ./configure: error: invalid option "--with-http_mp4_module" There is no PCRE JIT support and mp4 module in 1.1.2. PCRE JIT appeared in 1.1.12, mp4 module in 1.1.3. You probably want to use 1.2.0 instead. Maxim Dounin From guilherme.e at gmail.com Thu May 3 19:34:57 2012 From: guilherme.e at gmail.com (Guilherme) Date: Thu, 3 May 2012 16:34:57 -0300 Subject: Conditional limit_req Message-ID: Hello, I'm using httpluamodule+redis to make a dynamic proxy to use in a mass vhost environment. I need to limit requests/s for specifics http_host. I tried to do something like that: ------------------------------------------------------------------------------------- limit_req_zone $http_host zone=one:10m rate=1r/s; upstream redisbackend { server 127.0.0.1:6379; } server { listen xxxxx:80 default_server; location = /redis { internal; redis2_query get $arg_key; redis2_pass redisbackend; } location / { default_type 'text/html'; set $backendserver ''; set $limit ''; access_by_lua ' local key = ngx.var.http_host local res = ngx.location.capture( "/redis", { args = { key = key } } ) m = ngx.re.match(res.body, "([a-z]+):([0-9\.]+):([0-9]+)") if m ~= nil then user = m[1] ngx.var.backendserver = m[2] ngx.var.limited = tonumber(m[3]) end '; if ($limited = 1) { limit_req zone=one burst=2; } proxy_set_header X-Forwarded-For $remote_addr; proxy_set_header Host $http_host; proxy_redirect off; proxy_pass http://$backendserver:888; break; } } ------------------------------------------------------------------------------------------------------------------------------ When I reload nginx I'm getting the following error: nginx: [emerg] "limit_req" directive is not allowed here in /etc/nginx/conf.d/default.conf:64 Is there a way to limit specific websites using just 1 virtual host (server directive)? Regards, Guilherme -------------- next part -------------- An HTML attachment was scrubbed... URL: From francis at daoine.org Thu May 3 22:26:49 2012 From: francis at daoine.org (Francis Daly) Date: Thu, 3 May 2012 23:26:49 +0100 Subject: Good Directive vs Bad Directives In-Reply-To: <1336050247457-7523541.post@n2.nabble.com> References: <1335281418117-7496293.post@n2.nabble.com> <20120501174324.GA13629@craic.sysops.org> <1335922497959-7518700.post@n2.nabble.com> <20120502113807.GC13629@craic.sysops.org> <1336050247457-7523541.post@n2.nabble.com> Message-ID: <20120503222649.GA11895@craic.sysops.org> On Thu, May 03, 2012 at 06:04:07AM -0700, antituhan wrote: Hi there, > Ok thanks francis, got that point :) If "try_files" can do, we don't need > using "if", and if "try_files" can't do, we just insert "if" directive (only > if very needed). Isn't it ? More or less, yes. Use the right tool for the task. Sometimes try_files is the right one, sometimes it isn't. f -- Francis Daly francis at daoine.org From francis at daoine.org Thu May 3 22:43:09 2012 From: francis at daoine.org (Francis Daly) Date: Thu, 3 May 2012 23:43:09 +0100 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1336049994106-7523526.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> <1335925217815-7518776.post@n2.nabble.com> <1335934594.4775.45.camel@portable-evil> <1336049994106-7523526.post@n2.nabble.com> Message-ID: <20120503224309.GB11895@craic.sysops.org> On Thu, May 03, 2012 at 05:59:54AM -0700, antituhan wrote: Hi there, > How about php directive cliff ? I still get errors, my full directive like > this http://fpaste.org/TOW3/ The important part here is that your top-level location{} directives are location / location /cdnize/ location ~ .php$ Each request will be handled by exactly one of those blocks. > And i have a index.php on /home/antituhan/public_html to be triggered by > another upstream outsite with > http://static.antituhan.com/cdnize/index.php?q=datahere and it says not > found. Is my .php directive wrong ? The request for /cdnize/index.php would be handled by the "location ~ .php$" block. In there, you have fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; and $document_root is "root", which is inherited from the root /home/antituhan/static; directive at server level. So this request ends up (with the fastcgi server) looking for the file /home/antituhan/static/cdnize/index.php, which is presumably not what you want. Probably you'll want to look at nesting a php location inside the /cdnize/ one. And then moving the current php location to be inside the / one. So you will probably need to have two or more locations that handle php, which each use a fastcgi_pass directive. I'm sure there are recent examples of this set-up on the mailing list. Good luck with it, f -- Francis Daly francis at daoine.org From dieterknopf at googlemail.com Fri May 4 04:29:47 2012 From: dieterknopf at googlemail.com (Dieter Knopf) Date: Fri, 4 May 2012 06:29:47 +0200 Subject: Anonymize IP logging In-Reply-To: References: Message-ID: 2012/5/3 Alexandr Gomoliako : > Or perl code, which is even easier, than lua :) > > ? ?perl_set ?$anon_addr ?' sub { > ? ? ? ?use Digest::MD5 qw(md5_hex); > ? ? ? ?my $r = shift; > ? ? ? ?md5_hex $r->remote_addr > ? ?} '; Thanks for the info. Is there a way to configure this globally for all vhosts? I have already this lines in my nginx.conf: log_format combined_noip '127.0.0.1 - $remote_user [$time_local] ' '"$request" $status $body_bytes_sent ' '"$http_referer" "$http_user_agent"'; So i would need the $anon_addr instead of the 127.0.0.1. Thanks From mail at andreas-lehr.com Fri May 4 07:18:53 2012 From: mail at andreas-lehr.com (Andreas Lehr) Date: Fri, 4 May 2012 09:18:53 +0200 Subject: nginx rewrite for cached images Message-ID: Hi there, we are currently migratiing all services from apache2 to nginx but are currently stuck with a specific rewrite rule. The rule in apache is checking if a cached image/thumbnail exists and if so, delivers the output directly. otherwise it will rewrite the request to an image-processor. # if cached version exists, output directly RewriteCond %{QUERY_STRING} ^(Guest|Member|avatar|tagged|thumb)$ RewriteCond %{DOCUMENT_ROOT}/cache/$1/%{QUERY_STRING}.jpg -f RewriteRule (.*)\.jpg$ /cache/$1/%{QUERY_STRING}.jpg [L] # otherwise redirect all jpg-image-requests to processing # script if they are not in cache dir RewriteCond %{REQUEST_URI} !^/cache RewriteRule \.jpg$ /image_processing.php [QSA,L] we tried several try_files approaches but we failed so far. could someone please help in migrating this rewrite rules to nginx? Thank you very much! -- Andreas Lehr -------------- next part -------------- An HTML attachment was scrubbed... URL: From christian.boenning at gmail.com Fri May 4 08:19:49 2012 From: christian.boenning at gmail.com (=?ISO-8859-1?Q?Christian_B=F6nning?=) Date: Fri, 4 May 2012 10:19:49 +0200 Subject: wrong values for $upstream_response_time in add_header? Message-ID: Hi, I'm cross-posting this from the forums to the mailinglist in hope for getting a reply here. Sorry for that. I'm using nginx-1.2.0 (plus upstream-fair and headers-more; for complete `nginx -V` and `uname -a` please see https://gist.github.com/be4a86dbfdae516a4efe) and I'm really happy with that. However I want to add a couple of Headers ($upstream_response_time in this case) to be passed to the Client for debugging purposes. So I've added `add_header X-AppServer-Response $upstream_response_time;` to my location block where I do all my proxy stuff. I've got an upstream block where I've put in my 3 backend servers. All Backends respond very fast during testing. However there are unreasonable high values within this header (X-AppServer-Response: 74768.562 in this case). I'm using access_log to get some more values written to disk as well for central monitoring. Within this log all values seem to be ok (for this particular request it's 0.002 to be exact). I was able to reproduce that behaviour using different backends (apache2 and another nginx in this case). Any Idea what's going wrong here? Regards, Chris From nginx-forum at nginx.us Fri May 4 10:19:30 2012 From: nginx-forum at nginx.us (rock) Date: Fri, 4 May 2012 06:19:30 -0400 (EDT) Subject: nginx doesn't response any request Message-ID: hi, I have installed nginx on linux and started it successful with default config file. but I can't open my website. the error message in the IE is the connection has been interrupt. and there is nothing in the access log and error log. here is information of strace: rt_sigtimedwait([ALRM IO RT_11 RT_12], {si_signo=SIGRT_11, si_code=0x1, si_pid=65, si_uid=7, si_value={int=16, ptr=0x10}}, 0, 8) = 43 write(10, "2012/05/04 17:51:59 [debug] 1628"..., 68) = 68 write(10, "2012/05/04 17:54:59 [debug] 1628"..., 57) = 57 write(10, "2012/05/04 17:54:59 [debug] 1628"..., 68) = 68 write(10, "2012/05/04 17:54:59 [debug] 1628"..., 50) = 50 write(10, "2012/05/04 17:54:59 [debug] 1628"..., 53) = 53 rt_sigtimedwait([ALRM IO RT_11 RT_12], please help me investigate it. Thanks, Rock Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226053#msg-226053 From nginx-forum at nginx.us Fri May 4 10:20:35 2012 From: nginx-forum at nginx.us (rock) Date: Fri, 4 May 2012 06:20:35 -0400 (EDT) Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: <5c4f7bd6e37f8697d642799e995c0524.NginxMailingListEnglish@forum.nginx.org> here is conf: #user nobody; worker_processes 1; #error_log logs/error.log; #error_log logs/error.log notice; error_log logs/error.log debug; #pid logs/nginx.pid; events { worker_connections 1024; } http { include mime.types; default_type application/octet-stream; log_format main '$remote_addr - $remote_user [$time_local] "$request" ' '$status $body_bytes_sent "$http_referer" ' '"$http_user_agent" "$http_x_forwarded_for"'; access_log logs/access.log main; sendfile on; #tcp_nopush on; #keepalive_timeout 0; keepalive_timeout 65; #gzip on; server { listen 80; server_name datalink.com.cn www.datalink.com.cn; #charset koi8-r; access_log logs/host.access.log main; location / { root html; index index.html index.htm; } #location /nginx_status { # stub_status on; # access_log off; #} #error_page 404 /404.html; # redirect server error pages to the static page /50x.html # error_page 404 500 502 503 504 /50x.html; location = /50x.html { root html; } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226054#msg-226054 From mdounin at mdounin.ru Fri May 4 10:51:10 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Fri, 4 May 2012 14:51:10 +0400 Subject: wrong values for $upstream_response_time in add_header? In-Reply-To: References: Message-ID: <20120504105110.GC31671@mdounin.ru> Hello! On Fri, May 04, 2012 at 10:19:49AM +0200, Christian B?nning wrote: > I'm cross-posting this from the forums to the mailinglist in hope for > getting a reply here. Sorry for that. > > I'm using nginx-1.2.0 (plus upstream-fair and headers-more; for > complete `nginx -V` and `uname -a` please see > https://gist.github.com/be4a86dbfdae516a4efe) and I'm really happy > with that. However I want to add a couple of Headers > ($upstream_response_time in this case) to be passed to the Client for > debugging purposes. So I've added `add_header X-AppServer-Response > $upstream_response_time;` to my location block where I do all my proxy > stuff. I've got an upstream block where I've put in my 3 backend > servers. All Backends respond very fast during testing. > > However there are unreasonable high values within this header > (X-AppServer-Response: 74768.562 in this case). I'm using access_log > to get some more values written to disk as well for central > monitoring. Within this log all values seem to be ok (for this > particular request it's 0.002 to be exact). > > I was able to reproduce that behaviour using different backends > (apache2 and another nginx in this case). > > Any Idea what's going wrong here? The $upstream_response_time is only meaningful once response is fully got from upstream, and this happens after response headers are got (and sent to client). That is, you basically can't use $upstream_response_time in add_header, only in logs. Maxim Dounin From bpaquet at octo.com Fri May 4 14:09:02 2012 From: bpaquet at octo.com (Bertrand Paquet) Date: Fri, 4 May 2012 16:09:02 +0200 Subject: [Annouce] Enhanced Memcached Nginx module Message-ID: Hi all, I'm glad to annouce the V0.2 of the Enhanced Memcached Nginx module. Based on the standard Memcached Nginx module, this module offers following extras features : * Send custom http headers, like `Content-Type`, `Last-Modified`. Http headers are stored in memcached, with your body data. * Hash keys to use large keys (> 250 chars, memcached limit) * Store data into memcached, via HTTP request to nginx * Delete data from memcached, via HTTP request to nginx * Flush memcached, via HTTP request to nginx * Get memcached'stats, via HTTP request to nginx * Manage key namespaces, for partial memcached flush * Reply `304 Not Modified` for request with `If-Modified-Since` headers and content with `Last-Modified` in cache Code and documentation is available here : https://github.com/bpaquet/ngx_http_enhanced_memcached_module Regards Bertrand -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 4 15:09:45 2012 From: nginx-forum at nginx.us (e0xbr) Date: Fri, 4 May 2012 11:09:45 -0400 (EDT) Subject: NGINX - List all cached itens? Is it possible? Message-ID: <8c1354c0ec896d2a77800ddbb387129f.NginxMailingListEnglish@forum.nginx.org> Hello, I have a problem, I need to list all files that is cached on Nginx. Like, a list of files, or a list of Origin's URLs that is cached (like the raw url) The folder /proxy/ shows a different structure and I cannot have this list. Is this possible? Thanks Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226070,226070#msg-226070 From paul at forward.co.uk Fri May 4 15:19:38 2012 From: paul at forward.co.uk (Paul Ingles) Date: Fri, 4 May 2012 16:19:38 +0100 Subject: Logging response body Message-ID: Hi, I'm interested in adding some additional logging to some of our nginx proxy machines to make it easier to debug and monitor when things go wrong for users. I've searched through the list and Google but couldn't see any mention of a response body variable that I could use with a custom log format- is it possible already, or are there any modules that people have written to do the same? Thanks, Paul -------------- next part -------------- An HTML attachment was scrubbed... URL: From appa at perusio.net Fri May 4 16:24:05 2012 From: appa at perusio.net (Antonio P.P. Almeida) Date: Fri, 4 May 2012 18:24:05 +0200 Subject: NGINX - List all cached itens? Is it possible? In-Reply-To: <8c1354c0ec896d2a77800ddbb387129f.NginxMailingListEnglish@forum.nginx.org> References: <8c1354c0ec896d2a77800ddbb387129f.NginxMailingListEnglish@forum.nginx.org> Message-ID: <993a5a342b558ef018ebbedd9b9a8efc.squirrel@damiao.org> > Hello, > > I have a problem, I need to list all files that is cached on Nginx. > Like, a list of files, or a list of Origin's URLs that is cached (like > the raw url) > > The folder /proxy/ shows a different structure and I cannot have this > list. > Is this possible? I'm working on a solution for storing the cache state. In the meantime maybe this will be useful for you: https://github.com/perusio/nginx-cache-inspector HTH, --appa From francis at daoine.org Sat May 5 01:50:53 2012 From: francis at daoine.org (Francis Daly) Date: Sat, 5 May 2012 02:50:53 +0100 Subject: nginx doesn't response any request In-Reply-To: <5c4f7bd6e37f8697d642799e995c0524.NginxMailingListEnglish@forum.nginx.org> References: <5c4f7bd6e37f8697d642799e995c0524.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120505015053.GF11895@craic.sysops.org> On Fri, May 04, 2012 at 06:20:35AM -0400, rock wrote: Hi there, I suggest you check non-nginx things like routers, firewalls, and other access control devices. > server { > listen 80; > server_name datalink.com.cn www.datalink.com.cn; When I try to access something on that public host (currently 210.82.101.77), the only tcp traffic I see back is a repeated syn-ack, followed after 5 minutes by a reset. It looks like plain ack packets are not getting through to your service. It is unlikely that there is anything nginx can do about that. If this mail makes no sense to you, ask your system- or network-administrator about firewalls or iptables that might be between your server and the internet. Good luck with it, f -- Francis Daly francis at daoine.org From francis at daoine.org Sat May 5 11:07:54 2012 From: francis at daoine.org (Francis Daly) Date: Sat, 5 May 2012 12:07:54 +0100 Subject: Conditional limit_req In-Reply-To: References: Message-ID: <20120505110754.GG11895@craic.sysops.org> On Thu, May 03, 2012 at 04:34:57PM -0300, Guilherme wrote: Hi there, all of this is untested by me, so consider it as a "maybe it's worth trying" rather than a "here is how to do it". > I'm using httpluamodule+redis to make a dynamic proxy to use in a mass > vhost environment. I need to limit requests/s for specifics http_host. I > tried to do something like that: You want to limit incoming requests for specific http_host values. This means that somewhere, you will have to enumerate which http_host values should be restricted (or which should be unrestricted -- whichever list is easier). I would probably use multiple server blocks -- one as "default_server" and the other with the server_name list to be restricted. Then include limit_req in one server block, and not in the other. But... > Is there a way to limit specific websites using just 1 virtual host (server > directive)? ...if you don't want to do that, then... maybe use "map" to set a variable "$my_limit_variable" which is either $http_host or empty; then use "limit_req_zone $my_limit_variable", and "limit_req" unconditionally -- expecting that the empty variable will not be restricted? Good luck with it, f -- Francis Daly francis at daoine.org From sparshgupta at gmail.com Sat May 5 12:53:24 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Sat, 5 May 2012 18:23:24 +0530 Subject: ssl_ciphers for speed Message-ID: Hello I am using nginx 2.0 built with OpenSSL 0.9.8 and I have the following configuration for my ssl: listen 443 ssl; ssl_certificate /etc/ssl/private/wildcardcert.crt; ssl_certificate_key /etc/ssl/private/wildcardcert.key; ssl_session_cache shared:SSL:20m; ssl_session_timeout 5m; ssl_prefer_server_ciphers on; Since I dont have ssl_ciphers I assume its picking up the default settings ' HIGH:!ADH:!MD5;' I found quite a few articles to make the SSL connection strong and more secure but I am looking for a solution which is fastest in terms of negotiating an SSL connection. Can you recommend me some ssl_cipher / other settings I should try to boost speed. I dont transfer any secure data so I am not concerned about security. Thanks Sparsh Gupta -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdorfman at netdna.com Sat May 5 17:41:26 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Sat, 5 May 2012 10:41:26 -0700 Subject: Ignore and Hide Etags Message-ID: Hello All, Is there a way to ignore and hide etag headers? I know how to ignore and hide set-cookie headers: proxy_ignore_headers Set-Cookie; proxy_hide_header Set-Cookie; But when I try replacing Set-Cookie; with ETag; I get: nginx: [warn] invalid value "ETag" in /usr/local/nginx/conf/vhosts/ domain.com:16 Thanks in advance. Regards, Justin Dorfman NetDNA ? The Science of Acceleration? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ne at vbart.ru Sat May 5 18:18:44 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Sat, 5 May 2012 22:18:44 +0400 Subject: Ignore and Hide Etags In-Reply-To: References: Message-ID: <201205052218.44411.ne@vbart.ru> On Saturday 05 May 2012 21:41:26 Justin Dorfman wrote: > Hello All, > > Is there a way to ignore and hide etag headers? > > I know how to ignore and hide set-cookie headers: > > proxy_ignore_headers Set-Cookie; > proxy_hide_header Set-Cookie; > > But when I try replacing Set-Cookie; with ETag; I get: > > nginx: [warn] invalid value "ETag" in /usr/local/nginx/conf/vhosts/ > domain.com:16 > > Thanks in advance. > Please, take a look at the docs: http://nginx.org/r/proxy_ignore_headers The ETag header doesn't have any special processing, so there's nothing to ignore. wbr, Valentin V. Bartenev From ktm at rice.edu Sat May 5 19:27:44 2012 From: ktm at rice.edu (ktm at rice.edu) Date: Sat, 5 May 2012 14:27:44 -0500 Subject: ssl_ciphers for speed In-Reply-To: References: Message-ID: <20120505192744.GP32303@aart.rice.edu> On Sat, May 05, 2012 at 06:23:24PM +0530, Sparsh Gupta wrote: > Hello > > I am using nginx 2.0 built with OpenSSL 0.9.8 and I have the following > configuration for my ssl: > > listen 443 ssl; > ssl_certificate /etc/ssl/private/wildcardcert.crt; > ssl_certificate_key /etc/ssl/private/wildcardcert.key; > ssl_session_cache shared:SSL:20m; > ssl_session_timeout 5m; > ssl_prefer_server_ciphers on; > > > Since I dont have ssl_ciphers I assume its picking up the default settings ' > HIGH:!ADH:!MD5;' > > I found quite a few articles to make the SSL connection strong and more > secure but I am looking for a solution which is fastest in terms of > negotiating an SSL connection. Can you recommend me some ssl_cipher / other > settings I should try to boost speed. I dont transfer any secure data so I > am not concerned about security. > > Thanks > Sparsh Gupta Here is what we use for a use case with similar requirements: ssl_ciphers RC4:AES128+SHA:!kEDH:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; RC4 is the fastest without hardware assist. If you have hardware support in your processor for AES, put the AES128 first, instead of RC4. Regards, Ken From manlio.perillo at gmail.com Sun May 6 07:31:45 2012 From: manlio.perillo at gmail.com (Manlio Perillo) Date: Sun, 06 May 2012 09:31:45 +0200 Subject: [BUG] -g command line broken in Nginx 1.2.0 Message-ID: <4FA628E1.7010208@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi. It seems a change in configuration parsing done in Nginx 1.2.0 [1], broke the -g option. $nginx -p . -c conf/nginx.conf -t -g daemon=off nginx: [emerg] unexpected end of parameter, expecting ";" in command line nginx: configuration file ./conf/nginx.conf test failed [1] http://mdounin.ru/hg/nginx-vendor-current/rev/f41d4b305d22#l5.1 Thanks Manlio -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAk+mKOEACgkQscQJ24LbaUQI3ACeJrAKNIq5MMcJ9U5Us1z2Rglg nvgAnjx3zVwbAQEBsX7v0Zaj0UAmHUiv =bWF9 -----END PGP SIGNATURE----- From piotr.sikora at frickle.com Sun May 6 07:48:51 2012 From: piotr.sikora at frickle.com (Piotr Sikora) Date: Sun, 6 May 2012 09:48:51 +0200 Subject: [BUG] -g command line broken in Nginx 1.2.0 In-Reply-To: <4FA628E1.7010208@gmail.com> References: <4FA628E1.7010208@gmail.com> Message-ID: Hi, > It seems a change in configuration parsing done in Nginx 1.2.0 [1], > broke the -g option. > > $nginx -p . -c conf/nginx.conf -t -g daemon=off > nginx: [emerg] unexpected end of parameter, expecting ";" in command line > nginx: configuration file ./conf/nginx.conf test failed I'm not sure where did you come up with that syntax, but it's wrong. man nginx Best regards, Piotr Sikora < piotr.sikora at frickle.com > From manlio.perillo at gmail.com Sun May 6 08:14:46 2012 From: manlio.perillo at gmail.com (Manlio Perillo) Date: Sun, 06 May 2012 10:14:46 +0200 Subject: [BUG] -g command line broken in Nginx 1.2.0 In-Reply-To: References: <4FA628E1.7010208@gmail.com> Message-ID: <4FA632F6.1040001@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Il 06/05/2012 09:48, Piotr Sikora ha scritto: > Hi, > >> It seems a change in configuration parsing done in Nginx 1.2.0 [1], >> broke the -g option. >> >> $nginx -p . -c conf/nginx.conf -t -g daemon=off >> nginx: [emerg] unexpected end of parameter, expecting ";" in command line >> nginx: configuration file ./conf/nginx.conf test failed > > I'm not sure where did you come up with that syntax, but it's wrong. > Thanks. I don't remember why I started to use that syntax. Manlio Perillo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAk+mMvUACgkQscQJ24LbaURDdACfSnNyTAoWzDSaxzyQhPZ3yhZB sz0AoIvrww3PJiv26eBKULyBcIyn/4Hi =gAH2 -----END PGP SIGNATURE----- From agentzh at gmail.com Sun May 6 09:02:27 2012 From: agentzh at gmail.com (agentzh) Date: Sun, 6 May 2012 17:02:27 +0800 Subject: [Annouce] Enhanced Memcached Nginx module In-Reply-To: References: Message-ID: On Fri, May 4, 2012 at 10:09 PM, Bertrand Paquet wrote: > I'm glad to annouce the V0.2 of the Enhanced Memcached Nginx module. > > Based on the standard Memcached Nginx module, this module offers following > extras features : Thanks for sharing! But it seems that this module share a *lot* of features with my ngx_memc module: http://wiki.nginx.org/HttpMemcModule and my ngx_srcache module: http://wiki.nginx.org/HttpSRCacheModule Is there any room for collaborations here? ;) Best regards, -agentzh From sparshgupta at gmail.com Sun May 6 09:20:58 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Sun, 6 May 2012 14:50:58 +0530 Subject: ssl_ciphers for speed In-Reply-To: <20120505192744.GP32303@aart.rice.edu> References: <20120505192744.GP32303@aart.rice.edu> Message-ID: Thanks, I dont have AES support in my processor and I tried doing some benchmarks with the suggested cipher I saw very negligible improvement unfortunately. Is this is the best my processor can do? Or is there any thing else I can tweak in my machine (and nginx) to improve SSL connections speed Thanks Sparsh Gupta On 6 May 2012 00:57, ktm at rice.edu wrote: > On Sat, May 05, 2012 at 06:23:24PM +0530, Sparsh Gupta wrote: > > Hello > > > > I am using nginx 2.0 built with OpenSSL 0.9.8 and I have the following > > configuration for my ssl: > > > > listen 443 ssl; > > ssl_certificate /etc/ssl/private/wildcardcert.crt; > > ssl_certificate_key /etc/ssl/private/wildcardcert.key; > > ssl_session_cache shared:SSL:20m; > > ssl_session_timeout 5m; > > ssl_prefer_server_ciphers on; > > > > > > Since I dont have ssl_ciphers I assume its picking up the default > settings ' > > HIGH:!ADH:!MD5;' > > > > I found quite a few articles to make the SSL connection strong and more > > secure but I am looking for a solution which is fastest in terms of > > negotiating an SSL connection. Can you recommend me some ssl_cipher / > other > > settings I should try to boost speed. I dont transfer any secure data so > I > > am not concerned about security. > > > > Thanks > > Sparsh Gupta > > Here is what we use for a use case with similar requirements: > > ssl_ciphers > RC4:AES128+SHA:!kEDH:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; > > RC4 is the fastest without hardware assist. If you have hardware support in > your processor for AES, put the AES128 first, instead of RC4. > > Regards, > Ken > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From al-nginx at none.at Sun May 6 12:43:16 2012 From: al-nginx at none.at (Aleksandar Lazic) Date: Sun, 06 May 2012 14:43:16 +0200 Subject: ssl_ciphers for speed In-Reply-To: References: <20120505192744.GP32303@aart.rice.edu> Message-ID: <51dc1815647cd112521fe88b54c86b1f@none.at> Hi, On 06-05-2012 11:20, Sparsh Gupta wrote: > Thanks, I dont have AES support in my processor and I tried doing > some > benchmarks with the suggested cipher I saw very negligible > improvement > unfortunately. > >Is this is the best my processor can do? > Or is there any thing else I can tweak in my machine > (and nginx) to improve SSL connections speed What do you get when you call openssl speed or dedicated openssl speed rc4 aes sha1 for your all options for speed please call openssl speed --help To see if openssl is able to use a ssl-engine please check the output of openssl engine -t -v > Thanks > Sparsh Gupta BR Aleks > On 6 May 2012 00:57, ktm at rice.edu [3] wrote: > >> On Sat, May 05, 2012 at 06:23:24PM +0530, Sparsh Gupta wrote: >> > Hello >> > >> > I am using nginx 2.0 built with OpenSSL 0.9.8 and I have the >> following >> > configuration for my ssl: >> > >> > listen 443 ssl; >> > ssl_certificate /etc/ssl/private/wildcardcert.crt; >> > ssl_certificate_key /etc/ssl/private/wildcardcert.key; >> > ssl_session_cache shared:SSL:20m; >> > ssl_session_timeout 5m; >> > ssl_prefer_server_ciphers on; >> > >> > >> > Since I dont have ssl_ciphers I assume its picking up the default >> settings ' >> > HIGH:!ADH:!MD5;' >> > >> > I found quite a few articles to make the SSL connection strong and >> more >> > secure but I am looking for a solution which is fastest in terms >> of >> > negotiating an SSL connection. Can you recommend me some >> ssl_cipher >> / other >> > settings I should try to boost speed. I dont transfer any secure >> data so I >> > am not concerned about security. >> > >> > Thanks >> > Sparsh Gupta >> >> Here is what we use for a use case with similar requirements: >> >> ssl_ciphers >> RC4:AES128+SHA:!kEDH:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; >> >> RC4 is the fastest without hardware assist. If you have hardware >> support in >> your processor for AES, put the AES128 first, instead of RC4. >> >> Regards, >> Ken >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org [1] >> http://mailman.nginx.org/mailman/listinfo/nginx [2] Links: ------ [1] mailto:nginx at nginx.org [2] http://mailman.nginx.org/mailman/listinfo/nginx [3] mailto:ktm at rice.edu [4] mailto:ktm at rice.edu From ktm at rice.edu Sun May 6 18:59:52 2012 From: ktm at rice.edu (ktm at rice.edu) Date: Sun, 6 May 2012 13:59:52 -0500 Subject: ssl_ciphers for speed In-Reply-To: References: <20120505192744.GP32303@aart.rice.edu> Message-ID: <20120506185952.GB31404@aart.rice.edu> On Sun, May 06, 2012 at 02:50:58PM +0530, Sparsh Gupta wrote: > Thanks, I dont have AES support in my processor and I tried doing some > benchmarks with the suggested cipher > > I saw very negligible improvement unfortunately. Is this is the best my > processor can do? Or is there any thing else I can tweak in my machine (and > nginx) to improve SSL connections speed > > Thanks > Sparsh Gupta > If you are using RC4 that is pretty much the best that you can do with respect to encryption speed. It sounds like the slow part is not the SSL/TLS encryption. Cheers, Ken From nginx-forum at nginx.us Mon May 7 01:54:08 2012 From: nginx-forum at nginx.us (steven) Date: Sun, 6 May 2012 21:54:08 -0400 (EDT) Subject: about worker_connections? Message-ID: i have set worker_connections 10024 ,but i user the loadrunner to test it user about 1000 user,it only can pass 700 user,how to resove the max connections? There is error message: Action.c(4): Error -27796: Failed to connect to server "19.16.8.187:80": [10061] Connection refused Action.c(4): Error -26610: HTTP Status-Code=502 (Bad Gateway) for "http://19.16.8.187/gdceportal/index.aspx" There is my nginx config: #user nobody; worker_processes 1; #error_log logs/error.log; #error_log logs/error.log notice; #error_log logs/error.log info; #pid logs/nginx.pid; events { worker_connections 10024; } http { include mime.types; default_type application/octet-stream; #log_format main '$remote_addr - $remote_user [$time_local] "$request" ' # '$status $body_bytes_sent "$http_referer" ' # '"$http_user_agent" "$http_x_forwarded_for"'; #access_log logs/access.log main; sendfile on; #tcp_nopush on; #keepalive_timeout 0; keepalive_timeout 120; #gzip on; upstream 19.16.8.187{ ip_hash; server 19.16.8.188:80; server 19.16.8.189:80; } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226129,226129#msg-226129 From fjctlzy at gmail.com Mon May 7 02:44:19 2012 From: fjctlzy at gmail.com (Spacelee) Date: Mon, 7 May 2012 10:44:19 +0800 Subject: about worker_connections? In-Reply-To: References: Message-ID: did you modify the system fd limitation? On Mon, May 7, 2012 at 9:54 AM, steven wrote: > i have set worker_connections 10024 ,but i user the loadrunner to test > it user about 1000 user,it only can pass 700 user,how to resove the max > connections? > There is error message: > Action.c(4): Error -27796: Failed to connect to server "19.16.8.187:80": > [10061] Connection refused > Action.c(4): Error -26610: HTTP Status-Code=502 (Bad Gateway) for > "http://19.16.8.187/gdceportal/index.aspx" > > There is my nginx config: > > #user nobody; > worker_processes 1; > > #error_log logs/error.log; > #error_log logs/error.log notice; > #error_log logs/error.log info; > > #pid logs/nginx.pid; > > > events { > worker_connections 10024; > } > > > http { > include mime.types; > default_type application/octet-stream; > > #log_format main '$remote_addr - $remote_user [$time_local] > "$request" ' > # '$status $body_bytes_sent "$http_referer" ' > # '"$http_user_agent" "$http_x_forwarded_for"'; > > #access_log logs/access.log main; > > sendfile on; > #tcp_nopush on; > > #keepalive_timeout 0; > keepalive_timeout 120; > > #gzip on; > > upstream 19.16.8.187{ > > ip_hash; > server 19.16.8.188:80; > server 19.16.8.189:80; > } > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226129,226129#msg-226129 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- *Space Lee* -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Mon May 7 06:07:21 2012 From: nginx-forum at nginx.us (rock) Date: Mon, 7 May 2012 02:07:21 -0400 (EDT) Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: Hi Francis Daly, Thanks for your time and your response. I also ever thought the problem is about iptables and so on. but when I stop iptables service the problem also is there. and when I stop nginx and start a web server with port 80 the web service is working fine. so it is very strange. Any ideas about that. Best Regards, Rock Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226131#msg-226131 From frumentius at gmail.com Mon May 7 07:31:12 2012 From: frumentius at gmail.com (Joe) Date: Mon, 7 May 2012 14:31:12 +0700 Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: Rock, Are you using freebsd? Regards, Joe On Mon, May 7, 2012 at 1:07 PM, rock wrote: > Hi Francis Daly, > > Thanks for your time and your response. > > I also ever thought the problem is about iptables and so on. but when I > stop iptables service the problem also is there. > and when I stop nginx and start a web server with port 80 the web > service is working fine. > > so it is very strange. Any ideas about that. > > Best Regards, > > Rock > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226053,226131#msg-226131 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sparshgupta at gmail.com Mon May 7 08:11:34 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Mon, 7 May 2012 13:41:34 +0530 Subject: Connection Time Message-ID: Hello I did several benchmarks and realized that my connection times with nginx are: Http: 60ms Https: 700ms I am using keepalive so that I can bypass connecting for subsequent requests but in my scenario, almost 90% connections request only once and hence keepalive only take up more resources while not really benefitting me a lot. What I am looking is to have a configuration (nginx 1.2.0 on Debian 6 stable) so that I can reduce the connection times to my server What are the parameters in nginx.conf and on kernel level that I should tweak to get some improved connection times Thanks Sparsh Gupta -------------- next part -------------- An HTML attachment was scrubbed... URL: From ian at ianhobson.co.uk Mon May 7 08:55:49 2012 From: ian at ianhobson.co.uk (Ian Hobson) Date: Mon, 07 May 2012 09:55:49 +0100 Subject: file upload to php under fastcgi Message-ID: <4FA78E15.60800@ianhobson.co.uk> Hi all, My phpmyadmin file uploads are collapsing at about 1MB, although I have altered the php.ini params to allow 8MB file uploads. I have searched for an nginx config param that would cause this, but have found nothing. Is there one? If so what is it? Thanks Ian -- Ian Hobson 31 Sheerwater, Northampton NN3 5HU, Tel: 01604 513875 Preparing eBooks for Kindle and ePub formats to give the best reader experience. From christian.boenning at gmail.com Mon May 7 09:14:30 2012 From: christian.boenning at gmail.com (=?ISO-8859-1?Q?Christian_B=F6nning?=) Date: Mon, 7 May 2012 11:14:30 +0200 Subject: file upload to php under fastcgi In-Reply-To: <4FA78E15.60800@ianhobson.co.uk> References: <4FA78E15.60800@ianhobson.co.uk> Message-ID: Hi, It looks like you have to set `client_max_body_size` to a higher limit (e.g. "8M"). That should solve it. See http://nginx.org/en/docs/http/ngx_http_core_module.html#client_max_body_size for documentation re. that parameter. Regards, Christian 2012/5/7 Ian Hobson : > Hi all, > > My phpmyadmin file uploads are collapsing at about 1MB, although I have > altered the php.ini params to allow 8MB file uploads. > > I have searched for an nginx config param that would cause this, but have > found nothing. > > Is there one? If so what is it? > > Thanks > > Ian > > -- > Ian Hobson > 31 Sheerwater, Northampton NN3 5HU, > Tel: 01604 513875 > Preparing eBooks for Kindle and ePub formats to give the best reader > experience. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From am at simoon.de Mon May 7 09:18:24 2012 From: am at simoon.de (Alexander Meis) Date: Mon, 07 May 2012 11:18:24 +0200 Subject: file upload to php under fastcgi In-Reply-To: <4FA78E15.60800@ianhobson.co.uk> References: <4FA78E15.60800@ianhobson.co.uk> Message-ID: <4FA79360.3090908@simoon.de> Hi, client_max_body_size 50m; (50M as example) should fix the Problem. Regards, Alex Am 07.05.2012 10:55, schrieb Ian Hobson: > Hi all, > > My phpmyadmin file uploads are collapsing at about 1MB, although I have > altered the php.ini params to allow 8MB file uploads. > > I have searched for an nginx config param that would cause this, but > have found nothing. > > Is there one? If so what is it? > > Thanks > > Ian > From bpaquet at octo.com Mon May 7 09:23:11 2012 From: bpaquet at octo.com (Bertrand Paquet) Date: Mon, 7 May 2012 11:23:11 +0200 Subject: [Annouce] Enhanced Memcached Nginx module In-Reply-To: References: Message-ID: Hi On Sun, May 6, 2012 at 11:02 AM, agentzh wrote: > On Fri, May 4, 2012 at 10:09 PM, Bertrand Paquet wrote: > > I'm glad to annouce the V0.2 of the Enhanced Memcached Nginx module. > > > > Based on the standard Memcached Nginx module, this module offers > following > > extras features : > > Thanks for sharing! But it seems that this module share a *lot* of > features with my ngx_memc module: > > http://wiki.nginx.org/HttpMemcModule Yes, there are lot of features in common. When I have started my coding (9 month ago), I thought I do not need all memcached command. I changed my mind after, and it was too late to use the memc module. > > and my ngx_srcache module: > > http://wiki.nginx.org/HttpSRCacheModule I just discover this module :( > > > Is there any room for collaborations here? ;) > Yes, I think so. What do you expect ? Regards, Bertrand > > Best regards, > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From f.bonnet at esiee.fr Mon May 7 09:32:50 2012 From: f.bonnet at esiee.fr (Frank Bonnet) Date: Mon, 07 May 2012 11:32:50 +0200 Subject: openupload clone that runs with nginx ? Message-ID: <4FA796C2.8040808@esiee.fr> Hello Does such utility do exists in nginx's world ? thank you From christian.boenning at gmail.com Mon May 7 09:40:10 2012 From: christian.boenning at gmail.com (=?ISO-8859-1?Q?Christian_B=F6nning?=) Date: Mon, 7 May 2012 11:40:10 +0200 Subject: openupload clone that runs with nginx ? In-Reply-To: <4FA796C2.8040808@esiee.fr> References: <4FA796C2.8040808@esiee.fr> Message-ID: Hi, For the record; I'm interested in a working "self-hosted one-click-hosting facility" as well. However OpenUpload works, the progress isn't shown (which is the part which matters for my users) due to first buffering the whole request before nginx sends it to its backend (fastcgi or apache2 in my case). Older Mails within this list recommend to rewrite OpenUpload to use nginx's 3rd party "upload progress" module. Regards, Christian 2012/5/7 Frank Bonnet : > Hello > > Does such utility do exists in nginx's world ? > > thank you > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From ian at ianhobson.co.uk Mon May 7 10:48:10 2012 From: ian at ianhobson.co.uk (Ian Hobson) Date: Mon, 07 May 2012 11:48:10 +0100 Subject: file upload to php under fastcgi In-Reply-To: References: <4FA78E15.60800@ianhobson.co.uk> Message-ID: <4FA7A86A.7050202@ianhobson.co.uk> Thanks guys, That param was set to 4m at the http level. I have raised it to 8m, so it should cope with a 6676kb file. Regards Ian On 07/05/2012 10:14, Christian B?nning wrote: > Hi, > > It looks like you have to set `client_max_body_size` to a higher limit > (e.g. "8M"). That should solve it. See > http://nginx.org/en/docs/http/ngx_http_core_module.html#client_max_body_size > for documentation re. that parameter. > > Regards, > Christian > > > 2012/5/7 Ian Hobson: >> Hi all, >> >> My phpmyadmin file uploads are collapsing at about 1MB, although I have >> altered the php.ini params to allow 8MB file uploads. >> >> I have searched for an nginx config param that would cause this, but have >> found nothing. >> >> Is there one? If so what is it? >> >> Thanks >> >> Ian >> >> -- >> Ian Hobson >> 31 Sheerwater, Northampton NN3 5HU, >> Tel: 01604 513875 >> Preparing eBooks for Kindle and ePub formats to give the best reader >> experience. >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > > > ----- > No virus found in this message. > Checked by AVG - www.avg.com > Version: 2012.0.2171 / Virus Database: 2425/4982 - Release Date: 05/06/12 > > -- Ian Hobson 31 Sheerwater, Northampton NN3 5HU, Tel: 01604 513875 Preparing eBooks for Kindle and ePub formats to give the best reader experience. From f.bonnet at esiee.fr Mon May 7 12:38:24 2012 From: f.bonnet at esiee.fr (Frank Bonnet) Date: Mon, 07 May 2012 14:38:24 +0200 Subject: openupload clone that runs with nginx ? In-Reply-To: References: <4FA796C2.8040808@esiee.fr> Message-ID: <4FA7C240.3030100@esiee.fr> On 05/07/2012 11:40 AM, Christian B?nning wrote: > Hi, > > For the record; I'm interested in a working "self-hosted > one-click-hosting facility" as well. > > However OpenUpload works, the progress isn't shown (which is the part > which matters for my users) due to first buffering the whole request > before nginx sends it to its backend (fastcgi or apache2 in my case). > Older Mails within this list recommend to rewrite OpenUpload to use > nginx's 3rd party "upload progress" module. yes the lack of a progress toolbar is a great problem for most users From nginx-forum at nginx.us Mon May 7 14:25:58 2012 From: nginx-forum at nginx.us (chicagoben) Date: Mon, 7 May 2012 10:25:58 -0400 (EDT) Subject: How much work for Windows Multiple Process support? Message-ID: How much work do you think it will take to get the Windows build to support having multiple worker processes? Is anyone already working on this? I volunteer to help later this month if I get a little guidance on what is required. Thanks, Ben Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226147#msg-226147 From nginx-forum at nginx.us Mon May 7 18:56:24 2012 From: nginx-forum at nginx.us (rmalayter) Date: Mon, 7 May 2012 14:56:24 -0400 (EDT) Subject: Connection Time In-Reply-To: References: Message-ID: Almost all of this time in the SSL handshake is probably spent on waiting for the network. But a factor of 10x seems unreasonable; I usually see 3x-4x latency increases for HTTPS compared with HTTP. Things to test out: 1) Disable ephemeral diffie-hellman cipher suites (which real browsers don't use, but OpenSSL testing tools will, skewing your results.) 2) Use RSA+SHA where you can. Theoretically less secure than AES, but no known breaks and much faster than AES depending on hardware (key setup in particular). 3) You can't change the speed of light, so if you have a 60 ms round-trip time, SSL negotiation is going to take at least 240 ms even if client and server were infinitely fast. Test on localhost versus a remote connection to see where your bottlnecks really are 4) make sure you use the SSL session cache so you don't have to do an SSL renegotiation even if TCP connection has been ended 5) use the prefer sever ciphers feature so you control what SSL options are used 6) make sure you don't have MTU issues. SSL negotiation can generate large packets, and if you have an MTU of less than 1500 bytes, but you or clients are blocking ICMP packet too big, things will get slow as clients have to re-send smaller packets. My SSL settings look like this: #only use secure TLSv1 and SSLv3, not insecure SSL2 ssl_protocols TLSv1 SSLv3; #set up preference list, disabling very slow or insecure encryption ssl_ciphers RC4:AES128-SHA:TLSv1:SSLv3:!ADH:!aNULL:!DH:!EDH:!eNULL:!LOW:!SSLv2:!EXP:!NULL; #use my preference list to determine encryption instead of clients ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:16m; Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226136,226152#msg-226152 From nginx-forum at nginx.us Mon May 7 18:58:59 2012 From: nginx-forum at nginx.us (rmalayter) Date: Mon, 7 May 2012 14:58:59 -0400 (EDT) Subject: Connection Time In-Reply-To: References: Message-ID: I forgot to mention using a smaller RSA key size. Use at most 2048 bits; however 1024 bit RSA keys are no longer considered to have enough of a "security margin". 4096 bits are super-overkill, but a lot of people choose that thinking "more bits is better" when generating a key. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226136,226153#msg-226153 From lists at ruby-forum.com Mon May 7 22:53:39 2012 From: lists at ruby-forum.com (Ari King) Date: Tue, 08 May 2012 00:53:39 +0200 Subject: Rails XSendfile via Nginx Message-ID: Hi, I'm trying to configure nginx to serve a video file on behalf of my rails 3 backend using xsendfile. I want rails to redirect the request for http://myapp.com/recipes/1/video to nginx to handle. Unfortunately, my current configuration results in a 404 (page not found) error. I've pasted my nginx configuration at http://pastebin.com/VA4QFM35 Does anyone know what could be wrong? Note: I have activated X-Accel-Redirect in rails by: # Rails configuration (e.g. config/environments/production.rb) config.action_dispatch.x_sendfile_header = 'X-Accel-Redirect' Thanks. Ari -- Posted via http://www.ruby-forum.com/. From contact at jpluscplusm.com Mon May 7 23:16:55 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 8 May 2012 00:16:55 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: References: Message-ID: On 7 May 2012 23:53, Ari King wrote: > Hi, > > I'm trying to configure nginx to serve a video file on behalf of my > rails 3 backend using xsendfile. I want rails to redirect the request > for http://myapp.com/recipes/1/video to nginx to handle. Unfortunately, > my current configuration results in a 404 (page not found) error. I've > pasted my nginx configuration at http://pastebin.com/VA4QFM35 > > Does anyone know what could be wrong? > > Note: I have activated X-Accel-Redirect in rails by: > > # Rails configuration (e.g. config/environments/production.rb) > config.action_dispatch.x_sendfile_header = 'X-Accel-Redirect' Steps you could take / info you could provide: * hit the app direct with a curl invocation and examine the headers it creates. I bet you'll find the problem here. * re-read the alias docs. Your location{/recipe/...} looks a bit screwy, if the examples you've given are precise. J -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From contact at jpluscplusm.com Mon May 7 23:20:02 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 8 May 2012 00:20:02 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: References: Message-ID: On 8 May 2012 00:16, Jonathan Matthews wrote: > On 7 May 2012 23:53, Ari King wrote: >> Hi, >> >> I'm trying to configure nginx to serve a video file on behalf of my >> rails 3 backend using xsendfile. I want rails to redirect the request >> for http://myapp.com/recipes/1/video to nginx to handle. Unfortunately, >> my current configuration results in a 404 (page not found) error. I've >> pasted my nginx configuration at http://pastebin.com/VA4QFM35 >> >> Does anyone know what could be wrong? >> >> Note: I have activated X-Accel-Redirect in rails by: >> >> # Rails configuration (e.g. config/environments/production.rb) >> config.action_dispatch.x_sendfile_header = 'X-Accel-Redirect' > > Steps you could take / info you could provide: > > * hit the app direct with a curl invocation and examine the headers it > creates. I bet you'll find the problem here. > * re-read the alias docs. Your location{/recipe/...} looks a bit > screwy, if the examples you've given are precise. I forget step #0: examine the error log! It'll tell you where nginx is failing to find your file, hence what the config problem might be ... J -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From nginx-forum at nginx.us Tue May 8 02:02:56 2012 From: nginx-forum at nginx.us (rock) Date: Mon, 7 May 2012 22:02:56 -0400 (EDT) Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: <298168e695b44efcd5fcb60e841bbe7b.NginxMailingListEnglish@forum.nginx.org> Hi,Joe, I am using Red Hat Enterprise Linux ES release 3 (Taroon Update 6). Thanks, Rock Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226157#msg-226157 From nginx-forum at nginx.us Tue May 8 03:17:08 2012 From: nginx-forum at nginx.us (rock) Date: Mon, 7 May 2012 23:17:08 -0400 (EDT) Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: <244985a00d0651ee2613d1aa0e27e7dd.NginxMailingListEnglish@forum.nginx.org> when I use below command at nginx host the command is block and nothing is back. curl http://localhost and below is trace of nginx thread(with strace -p thread): {si_signo=SIGRT_11, si_code=0x1, si_pid=65, si_uid=6, si_value={int=1, ptr=0x1}}, 0, 8) = 43 rt_sigtimedwait([ALRM IO RT_11 RT_12], Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226158#msg-226158 From nginx-forum at nginx.us Tue May 8 04:21:43 2012 From: nginx-forum at nginx.us (rock) Date: Tue, 8 May 2012 00:21:43 -0400 (EDT) Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: <2e08eababa958a409af71656e416f28c.NginxMailingListEnglish@forum.nginx.org> [root at localhost nginx]# uname -a Linux localhost.localdomain 2.4.21-37.EL #1 SMP Wed Sep 7 13:32:18 EDT 2005 x86_64 x86_64 x86_64 GNU/Linux [root at localhost nginx]# ./nginx -v nginx version: nginx/1.0.15 Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226053,226160#msg-226160 From agentzh at gmail.com Tue May 8 05:18:15 2012 From: agentzh at gmail.com (agentzh) Date: Tue, 8 May 2012 13:18:15 +0800 Subject: [Annouce] Enhanced Memcached Nginx module In-Reply-To: References: Message-ID: Hello! On Mon, May 7, 2012 at 5:23 PM, Bertrand Paquet wrote: > On Sun, May 6, 2012 at 11:02 AM, agentzh wrote: >> >> Is there any room for collaborations here? ;) > > > Yes, I think so. > > What do you expect ? > Maybe we can merge those new features in your module into ngx_memc or ngx_srcache as patches? ;) For example, the ngx_srcache module currently lacks support for conditional GET requests and I really want to fix this :) Best regards, -agentzh From sparshgupta at gmail.com Tue May 8 08:13:02 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Tue, 8 May 2012 13:43:02 +0530 Subject: Connection Time In-Reply-To: References: Message-ID: Thanks for all the suggestions. I will test them out and let you know how it goes Thanks Sparsh Gupta On 8 May 2012 00:28, rmalayter wrote: > I forgot to mention using a smaller RSA key size. Use at most 2048 bits; > however 1024 bit RSA keys are no longer considered to have enough of a > "security margin". 4096 bits are super-overkill, but a lot of people > choose that thinking "more bits is better" when generating a key. > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226136,226153#msg-226153 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Tue May 8 09:09:37 2012 From: nginx-forum at nginx.us (medialy) Date: Tue, 8 May 2012 05:09:37 -0400 (EDT) Subject: strange flow increase when using nginx as a proxy Message-ID: <9dfc468cc788e4344e42364abfcb1c4c.NginxMailingListEnglish@forum.nginx.org> os:centos 5.5 64bit(as a router) nginx:1.2.0 request----->[ nic_in----->nginx----->nic_out ]----->backend_server STRANGE FLOW INCREASE: request->linux:5Mbps linux->backend_server:5Mbps linux->request:90Mbps backend_server->linux:60Mbps iptables is used to redirect data to nginx, such as: /sbin/iptables -t nat -A PREROUTING -i nic_in -p tcp --dport 80 -j REDIRECT --to-ports 8888 nginx.conf: worker_rlimit_nofile 65535; events { use epoll; worker_connections 65535; } http { charset off; override_charset off; proxy_buffering off; resolver 8.8.4.4; proxy_buffer_size 64k; proxy_buffers 4 64k; log_format main '[$time_local] $remote_addr $host "$request" $status $body_bytes_sent "$http_referer" '; server { listen 8888; location / { proxy_set_header Host $host; #proxy_set_header Accept-Encoding ""; proxy_pass http://$http_host$request_uri; } } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226167,226167#msg-226167 From nginx-forum at nginx.us Tue May 8 09:53:24 2012 From: nginx-forum at nginx.us (WheresWardy) Date: Tue, 8 May 2012 05:53:24 -0400 (EDT) Subject: Best way to redirect non-CloudFront requests to CloudFront In-Reply-To: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> References: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> Message-ID: OK, in the end I went with: if ($http_user_agent !~ "Amazon CloudFront") { rewrite ^/(.*).(png|gif|jpg) http://abc.cloudfront.net/$1.$2 } which seems to do the trick. Seems like there should be a better way of doing what must be quite a common form of rewrite though? (Or is this the fast alternative to Apache's REWRITE_COND?) Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226015,226168#msg-226168 From contact at jpluscplusm.com Tue May 8 11:36:47 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 8 May 2012 12:36:47 +0100 Subject: Best way to redirect non-CloudFront requests to CloudFront In-Reply-To: References: <04433c82c499c0c7eb0d6074ea7300de.NginxMailingListEnglish@forum.nginx.org> Message-ID: On 8 May 2012 10:53, WheresWardy wrote: > OK, in the end I went with: > > if ($http_user_agent !~ "Amazon CloudFront") { > ? ?rewrite ^/(.*).(png|gif|jpg) http://abc.cloudfront.net/$1.$2 > } > > which seems to do the trick. Seems like there should be a better way of > doing what must be quite a common form of rewrite though? (Or is this > the fast alternative to Apache's REWRITE_COND?) This is an example of the more general "has my request been /from/ the CDN I'm using, or has it bypassed it?" problem. The solution is never to leak the un-CDN'd URIs, and enforce that only the CDN can access them (perhaps via basic auth; perhaps via UA blocking; perhaps via IP restrictions). If you've already missed that opportunity, and also don't have a dedicated static-assets domain you can CNAME to the CDN, then you could look at using their published list of cloudfront IPs along with http://wiki.nginx.org/HttpGeoModule and do something like
location ~ \.(png|gif|jpg)$ {
  if ($request_not_from_cloudfront_netblocks) {
    rewrite ^/(.*)$ http://abc.cloudfront.net/$1;
  }
}
Yes, it's not *massively* different from what you've got, but I'd personally prefer it as it doesn't involve a string-based regex only invokes the geo/map evaluation for those image suffixes, and isn't externally gameable. Unless "cloudfront netblocks" == "EC2 netblocks", of course, in which case Amazon have been daft. Yes, it also requires keeping this geo map IP list up to date. Still preferable to my mind. J -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From nginx-forum at nginx.us Tue May 8 11:47:41 2012 From: nginx-forum at nginx.us (wgalafassijr) Date: Tue, 8 May 2012 07:47:41 -0400 (EDT) Subject: error [crit] openat() Message-ID: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> Hi, I have alot of this error on my vhost-error_log: 2012/05/08 08:01:19 [crit] 14351#0: *1884636 openat() "/home/celta/public_html/favicon.ico" failed (13: Permission denied), client: 189.38.238.160, server: domain.com, request: "GET /favicon.ico HTTP/1.0", host: "www.domain.com" How to fix this? Thanks, Wilson Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226170,226170#msg-226170 From contact at jpluscplusm.com Tue May 8 12:39:07 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 8 May 2012 13:39:07 +0100 Subject: error [crit] openat() In-Reply-To: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> Message-ID: On 8 May 2012 12:47, wgalafassijr wrote: > Hi, > > I have alot of this error on my vhost-error_log: > > 2012/05/08 08:01:19 [crit] 14351#0: *1884636 openat() > "/home/celta/public_html/favicon.ico" failed (13: Permission denied), > client: 189.38.238.160, server: domain.com, request: "GET /favicon.ico > HTTP/1.0", host: "www.domain.com" > > How to fix this? "man chown". HTH, J -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From principe at pprincipe.cult.cu Tue May 8 13:12:44 2012 From: principe at pprincipe.cult.cu (Seguridad =?ISO-8859-1?Q?Inform=E1tica?=) Date: Tue, 08 May 2012 09:12:44 -0400 Subject: nginx doesn't response any request In-Reply-To: References: Message-ID: <1336482764.6264.9.camel@localhost> rock, if you are using RedHat EL and when nginx is listening on port 80 there is no problem, my first idea is that SELinux is denying that access, try with this: grep nginx /var/log/audit/audit.log | audit2allow -m nginx > nginx.te and check if there are rules granting access to nginx .. if that's true, you can fix it with this: grep nginx /var/log/audit/audit.log | audit2allow -M nginx semodule -i nginx.pp then restart nginx and check if it is working.. or you can check if it is trying to -- Anielkis From hajo.locke at gmx.de Tue May 8 13:35:40 2012 From: hajo.locke at gmx.de (Hajo Locke) Date: Tue, 8 May 2012 15:35:40 +0200 Subject: strong ssl ciphers - browsers Message-ID: <56F5CA91447A44B388CE7C3F6A8FC1D6@ai.local> Hello, we want to secure our server against beast attack like shown here: http://nginx.org/en/docs/http/configuring_https_servers.html This is all working.after first tests. My Question is: are there some old but still used browsers which would be excluded from server? I just want to know how many people cant do an ssl connection if only strong ciphers are used. Thanks, Hajo From nginx-forum at nginx.us Tue May 8 13:39:58 2012 From: nginx-forum at nginx.us (Anielkis) Date: Tue, 8 May 2012 09:39:58 -0400 (EDT) Subject: error [crit] openat() In-Reply-To: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> Message-ID: <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> what operating system or linux distribution are you using?? -- Anielkis Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226170,226176#msg-226176 From nginx-forum at nginx.us Tue May 8 14:23:32 2012 From: nginx-forum at nginx.us (ulus) Date: Tue, 8 May 2012 10:23:32 -0400 (EDT) Subject: Rev. Proxy with SSL: IE/Safari/Chrome ok; FF fails Message-ID: Hello, after playing around for hours I would like to request some help. What I want: ssl reverse_proxy to alfresco/tomcat backend. client<--ssl-->nginx<--http-->backend (1-n) I was able to setup it up so it works for IE9/Safari 5.1.5/ Chrome 18.0.x and older Firefox like 3.6.X Login works for Alfresco Share and Alfresco Explorer with these browsers. With FF 9 or12 only Alf Explorer does, Share Login returns immediately to login page. I've tried numerous configs but can't get it to work. nginx versions 1.2.0 and 1.0.5 nginx.conf: user www-data; worker_processes 2; error_log /var/log/nginx/debug.log debug; pid /var/run/nginx.pid; events { worker_connections 1024; use epoll; accept_mutex off; } http { server_names_hash_bucket_size 64; include /etc/nginx/mime.types; default_type application/octet-stream; error_log /var/log/nginx/error.log; access_log /var/log/nginx/access.log; sendfile on; tcp_nopush on; keepalive_timeout 65; # reverse proxy options proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; # 20111213 client_body_buffer_size 128K; client_max_body_size 100M; client_header_buffer_size 1M; large_client_header_buffers 8 8k; # Timeouts client_body_timeout 600; client_header_timeout 60; expires 24h; send_timeout 60; # /20111213 # gzip compression options gzip on; gzip_http_version 1.0; gzip_comp_level 6; gzip_min_length 0; gzip_buffers 16 8k; gzip_proxied any; gzip_types text/plain text/css text/xml text/javascript application/xml application/xml+rss application/javascript application/json; gzip_disable "MSIE [1-6]\."; gzip_vary on; include /etc/nginx/sites-enabled/*.conf; } alfresco-8.conf (the only one in sites-enabled): server { listen 80; server_name alfresco-8.hosts.local; access_log /var/log/nginx/alfresco-8.access.log; error_log /var/log/nginx/alfresco-8.error.log debug; return 301 https://alfresco-8.hosts.local$request_uri; } # Doesn't matter if these lines are active or not ssl_session_cache shared:SSL:10m; ssl_session_timeout 10m; server { listen 443; server_name alfresco-8.hosts.local; keepalive_timeout 70; access_log /var/log/nginx/alfresco-8.access.log; error_log /var/log/nginx/alfresco-8.error.log debug; ssl on; ssl_certificate /etc/nginx/keys/staging/ssl-unified.crt; ssl_certificate_key /etc/nginx/keys/staging/ssl.key; location / { deny all; } location /alfresco/ { proxy_pass http://192.168.10.48:8080/alfresco/; } location /share/ { proxy_pass http://192.168.10.48:8080/share/; } } BTW: Is it necessary to have port 80 active and a rewirte/return directive in the specific section? Doesn't it work without port 80 config? Wasn't able to get it to work, because nginx returns always http - URI. Best Regards ulus Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226177,226177#msg-226177 From nginx-forum at nginx.us Tue May 8 15:04:48 2012 From: nginx-forum at nginx.us (wgalafassijr) Date: Tue, 8 May 2012 11:04:48 -0400 (EDT) Subject: error [crit] openat() In-Reply-To: <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> Message-ID: <6fb5f7692b0230ac637e6dcacc03badb.NginxMailingListEnglish@forum.nginx.org> Centos 5. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226170,226178#msg-226178 From principe at pprincipe.cult.cu Tue May 8 15:19:24 2012 From: principe at pprincipe.cult.cu (Anielkis) Date: Tue, 08 May 2012 11:19:24 -0400 Subject: error [crit] openat() In-Reply-To: <6fb5f7692b0230ac637e6dcacc03badb.NginxMailingListEnglish@forum.nginx.org> References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> <6fb5f7692b0230ac637e6dcacc03badb.NginxMailingListEnglish@forum.nginx.org> Message-ID: <1336490364.6264.17.camel@localhost> uhmm ok.. then.. that can be selinux denying that access.. check if /var/log/audit/audit.log has any report of that.. in case that there is the report, you can fix it with: grep nginx /var/log/audit/audit.log | audit2allow -M nginx semodule -i nginx.pp -- Anielkis From contact at jpluscplusm.com Tue May 8 15:24:47 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 8 May 2012 16:24:47 +0100 Subject: error [crit] openat() In-Reply-To: <1336490364.6264.17.camel@localhost> References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> <6fb5f7692b0230ac637e6dcacc03badb.NginxMailingListEnglish@forum.nginx.org> <1336490364.6264.17.camel@localhost> Message-ID: On 8 May 2012 16:19, Anielkis wrote: > uhmm ok.. then.. that can be selinux denying that access.. check > if /var/log/audit/audit.log has any report of that.. in case that there > is the report, you can fix it with: > > grep nginx /var/log/audit/audit.log | audit2allow -M nginx > semodule -i nginx.pp (I still say "man chown" has a good chance of fixing it for the OP ;-)) -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From principe at pprincipe.cult.cu Tue May 8 15:32:02 2012 From: principe at pprincipe.cult.cu (Anielkis) Date: Tue, 08 May 2012 11:32:02 -0400 Subject: error [crit] openat() In-Reply-To: References: <017b40e5087f9cf1c79880680a315592.NginxMailingListEnglish@forum.nginx.org> <9771a38693c3e0c72a9d6f5d281bc72a.NginxMailingListEnglish@forum.nginx.org> <6fb5f7692b0230ac637e6dcacc03badb.NginxMailingListEnglish@forum.nginx.org> <1336490364.6264.17.camel@localhost> Message-ID: <1336491122.6264.20.camel@localhost> of course :-D RTFM at the right time is always welcomed and save many lives -- Anielkis From reallfqq-nginx at yahoo.fr Tue May 8 15:54:06 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Tue, 8 May 2012 11:54:06 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket Message-ID: Hello, After an update of my PHP package, now that I am using the new configuration files, I am setting up my new PHP-FPM UNIX socket. My UNIX socket is: - Placed in /var/run/php-fpm.sock - Owner & group: 'www-data' - Filemode: 0660 After restarting PHP-FPM, the new socket has the correct attributes. My Nginx configuration spawns workers with the 'nginx' user, which belongs to the 'www-data' group (just checked through the 'groups' command). However, Nginx can't connect to the PHP socket, it seems to encounter some permissions problems: '*1 connect() to unix:/var/run/php-fpm.sock failed (13: Permission denied) while connecting to upstream' WHat am I doing wrong? Do I need something in particular in my Nginx configuration? --- *B. R.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Tue May 8 16:53:46 2012 From: nginx-forum at nginx.us (wgalafassijr) Date: Tue, 8 May 2012 12:53:46 -0400 (EDT) Subject: error [crit] openat() In-Reply-To: <1336491122.6264.20.camel@localhost> References: <1336491122.6264.20.camel@localhost> Message-ID: selinux is disabled. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226170,226183#msg-226183 From principe at pprincipe.cult.cu Tue May 8 17:00:58 2012 From: principe at pprincipe.cult.cu (Anielkis) Date: Tue, 08 May 2012 13:00:58 -0400 Subject: error [crit] openat() In-Reply-To: References: <1336491122.6264.20.camel@localhost> Message-ID: <1336496458.6264.22.camel@localhost> mmm.. check the permissions and owner of that file and the directories of the path -- Anielkis From nginx-forum at nginx.us Tue May 8 17:30:11 2012 From: nginx-forum at nginx.us (alexkerr) Date: Tue, 8 May 2012 13:30:11 -0400 (EDT) Subject: Nginx good with many simultaneous PHP users? Message-ID: <58bdc6bfb613f25b0031dc03fb6caace.NginxMailingListEnglish@forum.nginx.org> Hi all, Got the usual LAMP setup currently, trying to decide whether to swap out Apache and fully replace with Nginx, or to stick Nginx in front of Apache just to serve static content and let Apache handle the PHP stuff. Is Nginx+PHP good with potentially many (hundreds or thousands) or simultaneous users accessing a lightweight PHP script (does a couple of MySQL reads and maybe a write or two)? (users all using the site simultaneously but not necessarily that many actually accessing the PHP script simultaneously). I'm seeing conflicting answers to this question from online research. Also, re: PHP specifically, looks like php-fpm has been absorbed into latest PHP 5.4.x so I don't need to explicitly install php-fpm - is that correct? (I have 5.4.1 installed). Many thanks, Alex Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226185,226185#msg-226185 From jdorfman at netdna.com Tue May 8 21:07:10 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Tue, 8 May 2012 14:07:10 -0700 Subject: Max-age=0 from Proxy only Message-ID: Hello All, What is the best way to cache a file from an origin to a proxy server (nginx) with a long max-age then change the max-age to 0 when the file is being downloaded from the Proxy. If that is confusing hopefully this illustration will explain it better: http://i.imgur.com/BakMD.png Thanks. Regards, Justin Dorfman NetDNA ? The Science of Acceleration? -------------- next part -------------- An HTML attachment was scrubbed... URL: From eliezer at ngtech.co.il Tue May 8 21:17:56 2012 From: eliezer at ngtech.co.il (Eliezer Croitoru) Date: Wed, 09 May 2012 00:17:56 +0300 Subject: Max-age=0 from Proxy only In-Reply-To: References: Message-ID: <4FA98D84.2000100@ngtech.co.il> On 09/05/2012 00:07, Justin Dorfman wrote: > Hello All, > > What is the best way to cache a file from an origin to a proxy server > (nginx) with a long max-age then change the max-age to 0 when the file > is being downloaded from the Proxy. > > If that is confusing hopefully this illustration will explain it better: > http://i.imgur.com/BakMD.png cache is not ment to be cached forever. i think that you might can use an if statement that will make a "location" decision by the source ip or some header. in most of the proxies you can override the max-age by acls. Eliezer > > Thanks. > > Regards, > > Justin Dorfman > > NetDNA ? > The Science of Acceleration? > > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -- Eliezer Croitoru https://www1.ngtech.co.il IT consulting for Nonprofit organizations eliezer ngtech.co.il From r at roze.lv Tue May 8 21:36:25 2012 From: r at roze.lv (Reinis Rozitis) Date: Wed, 9 May 2012 00:36:25 +0300 Subject: Nginx good with many simultaneous PHP users? In-Reply-To: <58bdc6bfb613f25b0031dc03fb6caace.NginxMailingListEnglish@forum.nginx.org> References: <58bdc6bfb613f25b0031dc03fb6caace.NginxMailingListEnglish@forum.nginx.org> Message-ID: <7B569EE59BB848D8AB0B0B147443DB9B@NeiRoze> > Is Nginx+PHP good with potentially many (hundreds or thousands) or > simultaneous users accessing a lightweight PHP script (does a couple of > MySQL reads and maybe a write or two)? (users all using the site > simultaneously but not necessarily that many actually accessing the PHP > script simultaneously). I'm seeing conflicting answers to this question > from online research. In short yes, but to be specific - it depends. Based on your current setup and the nature of website (distribution between dynamic and static content) the improvements may be (very) noticeable especially if you're still using the old prefers in Apache rather any of the threading MPMs. The major benefits in my opinion/experience is having more control over the resources - first of all you spend way less for the static content (Apache more or less loads the php module/engine for everything). The fpm manager can also identify/trace (log) slow running script and/or even forcibly kill them if they exceed the given thresholds (it is pretty useful if all your code isn't written by yourself) . Your are also not stuck with figuring out what MaxClients / MinSpareThreads etc set to satisfy all clients/requests (incoming bursts etc) the fpm has adaptive spawning and also ability to notify if the configuration settings are too low. While it may only still be true with the prefork case (I haven't tested the latest releases/threading models since went away from Apache 5 years ago) the permanent fastcgi php processes give you the advantage of using persistent connections to your backends (mysql, memcache etc) that way speeding up the web application. > Also, re: PHP specifically, looks like php-fpm has been absorbed into > latest PHP 5.4.x so I don't need to explicitly install php-fpm - is that > correct? FPM has been merged into php since 5.3.3 (so quite a while ago). Anyways if you allready have nginx in your infrastucture then plugging in php for it shouldn't take too much effort. Test it for yourself. rr From luky-37 at hotmail.com Tue May 8 21:46:51 2012 From: luky-37 at hotmail.com (Lukas Tribus) Date: Tue, 8 May 2012 23:46:51 +0200 Subject: Max-age=0 from Proxy only In-Reply-To: References: Message-ID: Setting s-maxage to a high value and while simultaneously fixing maxage to 0 should do the job. Read the specs [1] for details. [1] http://tools.ietf.org/html/rfc2616 From luky-37 at hotmail.com Tue May 8 22:15:39 2012 From: luky-37 at hotmail.com (Lukas Tribus) Date: Wed, 9 May 2012 00:15:39 +0200 Subject: strong ssl ciphers - browsers In-Reply-To: <56F5CA91447A44B388CE7C3F6A8FC1D6@ai.local> References: <56F5CA91447A44B388CE7C3F6A8FC1D6@ai.local> Message-ID: Hi Hajo, BEAST has nothing todo with weak ciphers. Because the workaround is to prefer RC4 over AES from the server side, you are not excluding any browsers (however, a short check with the oldest supported platform isn't a bad idea either). I noticed the documentation about the default of the ssl_ciphers keyword isn't up-to-date: !ADH was replaced with !aNULL in 1.0.5 [2]. Can someone update the docs? [1] http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ciphers [2] http://forum.nginx.org/read.php?29,206670,207923 From jim at ohlste.in Tue May 8 23:23:06 2012 From: jim at ohlste.in (Jim Ohlstein) Date: Tue, 08 May 2012 19:23:06 -0400 Subject: strong ssl ciphers - browsers In-Reply-To: References: <56F5CA91447A44B388CE7C3F6A8FC1D6@ai.local> Message-ID: <4FA9AADA.6080900@ohlste.in> On 5/8/12 6:15 PM, Lukas Tribus wrote: > > Hi Hajo, > > > BEAST has nothing todo with weak ciphers. Because the workaround is to prefer RC4 over AES from the server side, you are not excluding any browsers (however, a short check with the oldest supported platform isn't a bad idea either). My advice to the OP is that if you want to provide secure connections for your users, you will simply not support browsers that *only* use insecure ciphers so I believe this is a non-issue. I wouldn't purport to provide a "secure" connection with an insecure cipher. Let your users upgrade to a a 21st century browser. Shame on them if they haven't. > > I noticed the documentation about the default of the ssl_ciphers keyword isn't up-to-date: !ADH was replaced with !aNULL in 1.0.5 [2]. Can someone update the docs? > Somewhat off topic but: Perhaps it is reasonable to suggest that another change to the defaults in light of BEAST. We use OpenSSL 1.01 and support TLS versions 1.0,1.1, and 1.2 and use the following: ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_ciphers ECDHE-RSA-AES256-SHA384:AES256-SHA256:RC4:HIGH:!MD5:!aNULL:!DH:!EDH; ssl_prefer_server_ciphers on; Using latest Opera of IE browsers TLS v1.2 is used along with one of the first two ciphers which I believe are not available in SSL v3.0 or TLS v1.0. Since TLS v1.2 is not vulnerable to BEAST those connections should be "secure". In browsers like Firefox and Chrome (and presumably Safari, but I don't know how to tell), TLS v1.0 is used and an RC4 cipher is selected. This again provides protection against beast. While this approach won't work for users without a recent OpenSSL release, the following might work for earlier versions as "more secure" default settings: ssl_ciphers RC4:HIGH:!MD5:!aNULL:!DH:!EDH; ssl_prefer_server_ciphers on; > > > [1] http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ciphers > > [2] http://forum.nginx.org/read.php?29,206670,207923 -- Jim Ohlstein From lists at ruby-forum.com Wed May 9 02:58:55 2012 From: lists at ruby-forum.com (Ari King) Date: Wed, 09 May 2012 04:58:55 +0200 Subject: Rails XSendfile via Nginx In-Reply-To: References: Message-ID: Jonathan Matthews wrote in post #1059929: > On 8 May 2012 00:16, Jonathan Matthews wrote: >>> >> screwy, if the examples you've given are precise. > I forget step #0: examine the error log! It'll tell you where nginx is > failing to find your file, hence what the config problem might be ... > > J > -- > Jonathan Matthews > Oxford, London, UK > http://www.jpluscplusm.com/contact.html Prior to asking my original question, I checked my error.log and found no errors whatsoever. I also tried using curl, but the content returned is a Nginx 404 error page. Any other ideas? I also doubled checked my alias configuration; as per nginx docs, location & alias take regex expressions and captures. My hunch is that the url is the problem (/recipes/1/video) since it does NOT contain the filename. Thanks. -Ari -- Posted via http://www.ruby-forum.com/. From contact at jpluscplusm.com Wed May 9 10:20:38 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Wed, 9 May 2012 11:20:38 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: References: Message-ID: On 9 May 2012 03:58, Ari King wrote: > Prior to asking my original question, I checked my error.log and found > no errors whatsoever. I also tried using curl, but the content returned > is a Nginx 404 error page. Any other ideas? I also doubled checked my > alias configuration; as per nginx docs, location & alias take regex > expressions and captures. My hunch is that the url is the problem > (/recipes/1/video) since it does NOT contain the filename. Yes, that's what I meant about your use of "alias" being screwy. You haven't indicated that you've tried hitting the app *directly*, without nginx in the way, and examining the headers. This is always really useful. In this case, however, I think the fault lies elsewhere. Here's what you've got in your config: ------------------------ location /recipes/(.*)/video { alias /var/www/app/current/uploads/videos/$1/original/; } ------------------------ To me, this looks like when you request http://foo.bar.com/recipes/123/video you're asking nginx to serve the "file" /var/www/app/current/uploads/videos/123/original/ But this isn't a file, it's a directory. So http://wiki.nginx.org/HttpIndexModule#index kicks in and (unless you've changed it) tries to serve /var/www/app/current/uploads/videos/123/original/index.html. Hence the 404. I think your taxonomy is a bit fucked here, TBH, and you're reaping the rewards of trying to implement the wrong public-facing data structure. If you have the scope to change it, I'd be going with something where (a) "video" is on the left of the video ID and possibly (b) where /recipes/ is out of the picture all together. Something like http://foo.bar.com/video/123 or, if you anticipate getting to any scale http://foo.bar.com/video/000/1/123 or, if "recipe" is still important http://foo.bar.com/video/recipes/123 to allow you to have non-recipe based videos in the future. ... and where the *file* on disk is named according to the ID - not where the ID is just part of the filesystem path leading up to the video. HTH, Jonathan -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From francis at daoine.org Wed May 9 11:24:46 2012 From: francis at daoine.org (Francis Daly) Date: Wed, 9 May 2012 12:24:46 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: References: Message-ID: <20120509112446.GA457@craic.sysops.org> On Wed, May 09, 2012 at 04:58:55AM +0200, Ari King wrote: > Jonathan Matthews wrote in post #1059929: Hi there, > Prior to asking my original question, I checked my error.log and found > no errors whatsoever. I also tried using curl, but the content returned > is a Nginx 404 error page. Any other ideas? I also doubled checked my > alias configuration; as per nginx docs, location & alias take regex > expressions and captures. My hunch is that the url is the problem > (/recipes/1/video) since it does NOT contain the filename. your config has two location{} blocks: location / location /recipes/(.*)/video Probably you want to include "~" in your second location directive: http://nginx.org/r/location That might be sufficient to get everything working for you. It's not clear to me exactly how you wish things to work. If the above change gets things working, then it doesn't matter that it's not clear to me. But: the usual way to use X-Accel-Redirect is that the client accesses "/public/uri" which nginx sends to an upstream for processing; that upstream returns X-Accel-Redirect to "/private/uri"; and nginx is configured to serve "/private/uri" from the filesystem. So: if the client wishes to get access to the file "test.video", what public url will they use to access it? What is the X-Accel-Redirect header that the backend sends to nginx? And where on the filesystem is the file "test.video"? If you can answer those questions, then it may become clear how nginx should be configured to allow it all to happen. f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Wed May 9 11:28:31 2012 From: nginx-forum at nginx.us (stelios) Date: Wed, 9 May 2012 07:28:31 -0400 (EDT) Subject: mod_zip and limit_rate In-Reply-To: References: Message-ID: <0eff3badeb45b225d1e0a8058aa8fbab.NginxMailingListEnglish@forum.nginx.org> Ignore this msg. mod_zip works fine. The problem was limit_rate_after that I've put in at some point, so I didn't download a large enough file to see the limit_rate kick in. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,225839,226208#msg-226208 From nginx-forum at nginx.us Wed May 9 11:50:44 2012 From: nginx-forum at nginx.us (seron) Date: Wed, 9 May 2012 07:50:44 -0400 (EDT) Subject: can not make WordPress pretty permalinks work (404 error) Message-ID: I've tried to follow the guide at http://www.howtoforge.com/running-wordpress-on-nginx-lemp-on-debian-squeeze-ubuntu-11.04 as suggested in the post http://forum.nginx.org/read.php?2,222511,222517#msg-222517 , but it still doesn't work. I've copied and replaced the server settings from the guide, and changed the parts pertaining to my server. Any permalink setting other than default results in a 404 error page when accessing the permalink. The permalinks all have the form http://wp.dev/sitename/sample-page. There's no structure created for the tags month, year etc. in the url. Could someone please help me? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226209,226209#msg-226209 From edho at myconan.net Wed May 9 12:18:14 2012 From: edho at myconan.net (Edho Arief) Date: Wed, 9 May 2012 19:18:14 +0700 Subject: can not make WordPress pretty permalinks work (404 error) In-Reply-To: References: Message-ID: On Wed, May 9, 2012 at 6:50 PM, seron wrote: > I've tried to follow the guide at > http://www.howtoforge.com/running-wordpress-on-nginx-lemp-on-debian-squeeze-ubuntu-11.04 > as suggested in the post > http://forum.nginx.org/read.php?2,222511,222517#msg-222517 , but it > still doesn't work. I've copied and replaced the server settings from > the guide, and changed the parts pertaining to my server. > > Any permalink setting other than default results in a 404 error page > when accessing the permalink. The permalinks all have the form > http://wp.dev/sitename/sample-page. There's no structure created for the > tags month, year etc. in the url. > This may be able to help (my wordpress config). location / { root /home/edho/sites/animebsd.net; index index.php; try_files $uri $uri/ /index.php?q=$uri&$args; expires max; location ~ \.php$ { expires off; try_files $uri =404; fastcgi_param SCRIPT_FILENAME $request_filename; include fastcgi_params; fastcgi_pass unix:/tmp/.php.sock-edho; } } From clanherb at gmail.com Wed May 9 12:57:51 2012 From: clanherb at gmail.com (=?UTF-8?B?5p2o6ZWt?=) Date: Wed, 9 May 2012 20:57:51 +0800 Subject: upstream_cache_status for proxy_store Message-ID: Hi all: The $upstream_cache_status variable can be used to log cache HIT/MISS. But I found it's only working with proxy_cache. Although, proxy_cahe is much advanced than proxy_store, we've to use the latter one. Is there any alternative to log the same info? -- lei yang -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Wed May 9 13:17:49 2012 From: nginx-forum at nginx.us (Infinitnet) Date: Wed, 9 May 2012 09:17:49 -0400 (EDT) Subject: NGINX req/sec stats per domain Message-ID: <52b1d3e2f0ca571b414ea64bd330633c.NginxMailingListEnglish@forum.nginx.org> Hello, I'm currently looking for an option to monitor the requests per second for NGINX. What I'm using at the moment is a script with SNMP OIDs that uses cURL and awk to grep statistics over localhost/server-status and makes them available over SNMP. But for example to get the requests per second, I have the monitoring backend to always devide the difference of the processed requests by 60 to get the req/sec, if it checks every minute, and that's not very accurate. Also, I will need per domain stats and not only per NGINX instance. Is there any possibility to archive this? Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226213,226213#msg-226213 From contact at jpluscplusm.com Wed May 9 13:25:10 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Wed, 9 May 2012 14:25:10 +0100 Subject: mod_zip and limit_rate In-Reply-To: <0eff3badeb45b225d1e0a8058aa8fbab.NginxMailingListEnglish@forum.nginx.org> References: <0eff3badeb45b225d1e0a8058aa8fbab.NginxMailingListEnglish@forum.nginx.org> Message-ID: On 9 May 2012 12:28, stelios wrote: > Ignore this msg. mod_zip works fine. > > The problem was limit_rate_after that I've put in at some point, so I > didn't download a large enough file to see the limit_rate kick in. Just out of interest, does this combination of directives rate limit before or after the stream is zipped? Jonathan -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From nginx-forum at nginx.us Wed May 9 13:51:11 2012 From: nginx-forum at nginx.us (seron) Date: Wed, 9 May 2012 09:51:11 -0400 (EDT) Subject: can not make WordPress pretty permalinks work In-Reply-To: References: Message-ID: <57db5fe3946071acd45ea6fc49e1e394.NginxMailingListEnglish@forum.nginx.org> I made a fresh install of WordPress in a new directory and made a separate server section in nginx.conf for it. I tired what you suggested, but to no avail. There's a small change which is that I don't get a 404 error any more and the page is displayed. My guess is that it's a different problem present in my original WordPress installation which is not present in the new one. The problem with the pretty permalinks still remains however. For example the WordPress sample page can have either of these two permalinks, depending on if permalinks are set to default or something else: http://wptest.dev/?page_id=2 (default permalink setting) http://wptest.dev/index.php/sample-page/ (any other permalink setting) My server section in nginx.conf looks like this following your suggestion: server { listen 80; server_name wptest.dev; root /var/www/localhost/wptest; index index.php; location / { try_files $uri $uri/ /index.php?q=$uri&$args; expires max; } location ~ \.php$ { expires off; try_files $uri =404; include fastcgi_params; fastcgi_pass localhost:65500; fastcgi_param SCRIPT_FILENAME $request_filename; } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226209,226215#msg-226215 From edho at myconan.net Wed May 9 13:54:49 2012 From: edho at myconan.net (Edho Arief) Date: Wed, 9 May 2012 20:54:49 +0700 Subject: can not make WordPress pretty permalinks work In-Reply-To: <57db5fe3946071acd45ea6fc49e1e394.NginxMailingListEnglish@forum.nginx.org> References: <57db5fe3946071acd45ea6fc49e1e394.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Wed, May 9, 2012 at 8:51 PM, seron wrote: > I made a fresh install of WordPress in a new directory and made a > separate server section in nginx.conf for it. > > I tired what you suggested, but to no avail. There's a small change > which is that I don't get a 404 error any more and the page is > displayed. My guess is that it's a different problem present in my > original WordPress installation which is not present in the new one. > > The problem with the pretty permalinks still remains however. > > For example the WordPress sample page can have either of these two > permalinks, depending on if permalinks are set to default or something > else: > > http://wptest.dev/?page_id=2 (default permalink setting) > http://wptest.dev/index.php/sample-page/ (any other permalink setting) > Remove the /index.php part unless you really love it (I don't) - which then this additional config is needed: location /index.php/ { rewrite ^/index.php/(.+)$ /index.php?q=$1&$args; } Make sure to put it before "location /" block. From adrianhayter at gmail.com Wed May 9 13:59:53 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Wed, 9 May 2012 14:59:53 +0100 Subject: can not make WordPress pretty permalinks work In-Reply-To: References: <57db5fe3946071acd45ea6fc49e1e394.NginxMailingListEnglish@forum.nginx.org> Message-ID: Sorry to jump in here, but I was led to believe that the order of blocks in the configuration file didn't matter. If it does matter, then this wiki article needs updating: http://wiki.nginx.org/HttpCoreModule#location "Note that you could define these 4 configurations in any order and the results would remain the same. " On Wed, May 9, 2012 at 2:54 PM, Edho Arief wrote: > > Make sure to put it before "location /" block. > -- Adrian Hayter -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Wed May 9 14:12:34 2012 From: nginx-forum at nginx.us (seron) Date: Wed, 9 May 2012 10:12:34 -0400 (EDT) Subject: can not make WordPress pretty permalinks work In-Reply-To: References: Message-ID: <468f82387f90ada24527267ba34a8fbb.NginxMailingListEnglish@forum.nginx.org> That's interesting. It doesn't remove the index.php part. I've tried both first and last. Very odd. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226216,226218#msg-226218 From nginx-forum at nginx.us Wed May 9 14:25:06 2012 From: nginx-forum at nginx.us (seron) Date: Wed, 9 May 2012 10:25:06 -0400 (EDT) Subject: can not make WordPress pretty permalinks work In-Reply-To: References: Message-ID: <83563adb233a8e6588b83ed24f1ca7ec.NginxMailingListEnglish@forum.nginx.org> I've discovered something interesting. Permalinks works as expected for posts but not for pages. I've been trying all along with pages. Are pretty permalinks not supposed to work with pages? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226216,226219#msg-226219 From nginx-forum at nginx.us Wed May 9 14:33:10 2012 From: nginx-forum at nginx.us (seron) Date: Wed, 9 May 2012 10:33:10 -0400 (EDT) Subject: can not make WordPress pretty permalinks work In-Reply-To: References: Message-ID: <15096a1a34dd201a08fe53875ad539e1.NginxMailingListEnglish@forum.nginx.org> The location clause you suggested didn't cut out the index.php part, but a WordPress plugin called "nginx compatibility" did. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226216,226220#msg-226220 From edho at myconan.net Wed May 9 15:24:50 2012 From: edho at myconan.net (Edho Arief) Date: Wed, 9 May 2012 22:24:50 +0700 Subject: can not make WordPress pretty permalinks work In-Reply-To: <15096a1a34dd201a08fe53875ad539e1.NginxMailingListEnglish@forum.nginx.org> References: <15096a1a34dd201a08fe53875ad539e1.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Wed, May 9, 2012 at 9:33 PM, seron wrote: > The location clause you suggested didn't cut out the index.php part, but > a WordPress plugin called "nginx compatibility" did. > The location block I suggested is to handle permalinks with /index.php/. To remove it you can just modify the permalink structure in wordpress' options page. From wmark+nginx at hurrikane.de Wed May 9 17:32:29 2012 From: wmark+nginx at hurrikane.de (W-Mark Kubacki) Date: Wed, 9 May 2012 19:32:29 +0200 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: 2012/5/8 B.R. : > > After an update of my PHP package, now that I am using the new configuration > files, I am setting up my new PHP-FPM UNIX socket. > > My UNIX socket is: > - Placed in /var/run/php-fpm.sock > - Owner & group: 'www-data' > - Filemode: 0660 > After restarting PHP-FPM, the new socket has the correct attributes. > > My Nginx configuration spawns workers with the 'nginx' user, which belongs > to the 'www-data' group (just checked through the 'groups' command). > > However, Nginx can't connect to the PHP socket, it seems to encounter some > permissions problems: '*1 connect() to unix:/var/run/php-fpm.sock failed > (13: Permission denied) while connecting to upstream' > > WHat am I doing wrong? Do I need something in particular in my Nginx > configuration? Although everything seems correct, let's double-check this. What's the output of following commands? # (stop, then start php-fpm) # date +%Y-%m-%d\ %H:%M:%S # ls -ald /var /var/run /var/run/php-fpm.sock # getfacl /var/run/php-fpm.sock # groups nginx # groups www-data # ps aux | grep -F -e php -e nginx I bet it's just a small detail you've missed. -- Mark From reallfqq-nginx at yahoo.fr Wed May 9 17:43:55 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Wed, 9 May 2012 13:43:55 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Hi Mark, Since I don't have ACL installed, here is the output of all others commands: $ sudo service php5-fpm restart Restarting PHP5 FastCGI Process Manager: php5-fpm. $ date +%Y-%m-%d\ %H:%M:%S 2012-05-09 19:39:30 $ ls -ald /var /var/run /var/run/php-fpm.sock drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run srw-rw---- 1 www-data www-data 0 9 mai 19:39 /var/run/php-fpm.sock $ groups nginx nginx : www-data debian-transmission $ groups www-data www-data : www-data $ ps aux | grep -F -e php -e nginx root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 nginx: master process /usr/sbin/nginx -c /etc/nginx/nginx.conf nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 nginx: worker process root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 php-fpm: master process (/etc/php5/fpm/php-fpm.conf) www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: pool www www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: pool www (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep -F -e php -e nginx I still don't get the problem... --- *B. R.* On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki wrote: > # (stop, then start php-fpm) > # date +%Y-%m-%d\ %H:%M:%S > # ls -ald /var /var/run /var/run/php-fpm.sock > # getfacl /var/run/php-fpm.sock > # groups nginx > # groups www-data > # ps aux | grep -F -e php -e nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at ruby-forum.com Wed May 9 21:21:23 2012 From: lists at ruby-forum.com (Ari King) Date: Wed, 09 May 2012 23:21:23 +0200 Subject: Rails XSendfile via Nginx In-Reply-To: <20120509112446.GA457@craic.sysops.org> References: <20120509112446.GA457@craic.sysops.org> Message-ID: <920cd5968203154551b8bda401dd209a@ruby-forum.com> Jonathan/Francis, I modified the applications url paths to-- www.foo.bar.com/recipes/:id/video/:filename > Probably you want to include "~" in your second location directive: Tried adding the (regex) tilde, but that did not solve the issue. > So: if the client wishes to get access to the file "test.video", what > public url will they use to access it? www.foo.bar.com/recipes/1/video/example_one.ogg > What is the X-Accel-Redirect header that the backend sends to nginx? How can I find this out? When I curl directly to the backend server I get these headers: see http://pastebin.com/CVLjhLRJ > And where on the filesystem is the file "test.video"? The video files are stored according to their respective ids; note the paths are different AFTER the "videos" directory -- /var/www/app/current/uploads/videos/1/original/example_one.ogg /var/www/app/current/uploads/videos/2/original/example_two.ogg This leads me to believe the issue is with the alias mapping, i.e. /var/www/app/current/uploads/videos/=/video; I tried changing it to the following, but that did not work. I'm not even sure if that type of mapping is allowed. Does anyone know if alias mapping allows regex? I couldn't find any thing in the docs. /lessons/(.*)/video/=/var/www/app/current/uploads/videos/$1/original/; Appreciate the help. -Ari -- Posted via http://www.ruby-forum.com/. From lists at ruby-forum.com Wed May 9 22:17:14 2012 From: lists at ruby-forum.com (Ari King) Date: Thu, 10 May 2012 00:17:14 +0200 Subject: Rails XSendfile via Nginx In-Reply-To: <920cd5968203154551b8bda401dd209a@ruby-forum.com> References: <20120509112446.GA457@craic.sysops.org> <920cd5968203154551b8bda401dd209a@ruby-forum.com> Message-ID: > Appreciate the help. > > -Ari **I also tried hard-coded values, but that still results in a 404 error.** upstream xxx.xxx.xxx.xxx { server 127.0.0.1:3000; server 127.0.0.1:3001; server 127.0.0.1:3002; } location ~ /lessons/1/video/(.*) { internal; alias /var/www/app/current/uploads/videos/1/original/$1; } location / { proxy_redirect off; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Sendfile-Type X-Accel-Redirect; proxy_set_header X-Accel-Mapping /lessons/1/video/=/var/www/app/current/uploads/videos/1/original/; proxy_connect_timeout 75; proxy_send_timeout 60; proxy_read_timeout 60; root /var/www/app/current/public; if (!-f $request_filename) { rewrite ^(.*)$ $1 break; proxy_pass http://xxx.xxx.xxx.xxx; break; } } -- Posted via http://www.ruby-forum.com/. From francis at daoine.org Wed May 9 22:37:58 2012 From: francis at daoine.org (Francis Daly) Date: Wed, 9 May 2012 23:37:58 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: <920cd5968203154551b8bda401dd209a@ruby-forum.com> References: <20120509112446.GA457@craic.sysops.org> <920cd5968203154551b8bda401dd209a@ruby-forum.com> Message-ID: <20120509223758.GD457@craic.sysops.org> On Wed, May 09, 2012 at 11:21:23PM +0200, Ari King wrote: Hi there, > I modified the applications url paths to-- > > www.foo.bar.com/recipes/:id/video/:filename > > > Probably you want to include "~" in your second location directive: > > Tried adding the (regex) tilde, but that did not solve the issue. Ok, so we'll have to try to find exactly what you want/expect to happen. We can then compare it to what currently happens, and see what to change to make things match. > > So: if the client wishes to get access to the file "test.video", what > > public url will they use to access it? > > www.foo.bar.com/recipes/1/video/example_one.ogg For this request, the "location" is "/recipes/1/video/example_one.ogg". If your configuration is: location / {} location /recipes/(.*)/video {} then that will match the first location. If your configuration is location / {} location ~ /recipes/(.*)/video {} then it will match the second location. If that request is processed in the first location, I think it will try to serve the file /var/www/app/current/recipes/1/video/example_one.ogg if it exists, or else proxy_pass to http://www.myapp.com/recipes/1/video/example_one.ogg If the request is processed in the second location, it will return 404 because that location is marked "internal". > > What is the X-Accel-Redirect header that the backend sends to nginx? > > How can I find this out? When I curl directly to the backend server I > get these headers: see http://pastebin.com/CVLjhLRJ I suspect that your backend (rails?) server pays attention to the various headers you have configured using "proxy_set_header", and will respond differently if they are present. If you repeat the curl command with some or all of those, you might see a different response. I'd probably look in the debug log to find what nginx thinks is going on; either that or use something like tcpdump to see what is happening. > > And where on the filesystem is the file "test.video"? > > The video files are stored according to their respective ids; note the > paths are different AFTER the "videos" directory -- > > /var/www/app/current/uploads/videos/1/original/example_one.ogg > > /var/www/app/current/uploads/videos/2/original/example_two.ogg Ok, so it's a file path which can be derived from components of the url. > This leads me to believe the issue is with the alias mapping, i.e. > > /var/www/app/current/uploads/videos/=/video; What's that? I see it in your proxy_set_header X-Accel-Mapping /var/www/app/current/uploads/videos/=/video; directive, but that's nothing to do with nginx (unless I'm missing something). > I tried changing it to the following, but that did not work. I'm not > even sure if that type of mapping is allowed. Does anyone know if alias > mapping allows regex? I couldn't find any thing in the docs. I'm not aware of alias mapping. The docs for the nginx alias directive are at http://nginx.org/r/alias You can use regex captures in the alias directive. > /lessons/(.*)/video/=/var/www/app/current/uploads/videos/$1/original/; I'm still unclear on what it is that you want. When someone requests the url www.foo.bar.com/recipes/1/video/example_one.ogg do you want nginx to directly send them the contents of the file /var/www/app/current/uploads/videos/1/original/example_one.ogg or do you want your rails backend server to do some processing and decide whether or not they should be sent the contents of that file, or do you want something else to happen? (If "something else", then describe what else.) If we can start with a clear understanding of the answer to that question, then the rest of the configuration may become obvious. f -- Francis Daly francis at daoine.org From francis at daoine.org Wed May 9 22:41:19 2012 From: francis at daoine.org (Francis Daly) Date: Wed, 9 May 2012 23:41:19 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: References: <20120509112446.GA457@craic.sysops.org> <920cd5968203154551b8bda401dd209a@ruby-forum.com> Message-ID: <20120509224119.GE457@craic.sysops.org> On Thu, May 10, 2012 at 12:17:14AM +0200, Ari King wrote: > **I also tried hard-coded values, but that still results in a 404 > error.** > location ~ /lessons/1/video/(.*) { > internal; "internal" means "return 404 if this is requested directly". http://nginx.org/r/internal > alias /var/www/app/current/uploads/videos/1/original/$1; > } f -- Francis Daly francis at daoine.org From reallfqq-nginx at yahoo.fr Wed May 9 23:12:21 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Wed, 9 May 2012 19:12:21 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Hi, I still don't get it... I even tried to put the UNIX socket file inside a directory whose owner group was the 'www-data' one... Still 'Permission denied' in the Nginx log files! I reverted temporarily to the old way to bind Nginx with PHP-FPM, using the standard TCP listening and restricting it to the local interface through my firewall. If someone had an idea on this, I would be glad if he contributed! --- *B. R.* On Wed, May 9, 2012 at 1:43 PM, B.R. wrote: > Hi Mark, > > Since I don't have ACL installed, here is the output of all others > commands: > > $ sudo service php5-fpm restart > Restarting PHP5 FastCGI Process Manager: php5-fpm. > > > $ date +%Y-%m-%d\ %H:%M:%S > 2012-05-09 19:39:30 > > > $ ls -ald /var /var/run /var/run/php-fpm.sock > drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var > drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run > srw-rw---- 1 www-data www-data 0 9 mai 19:39 /var/run/php-fpm.sock > > $ groups nginx > nginx : www-data debian-transmission > > $ groups www-data > www-data : www-data > > > $ ps aux | grep -F -e php -e nginx > root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 nginx: > master process /usr/sbin/nginx -c /etc/nginx/nginx.conf > nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 nginx: > worker process > root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 php-fpm: > master process (/etc/php5/fpm/php-fpm.conf) > www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: > pool www > www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: > pool www > (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep -F -e > php -e nginx > > I still don't get the problem... > --- > *B. R.* > > > > On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki wrote: > >> # (stop, then start php-fpm) >> # date +%Y-%m-%d\ %H:%M:%S >> # ls -ald /var /var/run /var/run/php-fpm.sock >> # getfacl /var/run/php-fpm.sock >> # groups nginx >> # groups www-data >> # ps aux | grep -F -e php -e nginx >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From reallfqq-nginx at yahoo.fr Wed May 9 23:51:39 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Wed, 9 May 2012 19:51:39 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Well, Following the advice of a friend, I made the Nginx user owner of the socket. Guess what: it works! I restricted the chmod to 0600 to be sure the group was involved. Now here is some questions: Why can't we use the group right on the socket? Why is it the owner user who only has an impact on the effectiveness of the rights? The group is useless here... I am a little lost following that logic. --- *B. R.* On Wed, May 9, 2012 at 7:12 PM, B.R. wrote: > Hi, > > I still don't get it... > I even tried to put the UNIX socket file inside a directory whose owner > group was the 'www-data' one... Still 'Permission denied' in the Nginx log > files! > > I reverted temporarily to the old way to bind Nginx with PHP-FPM, using > the standard TCP listening and restricting it to the local interface > through my firewall. > > If someone had an idea on this, I would be glad if he contributed! > --- > *B. R.* > > > > On Wed, May 9, 2012 at 1:43 PM, B.R. wrote: > >> Hi Mark, >> >> Since I don't have ACL installed, here is the output of all others >> commands: >> >> $ sudo service php5-fpm restart >> Restarting PHP5 FastCGI Process Manager: php5-fpm. >> >> >> $ date +%Y-%m-%d\ %H:%M:%S >> 2012-05-09 19:39:30 >> >> >> $ ls -ald /var /var/run /var/run/php-fpm.sock >> drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var >> drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run >> srw-rw---- 1 www-data www-data 0 9 mai 19:39 /var/run/php-fpm.sock >> >> $ groups nginx >> nginx : www-data debian-transmission >> >> $ groups www-data >> www-data : www-data >> >> >> $ ps aux | grep -F -e php -e nginx >> root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 nginx: >> master process /usr/sbin/nginx -c /etc/nginx/nginx.conf >> nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 nginx: >> worker process >> root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 php-fpm: >> master process (/etc/php5/fpm/php-fpm.conf) >> www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: >> pool www >> www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 php-fpm: >> pool www >> (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep -F >> -e php -e nginx >> >> I still don't get the problem... >> --- >> *B. R.* >> >> >> >> On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki wrote: >> >>> # (stop, then start php-fpm) >>> # date +%Y-%m-%d\ %H:%M:%S >>> # ls -ald /var /var/run /var/run/php-fpm.sock >>> # getfacl /var/run/php-fpm.sock >>> # groups nginx >>> # groups www-data >>> # ps aux | grep -F -e php -e nginx >>> >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From zblut at cerego.com Thu May 10 02:52:39 2012 From: zblut at cerego.com (Zev Blut) Date: Thu, 10 May 2012 11:52:39 +0900 Subject: Returning a 503 status code using try files with a maintenance page activated Message-ID: <4FAB2D77.10104@cerego.com> Hello, I am looking into streamlining our nginx maintenance page check logic. In the nginx.org documentation there is an example usage for try_files with a maintenance page. http://nginx.org/en/docs/http/ngx_http_core_module.html#try_files location / { try_files /system/maintenance.html $uri $uri/index.html $uri.html @mongrel; } location @mongrel { proxy_pass http://mongrel; } This works, but when the maintenance page is activated it returns an http status code of 200 instead of a 503. What works for me on our site is something like this: location / { if (-f /system/maintenance.html) { return 503; break; } try_files /system/maintenance.html $uri $uri/index.html $uri.html @mongrel; } location @mongrel { proxy_pass http://mongrel; } error_page 503 /system/maintenance.html; location = /system/maintenance.html { root /app; } Is it possible to remove the "if return 503" logic and have the try_files logic from the nginx documentation, but have nginx return a 503 when the maintenance page is found? I have a number of location directives that all have this "if return 503" logic and would like to reduce this duplication. Thanks, Zev From brinchj at gmail.com Thu May 10 08:07:35 2012 From: brinchj at gmail.com (Johan Brinch) Date: Thu, 10 May 2012 10:07:35 +0200 Subject: Disable default error_log? In-Reply-To: References: Message-ID: Hi, It seems something in nginx has changed: I can no longer run it in isolation as a user. Even if I disable or move all log files to a place the user has control over, nginx will still try to open "/var/log/nginx/error.log". Is this path hard-coded, or is it possible to change it? This the output I get when trying to run nginx with a custom configuration file: $ nginx -g 'error_log /dev/null crit;' -q -c mynginx.conf nginx: [alert] could not open error log file: open() "/var/log/nginx/error.log" failed (13: Permission denied) -- Johan Brinch From mdounin at mdounin.ru Thu May 10 09:07:23 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 10 May 2012 13:07:23 +0400 Subject: upstream_cache_status for proxy_store In-Reply-To: References: Message-ID: <20120510090723.GB31671@mdounin.ru> Hello! On Wed, May 09, 2012 at 08:57:51PM +0800, ?? wrote: > Hi all: > > The $upstream_cache_status variable can be used to log cache HIT/MISS. But > I found it's only working with proxy_cache. > Although, proxy_cahe is much advanced than proxy_store, we've to use the > latter one. > > Is there any alternative to log the same info? With proxy_store status will be always "MISS", as it doesn't return anything cached, it just stores a response got from upstream. If you use proxy_store with error_page/try_files fallback to emulate cache, you may use e.g. distinct logging to obtain information whether a static file was served or there was upstream request. Maxim Dounin From mdounin at mdounin.ru Thu May 10 10:16:43 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 10 May 2012 14:16:43 +0400 Subject: mod_zip and limit_rate In-Reply-To: References: <0eff3badeb45b225d1e0a8058aa8fbab.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120510101643.GD31671@mdounin.ru> Hello! On Wed, May 09, 2012 at 02:25:10PM +0100, Jonathan Matthews wrote: > On 9 May 2012 12:28, stelios wrote: > > Ignore this msg. mod_zip works fine. > > > > The problem was limit_rate_after that I've put in at some point, so I > > didn't download a large enough file to see the limit_rate kick in. > > Just out of interest, does this combination of directives rate limit > before or after the stream is zipped? Directives limit_rate/limit_rate_after count (and limit) actual bytes sent to a client, i.e. after the stream is zipped (or gzipped, or whatever else). Maxim Dounin From zhuzhaoyuan at gmail.com Thu May 10 14:24:28 2012 From: zhuzhaoyuan at gmail.com (Joshua Zhu) Date: Thu, 10 May 2012 22:24:28 +0800 Subject: [ANNOUNCE] Tengine-1.2.5 Message-ID: Hi folks, We're glad to announce that Tengine-1.2.5 has been released. You can either download the tarball from taocode: http://tengine.taobao.org/download/tengine-1.2.5.tar.gz or check out the source from github: https://github.com/taobao/tengine The highlight of this release is the new 'upstream_check' module which can be used to perform proactive health checks of backend servers. It's quite useful when you use Tengine as a load balancer (reverse proxy). Other changes include: * Feature: now allow to specify program identifiers with syslogs. * Change: merged changes between nginx-1.0.14 and nginx-1.0.15. * Change: the default value of 'accept_mutex_delay' was changed from 500ms to 100ms to gain better performance. * Bugfix: fixed a segmentation fault bug in syslog when failed to connect to an upstream server. * Bugfix: fixed the bug of 'access_log' might not be compatible with the 'buffer' parameter. See our website for more details: http://tengine.taobao.org Have fun! Regards, -- Joshua Zhu Senior Software Engineer Server Platforms Team at Taobao -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Thu May 10 15:51:01 2012 From: nginx-forum at nginx.us (djeps) Date: Thu, 10 May 2012 11:51:01 -0400 (EDT) Subject: content-type header charset info problem Message-ID: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> Hello, I'm trying to add "charset=utf-8" to the Content-Type header. When I don't use "Accept-Encoding:gzip, deflate", all is fine. When I add the above request header, the response header excludes the charset info from the Content-Type header. I thoroughly read the documentation and it's not clear if it's by design nor why I can't have both charset info into Content-Type and "Vary: Accept-Encoding, User-Agent" response headers. $ curl -s -D- -o/dev/null -H"Host:www.stripped.com" http://localhost/ HTTP/1.1 200 OK Date: Thu, 10 May 2012 15:48:36 GMT Content-Type: text/html; charset=utf-8 Connection: close Server: mycacheserver 1.3.2 Last-Modified: Thu, 10 May 2012 15:45:56 GMT Cache-Control: public, max-age=60 ETag: 21adca4e3bc9e6517b61d7385c2536c7 Expires: Thu, 10 May 2012 15:49:36 GMT Vary: Accept-Encoding, User-Agent Content-Length: 222581 $ curl -s -D- -o/dev/null -H "Accept-Encoding:gzip, deflate" -H"Host:www.stripped.com http://localhost/ HTTP/1.1 200 OK Date: Thu, 10 May 2012 15:33:10 GMT Content-Type: text/html Connection: close Server: mycacheserver 1.3.2 Last-Modified: Thu, 10 May 2012 15:32:53 GMT Cache-Control: public, max-age=60 ETag: 7dcd476ac501f1929f2ad8efd1731f6 Expires: Thu, 10 May 2012 15:34:10 GMT Vary: Accept-Encoding, User-Agent Content-Encoding: gzip Content-Length: 39914 Any thougths? Thanks! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226248,226248#msg-226248 From nginx-forum at nginx.us Thu May 10 16:45:47 2012 From: nginx-forum at nginx.us (jzabel) Date: Thu, 10 May 2012 12:45:47 -0400 (EDT) Subject: Proxying to node.js + express.js, session doesn't persist In-Reply-To: <53988841a5384de9d0680563708254b3.NginxMailingListEnglish@forum.nginx.org> References: <20110721205227.GI1137@mdounin.ru> <53988841a5384de9d0680563708254b3.NginxMailingListEnglish@forum.nginx.org> Message-ID: <8ecac9888a72c7f07d74295bf9b55e2e.NginxMailingListEnglish@forum.nginx.org> Was a solution to this problem ever found? I, too, am having similar issues. Thanks! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,212747,226251#msg-226251 From lists at ruby-forum.com Thu May 10 17:51:48 2012 From: lists at ruby-forum.com (mike meade) Date: Thu, 10 May 2012 19:51:48 +0200 Subject: Nginx rewrites duplicating directory? Message-ID: <1afe83590d57658f5718f5e6a6f53b35@ruby-forum.com> Hi Everyone, I have installed nginx on a new centos server using fastcgi. I am having a little problem with the nginx config file. When my site is trying to grab a css file for example: http://domain.com/app/css.php?request=skin/theme.css It redirects to: http://domain.com/app/css.php/app/css.php?request=skin/theme.css And therefore throws a 404 because it has somehow duplicated the directory structure. I was wondering if anyone else had had a similar problem in the past and could share their wisdom? :-) Thanks Mike -- Posted via http://www.ruby-forum.com/. From mdounin at mdounin.ru Thu May 10 18:33:58 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 10 May 2012 22:33:58 +0400 Subject: content-type header charset info problem In-Reply-To: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> References: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120510183357.GJ31671@mdounin.ru> Hello! On Thu, May 10, 2012 at 11:51:01AM -0400, djeps wrote: > Hello, > > I'm trying to add "charset=utf-8" to the Content-Type header. > > When I don't use "Accept-Encoding:gzip, deflate", all is fine. > > When I add the above request header, the response header excludes the > charset info from the Content-Type header. > > I thoroughly read the documentation and it's not clear if it's by design > nor why I can't have both charset info into Content-Type and "Vary: > Accept-Encoding, User-Agent" response headers. > > $ curl -s -D- -o/dev/null -H"Host:www.stripped.com" http://localhost/ > HTTP/1.1 200 OK > Date: Thu, 10 May 2012 15:48:36 GMT > Content-Type: text/html; charset=utf-8 > Connection: close > Server: mycacheserver 1.3.2 > Last-Modified: Thu, 10 May 2012 15:45:56 GMT > Cache-Control: public, max-age=60 > ETag: 21adca4e3bc9e6517b61d7385c2536c7 > Expires: Thu, 10 May 2012 15:49:36 GMT > Vary: Accept-Encoding, User-Agent > Content-Length: 222581 > > $ curl -s -D- -o/dev/null -H "Accept-Encoding:gzip, deflate" > -H"Host:www.stripped.com http://localhost/ > HTTP/1.1 200 OK > Date: Thu, 10 May 2012 15:33:10 GMT > Content-Type: text/html > Connection: close > Server: mycacheserver 1.3.2 > Last-Modified: Thu, 10 May 2012 15:32:53 GMT > Cache-Control: public, max-age=60 > ETag: 7dcd476ac501f1929f2ad8efd1731f6 > Expires: Thu, 10 May 2012 15:34:10 GMT > Vary: Accept-Encoding, User-Agent > Content-Encoding: gzip > Content-Length: 39914 > > Any thougths? This doesn't looks like nginx is responsible for gzipping here (note: Content-Length header present in gzipped response, which might happen only with gzip_static, but ETag presense excludes it). So it's likely the problem is somewhere outside of nginx (if it's involved at all). Maxim Dounin From sparshgupta at gmail.com Thu May 10 19:18:55 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Fri, 11 May 2012 00:48:55 +0530 Subject: Add C code in configuration? Message-ID: Hello I am using nginx as a reverse proxy in front of my Varnish servers. I have to do some operations on request URL to make a key before passing it to Varnish. The main operations will be: 1. Extract value of GET parameter 'a' and lookup 'keya' in memcache server. If keya is not found in memcache, look it up in mysql 2. Extract value of GET parameter 'b' and do some preg_replace operations on it to clean it up. 3. The potential value of 'keya' will basically be a set of key-values (array) and I have to iterate over them and for each item match (preg_match) the key of the item with value of 'keya'. If the match is found, I have to append the value of the item in my ORIGINAL KEY that I will pass to Varnish. Once I have the key, I need to pass it to Varnish to get the complete string attached to that key. My Questions are: 1. What is the best way to do this. I can code this in C but I have no experience with nginx code and I dont want to mess in it. Is there a way I can write this in an external file and link it via conf? 2. I think this all is possible in lua and I can use the agentzh's lua module but I am not familiar with lua language. Do you think this will be efficient and my learning Lua is worth it? 3. Do you think the way I am doing it make sense or shall I adapt another algorithm? The reason I need to use regex to clean and match is because I will get millions of dynamic URLs and I cant use them as keys directly for any cache. I got to process it before looking in cache. PHP / LAMP server wont be fast enough to do all this for thousands of queries per second and hence I want to stick with low level languages Will be happy to share more details to get some directions. Thanks Sparsh Gupta -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at ruby-forum.com Thu May 10 19:59:42 2012 From: lists at ruby-forum.com (Frantisek Psotka) Date: Thu, 10 May 2012 21:59:42 +0200 Subject: multi-domain to multiple roots & one rails-app Message-ID: Hello, I wish to consult an configuration for following situation. Thanks for any suggestion. I have multi domain rails app and for each domain there is a need for serving static files outside of rails, each domain from separated path. so for example: mydomain.com/one/route -> will go to rails app mydomain.com/static/another/route.png -> will serve file on path /somewhere/mydomain.com/another/route.png or in general: DOMAIN/static/PATH will serve file /somewhere/DOMAIN/PATH and DOMAIN/PATH will go to the rails app This should work for any sub/domain. Thanks! All suggestions are welcome. -- Posted via http://www.ruby-forum.com/. From nginx-forum at nginx.us Thu May 10 20:36:46 2012 From: nginx-forum at nginx.us (djeps) Date: Thu, 10 May 2012 16:36:46 -0400 (EDT) Subject: content-type header charset info problem In-Reply-To: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> References: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> Message-ID: <3574b592f4096df2c217fa739a3c1711.NginxMailingListEnglish@forum.nginx.org> Yes, you're correct Maxim, I've a WURFL-based caching system that handles content compression. If I understand you correctly, the headers nginx receive from the upstream proxied server are sent without avail of the 'charset utf-8;' directive in nginx. I was wondering If nginx without third party modules would be able to append the charset portion of the Content-Type header with the correct charset. But then, the answer is no. Thank you. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226248,226268#msg-226268 From lists at ruby-forum.com Thu May 10 20:46:41 2012 From: lists at ruby-forum.com (Ari King) Date: Thu, 10 May 2012 22:46:41 +0200 Subject: Rails XSendfile via Nginx In-Reply-To: <20120509223758.GD457@craic.sysops.org> References: <20120509112446.GA457@craic.sysops.org> <920cd5968203154551b8bda401dd209a@ruby-forum.com> <20120509223758.GD457@craic.sysops.org> Message-ID: <690bfd9c6e1189cb8966c95484f7d621@ruby-forum.com> > or do you want your rails backend server to do some processing and > decide whether or not they should be sent the contents of that file, > or do you want something else to happen? (If "something else", then > describe what else.) I want rails to authenticate/authorize access to the content in question and then have nginx serve that file. The following articles explain/demonstrate what I'm trying to do: http://rack.rubyforge.org/doc/Rack/Sendfile.html http://thedataasylum.com/articles/how-rails-nginx-x-accel-redirect-work-together.html Thanks. -Ari -- Posted via http://www.ruby-forum.com/. From reallfqq-nginx at yahoo.fr Thu May 10 22:31:47 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Thu, 10 May 2012 18:31:47 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Hi all again, As my nginx package (gathered from the Debian Sqeeze repository @Nginx) specified, the maintainer should be "Sergey Budnevitch" . However, I got a mailer daemon saying the user doesn't exist... How can I submit a bug to the Debian Squeeze Nginx package maintainer? --- *B. R.* On Wed, May 9, 2012 at 7:51 PM, B.R. wrote: > Well, > > Following the advice of a friend, I made the Nginx user owner of the > socket. > Guess what: it works! > > I restricted the chmod to 0600 to be sure the group was involved. > > Now here is some questions: > Why can't we use the group right on the socket? > Why is it the owner user who only has an impact on the effectiveness of > the rights? > > The group is useless here... I am a little lost following that logic. > --- > *B. R.* > > > > On Wed, May 9, 2012 at 7:12 PM, B.R. wrote: > >> Hi, >> >> I still don't get it... >> I even tried to put the UNIX socket file inside a directory whose owner >> group was the 'www-data' one... Still 'Permission denied' in the Nginx log >> files! >> >> I reverted temporarily to the old way to bind Nginx with PHP-FPM, using >> the standard TCP listening and restricting it to the local interface >> through my firewall. >> >> If someone had an idea on this, I would be glad if he contributed! >> --- >> *B. R.* >> >> >> >> On Wed, May 9, 2012 at 1:43 PM, B.R. wrote: >> >>> Hi Mark, >>> >>> Since I don't have ACL installed, here is the output of all others >>> commands: >>> >>> $ sudo service php5-fpm restart >>> Restarting PHP5 FastCGI Process Manager: php5-fpm. >>> >>> >>> $ date +%Y-%m-%d\ %H:%M:%S >>> 2012-05-09 19:39:30 >>> >>> >>> $ ls -ald /var /var/run /var/run/php-fpm.sock >>> drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var >>> drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run >>> srw-rw---- 1 www-data www-data 0 9 mai 19:39 /var/run/php-fpm.sock >>> >>> $ groups nginx >>> nginx : www-data debian-transmission >>> >>> $ groups www-data >>> www-data : www-data >>> >>> >>> $ ps aux | grep -F -e php -e nginx >>> root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 nginx: >>> master process /usr/sbin/nginx -c /etc/nginx/nginx.conf >>> nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 nginx: >>> worker process >>> root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 >>> php-fpm: master process (/etc/php5/fpm/php-fpm.conf) >>> www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 >>> php-fpm: pool www >>> www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 >>> php-fpm: pool www >>> (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep -F >>> -e php -e nginx >>> >>> I still don't get the problem... >>> --- >>> *B. R.* >>> >>> >>> >>> On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki >> > wrote: >>> >>>> # (stop, then start php-fpm) >>>> # date +%Y-%m-%d\ %H:%M:%S >>>> # ls -ald /var /var/run /var/run/php-fpm.sock >>>> # getfacl /var/run/php-fpm.sock >>>> # groups nginx >>>> # groups www-data >>>> # ps aux | grep -F -e php -e nginx >>>> >>> >>> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From steeeeeveee at gmx.net Thu May 10 23:18:15 2012 From: steeeeeveee at gmx.net (Steve) Date: Fri, 11 May 2012 01:18:15 +0200 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: <20120510231815.280110@gmx.net> -------- Original-Nachricht -------- > Datum: Thu, 10 May 2012 18:31:47 -0400 > Von: "B.R." > An: nginx at nginx.org > Betreff: Re: Nginx + PHP-FPM: Permissions on UNIX socket > Hi all again, > > As my nginx package (gathered from the Debian Sqeeze repository @Nginx) > specified, the maintainer should be "Sergey Budnevitch" . > However, I got a mailer daemon saying the user doesn't exist... > > How can I submit a bug to the Debian Squeeze Nginx package maintainer? > Maybe by using this URL -> http://www.debian.org/Bugs/ > --- > *B. R.* > > > On Wed, May 9, 2012 at 7:51 PM, B.R. wrote: > > > Well, > > > > Following the advice of a friend, I made the Nginx user owner of the > > socket. > > Guess what: it works! > > > > I restricted the chmod to 0600 to be sure the group was involved. > > > > Now here is some questions: > > Why can't we use the group right on the socket? > > Why is it the owner user who only has an impact on the effectiveness of > > the rights? > > > > The group is useless here... I am a little lost following that logic. > > --- > > *B. R.* > > > > > > > > On Wed, May 9, 2012 at 7:12 PM, B.R. wrote: > > > >> Hi, > >> > >> I still don't get it... > >> I even tried to put the UNIX socket file inside a directory whose owner > >> group was the 'www-data' one... Still 'Permission denied' in the Nginx > log > >> files! > >> > >> I reverted temporarily to the old way to bind Nginx with PHP-FPM, using > >> the standard TCP listening and restricting it to the local interface > >> through my firewall. > >> > >> If someone had an idea on this, I would be glad if he contributed! > >> --- > >> *B. R.* > >> > >> > >> > >> On Wed, May 9, 2012 at 1:43 PM, B.R. wrote: > >> > >>> Hi Mark, > >>> > >>> Since I don't have ACL installed, here is the output of all others > >>> commands: > >>> > >>> $ sudo service php5-fpm restart > >>> Restarting PHP5 FastCGI Process Manager: php5-fpm. > >>> > >>> > >>> $ date +%Y-%m-%d\ %H:%M:%S > >>> 2012-05-09 19:39:30 > >>> > >>> > >>> $ ls -ald /var /var/run /var/run/php-fpm.sock > >>> drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var > >>> drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run > >>> srw-rw---- 1 www-data www-data 0 9 mai 19:39 > /var/run/php-fpm.sock > >>> > >>> $ groups nginx > >>> nginx : www-data debian-transmission > >>> > >>> $ groups www-data > >>> www-data : www-data > >>> > >>> > >>> $ ps aux | grep -F -e php -e nginx > >>> root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 > nginx: > >>> master process /usr/sbin/nginx -c /etc/nginx/nginx.conf > >>> nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 > nginx: > >>> worker process > >>> root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 > >>> php-fpm: master process (/etc/php5/fpm/php-fpm.conf) > >>> www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 > >>> php-fpm: pool www > >>> www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 > >>> php-fpm: pool www > >>> (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep > -F > >>> -e php -e nginx > >>> > >>> I still don't get the problem... > >>> --- > >>> *B. R.* > >>> > >>> > >>> > >>> On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki > >>> > wrote: > >>> > >>>> # (stop, then start php-fpm) > >>>> # date +%Y-%m-%d\ %H:%M:%S > >>>> # ls -ald /var /var/run /var/run/php-fpm.sock > >>>> # getfacl /var/run/php-fpm.sock > >>>> # groups nginx > >>>> # groups www-data > >>>> # ps aux | grep -F -e php -e nginx > >>>> > >>> > >>> > >> > > -- Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de From francis at daoine.org Fri May 11 00:36:27 2012 From: francis at daoine.org (Francis Daly) Date: Fri, 11 May 2012 01:36:27 +0100 Subject: Rails XSendfile via Nginx In-Reply-To: <690bfd9c6e1189cb8966c95484f7d621@ruby-forum.com> References: <20120509112446.GA457@craic.sysops.org> <920cd5968203154551b8bda401dd209a@ruby-forum.com> <20120509223758.GD457@craic.sysops.org> <690bfd9c6e1189cb8966c95484f7d621@ruby-forum.com> Message-ID: <20120511003627.GG457@craic.sysops.org> On Thu, May 10, 2012 at 10:46:41PM +0200, Ari King wrote: > > or do you want your rails backend server to do some processing and > > decide whether or not they should be sent the contents of that file, > I want rails to authenticate/authorize access to the content in question > and then have nginx serve that file. The following articles > explain/demonstrate what I'm trying to do: > > http://rack.rubyforge.org/doc/Rack/Sendfile.html > > http://thedataasylum.com/articles/how-rails-nginx-x-accel-redirect-work-together.html That seems pretty clear, and seems to match what was mentioned earlier in the thread. You must configure the nginx location that corresponds to "/public/url", to send the request to rails. You must configure the rails side to send back a response with "X-Accel-Redirect: /private/url". You must configure the nginx location that corresponds to "/private/url" to serve the correct file. It is probably simplest (and matches the examples on those two pages most closely) if the /private/url that rails returns maps directly to a file on the filesystem. On the nginx side, you want two location{}s -- one which matches /public/url and one which matches /private/url. On the rails side, do whatever it takes to get it to turn /public/url into /private/url. That will probably involve the alias mapping thing you mentioned earlier -- but that's a rails thing, so you'll get better help on a rails list for that. Your thedataasylum.com link does seem to give a strong hint what it is about, though -- in rails code you call send_file() with the actual filename you wish to have sent, and then the X-Accel-Mapping value replaces the first bit of that filename with the private url prefix. It appears that what you have right now is the location that matches /public/url not sending the request to rails. And you don't appear to have any specific location matching the private url, which seems to be of the form "/video/1/original/example_one.ogg". So, probably, get rid of your "location /recipes/" thing, and add a "location /video/" with a suitable alias or root directive. If you're still having difficulties, I suggest you show your nginx config, and show the curl request and response when you make the request of the rails server directly, including "-i" for the headers, and five "-H" arguments, one for each "proxy_set_header" value that you have in your nginx config. (And if that doesn't make it clear where the problem is, probably also show the line in your rails code which does "send_file()". But that bit will probably be more interesting to a rails list.) Good luck with it, f -- Francis Daly francis at daoine.org From sollinger at temple.edu Fri May 11 01:06:23 2012 From: sollinger at temple.edu (S. Ollinger) Date: Thu, 10 May 2012 18:06:23 -0700 Subject: Display sidebar in wordpress? Message-ID: Hello all, I've tried looking through all the archives and may just have missed it - but I'm running wordpress and the sidebars (specified in my theme) don't display at all, just the main index.php. How would I specify it that the sidebars need to be displayed in my nginx config file? Thx Sam From reallfqq-nginx at yahoo.fr Fri May 11 01:14:18 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Thu, 10 May 2012 21:14:18 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: <20120510231815.280110@gmx.net> References: <20120510231815.280110@gmx.net> Message-ID: I am using the package up-to-date provided by Nginx in their repository for Debian, not directly the one included in any Debian official repositories. There --> http://nginx.org/en/download.html --- *B. R.* On Thu, May 10, 2012 at 7:18 PM, Steve wrote: > > -------- Original-Nachricht -------- > > Datum: Thu, 10 May 2012 18:31:47 -0400 > > Von: "B.R." > > An: nginx at nginx.org > > Betreff: Re: Nginx + PHP-FPM: Permissions on UNIX socket > > > Hi all again, > > > > As my nginx package (gathered from the Debian Sqeeze repository @Nginx) > > specified, the maintainer should be "Sergey Budnevitch" . > > However, I got a mailer daemon saying the user doesn't exist... > > > > How can I submit a bug to the Debian Squeeze Nginx package maintainer? > > > Maybe by using this URL -> http://www.debian.org/Bugs/ > > > > --- > > *B. R.* > > > > > > On Wed, May 9, 2012 at 7:51 PM, B.R. wrote: > > > > > Well, > > > > > > Following the advice of a friend, I made the Nginx user owner of the > > > socket. > > > Guess what: it works! > > > > > > I restricted the chmod to 0600 to be sure the group was involved. > > > > > > Now here is some questions: > > > Why can't we use the group right on the socket? > > > Why is it the owner user who only has an impact on the effectiveness of > > > the rights? > > > > > > The group is useless here... I am a little lost following that logic. > > > --- > > > *B. R.* > > > > > > > > > > > > On Wed, May 9, 2012 at 7:12 PM, B.R. wrote: > > > > > >> Hi, > > >> > > >> I still don't get it... > > >> I even tried to put the UNIX socket file inside a directory whose > owner > > >> group was the 'www-data' one... Still 'Permission denied' in the Nginx > > log > > >> files! > > >> > > >> I reverted temporarily to the old way to bind Nginx with PHP-FPM, > using > > >> the standard TCP listening and restricting it to the local interface > > >> through my firewall. > > >> > > >> If someone had an idea on this, I would be glad if he contributed! > > >> --- > > >> *B. R.* > > >> > > >> > > >> > > >> On Wed, May 9, 2012 at 1:43 PM, B.R. wrote: > > >> > > >>> Hi Mark, > > >>> > > >>> Since I don't have ACL installed, here is the output of all others > > >>> commands: > > >>> > > >>> $ sudo service php5-fpm restart > > >>> Restarting PHP5 FastCGI Process Manager: php5-fpm. > > >>> > > >>> > > >>> $ date +%Y-%m-%d\ %H:%M:%S > > >>> 2012-05-09 19:39:30 > > >>> > > >>> > > >>> $ ls -ald /var /var/run /var/run/php-fpm.sock > > >>> drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var > > >>> drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run > > >>> srw-rw---- 1 www-data www-data 0 9 mai 19:39 > > /var/run/php-fpm.sock > > >>> > > >>> $ groups nginx > > >>> nginx : www-data debian-transmission > > >>> > > >>> $ groups www-data > > >>> www-data : www-data > > >>> > > >>> > > >>> $ ps aux | grep -F -e php -e nginx > > >>> root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 > > nginx: > > >>> master process /usr/sbin/nginx -c /etc/nginx/nginx.conf > > >>> nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 > > nginx: > > >>> worker process > > >>> root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 > > >>> php-fpm: master process (/etc/php5/fpm/php-fpm.conf) > > >>> www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 > > >>> php-fpm: pool www > > >>> www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 > > >>> php-fpm: pool www > > >>> (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 grep > > -F > > >>> -e php -e nginx > > >>> > > >>> I still don't get the problem... > > >>> --- > > >>> *B. R.* > > >>> > > >>> > > >>> > > >>> On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki > > > >>> > wrote: > > >>> > > >>>> # (stop, then start php-fpm) > > >>>> # date +%Y-%m-%d\ %H:%M:%S > > >>>> # ls -ald /var /var/run /var/run/php-fpm.sock > > >>>> # getfacl /var/run/php-fpm.sock > > >>>> # groups nginx > > >>>> # groups www-data > > >>>> # ps aux | grep -F -e php -e nginx > > >>>> > > >>> > > >>> > > >> > > > > > -- > Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir > belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From steeeeeveee at gmx.net Fri May 11 01:34:46 2012 From: steeeeeveee at gmx.net (Steve) Date: Fri, 11 May 2012 03:34:46 +0200 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: <20120510231815.280110@gmx.net> Message-ID: <20120511013446.191750@gmx.net> -------- Original-Nachricht -------- > Datum: Thu, 10 May 2012 21:14:18 -0400 > Von: "B.R." > An: nginx at nginx.org > Betreff: Re: Nginx + PHP-FPM: Permissions on UNIX socket > I am using the package up-to-date provided by Nginx in their repository > for > Debian, not directly the one included in any Debian official repositories. > > There --> http://nginx.org/en/download.html > Okay. Then maybe here -> http://trac.nginx.org/nginx/report > --- > *B. R.* > > > On Thu, May 10, 2012 at 7:18 PM, Steve wrote: > > > > > -------- Original-Nachricht -------- > > > Datum: Thu, 10 May 2012 18:31:47 -0400 > > > Von: "B.R." > > > An: nginx at nginx.org > > > Betreff: Re: Nginx + PHP-FPM: Permissions on UNIX socket > > > > > Hi all again, > > > > > > As my nginx package (gathered from the Debian Sqeeze repository > @Nginx) > > > specified, the maintainer should be "Sergey Budnevitch" > . > > > However, I got a mailer daemon saying the user doesn't exist... > > > > > > How can I submit a bug to the Debian Squeeze Nginx package maintainer? > > > > > Maybe by using this URL -> http://www.debian.org/Bugs/ > > > > > > > --- > > > *B. R.* > > > > > > > > > On Wed, May 9, 2012 at 7:51 PM, B.R. wrote: > > > > > > > Well, > > > > > > > > Following the advice of a friend, I made the Nginx user owner of the > > > > socket. > > > > Guess what: it works! > > > > > > > > I restricted the chmod to 0600 to be sure the group was involved. > > > > > > > > Now here is some questions: > > > > Why can't we use the group right on the socket? > > > > Why is it the owner user who only has an impact on the effectiveness > of > > > > the rights? > > > > > > > > The group is useless here... I am a little lost following that > logic. > > > > --- > > > > *B. R.* > > > > > > > > > > > > > > > > On Wed, May 9, 2012 at 7:12 PM, B.R. > wrote: > > > > > > > >> Hi, > > > >> > > > >> I still don't get it... > > > >> I even tried to put the UNIX socket file inside a directory whose > > owner > > > >> group was the 'www-data' one... Still 'Permission denied' in the > Nginx > > > log > > > >> files! > > > >> > > > >> I reverted temporarily to the old way to bind Nginx with PHP-FPM, > > using > > > >> the standard TCP listening and restricting it to the local > interface > > > >> through my firewall. > > > >> > > > >> If someone had an idea on this, I would be glad if he contributed! > > > >> --- > > > >> *B. R.* > > > >> > > > >> > > > >> > > > >> On Wed, May 9, 2012 at 1:43 PM, B.R. > wrote: > > > >> > > > >>> Hi Mark, > > > >>> > > > >>> Since I don't have ACL installed, here is the output of all others > > > >>> commands: > > > >>> > > > >>> $ sudo service php5-fpm restart > > > >>> Restarting PHP5 FastCGI Process Manager: php5-fpm. > > > >>> > > > >>> > > > >>> $ date +%Y-%m-%d\ %H:%M:%S > > > >>> 2012-05-09 19:39:30 > > > >>> > > > >>> > > > >>> $ ls -ald /var /var/run /var/run/php-fpm.sock > > > >>> drwxr-xr-x 16 root root 4096 21 nov. 17:10 /var > > > >>> drwxr-xr-x 7 root root 4096 9 mai 19:39 /var/run > > > >>> srw-rw---- 1 www-data www-data 0 9 mai 19:39 > > > /var/run/php-fpm.sock > > > >>> > > > >>> $ groups nginx > > > >>> nginx : www-data debian-transmission > > > >>> > > > >>> $ groups www-data > > > >>> www-data : www-data > > > >>> > > > >>> > > > >>> $ ps aux | grep -F -e php -e nginx > > > >>> root 19448 0.0 0.0 30400 1164 ? Ss May08 0:00 > > > nginx: > > > >>> master process /usr/sbin/nginx -c /etc/nginx/nginx.conf > > > >>> nginx 19449 0.0 0.0 30808 2104 ? S May08 0:00 > > > nginx: > > > >>> worker process > > > >>> root 30316 0.0 0.1 108440 4252 ? Ss 19:39 0:00 > > > >>> php-fpm: master process (/etc/php5/fpm/php-fpm.conf) > > > >>> www-data 30317 0.0 0.0 108440 3788 ? S 19:39 0:00 > > > >>> php-fpm: pool www > > > >>> www-data 30318 0.0 0.0 108440 3788 ? S 19:39 0:00 > > > >>> php-fpm: pool www > > > >>> (me) 30330 0.0 0.0 9616 832 pts/0 S+ 19:39 0:00 > grep > > > -F > > > >>> -e php -e nginx > > > >>> > > > >>> I still don't get the problem... > > > >>> --- > > > >>> *B. R.* > > > >>> > > > >>> > > > >>> > > > >>> On Wed, May 9, 2012 at 1:32 PM, W-Mark Kubacki > > > > > >>> > wrote: > > > >>> > > > >>>> # (stop, then start php-fpm) > > > >>>> # date +%Y-%m-%d\ %H:%M:%S > > > >>>> # ls -ald /var /var/run /var/run/php-fpm.sock > > > >>>> # getfacl /var/run/php-fpm.sock > > > >>>> # groups nginx > > > >>>> # groups www-data > > > >>>> # ps aux | grep -F -e php -e nginx > > > >>>> > > > >>> > > > >>> > > > >> > > > > > > > > -- > > Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir > > belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > -- NEU: FreePhone 3-fach-Flat mit kostenlosem Smartphone! Jetzt informieren: http://mobile.1und1.de/?ac=OM.PW.PW003K20328T7073a From sb at waeme.net Fri May 11 04:30:18 2012 From: sb at waeme.net (Sergey Budnevitch) Date: Fri, 11 May 2012 08:30:18 +0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: On 11.05.2012, at 2:31, B.R. wrote: > Hi all again, > > As my nginx package (gathered from the Debian Sqeeze repository @Nginx) specified, the maintainer should be "Sergey Budnevitch" . > However, I got a mailer daemon saying the user doesn't exist... Address exists actually, but you sent mail to @nginx.org, not to com. > > How can I submit a bug to the Debian Squeeze Nginx package maintainer? It is not a bug, check documentation: http://nginx.org/r/user If you want to start nginx with www-data group credentials add "user nginx www-data;" to config file. From dewanggaba at gmail.com Fri May 11 04:58:10 2012 From: dewanggaba at gmail.com (antituhan) Date: Thu, 10 May 2012 21:58:10 -0700 (PDT) Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <20120503224309.GB11895@craic.sysops.org> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> <1335925217815-7518776.post@n2.nabble.com> <1335934594.4775.45.camel@portable-evil> <1336049994106-7523526.post@n2.nabble.com> <20120503224309.GB11895@craic.sysops.org> Message-ID: <1336712290522-7549205.post@n2.nabble.com> So, how to solve the fastcgi php path with $document_root directive? By using fix path like /home/antituhan/static + multiple fastcgi directive or any directive to solve this issue? Francis Daly wrote > > On Thu, May 03, 2012 at 05:59:54AM -0700, antituhan wrote: > > Hi there, > >> How about php directive cliff ? I still get errors, my full directive >> like >> this http://fpaste.org/TOW3/ > > The important part here is that your top-level location{} directives are > > location / > location /cdnize/ > location ~ .php$ > > Each request will be handled by exactly one of those blocks. > >> And i have a index.php on /home/antituhan/public_html to be triggered by >> another upstream outsite with >> http://static.antituhan.com/cdnize/index.php?q=datahere and it says not >> found. Is my .php directive wrong ? > > The request for /cdnize/index.php would be handled by the "location ~ > .php$" block. > > In there, you have > > fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; > > and $document_root is "root", which is inherited from the > > root /home/antituhan/static; > > directive at server level. So this request ends up (with the fastcgi > server) looking for the file /home/antituhan/static/cdnize/index.php, > which is presumably not what you want. > > Probably you'll want to look at nesting a php location inside the /cdnize/ > one. And then moving the current php location to be inside the / one. > > So you will probably need to have two or more locations that handle php, > which each use a fastcgi_pass directive. > > I'm sure there are recent examples of this set-up on the mailing list. > > Good luck with it, > > f > -- > Francis Daly francis@ > > _______________________________________________ > nginx mailing list > nginx@ > http://mailman.nginx.org/mailman/listinfo/nginx > ----- [daemon at antituhan.com ~]# -- View this message in context: http://nginx.2469901.n2.nabble.com/Is-it-possible-using-multiple-directive-on-different-root-location-Without-Symlinks-tp7516384p7549205.html Sent from the nginx mailing list archive at Nabble.com. From sb at waeme.net Fri May 11 05:26:10 2012 From: sb at waeme.net (Sergey Budnevitch) Date: Fri, 11 May 2012 09:26:10 +0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: On 11.05.2012, at 8:30, Sergey Budnevitch wrote: > >> >> How can I submit a bug to the Debian Squeeze Nginx package maintainer? > > It is not a bug, check documentation: http://nginx.org/r/user > If you want to start nginx with www-data group credentials add > "user nginx www-data;" > to config file. BTW you also could add www-data as supplementary group to nginx user. It will works too From agentzh at gmail.com Fri May 11 06:49:41 2012 From: agentzh at gmail.com (agentzh) Date: Fri, 11 May 2012 14:49:41 +0800 Subject: memc_flags_to_last_modified and srcache , no 304 possible ? In-Reply-To: References: <6e2bc7fac8512842fa34ca858100f61b.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Wed, Apr 4, 2012 at 11:23 AM, agentzh wrote: > On Tue, Apr 3, 2012 at 5:21 AM, Nginx_User777 wrote: >> Is it possible to use the memc_flags_to_last_modified directive with >> srcache ? >> It doesn't work for me. >> >> When a browser request nginx with a "If-Modified-Since" header, I would >> like that nginx lookup in memcached to verify if the "Last Modified" is >> the same and honor the 304 request without hit the proxied server (in >> another country). >> >> Impossible to get a 304, so no bandwith saved ... But my provider is >> happy :) >> >> Thanks for your help ! >> I working on for several days, i'll really go mad :) >> > > This is a TODO item for ngx_srcache. I'll look into this in the near > future. Thanks for reminding me of this :) > I've just committed a patch to ngx_srcache's git master to add support for conditional GET requests (for both If-Modified-Since and If-Unmodified-Since): https://github.com/agentzh/srcache-nginx-module/commit/1df1c56 I've also included some tests for this feature :) Enjoy! -agentzh From mdounin at mdounin.ru Fri May 11 07:10:03 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Fri, 11 May 2012 11:10:03 +0400 Subject: content-type header charset info problem In-Reply-To: <3574b592f4096df2c217fa739a3c1711.NginxMailingListEnglish@forum.nginx.org> References: <47ccb10efdd348a2b659b71380eed5b6.NginxMailingListEnglish@forum.nginx.org> <3574b592f4096df2c217fa739a3c1711.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120511071003.GL31671@mdounin.ru> Hello! On Thu, May 10, 2012 at 04:36:46PM -0400, djeps wrote: > Yes, you're correct Maxim, I've a WURFL-based caching system that > handles content compression. > > If I understand you correctly, the headers nginx receive from the > upstream proxied server are sent without avail of the 'charset utf-8;' > directive in nginx. > > I was wondering If nginx without third party modules would be able to > append the charset portion of the Content-Type header with the correct > charset. But then, the answer is no. Ah, ok, you are trying to use the "charset" directive to add charset, but it doesn't work with gzipped content, right? This is indeed looks like a problem: charset module ignores gzipped content, as it assumes it can't recode it anyway, and it doesn't check if it really needs to recode anything. This should be fixed to still allow it to set charset if no recode needed. You may try the following patch: --- a/src/http/modules/ngx_http_charset_filter_module.c +++ b/src/http/modules/ngx_http_charset_filter_module.c @@ -258,6 +258,13 @@ ngx_http_charset_header_filter(ngx_http_ return ngx_http_next_header_filter(r); } + if (!r->ignore_content_encoding + && r->headers_out.content_encoding + && r->headers_out.content_encoding->value.len) + { + return ngx_http_next_header_filter(r); + } + if (charset == NGX_HTTP_NO_CHARSET || source_charset == NGX_HTTP_NO_CHARSET) { @@ -311,13 +318,6 @@ ngx_http_destination_charset(ngx_http_re ngx_http_charset_loc_conf_t *mlcf; ngx_http_charset_main_conf_t *mcf; - if (!r->ignore_content_encoding - && r->headers_out.content_encoding - && r->headers_out.content_encoding->value.len) - { - return NGX_DECLINED; - } - if (r->headers_out.content_type.len == 0) { return NGX_DECLINED; } Maxim Dounin From francis at daoine.org Fri May 11 08:03:57 2012 From: francis at daoine.org (Francis Daly) Date: Fri, 11 May 2012 09:03:57 +0100 Subject: Is it possible using multiple directive on different root location? (Without Symlinks) In-Reply-To: <1336712290522-7549205.post@n2.nabble.com> References: <1335864986389-7516384.post@n2.nabble.com> <1335896925.4775.25.camel@portable-evil> <1335925217815-7518776.post@n2.nabble.com> <1335934594.4775.45.camel@portable-evil> <1336049994106-7523526.post@n2.nabble.com> <20120503224309.GB11895@craic.sysops.org> <1336712290522-7549205.post@n2.nabble.com> Message-ID: <20120511080357.GH457@craic.sysops.org> On Thu, May 10, 2012 at 09:58:10PM -0700, antituhan wrote: Hi there, > So, how to solve the fastcgi php path with $document_root directive? By using > fix path like /home/antituhan/static + multiple fastcgi directive or any > directive to solve this issue? If this part: > > Probably you'll want to look at nesting a php location inside the /cdnize/ > > one. And then moving the current php location to be inside the / one. > > > > So you will probably need to have two or more locations that handle php, > > which each use a fastcgi_pass directive. is unclear, please say so. After that: * what did you do? * what did you see? * what did you expect to see? (As in: show your config; and show one url that you tested that did not respond as you wanted.) f -- Francis Daly francis at daoine.org From lists at ruby-forum.com Fri May 11 09:38:30 2012 From: lists at ruby-forum.com (Frantisek Psotka) Date: Fri, 11 May 2012 11:38:30 +0200 Subject: multi-domain to multiple roots & one rails-app In-Reply-To: References: Message-ID: Hi there, I dont know if its correct in every case, but I did it like this: server { listen 80; server_name _; location /x/ { alias /somewhere/$host/; } location / { proxy_pass http://127.0.0.1:3000/; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } } I think you can use your favourite style instead of proxying to 3000. Thanks & suggestions are welcome. -- Posted via http://www.ruby-forum.com/. From nginx-forum at nginx.us Fri May 11 14:10:15 2012 From: nginx-forum at nginx.us (djeps) Date: Fri, 11 May 2012 10:10:15 -0400 (EDT) Subject: content-type header charset info problem In-Reply-To: <20120511071003.GL31671@mdounin.ru> References: <20120511071003.GL31671@mdounin.ru> Message-ID: Yes, I'd expect the charset definition in content type header even if the content is gzipped. Reading the RFC2616, there is no mutually excludent rule that prohibits the charset to be declared after gzip encoding. Unfortunately, I'm using nginx 1.0.14 and cannot apply patches to it without having it gone through extensive testing and benchmarks again, we're changing a very important section of our infrastructure and changes like these are always a hard work. I haven't had the time to check if this patch is applied to the trunk, or the latest stable version of nginx. If the charset module is already with that patch on 1.2 branch then it will be much easier to start the 1.2.X branch testing and benchmarking by our capacity planning and testing team to homologate that version for our infrastructure. Thank you. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226248,226307#msg-226307 From cliff at develix.com Fri May 11 16:05:22 2012 From: cliff at develix.com (Cliff Wells) Date: Fri, 11 May 2012 09:05:22 -0700 Subject: Display sidebar in wordpress? In-Reply-To: References: Message-ID: <1336752322.3068.13.camel@portable-evil> On Thu, 2012-05-10 at 18:06 -0700, S. Ollinger wrote: > Hello all, > > I've tried looking through all the archives and may just have missed > it - but I'm running wordpress and the sidebars (specified in my > theme) don't display at all, just the main index.php. How would I > specify it that the sidebars need to be displayed in my nginx config > file? Most likely you wouldn't. This sounds like a Wordpress question, not a Nginx one. Still, you might try checking your access logs and see if parts of your theme (CSS, Javascript, etc) aren't being properly served (404's or other errors). If so, then someone here might be able to help you fix your configuration. If that isn't the case, then likely you should check on a Wordpress forum. Regards, Cliff From reallfqq-nginx at yahoo.fr Fri May 11 16:08:01 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Fri, 11 May 2012 12:08:01 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: OK, thanks Sergey! That seemed to be a gross bug, I am glad to know that's only my mistake. :o) What do you mean by 'add www-data as supplementary group to nginx user'? At the moment, nginx has www-data as its primary group. - Can it work if I don't specify any group in the Nginx config file (default group seems to be nobody, not any nginx user groups)? - Or should I always specify a group in the configuration, even if the nginx user already belongs to it? --- *B. R.* On Fri, May 11, 2012 at 1:26 AM, Sergey Budnevitch wrote: > > On 11.05.2012, at 8:30, Sergey Budnevitch wrote: > > > >> > >> How can I submit a bug to the Debian Squeeze Nginx package maintainer? > > > > It is not a bug, check documentation: http://nginx.org/r/user > > If you want to start nginx with www-data group credentials add > > "user nginx www-data;" > > to config file. > > BTW you also could add www-data as supplementary group to nginx user. > It will works too > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cliff at develix.com Fri May 11 16:09:41 2012 From: cliff at develix.com (Cliff Wells) Date: Fri, 11 May 2012 09:09:41 -0700 Subject: strong ssl ciphers - browsers In-Reply-To: References: <56F5CA91447A44B388CE7C3F6A8FC1D6@ai.local> Message-ID: <1336752581.3068.15.camel@portable-evil> On Wed, 2012-05-09 at 00:15 +0200, Lukas Tribus wrote: > I noticed the documentation about the default of the ssl_ciphers > keyword isn't up-to-date: !ADH was replaced with !aNULL in 1.0.5 [2]. > Can someone update the docs? > [1] http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ciphers > > [2] http://forum.nginx.org/read.php?29,206670,207923 > We're working on bringing the documentation up-to-date. I'll add this to the TODO list. Thanks for pointing it out. Regards, Cliff From edho at myconan.net Fri May 11 16:14:58 2012 From: edho at myconan.net (Edho Arief) Date: Fri, 11 May 2012 23:14:58 +0700 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: On Fri, May 11, 2012 at 11:08 PM, B.R. wrote: > OK, thanks Sergey! > That seemed to be a gross bug, I am glad to know that's only my mistake. :o) > > What do you mean by 'add www-data as supplementary group to nginx user'? > At the moment, nginx has www-data as its primary group. > > - Can it work if I don't specify any group in the Nginx config file (default > group seems to be nobody, not any nginx user groups)? > - Or should I always specify a group in the configuration, even if the nginx > user already belongs to it? > --- It's weird, I certainly have no problem with such setup. $ ls -l .php.sock-* srw-rw---- 1 bacchanallia www-data 0 May 9 12:27 .php.sock-bacchanallia= srw-rw---- 1 edho www-data 0 May 9 12:27 .php.sock-edho= srw-rw---- 1 genshiken www-data 0 May 9 12:27 .php.sock-genshiken= $ id www-data uid=33(www-data) gid=33(www-data) groups=33(www-data) $ id edho uid=1000(edho) gid=1000(edho) groups=1000(edho),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev) $ ps axuw|grep nginx root 32448 0.0 0.0 65424 640 ? Ss Apr30 0:00 nginx: master process /usr/sbin/nginx www-data 32449 0.0 0.3 65828 3348 ? S Apr30 0:59 nginx: worker process www-data 32450 0.0 0.4 65572 4768 ? S Apr30 0:57 nginx: worker process www-data 32451 0.0 0.5 66320 5844 ? S Apr30 1:02 nginx: worker process www-data 32452 0.0 0.3 65428 3420 ? S Apr30 0:59 nginx: worker process www-data 32453 0.0 0.4 66324 4356 ? S Apr30 1:01 nginx: worker process $ From reallfqq-nginx at yahoo.fr Fri May 11 16:16:12 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Fri, 11 May 2012 12:16:12 -0400 Subject: multi-domain to multiple roots & one rails-app In-Reply-To: References: Message-ID: I would avoid using alias since it's not mandatory: server { listen 80; server_name ***; # I use one configuration file per domain and for specific subdomains which have special requirements root /var/www/$host; index index.aaa index.bbb; # Depending on our needs try_files $uri $uri/ /; } If multiple place must serve the same content, I may then use symbolic links in the file system. For Rails, I can't give you advice. --- *B. R.* On Fri, May 11, 2012 at 5:38 AM, Frantisek Psotka wrote: > Hi there, > > I dont know if its correct in every case, but I did it like this: > > server { > listen 80; > server_name _; > > location /x/ { > alias /somewhere/$host/; > } > > location / { > proxy_pass http://127.0.0.1:3000/; > proxy_redirect off; > > proxy_set_header Host $host; > proxy_set_header X-Real-IP $remote_addr; > proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; > } > } > > I think you can use your favourite style instead of proxying to 3000. > > Thanks & suggestions are welcome. > > -- > Posted via http://www.ruby-forum.com/. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From reallfqq-nginx at yahoo.fr Fri May 11 16:25:07 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Fri, 11 May 2012 12:25:07 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Did you specify the www-data group in the 'user' configuration entry of Nginx? If you did so then this is why. It is what you shall do at the present time to allow group privileges to the worker processes. I only specified the user 'nginx' and not any group, since I thought the groups which nginx belongs to would could automatically be used for access privileges. Maxim added a comment on the ticket and flagged it as a potential enhancement, look at his comment: http://trac.nginx.org/nginx/ticket/165 I guess I understand that if I don't specify any group in the configuation file, then 'nobody' is used. But Sergey confused me a littler about his 'supplementary group' piece of advice which I didn't get. --- *B. R.* On Fri, May 11, 2012 at 12:14 PM, Edho Arief wrote: > On Fri, May 11, 2012 at 11:08 PM, B.R. wrote: > > OK, thanks Sergey! > > That seemed to be a gross bug, I am glad to know that's only my mistake. > :o) > > > > What do you mean by 'add www-data as supplementary group to nginx user'? > > At the moment, nginx has www-data as its primary group. > > > > - Can it work if I don't specify any group in the Nginx config file > (default > > group seems to be nobody, not any nginx user groups)? > > - Or should I always specify a group in the configuration, even if the > nginx > > user already belongs to it? > > --- > > It's weird, I certainly have no problem with such setup. > > $ ls -l .php.sock-* > srw-rw---- 1 bacchanallia www-data 0 May 9 12:27 .php.sock-bacchanallia= > srw-rw---- 1 edho www-data 0 May 9 12:27 .php.sock-edho= > srw-rw---- 1 genshiken www-data 0 May 9 12:27 .php.sock-genshiken= > $ id www-data > uid=33(www-data) gid=33(www-data) groups=33(www-data) > $ id edho > uid=1000(edho) gid=1000(edho) > > groups=1000(edho),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev) > $ ps axuw|grep nginx > root 32448 0.0 0.0 65424 640 ? Ss Apr30 0:00 > nginx: master process /usr/sbin/nginx > www-data 32449 0.0 0.3 65828 3348 ? S Apr30 0:59 > nginx: worker process > www-data 32450 0.0 0.4 65572 4768 ? S Apr30 0:57 > nginx: worker process > www-data 32451 0.0 0.5 66320 5844 ? S Apr30 1:02 > nginx: worker process > www-data 32452 0.0 0.3 65428 3420 ? S Apr30 0:59 > nginx: worker process > www-data 32453 0.0 0.4 66324 4356 ? S Apr30 1:01 > nginx: worker process > $ > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Fri May 11 16:56:33 2012 From: edho at myconan.net (Edho Arief) Date: Fri, 11 May 2012 23:56:33 +0700 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: On Fri, May 11, 2012 at 11:25 PM, B.R. wrote: > Did you specify the www-data group in the 'user' configuration entry of > Nginx? > If you did so then this is why. It is what you shall do at the present time > to allow group privileges to the worker processes. > > I only specified the user 'nginx' and not any group, since I thought the > groups which nginx belongs to would could automatically be used for access > privileges. > Maxim added a comment on the ticket and flagged it as a potential > enhancement, look at his comment: http://trac.nginx.org/nginx/ticket/165 > I don't set anything, actually :/ (and I usually use same group name as username which probably explains why I never encountered this) From reallfqq-nginx at yahoo.fr Fri May 11 17:40:45 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Fri, 11 May 2012 13:40:45 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: Yeah I was wrong, the doc says that if u only set the user and not the group, then the group used has the same name than the user: http://wiki.nginx.org/CoreModule#user You are in the particular case so you didn't see anything ;o) That would be probably better with the enhancement, since Nginx will effectively check which group is really the primary one of the user... --- *B. R.* On Fri, May 11, 2012 at 12:56 PM, Edho Arief wrote: > On Fri, May 11, 2012 at 11:25 PM, B.R. wrote: > > Did you specify the www-data group in the 'user' configuration entry of > > Nginx? > > If you did so then this is why. It is what you shall do at the present > time > > to allow group privileges to the worker processes. > > > > I only specified the user 'nginx' and not any group, since I thought the > > groups which nginx belongs to would could automatically be used for > access > > privileges. > > Maxim added a comment on the ticket and flagged it as a potential > > enhancement, look at his comment: http://trac.nginx.org/nginx/ticket/165 > > > > I don't set anything, actually :/ (and I usually use same group name > as username which probably explains why I never encountered this) > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 11 18:39:07 2012 From: nginx-forum at nginx.us (itpp2012) Date: Fri, 11 May 2012 14:39:07 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: References: Message-ID: <3cdb03138adc3d56fbce564b8fe73b60.NginxMailingListEnglish@forum.nginx.org> You can run multiple nginx sessions by seperating the config between them, the main http section will have to use a 'uniqe' port for each session, from there on you can seperate out the hosted websites and also assign each session its own cpu. You are however limited to a 65.000 connection max for all sessions. Another, easier, way for multiple sessions is to use 1 session as proxy to many secondairy sessions which will make routing the http port easier, this way also scales better. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226318#msg-226318 From contact at jpluscplusm.com Fri May 11 23:06:14 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Sat, 12 May 2012 00:06:14 +0100 Subject: Disable default error_log? In-Reply-To: References: Message-ID: On 10 May 2012 09:07, Johan Brinch wrote: > Hi, > > It seems something in nginx has changed: I can no longer run it in > isolation as a user. Even if I disable or move all log files to a > place the user has control over, nginx will still try to open > "/var/log/nginx/error.log". Is this path hard-coded, or is it possible > to change it? > > This the output I get when trying to run nginx with a custom configuration file: > > $ nginx -g 'error_log /dev/null crit;' -q -c mynginx.conf > nginx: [alert] could not open error log file: open() > "/var/log/nginx/error.log" failed (13: Permission denied) http://wiki.nginx.org/NginxMainModule#error_log seems to suggest that you'll have this problem since 0.7.53. Does that fit in with the timeline of your "something [...] has changed", above? If so, "known issue". If not, something else may have changed - perhaps the order in which the -g/-c parameters are examined (a complete guess, of course) - and you should continue shouting about it :-) J -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From lists-nginx at swsystem.co.uk Sat May 12 01:58:10 2012 From: lists-nginx at swsystem.co.uk (Steve Wilson) Date: Sat, 12 May 2012 02:58:10 +0100 Subject: sub_filter via proxy with gzip Message-ID: <4FADC3B2.4040200@swsystem.co.uk> Hey, For various reasons which I won't go into, I'm trying to rewrite content via a proxy using a sub_filter, this is fine as long as I use proxy_set_header Accept-Encoding ""; to disable gzip to the upstream proxy. here's the relevant part with domains/mods changed: location / { proxy_set_header Accept-Encoding ""; proxy_pass http://upstream.site/; sub_filter_types text/css; sub_filter_once off; sub_filter .upstream.site special.our.domain; } basically "upstream.site" has content served from static.upstream.site which we rewrite without issue as long as Accept-Encoding is empty. Due to bandwidth constraints I could do with getting gzip or even deflate working with the upstream. How can this be done? Steve. From m3rlin at gmail.com Sat May 12 10:28:14 2012 From: m3rlin at gmail.com (Drew Wareham) Date: Sat, 12 May 2012 20:28:14 +1000 Subject: All workers in 'D' state using sendfile Message-ID: Hello, I have tried to summarize this as much as possible but it's still a lot of text. I apologize but wanted to make sure that I provide enough information to explain the issue properly. I'm hoping that somebody that uses nginx as a high traffic/concurrency download server will be able to shed some light on this issue. I've tried as many things as I can think of and everything keeps pointing to it being an issue with nginx, not the server - but I am of course more than willing to try any suggestions provided. *Background:* Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), Files vary in size from 5MB to 2GB, All downloads; only very small dynamic content scripts run on these servers and none take more than 1-3 seconds, File are hosted on direct-attached AoE storage with a dedicated 10GE link, Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 (2.6.18-308.4.1.el5.centos.plus). Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE DAS over 10GE Download speeds are restricted by the PHP handoff using X-Accel-Redirect, but obviously not when I'm testing ;) *Issue:* After running for a short, but random period of time (5min ~ 90min) all nginx workers will eventually end up in a 'D' state according to ps/top. This causes all downloads to run extremely slowly (~25kb/s) but it doesn't seem to be caused by I/O because an scp of the same file will complete at the expected speed of ~750MB+/s. I usually run with worker_processes set to 13, but I've had to raise this to 50 to prevent the issue. This works short term, but I'm guessing eventually I will need to restart nginx to fix it. *Config:* I'm using sendfile with epoll, and using the following events / http settings (I've removed the location block with the fastcgi handler, etc): events { worker_connections 16384; use epoll; } http { .... sendfile on; tcp_nopush on; tcp_nodelay on; keepalive_timeout 0; .... location /internalAccess/ { internal; alias /data/; } } Kind Regards, Drew -------------- next part -------------- An HTML attachment was scrubbed... URL: From vahan at helix.am Sat May 12 10:37:32 2012 From: vahan at helix.am (Vahan Yerkanian) Date: Sat, 12 May 2012 14:37:32 +0400 Subject: Proxy subdomain root to a different server url Message-ID: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> Hi, I need to alias a subdomain to contents of an url, e.g. I need http://abcd.domain.com/ to proxy contents of http://www.domain.com/path1/path2/xyz All my attempts with proxy_pass resulted in 301 to http://abcd.domain.com/path1/path2/xyz and a 404 with strange duplicate uri /path1/path2/xyzpath1/path2/xyz server { listen 11.22.33.44:80; server_name abcd.domain.com; location / { proxy_pass http://www.domain.com/path1/path2/xyz; } } I'm clearly missing something, please help! -------------- next part -------------- An HTML attachment was scrubbed... URL: From christian.boenning at gmail.com Sat May 12 10:44:38 2012 From: christian.boenning at gmail.com (christian.boenning at gmail.com) Date: Sat, 12 May 2012 10:44:38 +0000 Subject: Proxy subdomain root to a different server url In-Reply-To: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> References: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> Message-ID: <184054987-1336819407-cardhu_decombobulator_blackberry.rim.net-1951273902-@b2.c6.bise7.blackberry> Hi, I think what you might need to set is 'proxy_redirect'. I'm running a similar setup which works this way. Regards, Chris Sent from BlackBerry? Device -----Original Message----- From: Vahan Yerkanian Sender: nginx-bounces at nginx.orgDate: Sat, 12 May 2012 14:37:32 To: Reply-To: nginx at nginx.org Subject: Proxy subdomain root to a different server url _______________________________________________ nginx mailing list nginx at nginx.org http://mailman.nginx.org/mailman/listinfo/nginx From nginx-forum at nginx.us Sat May 12 11:03:48 2012 From: nginx-forum at nginx.us (xore) Date: Sat, 12 May 2012 07:03:48 -0400 (EDT) Subject: How to determine when the response from the cache Message-ID: <2cae56651a3c78e3d6ce6d0b4920f0a7.NginxMailingListEnglish@forum.nginx.org> Hello! Can you please tell how to cope with this task. When nginx gives directly the page, add the title "backend_id". And when it taking from the cache, don't add the header. The scheme works like this: Frontend - nginx with proxy_cache, followed by multiple backends (proxy_pass to multiple servers). I need to distinguish, when a response from the cache and when it from the backend. If the response from the backend, i need to understand from which backend he came. Backends configured to add a response header backend_id. But the frontend caches the entire response, with headers. As a result, you can understand which backend was generated response. But i can't see, is it direct response, or from the cache. Are there ways to cope with this task? Need your wise advice. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226331,226331#msg-226331 From mdounin at mdounin.ru Sat May 12 11:18:11 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Sat, 12 May 2012 15:18:11 +0400 Subject: All workers in 'D' state using sendfile In-Reply-To: References: Message-ID: <20120512111811.GU31671@mdounin.ru> Hello! On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: > Hello, > > I have tried to summarize this as much as possible but it's still a lot of > text. I apologize but wanted to make sure that I provide enough > information to explain the issue properly. > > I'm hoping that somebody that uses nginx as a high traffic/concurrency > download server will be able to shed some light on this issue. I've tried > as many things as I can think of and everything keeps pointing to it being > an issue with nginx, not the server - but I am of course more than willing > to try any suggestions provided. > > *Background:* > Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), > Files vary in size from 5MB to 2GB, > All downloads; only very small dynamic content scripts run on these servers > and none take more than 1-3 seconds, > File are hosted on direct-attached AoE storage with a dedicated 10GE link, > Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 > (2.6.18-308.4.1.el5.centos.plus). > Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE DAS > over 10GE > Download speeds are restricted by the PHP handoff using X-Accel-Redirect, > but obviously not when I'm testing ;) > > *Issue:* > After running for a short, but random period of time (5min ~ 90min) all > nginx workers will eventually end up in a 'D' state according to ps/top. > This causes all downloads to run extremely slowly (~25kb/s) but it doesn't > seem to be caused by I/O because an scp of the same file will complete at > the expected speed of ~750MB+/s. > > I usually run with worker_processes set to 13, but I've had to raise this > to 50 to prevent the issue. This works short term, but I'm guessing > eventually I will need to restart nginx to fix it. > > *Config:* > I'm using sendfile with epoll, and using the following events / http > settings (I've removed the location block with the fastcgi handler, etc): With rotational disks you have to optimize iops to minimize seeks. This includes: 1. Switch off sendfile, it works bad on such workloads under linux due to no ability to control readahead (and hence blocks read from disk). 2. Use large output buffers, something like output_buffers 1 512k would be a good starting point. 3. Try using aio to ensure better disk concurrency (and note under linux it needs directio as well), i.e. something like this aio on; directio 512; (this will require newer kernel though, but using 2.6.18 nowadays looks like bad idea, at least if you need speed) 4. Try tuning io scheduler, there have been reports that deadline might be better for such workloads. More details can be found here: http://nginx.org/r/output_buffers http://nginx.org/r/aio http://nginx.org/r/directio Maxim Dounin From christian.boenning at gmail.com Sat May 12 11:19:48 2012 From: christian.boenning at gmail.com (Christian Boenning) Date: Sat, 12 May 2012 13:19:48 +0200 Subject: How to determine when the response from the cache In-Reply-To: <2cae56651a3c78e3d6ce6d0b4920f0a7.NginxMailingListEnglish@forum.nginx.org> References: <2cae56651a3c78e3d6ce6d0b4920f0a7.NginxMailingListEnglish@forum.nginx.org> Message-ID: <7D3D2F83-3804-4571-8835-1E7194F3B3A3@gmail.com> Hi, you can set 3 headers in this case (I'm doing the same for my front end server). Those two to understand which backend server served the request and which HTTP status it responded with. add_header X-AppServer $upstream_addr; # Backend Server / Port add_header X-AppServer-Status $upstream_status; # Backend HTTP Status To understand if the request was served from the Proxy Cache you can use add_header X-Cache $upstream_cache_status; # HIT / MISS / BYPASS / EXPIRED The header 'X-Cache' will only be sent in case it does have a value. So you won't see that in case the response was not served by the proxy cache. A 'Age' header to determine how old the object is isn't implemented currently (I opened an Issue re/ that a while ago). In addition to the Headers you can easily log all Requests to your Proxy to another `access_log` which will contain all those information for central monitoring. That could look like the one here: https://gist.github.com/2665907 Regards, Chris Am 12.05.2012 um 13:03 schrieb xore: > Hello! > > Can you please tell how to cope with this task. > When nginx gives directly the page, add the title "backend_id". > And when it taking from the cache, don't add the header. > > The scheme works like this: > Frontend - nginx with proxy_cache, followed by multiple backends > (proxy_pass to multiple servers). > I need to distinguish, when a response from the cache and when it from > the backend. > If the response from the backend, i need to understand from which > backend he came. > Backends configured to add a response header backend_id. > But the frontend caches the entire response, with headers. > As a result, you can understand which backend was generated response. > But i can't see, is it direct response, or from the cache. > > Are there ways to cope with this task? > Need your wise advice. > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226331,226331#msg-226331 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From vahan at helix.am Sat May 12 12:03:57 2012 From: vahan at helix.am (Vahan Yerkanian) Date: Sat, 12 May 2012 16:03:57 +0400 Subject: Proxy subdomain root to a different server url In-Reply-To: <184054987-1336819407-cardhu_decombobulator_blackberry.rim.net-1951273902-@b2.c6.bise7.blackberry> References: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> <184054987-1336819407-cardhu_decombobulator_blackberry.rim.net-1951273902-@b2.c6.bise7.blackberry> Message-ID: <5AACC13A-8C32-4030-BCC5-C770D0747351@helix.am> Hi Chris, I was missing $1 in the end of the uri so the rewrite works. Without it, it was being silently ignored and was creating a redirect loop. For the mailing list archival purposes, here is what I ended up with: server { listen 11.22.33.44:80; server_name abcd.domain.com; location / { rewrite ^(.*)$ /path1/path2/filename$1 break; proxy_pass http://www.domain.com; } server_tokens off; } Thanks again, Vahan On May 12, 2012, at 2:44 PM, christian.boenning at gmail.com wrote: > Hi, > > I think what you might need to set is 'proxy_redirect'. I'm running a similar setup which works this way. > > Regards, > Chris > > > Sent from BlackBerry? Device > > -----Original Message----- > From: Vahan Yerkanian > Sender: nginx-bounces at nginx.orgDate: Sat, 12 May 2012 14:37:32 > To: > Reply-To: nginx at nginx.org > Subject: Proxy subdomain root to a different server url > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From igor at sysoev.ru Sat May 12 12:25:04 2012 From: igor at sysoev.ru (Igor Sysoev) Date: Sat, 12 May 2012 16:25:04 +0400 Subject: Proxy subdomain root to a different server url In-Reply-To: <5AACC13A-8C32-4030-BCC5-C770D0747351@helix.am> References: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> <184054987-1336819407-cardhu_decombobulator_blackberry.rim.net-1951273902-@b2.c6.bise7.blackberry> <5AACC13A-8C32-4030-BCC5-C770D0747351@helix.am> Message-ID: <20120512122504.GA84039@nginx.com> On Sat, May 12, 2012 at 04:03:57PM +0400, Vahan Yerkanian wrote: > Hi Chris, > > I was missing $1 in the end of the uri so the rewrite works. > Without it, it was being silently ignored and was creating a redirect loop. > > For the mailing list archival purposes, here is what I ended up with: > > server { > listen 11.22.33.44:80; > server_name abcd.domain.com; > > location / { > rewrite ^(.*)$ /path1/path2/filename$1 break; > proxy_pass http://www.domain.com; > } > server_tokens off; > } This works without rewrites: location / { proxy_pass http://www.domain.com/path1/path2/filename/; } -- Igor Sysoev From sb at waeme.net Sat May 12 12:57:34 2012 From: sb at waeme.net (Sergey Budnevitch) Date: Sat, 12 May 2012 16:57:34 +0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: References: Message-ID: <1FC0F4EC-C78B-41E6-9FDB-1A20159FA6F8@waeme.net> On 11.05.2012, at 20:08, B.R. wrote: > OK, thanks Sergey! > That seemed to be a gross bug, I am glad to know that's only my mistake. :o) > > What do you mean by 'add www-data as supplementary group to nginx user'? > At the moment, nginx has www-data as its primary group. usermod -G www-data -a nginx User can be a member of several (up to 64k on modern linux) supplementary groups. From nginx-forum at nginx.us Sat May 12 13:56:07 2012 From: nginx-forum at nginx.us (xore) Date: Sat, 12 May 2012 09:56:07 -0400 (EDT) Subject: How to determine when the response from the cache In-Reply-To: <7D3D2F83-3804-4571-8835-1E7194F3B3A3@gmail.com> References: <7D3D2F83-3804-4571-8835-1E7194F3B3A3@gmail.com> Message-ID: <29e188d5943ce664c6ab37756a38fd90.NginxMailingListEnglish@forum.nginx.org> Chris, thank you, this is what i need. By the way, i found one strange thing - operator "if" don't work with $upstream_cache_status. For example, i try to change "HIT" and "MISS" to more enigmatic values set $tocache X; if ($upstream_cache_status = HIT) { set $tocache H; } if ($upstream_cache_status = MISS) { set $tocache M; } add_header tocache "$tocache ($upstream_cache_status)"; I expected to see "tocache: M (MISS)" and "tocache: H (HIT)". But i got "tocache: X (MISS)" and "tocache: X (HIT)". Maybe "if" works not for any variable? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226331,226344#msg-226344 From nginx-forum at nginx.us Sat May 12 14:19:37 2012 From: nginx-forum at nginx.us (xore) Date: Sat, 12 May 2012 10:19:37 -0400 (EDT) Subject: Proxy subdomain root to a different server url In-Reply-To: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> References: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> Message-ID: proxy_pass http://www.domain.com/path1/path2/xyz/; slash ("/") in the end. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226328,226349#msg-226349 From vahan at helix.am Sat May 12 14:33:13 2012 From: vahan at helix.am (Vahan Yerkanian) Date: Sat, 12 May 2012 18:33:13 +0400 Subject: Proxy subdomain root to a different server url In-Reply-To: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> References: <90FE0F3E-BB23-47A3-AF88-8B4FBF2429BE@helix.am> Message-ID: <8F894F87-ACD4-4DF4-B9AE-8B2D7969F576@helix.am> Damn, sometimes a single trailing slash can be a show-stopper? :) On May 12, 2012, at 2:37 PM, Vahan Yerkanian wrote: > location / { > proxy_pass http://www.domain.com/path1/path2/xyz; > } > > I'm clearly missing something, please help! > -------------- next part -------------- An HTML attachment was scrubbed... URL: From reallfqq-nginx at yahoo.fr Sat May 12 16:30:39 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Sat, 12 May 2012 12:30:39 -0400 Subject: Nginx + PHP-FPM: Permissions on UNIX socket In-Reply-To: <1FC0F4EC-C78B-41E6-9FDB-1A20159FA6F8@waeme.net> References: <1FC0F4EC-C78B-41E6-9FDB-1A20159FA6F8@waeme.net> Message-ID: Wow thanks Sergey! That did the trick. I didn't know that you could add a group as 'supplementary' when it was already your 'primary' one... Kind of strange trick to do! I am definitely not familiar with the way permissions are defined for nux users. ;o) It's strange that supplementary groups are handled correctly and that Nginx makes the assumption that the primary group has the same name as the user when it is not specified in the configuration. Maxim noted my request as an 'enhancement'. Since the logic is blurry I would suggest to get back to 'bug'! :oP --- *B. R.* On Sat, May 12, 2012 at 8:57 AM, Sergey Budnevitch wrote: > > On 11.05.2012, at 20:08, B.R. wrote: > > > OK, thanks Sergey! > > That seemed to be a gross bug, I am glad to know that's only my mistake. > :o) > > > > What do you mean by 'add www-data as supplementary group to nginx user'? > > At the moment, nginx has www-data as its primary group. > > usermod -G www-data -a nginx > User can be a member of several (up to 64k on modern linux) supplementary > groups. > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From agentzh at gmail.com Sun May 13 05:40:29 2012 From: agentzh at gmail.com (agentzh) Date: Sun, 13 May 2012 13:40:29 +0800 Subject: [ANN] ngx_openresty devel version 1.0.15.3 released Message-ID: Hi, folks! After two weeks' development, I'm happy to announce the new development release of ngx_openresty, 1.0.15.3: http://openresty.org/#Download Below is the change log for this release: * now we bundle Sergey A. Osokin's RedisNginxModule, 0.3.6, which is also enabled by default. thanks Zhu Feng for requesting this. * upgraded LuaNginxModule to 0.5.0rc27. * bugfix: nginx could crash on request finalization when running the cosocket cleanup handle due to the lack of check of the "ctx" pointer. thanks shaneeb for reporting this in github issue #110. * bugfix: ngx.req.get_body_data() could not handle multi-buffer request bodies and discarded the body data after the first buffer. * bugfix: ngx.ctx was not accessible at all in "set_by_lua*". thanks Pierre. * bugfix: fixed typo "on-array", which should be "non-array", in an error message. * optimize: now ngx.log is much faster when the log level argument is lower than the actual error_log level specified in nginx.conf. thanks Matthieu Tourne for providing the patch. * optimize: now we call "ngx_http_lua_socket_finalize" in "cosocket:setkeepalive()" to help buffer reuse. * upgraded SetMiscNginxModule to 0.22rc8. * feature: added new directives set_secure_random_alphanum and set_secure_random_lcalpha for generating cryptographically strong random strings based on the "/dev/urandom" device. thanks Jeremy Wohl for the patch. * upgraded SrcacheNginxModule to 0.13rc8. * bugfix: the "Content-Length" response header for HEAD requests should leave intact when cache hits happen. * bugfix: the srcache_store subrequest did not set the "Content-Length" request header properly for multi-buffer request bodies. thanks Feibo Lee for submitting the patch. * feature: HTTP conditional GET requests are now supported (both "If-Modified-Since" and "If-Unmodified-Since" request headers are properly handled). thanks Nginx_User777. * upgraded LuaRedisParserLibrary to v0.09. * feature: added "redis.parser._VERSION". * bugfix: now we use Lua userdata to allocate memory used on the C side to prevent potential leaks caused by malloc/free, as discussed in github issue #6. * upgraded LuaRdsParserLibrary to 0.05. * feature: added "redis.parser._VERSION". * bugfix: now we use Lua userdata to allocate memory used on the C side to prevent potential leaks caused by malloc/free, as discussed in github issue #6. * upgraded LuaRestyMemcachedLibrary to 0.07. * feature: now the methods for the Memcached storage commands now accept Lua tables as the "value" argument. thanks Brian Akins for the patch. * upgraded LuaRestyUploadLibrary to 0.03. * feature: now the raw headers for each part are also returned, as suggested by zou2062 in github issue #1. * applied the patch for a bug in "ngx_http_named_location" to the nginx core: * applied the patch for a bug in the filter finalizer to the nginx core: The HTML version for this change log can be seen here: http://openresty.org/#ChangeLog1000015 Special thanks go to all our contributors and users for helping make this happen :) OpenResty (aka. ngx_openresty) is a full-fledged web application server by bundling the standard Nginx core, lots of 3rd-party Nginx modules, as well as most of their external dependencies. See OpenResty's homepage for more details: http://openresty.org/ Have fun! -agentzh From wendal1985 at gmail.com Sun May 13 06:54:49 2012 From: wendal1985 at gmail.com (Wendal Chen) Date: Sun, 13 May 2012 14:54:49 +0800 Subject: [openresty] [ANN] ngx_openresty devel version 1.0.15.3 released In-Reply-To: References: Message-ID: [?] 2012/5/13 agentzh > Hi, folks! > > After two weeks' development, I'm happy to announce the new > development release of ngx_openresty, 1.0.15.3: > > http://openresty.org/#Download > > Below is the change log for this release: > > * now we bundle Sergey A. Osokin's RedisNginxModule, 0.3.6, which > is also enabled by default. thanks Zhu Feng for requesting this. > > * upgraded LuaNginxModule to 0.5.0rc27. > > * bugfix: nginx could crash on request finalization when > running the cosocket cleanup handle due to the lack of check > of the "ctx" pointer. thanks shaneeb for reporting this in > github issue #110. > > * bugfix: ngx.req.get_body_data() could not handle > multi-buffer request bodies and discarded the body data > after the first buffer. > > * bugfix: ngx.ctx was not accessible at all in "set_by_lua*". > thanks Pierre. > > * bugfix: fixed typo "on-array", which should be "non-array", > in an error message. > > * optimize: now ngx.log is much faster when the log level > argument is lower than the actual error_log level specified > in nginx.conf. thanks Matthieu Tourne for providing the > patch. > > * optimize: now we call "ngx_http_lua_socket_finalize" in > "cosocket:setkeepalive()" to help buffer reuse. > > * upgraded SetMiscNginxModule to 0.22rc8. > > * feature: added new directives set_secure_random_alphanum and > set_secure_random_lcalpha for generating cryptographically > strong random strings based on the "/dev/urandom" device. > thanks Jeremy Wohl for the patch. > > * upgraded SrcacheNginxModule to 0.13rc8. > > * bugfix: the "Content-Length" response header for HEAD > requests should leave intact when cache hits happen. > > * bugfix: the srcache_store subrequest did not set the > "Content-Length" request header properly for multi-buffer > request bodies. thanks Feibo Lee for submitting the patch. > > * feature: HTTP conditional GET requests are now supported > (both "If-Modified-Since" and "If-Unmodified-Since" request > headers are properly handled). thanks Nginx_User777. > > * upgraded LuaRedisParserLibrary to v0.09. > > * feature: added "redis.parser._VERSION". > > * bugfix: now we use Lua userdata to allocate memory used on > the C side to prevent potential leaks caused by malloc/free, > as discussed in github issue #6. > > * upgraded LuaRdsParserLibrary to 0.05. > > * feature: added "redis.parser._VERSION". > > * bugfix: now we use Lua userdata to allocate memory used on > the C side to prevent potential leaks caused by malloc/free, > as discussed in github issue #6. > > * upgraded LuaRestyMemcachedLibrary to 0.07. > > * feature: now the methods for the Memcached storage commands > now accept Lua tables as the "value" argument. thanks Brian > Akins for the patch. > > * upgraded LuaRestyUploadLibrary to 0.03. > > * feature: now the raw headers for each part are also > returned, as suggested by zou2062 in github issue #1. > > * applied the patch for a bug in "ngx_http_named_location" to the > nginx core: > > > * applied the patch for a bug in the filter finalizer to the nginx > core: > > > The HTML version for this change log can be seen here: > > http://openresty.org/#ChangeLog1000015 > > Special thanks go to all our contributors and users for helping make > this happen :) > > OpenResty (aka. ngx_openresty) is a full-fledged web application > server by bundling the standard Nginx core, lots of 3rd-party Nginx > modules, as well as most of their external dependencies. > > See OpenResty's homepage for more details: > > http://openresty.org/ > > Have fun! > -agentzh > > -- > ???: ???openresty?,???????! > ??: ????? openresty at googlegroups.com > ??: ????? openresty+unsubscribe at googlegroups.com > ??: http://groups.google.com/group/openresty > ??: http://openresty.org/ > ??: https://github.com/agentzh/ngx_openresty > ??: ????? http://wiki.woodpecker.org.cn/moin/AskForHelp > ??: http://agentzh.org/misc/nginx/agentzh-nginx-tutorials-zhcn.html > -- Wendal Chen GuangDong China -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 360.gif Type: image/gif Size: 453 bytes Desc: not available URL: From nginx-forum at nginx.us Sun May 13 08:19:26 2012 From: nginx-forum at nginx.us (pralive) Date: Sun, 13 May 2012 04:19:26 -0400 (EDT) Subject: nginx Gzip file download not working Message-ID: <389cac48753d16b3b1685b10a1cff4d4.NginxMailingListEnglish@forum.nginx.org> Hi All, When i try to download a file using "curl -H "Accept-Encoding: gzip" http://abc.com/xx.epub" ,almost 99% file downloads and then it hangs and end up with this message "curl: (18) transfer closed with 2693 bytes remaining to read". Please help.Do i need to change anything in server side to make this work? this is my gzip configuration in nginx.conf gzip on; gzip_http_version 1.0; gzip_comp_level 2; gzip_proxied any; gzip_min_length 1100; gzip_buffers 16 8k; gzip_disable "MSIE [1-6].(?!.*SV1)"; gzip_vary on; Please help me.. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226362,226362#msg-226362 From nginx-forum at nginx.us Sun May 13 11:28:35 2012 From: nginx-forum at nginx.us (dukzcry) Date: Sun, 13 May 2012 07:28:35 -0400 (EDT) Subject: nginx mail proxy - dovecot ssl backend In-Reply-To: <4ECFFD1E.2030002@yahoo.com.br> References: <4ECFFD1E.2030002@yahoo.com.br> Message-ID: <9488c17d7cf4ee5a292ad097b1740294.NginxMailingListEnglish@forum.nginx.org> Hi, Flavio. You'll need following modifications to add SSL backends support to nginx's mail proxy: https://github.com/druga/unuzbl/tree/master/nginx-temp . It's still a WIP (but 'll enough to cope with your task), so sorry, i didn't converted my work into the form of patch. It's done against 1.0.11 version of nginx. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,219069,226365#msg-226365 From nginx-forum at nginx.us Sun May 13 11:40:01 2012 From: nginx-forum at nginx.us (dukzcry) Date: Sun, 13 May 2012 07:40:01 -0400 (EDT) Subject: nginx imaps auth_http cyrus In-Reply-To: <656fc93354f0009fb1ef5831e7369a2a.NginxMailingListEnglish@forum.nginx.org> References: <4D73FB1E.3090104@alokat.org> <3f29c76ca3fec62ea3f4f3423b70de4e.NginxMailingListEnglish@forum.nginx.org> <8599d7049c20a5f08721167b39775a44.NginxMailingListEnglish@forum.nginx.org> <656fc93354f0009fb1ef5831e7369a2a.NginxMailingListEnglish@forum.nginx.org> Message-ID: <84b99e6ff71a51512c30f824a81e80de.NginxMailingListEnglish@forum.nginx.org> Hi, moorthi. Maxim told you twice that the feature you're asking for is unsupported. If you really need this functional by some reason, see there: http://forum.nginx.org/read.php?2,219069,226365#msg-226365 . Posted at Nginx Forum: http://forum.nginx.org/read.php?2,180902,226367#msg-226367 From brian at akins.org Sun May 13 13:45:05 2012 From: brian at akins.org (Brian Akins) Date: Sun, 13 May 2012 09:45:05 -0400 Subject: Add C code in configuration? In-Reply-To: References: Message-ID: <4B987EB2-1D1B-4AB7-BDD3-7C5A8BEF73B7@akins.org> On May 10, 2012, at 3:18 PM, Sparsh Gupta wrote: > 2. I think this all is possible in lua and I can use the agentzh's lua module but I am not familiar with lua language. Do you think this will be efficient and my learning Lua is worth it? Learning Lua is definitely worth it. Luajit is extremely efficient. Some people run billions of hits per day through nginx+luajit. --Brian From reallfqq-nginx at yahoo.fr Sun May 13 23:58:55 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Sun, 13 May 2012 19:58:55 -0400 Subject: Serving big files at constant rates Message-ID: Hi, A recent thread kept my attention recently: http://forum.nginx.org/read.php?2,226327 I don't have such a big trouble, but I don't see how to solve it. My server usually serves small files suchas classical web pages. On a particular location, though, I serve big files (around 100MB+). I noticed that when those files were served, there was 'bumps' in the transfer rate, whether the trasnfer stalled for 1s or the transfer rate downgraded to 500Kb/s during the same period. Those bumps were monitored server-side, so it is not some trouble in any network in the middle. I ensured that the only service using significant bandwith would be Nginx. I guess I am experiencing some disk I/O speed limitations. Thus, I tried to use aio on that location: aio on; directio 4m; output_buffers 1m; (I tried 512k first hand) The bumps are still there, appearing randomly but quite often and regularly on the long shot. What kind of I/O trouble is that? Thanks, --- *B. R.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Mon May 14 07:04:27 2012 From: nginx-forum at nginx.us (xore) Date: Mon, 14 May 2012 03:04:27 -0400 (EDT) Subject: How to determine when the response from the cache In-Reply-To: <29e188d5943ce664c6ab37756a38fd90.NginxMailingListEnglish@forum.nginx.org> References: <7D3D2F83-3804-4571-8835-1E7194F3B3A3@gmail.com> <29e188d5943ce664c6ab37756a38fd90.NginxMailingListEnglish@forum.nginx.org> Message-ID: <358f8fa3ec0cfb8df375157ce989088f.NginxMailingListEnglish@forum.nginx.org> "if" (as operator of module "rewrite") works before server gets answer from upstream. That's why $upstream_* variables are empty for him. In my case operator "map" helps me. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226331,226384#msg-226384 From sparshgupta at gmail.com Mon May 14 08:13:42 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Mon, 14 May 2012 13:43:42 +0530 Subject: Problem with drizzle-nginx module Message-ID: I followed the instructions and build my nginx without any errors, but I am facing issues starting the server. I am getting an error: ./nginx: error while loading shared libraries: libdrizzle.so.1: cannot open shared object file: No such file or directory I tried ldd and found that it is unable to link to my libDrizzle libraries. root at lb1:/usr/local/nginx/sbin# ldd ./nginx linux-vdso.so.1 => (0x00007fff2e761000) libpthread.so.0 => /lib/libpthread.so.0 (0x00007f57bfa06000) libm.so.6 => /lib/libm.so.6 (0x00007f57bf783000) liblua5.1.so.0 => /usr/lib/liblua5.1.so.0 (0x00007f57bf556000) libdrizzle.so.1 => not found libssl.so.0.9.8 => /lib/libssl.so.0.9.8 (0x00007f57bf304000) libcrypto.so.0.9.8 => /lib/libcrypto.so.0.9.8 (0x00007f57bef77000) libdl.so.2 => /lib/libdl.so.2 (0x00007f57bed73000) libz.so.1 => /lib/libz.so.1 (0x00007f57beb5b000) libGeoIP.so.1 => /usr/lib/libGeoIP.so.1 (0x00007f57be922000) libc.so.6 => /lib/libc.so.6 (0x00007f57be59e000) /lib64/ld-linux-x86-64.so.2 (0x00007f57bfc29000) I exported the required paths as per documentation LIBDRIZZLE_INC=/usr/local/include/libdrizzle-1.0 LIBDRIZZLE_LIB=/usr/local/lib root at lb1:/usr/local/lib# ls -l total 292 -rwxr-xr-x 1 root root 957 May 11 11:04 libdrizzle.la lrwxrwxrwx 1 root root 19 May 11 11:04 libdrizzle.so -> libdrizzle.so.1.1.0 lrwxrwxrwx 1 root root 19 May 11 11:04 libdrizzle.so.1 -> libdrizzle.so.1.1.0 -rwxr-xr-x 1 root root 279379 May 11 11:04 libdrizzle.so.1.1.0 drwxr-xr-x 2 root root 4096 May 11 11:04 pkgconfig drwxrwsr-x 4 root staff 4096 Oct 8 2011 python2.6 root at lb1:/usr/local/include/libdrizzle-1.0# ls -l total 4 drwxr-xr-x 2 root root 4096 May 11 11:04 libdrizzle What am I doing wrong or how can I fix this issue. Thanks Sparsh Gupta -------------- next part -------------- An HTML attachment was scrubbed... URL: From agentzh at gmail.com Mon May 14 08:18:52 2012 From: agentzh at gmail.com (agentzh) Date: Mon, 14 May 2012 16:18:52 +0800 Subject: Problem with drizzle-nginx module In-Reply-To: References: Message-ID: On Mon, May 14, 2012 at 4:13 PM, Sparsh Gupta wrote: > I followed the instructions and build my nginx without any errors, but I am > facing issues starting the server. I am getting an error: > ./nginx: error while loading shared libraries: libdrizzle.so.1: cannot open > shared object file: No such file or directory > You need to tell your system where to look for libdrizzle.so :) Basically there's at least two ways (assuming your libdrizzle.so is under /usr/local/lib/): 1. Specify the LD_LIBRARY_PATH environment before starting your nginx: export LD_LIBRARY_PATH=/usr/local/lib:$LD_LIBRARY_PATH 2. Specify the run path (or "rpath") in your nginx executable by passing the command-line option --with-cc-opt="-Wl,-rpath,/usr/local/lib" to your nginx's ./configure script. I think the 2nd approach is better for production :) Regards, -agentzh From agentzh at gmail.com Mon May 14 08:41:54 2012 From: agentzh at gmail.com (agentzh) Date: Mon, 14 May 2012 16:41:54 +0800 Subject: Problem with drizzle-nginx module In-Reply-To: References: Message-ID: On Mon, May 14, 2012 at 4:18 PM, agentzh wrote: > 2. Specify the run path (or "rpath") in your nginx executable by > passing the command-line option > --with-cc-opt="-Wl,-rpath,/usr/local/lib" to your nginx's ./configure > script. > Sorry, there's a typo here. it should be --with-ld-opt, rather than --with-cc-opt :P Regards, -agentzh From sparshgupta at gmail.com Mon May 14 08:44:40 2012 From: sparshgupta at gmail.com (Sparsh Gupta) Date: Mon, 14 May 2012 14:14:40 +0530 Subject: Problem with drizzle-nginx module In-Reply-To: References: Message-ID: Thanks agentzh, I can confirm that this works :) -Sparsh Gupta On 14 May 2012 14:11, agentzh wrote: > On Mon, May 14, 2012 at 4:18 PM, agentzh wrote: > > 2. Specify the run path (or "rpath") in your nginx executable by > > passing the command-line option > > --with-cc-opt="-Wl,-rpath,/usr/local/lib" to your nginx's ./configure > > script. > > > > Sorry, there's a typo here. it should be --with-ld-opt, rather than > --with-cc-opt :P > > Regards, > -agentzh > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From zblut at cerego.com Mon May 14 09:04:14 2012 From: zblut at cerego.com (Zev Blut) Date: Mon, 14 May 2012 18:04:14 +0900 Subject: [Solved] Re: Returning a 503 status code using try files with a maintenance page activated In-Reply-To: <4FAB2D77.10104@cerego.com> References: <4FAB2D77.10104@cerego.com> Message-ID: <4FB0CA8E.5050109@cerego.com> Hello, On 05/10/2012 11:52 AM, Zev Blut wrote: > Is it possible to remove the "if return 503" logic and have the > try_files logic from the nginx documentation, but have nginx return a > 503 when the maintenance page is found? > > I have a number of location directives that all have this "if return > 503" logic and would like to reduce this duplication. I have found a work around to my question. I push the "if return 503" check into the location that defines the proxy pass. My working example becomes: location / { try_files $uri $uri/index.html $uri.html @mongrel; } location @mongrel { if (-f /system/maintenance.html) { return 503; break; } proxy_pass http://mongrel; } error_page 503 /system/maintenance.html; location = /system/maintenance.html { root /app; } In the end, I do not use the maintenance path in the try_files. This may not look like much of a change, but my refactoring helps reduce the checks when I have multiple location directives that all end with pass to @mongrel. Zev From nginx-forum at nginx.us Mon May 14 09:54:36 2012 From: nginx-forum at nginx.us (mascular) Date: Mon, 14 May 2012 05:54:36 -0400 (EDT) Subject: Online bodybulding Gaid Message-ID: <3240fcc944e9c30284fca0bdc955b6c7.NginxMailingListEnglish@forum.nginx.org> This is bodybulding websaite : bodybuilding for youngster Bodybuilding Relaxation Relaxation "Our bodies are our gardens, our wills are gardeners." - William Shakespeare Some people might think of relaxation as sitting in front of the TV, going to the pub, spending time with family or friends. These may be relaxing times, but they still require a degree of emotional, mental and physical stimulation. True relaxation is a moment of emotional, mental and physical quiet. Your breathing and heart-rate slows, your muscles relax and you feel calm and at peace in your body. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226387,226387#msg-226387 From nginx-forum at nginx.us Mon May 14 09:55:47 2012 From: nginx-forum at nginx.us (mascular) Date: Mon, 14 May 2012 05:55:47 -0400 (EDT) Subject: http://hotbodybuilder.tk/ Message-ID: <22fe658e8ecb41590dba5b070251b069.NginxMailingListEnglish@forum.nginx.org> Relaxation "Our bodies are our gardens, our wills are gardeners." - William Shakespeare Some people might think of relaxation as sitting in front of the TV, going to the pub, spending time with family or friends. These may be relaxing times, but they still require a degree of emotional, mental and physical stimulation. True relaxation is a moment of emotional, mental and physical quiet. Your breathing and heart-rate slows, your muscles relax and you feel calm and at peace in your body. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226388,226388#msg-226388 From nginx-forum at nginx.us Mon May 14 12:07:14 2012 From: nginx-forum at nginx.us (Nginx_User777) Date: Mon, 14 May 2012 08:07:14 -0400 (EDT) Subject: memc_flags_to_last_modified and srcache , no 304 possible ? In-Reply-To: References: Message-ID: <1eeb1393f66f856839e407b0c3216585.NginxMailingListEnglish@forum.nginx.org> You 're great ! I'll test it quickly ;) Thanks for this and all others stuffs Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224793,226390#msg-226390 From brinchj at gmail.com Mon May 14 14:58:41 2012 From: brinchj at gmail.com (Johan Brinch) Date: Mon, 14 May 2012 16:58:41 +0200 Subject: Disable default error_log? In-Reply-To: References: Message-ID: On Sat, May 12, 2012 at 1:06 AM, Jonathan Matthews wrote: > http://wiki.nginx.org/NginxMainModule#error_log seems to suggest that > you'll have this problem since 0.7.53. Does that fit in with the > timeline of your "something [...] has changed", above? > > If so, "known issue". Hmm, I've gone through my apt logs (debian), and this is what I get: 0. nginx is installed 1. upgrade: 1.1.17-2 -> 1.1.18-1 2. upgrade: 1.1.18-1 -> 1.1.19-1 I cannot see any trace of an nginx older than 1.1.17-2, which I'm guessing is newer than 0.7.53. So either I've had an old install of nginx which did not use the package system, or this problem did not exist with one of the versions listed. I can try downgrading and see if it changes anything or not. -- Johan Brinch From jerome.m at gmail.com Mon May 14 15:26:27 2012 From: jerome.m at gmail.com (J M) Date: Mon, 14 May 2012 11:26:27 -0400 Subject: Deriving stats Message-ID: hi all, is the # of lines in the access log for nginx the # of transaction? im having some weird issue while testing it... im using jmeter and seige for load testing and even though i increase the # of connections... the # of transactions per second (basing it on logs "greping upto the second" ) doesn't increase... tia, From nginx-forum at nginx.us Mon May 14 15:58:57 2012 From: nginx-forum at nginx.us (JamesRM01) Date: Mon, 14 May 2012 11:58:57 -0400 (EDT) Subject: Rewrite URL's Glype In-Reply-To: References: Message-ID: I tried to figure this problem out myself but I couldn't.. I searched a lot with no results.. so, can anybody help us? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224876,226419#msg-226419 From nginx-forum at nginx.us Mon May 14 15:59:34 2012 From: nginx-forum at nginx.us (JamesRM01) Date: Mon, 14 May 2012 11:59:34 -0400 (EDT) Subject: Rewrite URL's Glype In-Reply-To: References: Message-ID: <44cdf3d2fdefe60c3a9c7da58ca97d85.NginxMailingListEnglish@forum.nginx.org> I tried to figure this problem out myself but I couldn't.. I searched a lot with no results.. so, can anybody help us? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224876,226420#msg-226420 From nginx-forum at nginx.us Mon May 14 15:59:50 2012 From: nginx-forum at nginx.us (JamesRM01) Date: Mon, 14 May 2012 11:59:50 -0400 (EDT) Subject: Rewrite URL's Glype In-Reply-To: <44cdf3d2fdefe60c3a9c7da58ca97d85.NginxMailingListEnglish@forum.nginx.org> References: <44cdf3d2fdefe60c3a9c7da58ca97d85.NginxMailingListEnglish@forum.nginx.org> Message-ID: I tried to figure this problem out myself but I couldn't.. I searched a lot with no results.. so, can anybody help us? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224876,226421#msg-226421 From nginx-forum at nginx.us Mon May 14 16:29:33 2012 From: nginx-forum at nginx.us (itpp2012) Date: Mon, 14 May 2012 12:29:33 -0400 (EDT) Subject: Serving big files at constant rates In-Reply-To: References: Message-ID: Why not create a 1gb ramdrive to make sure it is a disk IO issue. It might be a lan driver buffer issue. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226392,226422#msg-226422 From davide.damico at contactlab.com Mon May 14 17:32:18 2012 From: davide.damico at contactlab.com (Davide D'Amico) Date: Mon, 14 May 2012 19:32:18 +0200 Subject: http upstream keepalives Message-ID: <4FB141A2.8060708@contactlab.com> Hi, I'm reading here: http://nginx.org/en/docs/http/ngx_http_upstream_module.html#keepalive so I've tried: server { keepalive_timeout 70; error_log /var/log/nginx/test-error.log; listen 80; server_name www.dave.it; proxy_read_timeout 3600; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; location / { proxy_http_version 1.1; proxy_set_header Connection ""; proxy_pass http://172.16.7.9:2323; } } On 172.16.7.9 I launched: > nc -4 -l 172.16.7.9 2323 And so I saw: GET / HTTP/1.1 Host: 172.16.7.9:2323 User-Agent: Wget/1.12 (darwin10.5.0) Accept: */* As you can see the Host header is wrong so I tested this vhost: server { keepalive_timeout 70; error_log /var/log/nginx/test-error.log; listen 80; server_name www.dave.it; proxy_read_timeout 3600; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_http_version 1.1; proxy_set_header Connection ""; location / { proxy_pass http://172.16.7.9:2323; } } And this time the backend answered as expected: GET / HTTP/1.1 Host: www.dave.it X-Real-IP: 172.16.7.249 X-Forwarded-For: 172.16.7.249 User-Agent: Wget/1.12 (darwin10.5.0) Accept: */* So I think that a little modification to documentation could be a good idea :) Thanks, d. From ne at vbart.ru Mon May 14 18:25:54 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Mon, 14 May 2012 22:25:54 +0400 Subject: http upstream keepalives In-Reply-To: <4FB141A2.8060708@contactlab.com> References: <4FB141A2.8060708@contactlab.com> Message-ID: <201205142225.54831.ne@vbart.ru> On Monday 14 May 2012 21:32:18 Davide D'Amico wrote: > Hi, I'm reading here: > http://nginx.org/en/docs/http/ngx_http_upstream_module.html#keepalive > > so I've tried: > > server { > keepalive_timeout 70; > error_log /var/log/nginx/test-error.log; > > listen 80; > server_name www.dave.it; > proxy_read_timeout 3600; > > proxy_set_header Host $host; > proxy_set_header X-Real-IP $remote_addr; > proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; > > > location / { > proxy_http_version 1.1; > proxy_set_header Connection ""; > proxy_pass http://172.16.7.9:2323; > } > } > [...] > > So I think that a little modification to documentation could be a good > idea :) > What modification is needed? It seems that the documentation is already clear enough: http://nginx.org/r/proxy_set_header "These directives are inherited from the previous level if and only if there are no proxy_set_header directives defined on the current level." wbr, Valentin V. Bartenev From francis at daoine.org Mon May 14 18:57:00 2012 From: francis at daoine.org (Francis Daly) Date: Mon, 14 May 2012 19:57:00 +0100 Subject: http upstream keepalives In-Reply-To: <4FB141A2.8060708@contactlab.com> References: <4FB141A2.8060708@contactlab.com> Message-ID: <20120514185700.GJ457@craic.sysops.org> On Mon, May 14, 2012 at 07:32:18PM +0200, Davide D'Amico wrote: Hi there, > Hi, I'm reading here: > http://nginx.org/en/docs/http/ngx_http_upstream_module.html#keepalive > > so I've tried: > > server { > proxy_set_header Host $host; > proxy_set_header X-Real-IP $remote_addr; > proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; > location / { > proxy_http_version 1.1; > proxy_set_header Connection ""; That proxy_set_header directive means that any at an enclosing scope are not relevant in this location{}. > proxy_pass http://172.16.7.9:2323; > } > } > > On 172.16.7.9 I launched: > > > nc -4 -l 172.16.7.9 2323 > > And so I saw: > GET / HTTP/1.1 > Host: 172.16.7.9:2323 > User-Agent: Wget/1.12 (darwin10.5.0) > Accept: */* > > > As you can see the Host header is wrong so I tested this vhost: No, the Host: header is what you configured it to be. As your next example also shows. > So I think that a little modification to documentation could be a good > idea :) The documentation you link to looks correct to me. (As I read it, it says "Last-Modified: Mon, 23 Apr 2012 13:32:31 GMT".) It includes "..." where you include specific directives. It turns out that the specific directives you include don't do what you expected them to. So: what documentation update could have avoided your confusion, or adjusted your expectations to match what nginx actually does? Note that this is unrelated to the "keepalive" directive; it is arguably related to the proxy_set_header directive; but it is probably more generally related to directive inheritance in nginx. Some directives don't inherit at all -- so if you want it to apply in a location{}, you must set it in that location. Some directives do inherit from http > server > location -- so to see whether it applies in a location{}, you may have to check enclosing scopes too. Some (few) directives are "paired", and will affect the inheritance of a different directive -- so to see whether it applies in a location{}, you have to check its partner directive too, possibly in enclosing scopes. But for all(?) directives that do inherit, inheritance is by replacement, not addition. Where would you have looked to find notes like the above? Perhaps if a suitable place can be identified, a corrected version could be put there. f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Mon May 14 21:28:44 2012 From: nginx-forum at nginx.us (pralive) Date: Mon, 14 May 2012 17:28:44 -0400 (EDT) Subject: nginx Gzip file download not working In-Reply-To: <389cac48753d16b3b1685b10a1cff4d4.NginxMailingListEnglish@forum.nginx.org> References: <389cac48753d16b3b1685b10a1cff4d4.NginxMailingListEnglish@forum.nginx.org> Message-ID: any help pls??? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226362,226429#msg-226429 From francis at daoine.org Mon May 14 22:21:27 2012 From: francis at daoine.org (Francis Daly) Date: Mon, 14 May 2012 23:21:27 +0100 Subject: nginx Gzip file download not working In-Reply-To: <389cac48753d16b3b1685b10a1cff4d4.NginxMailingListEnglish@forum.nginx.org> References: <389cac48753d16b3b1685b10a1cff4d4.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120514222127.GK457@craic.sysops.org> On Sun, May 13, 2012 at 04:19:26AM -0400, pralive wrote: Hi there, > When i try to download a file using "curl -H "Accept-Encoding: gzip" > http://abc.com/xx.epub" ,almost 99% file downloads and then it hangs and > end up with this message "curl: (18) transfer closed with 2693 bytes > remaining to read". Can you set up a test system, and find a minimum configuration that shows the problem you are seeing? > Please help.Do i need to change anything in server > side to make this work? The reason I ask, is: with this gzip-related configuration, and the rest being defaults, I don't think that the gzip handler is involved here. When I try the following test: nginx.conf: === events { worker_connections 1024; debug_connection 127.0.0.1; } http { include mime.types; gzip on; gzip_min_length 1100; server { listen 8000; } } === # create my test file perl -e 'print "1234567890" x 111' > html/xx.epub Then I can run the curl commands to get the file: curl -I http://localhost:8000/xx.epub curl -I -H 'Accept-Encoding: gzip' http://localhost:8000/xx.epub and they show the same response. If I add the line gzip_types text/plain; to nginx.conf and reload, then the plain curl shows me Content-Type: text/plain Content-Length: 1110 while the gzip one shows Content-Type: text/plain Content-Encoding: gzip So: I'm unable to replicate the problem you report; and it doesn't immediately seem related to gzip. Can you provide a replication recipe that someone else could run to see the same problem? Do you see the problem with any other file? Or with the same file on a different server? Also, the output of "nginx -V" and the logs, are likely to be useful. Good luck with it, f -- Francis Daly francis at daoine.org From jeff at jefferai.org Tue May 15 01:24:06 2012 From: jeff at jefferai.org (Jeff Mitchell) Date: Mon, 14 May 2012 21:24:06 -0400 Subject: Caching not working Message-ID: <4FB1B036.1060500@jefferai.org> Hello, I'm running nginx 1.0.15. I have the following in my http block: proxy_cache_path /var/tmp/nginx/proxy/cache/quickgit levels=1:2 keys_zone=quickgit:200m; proxy_temp_path /var/tmp/nginx/proxy/temp; and in my server block I have (among some other things): index index.php; error_page 418 = @feed; if ( $args ~ a=atom ) { return 418; } if ( $args ~ a=rss ) { return 418; } location @feed { include /etc/nginx/fastcgi_params; proxy_cache quickgit; proxy_hide_header Set-Cookie; proxy_cache_key "$scheme$host$request_uri"; proxy_cache_use_stale error timeout invalid_header updating; proxy_cache_valid 200 302 10m; proxy_cache_valid 404 1m; proxy_cache_valid any 1m; proxy_ignore_headers X-Accel-Redirect X-Accel-Expires Expires Cache-Control Set-Cookie; fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; fastcgi_param SCRIPT_NAME $fastcgi_script_name; fastcgi_read_timeout 300; fastcgi_send_timeout 300; } I know that the @feed location is being hit at the appropriate time because if I put a "return 404" in there I get a 404 page when accessing the atom/rss URLs. Additionally, nginx creates the correct directories under /var/tmp/nginx/proxy. However, nothing shows up in the cache...I've tried tweaking all sorts of parameters (including the proxy_ignore_headers, even though I only see Set-Cookie coming from the backend) but nothing has helped. Thanks in advance, Jeff From reallfqq-nginx at yahoo.fr Tue May 15 03:07:34 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Mon, 14 May 2012 23:07:34 -0400 Subject: Serving big files at constant rates In-Reply-To: References: Message-ID: Hi, I tried that, but I only see these consequences: - Higher peek transfer speed (up to 1.1/1.2 MiB/s) - Higher instability (bumps down to 300/400 KiB/s and with longer duration) - Lower average transfer rate overall Well, does that mean I have some network interfaces trouble? --- *B. R.* On Mon, May 14, 2012 at 12:29 PM, itpp2012 wrote: > Why not create a 1gb ramdrive to make sure it is a disk IO issue. It > might be a lan driver buffer issue. > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226392,226422#msg-226422 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From davide.damico at contactlab.com Tue May 15 04:25:28 2012 From: davide.damico at contactlab.com (Davide D'Amico) Date: Tue, 15 May 2012 06:25:28 +0200 Subject: http upstream keepalives In-Reply-To: References: Message-ID: <894bd4175258f842353070c377b0479e@sys.tomatointeractive.it> > ------------------------------ > > Message: 10 > Date: Mon, 14 May 2012 19:57:00 +0100 > From: Francis Daly > To: nginx at nginx.org > Subject: Re: http upstream keepalives > Message-ID: <20120514185700.GJ457 at craic.sysops.org> > Content-Type: text/plain; charset=us-ascii > > On Mon, May 14, 2012 at 07:32:18PM +0200, Davide D'Amico wrote: > > Hi there, > >> Hi, I'm reading here: >> >> http://nginx.org/en/docs/http/ngx_http_upstream_module.html#keepalive >> >> so I've tried: >> >> server { > >> proxy_set_header Host $host; >> proxy_set_header X-Real-IP $remote_addr; >> proxy_set_header X-Forwarded-For >> $proxy_add_x_forwarded_for; > >> location / { >> proxy_http_version 1.1; >> proxy_set_header Connection ""; > > That proxy_set_header directive means that any at an enclosing scope > are not relevant in this location{}. > >> proxy_pass http://172.16.7.9:2323; >> } >> } >> >> On 172.16.7.9 I launched: >> >> > nc -4 -l 172.16.7.9 2323 >> >> And so I saw: >> GET / HTTP/1.1 >> Host: 172.16.7.9:2323 >> User-Agent: Wget/1.12 (darwin10.5.0) >> Accept: */* >> >> >> As you can see the Host header is wrong so I tested this vhost: > > No, the Host: header is what you configured it to be. > > As your next example also shows. > >> So I think that a little modification to documentation could be a >> good >> idea :) > > The documentation you link to looks correct to me. > > (As I read it, it says "Last-Modified: Mon, 23 Apr 2012 13:32:31 > GMT".) > > It includes "..." where you include specific directives. It turns out > that > the specific directives you include don't do what you expected them > to. > > So: what documentation update could have avoided your confusion, or > adjusted your expectations to match what nginx actually does? > > Note that this is unrelated to the "keepalive" directive; it is > arguably > related to the proxy_set_header directive; but it is probably more > generally related to directive inheritance in nginx. > > Some directives don't inherit at all -- so if you want it to apply in > a location{}, you must set it in that location. > > Some directives do inherit from http > server > location -- so to see > whether it applies in a location{}, you may have to check enclosing > scopes too. > > Some (few) directives are "paired", and will affect the inheritance > of a > different directive -- so to see whether it applies in a location{}, > you > have to check its partner directive too, possibly in enclosing > scopes. > > But for all(?) directives that do inherit, inheritance is by > replacement, > not addition. > > Where would you have looked to find notes like the above? Perhaps if > a > suitable place can be identified, a corrected version could be put > there. > Indeed you are right but I read (http://nginx.org/en/docs/http/ngx_http_upstream_module.html#keepalive): For HTTP, the proxy_http_version directive should be set to ?1.1? and the ?Connection? header field should be cleared: upstream http_backend { server 127.0.0.1:8080; keepalive 16; } server { ... location /http/ { proxy_pass http://http_backend; proxy_http_version 1.1; proxy_set_header Connection ""; ... } } So i was thinking that in this scenario all other proxy_set_header options were inherited from the server stanza. Clarify this point could help. That's all. Thanks for your answers. From fredrik.widlund at qbrick.com Tue May 15 09:29:00 2012 From: fredrik.widlund at qbrick.com (Fredrik Widlund) Date: Tue, 15 May 2012 11:29:00 +0200 Subject: If-Modified-Since Message-ID: <7D4704551508FC4F89BF19EA32AA686E5EF2598FCA@STOMBX02.excanto.com> Hi, I'm obviously losing it somehow. What am I missing here, it must be something obvious that is going to make me look stupid, but I still don't see it. I just can't get If-Modified-Since to work? Linux poc 3.3.4-2-ARCH #1 SMP PREEMPT Wed May 2 18:28:42 CEST 2012 x86_64 Intel(R) Xeon(R) CPU E5540 @ 2.53GHz GenuineIntel GNU/Linux Default configure/make/nginx.conf etc directly from the 1.2.0 dist. I send an IMS header, later than the last-modified, and still get a 200? x at poc> touch a x at poc> curl -za -v localhost/index.html * About to connect() to localhost port 80 (#0) * Trying 127.0.0.1... * connected * Connected to localhost (127.0.0.1) port 80 (#0) > GET /index.html HTTP/1.1 > User-Agent: curl/7.25.0 (x86_64-unknown-linux-gnu) libcurl/7.25.0 OpenSSL/1.0.1b zlib/1.2.7 libssh2/1.4.0 > Host: localhost > Accept: */* > If-Modified-Since: Tue, 15 May 2012 11:18:36 GMT > < HTTP/1.1 200 OK < Server: nginx/1.2.0 < Date: Tue, 15 May 2012 11:18:40 GMT < Content-Type: text/html < Content-Length: 151 < Last-Modified: Tue, 15 May 2012 11:17:22 GMT < Connection: keep-alive < Accept-Ranges: bytes [...] Same request against Apache x at poc> touch a x at poc> curl -za -v localhost/index.html * About to connect() to localhost port 80 (#0) * Trying 127.0.0.1... * connected * Connected to localhost (127.0.0.1) port 80 (#0) > GET /index.html HTTP/1.1 > User-Agent: curl/7.25.0 (x86_64-unknown-linux-gnu) libcurl/7.25.0 OpenSSL/1.0.1b zlib/1.2.7 libssh2/1.4.0 > Host: localhost > Accept: */* > If-Modified-Since: Tue, 15 May 2012 11:25:13 GMT > < HTTP/1.1 304 Not Modified < Date: Tue, 15 May 2012 11:25:14 GMT < Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/1.0.1b DAV/2 < ETag: "89985-5-4c011747da2b3" Kind regards, Fredrik -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Tue May 15 09:39:34 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 15 May 2012 13:39:34 +0400 Subject: Caching not working In-Reply-To: <4FB1B036.1060500@jefferai.org> References: <4FB1B036.1060500@jefferai.org> Message-ID: <20120515093934.GL31671@mdounin.ru> Hello! On Mon, May 14, 2012 at 09:24:06PM -0400, Jeff Mitchell wrote: [...] > proxy_cache quickgit; [...] > fastcgi_pass 127.0.0.1:9000; [...] > under /var/tmp/nginx/proxy. However, nothing shows up in the > cache...I've tried tweaking all sorts of parameters (including the > proxy_ignore_headers, even though I only see Set-Cookie coming from the > backend) but nothing has helped. To cache fastcgi responses got via fastcgi_pass you have to use fastcgi_cache, not proxy_cache. Maxim Dounin From ne at vbart.ru Tue May 15 10:36:14 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Tue, 15 May 2012 14:36:14 +0400 Subject: If-Modified-Since In-Reply-To: <7D4704551508FC4F89BF19EA32AA686E5EF2598FCA@STOMBX02.excanto.com> References: <7D4704551508FC4F89BF19EA32AA686E5EF2598FCA@STOMBX02.excanto.com> Message-ID: <201205151436.14634.ne@vbart.ru> On Tuesday 15 May 2012 13:29:00 Fredrik Widlund wrote: > Hi, > > I'm obviously losing it somehow. What am I missing here, it must be > something obvious that is going to make me look stupid, but I still don't > see it. I just can't get If-Modified-Since to work? > > Linux poc 3.3.4-2-ARCH #1 SMP PREEMPT Wed May 2 18:28:42 CEST 2012 x86_64 > Intel(R) Xeon(R) CPU E5540 @ 2.53GHz GenuineIntel GNU/Linux > > Default configure/make/nginx.conf etc directly from the 1.2.0 dist. > > I send an IMS header, later than the last-modified, and still get a 200? > > x at poc> touch a > x at poc> curl -za -v localhost/index.html > * About to connect() to localhost port 80 (#0) > * Trying 127.0.0.1... > * connected > * Connected to localhost (127.0.0.1) port 80 (#0) > > > GET /index.html HTTP/1.1 > > User-Agent: curl/7.25.0 (x86_64-unknown-linux-gnu) libcurl/7.25.0 > > OpenSSL/1.0.1b zlib/1.2.7 libssh2/1.4.0 Host: localhost > > Accept: */* > > If-Modified-Since: Tue, 15 May 2012 11:18:36 GMT > > < HTTP/1.1 200 OK > < Server: nginx/1.2.0 > < Date: Tue, 15 May 2012 11:18:40 GMT > < Content-Type: text/html > < Content-Length: 151 > < Last-Modified: Tue, 15 May 2012 11:17:22 GMT > < Connection: keep-alive > < Accept-Ranges: bytes > [...] [...] http://nginx.org/r/if_modified_since default: if_modified_since exact; And here is explained why: http://trac.nginx.org/nginx/ticket/93 wbr, Valentin V. Bartenev From nginx-forum at nginx.us Tue May 15 10:37:03 2012 From: nginx-forum at nginx.us (itpp2012) Date: Tue, 15 May 2012 06:37:03 -0400 (EDT) Subject: Serving big files at constant rates In-Reply-To: References: Message-ID: <56a350222daf9fc64166ca18f5fd32ac.NginxMailingListEnglish@forum.nginx.org> Could very well be a lan driver issue, rx/tx values too high or rx value higher then tx, flow control not used or used but not supported, etc..... try an older driver or if its really old a newer one. Also see if you can get a driver with debugging compiled in or support for raw mode and run something like wireshark to see whats going on. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226392,226444#msg-226444 From fredrik.widlund at qbrick.com Tue May 15 10:52:50 2012 From: fredrik.widlund at qbrick.com (Fredrik Widlund) Date: Tue, 15 May 2012 12:52:50 +0200 Subject: If-Modified-Since In-Reply-To: <201205151436.14634.ne@vbart.ru> References: <7D4704551508FC4F89BF19EA32AA686E5EF2598FCA@STOMBX02.excanto.com> <201205151436.14634.ne@vbart.ru> Message-ID: <7D4704551508FC4F89BF19EA32AA686E5EF259900E@STOMBX02.excanto.com> Is this compliant by default? RFC 2616 says the server shouldn't return 200 if the variant is unmodified since IMS? Anyway, as long as it is configurable. Thanks! Kind regards, Fredrik -----Original Message----- From: nginx-bounces at nginx.org [mailto:nginx-bounces at nginx.org] On Behalf Of Valentin V. Bartenev Sent: den 15 maj 2012 12:36 To: nginx at nginx.org Subject: Re: If-Modified-Since On Tuesday 15 May 2012 13:29:00 Fredrik Widlund wrote: > Hi, > > I'm obviously losing it somehow. What am I missing here, it must be > something obvious that is going to make me look stupid, but I still > don't see it. I just can't get If-Modified-Since to work? > > Linux poc 3.3.4-2-ARCH #1 SMP PREEMPT Wed May 2 18:28:42 CEST 2012 > x86_64 > Intel(R) Xeon(R) CPU E5540 @ 2.53GHz GenuineIntel GNU/Linux > > Default configure/make/nginx.conf etc directly from the 1.2.0 dist. > > I send an IMS header, later than the last-modified, and still get a 200? > > x at poc> touch a > x at poc> curl -za -v localhost/index.html > * About to connect() to localhost port 80 (#0) > * Trying 127.0.0.1... > * connected > * Connected to localhost (127.0.0.1) port 80 (#0) > > > GET /index.html HTTP/1.1 > > User-Agent: curl/7.25.0 (x86_64-unknown-linux-gnu) libcurl/7.25.0 > > OpenSSL/1.0.1b zlib/1.2.7 libssh2/1.4.0 Host: localhost > > Accept: */* > > If-Modified-Since: Tue, 15 May 2012 11:18:36 GMT > > < HTTP/1.1 200 OK > < Server: nginx/1.2.0 > < Date: Tue, 15 May 2012 11:18:40 GMT > < Content-Type: text/html > < Content-Length: 151 > < Last-Modified: Tue, 15 May 2012 11:17:22 GMT < Connection: > keep-alive < Accept-Ranges: bytes [...] [...] http://nginx.org/r/if_modified_since default: if_modified_since exact; And here is explained why: http://trac.nginx.org/nginx/ticket/93 wbr, Valentin V. Bartenev _______________________________________________ nginx mailing list nginx at nginx.org http://mailman.nginx.org/mailman/listinfo/nginx From contact at jpluscplusm.com Tue May 15 11:51:56 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 15 May 2012 12:51:56 +0100 Subject: Disable default error_log? In-Reply-To: References: Message-ID: On 14 May 2012 15:58, Johan Brinch wrote: > I can try downgrading and see if it changes anything or not. Since nginx is a single binary, I suggest you might be able to extract the binary from the old package and have both on the system in parallel. This would let you give us the output from 2 versioned runs. Kind of like
user at austin:~$ nginx-1.1.18 -g "blah"
nginx: [alert] could not open error log file: open()
"/var/log/nginx/error.log" failed (13: Permission denied)
2012/05/15 12:48:49 [emerg] 25887#0: unexpected end of parameter,
expecting ";" in command line
user at austin:~$ nginx-1.1.17 -g "blah"
[... nginx is running fine ]
With some -V invocations in there to show the compile-time settings, too. HTH, Jonathan -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From brinchj at gmail.com Tue May 15 12:53:55 2012 From: brinchj at gmail.com (Johan Brinch) Date: Tue, 15 May 2012 14:53:55 +0200 Subject: Disable default error_log? In-Reply-To: References: Message-ID: On Tue, May 15, 2012 at 1:51 PM, Jonathan Matthews wrote: > On 14 May 2012 15:58, Johan Brinch wrote: >> I can try downgrading and see if it changes anything or not. > > Since nginx is a single binary, I suggest you might be able to extract > the binary from the old package and have both on the system in > parallel. This would let you give us the output from 2 versioned runs. > Kind of like Alright, so I checked out the SVN repo and built the earlier versions. No change. I tried 1.1.15-1.2.0 and every version gave the error. I must have somehow upgraded from a 0.* version without my package manager noticing it. Strange. -- Johan Brinch From ne at vbart.ru Tue May 15 14:06:59 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Tue, 15 May 2012 18:06:59 +0400 Subject: If-Modified-Since In-Reply-To: <7D4704551508FC4F89BF19EA32AA686E5EF259900E@STOMBX02.excanto.com> References: <7D4704551508FC4F89BF19EA32AA686E5EF2598FCA@STOMBX02.excanto.com> <201205151436.14634.ne@vbart.ru> <7D4704551508FC4F89BF19EA32AA686E5EF259900E@STOMBX02.excanto.com> Message-ID: <201205151806.59901.ne@vbart.ru> On Tuesday 15 May 2012 14:52:50 Fredrik Widlund wrote: > Is this compliant by default? RFC 2616 says the server shouldn't return 200 > if the variant is unmodified since IMS? It's conditionally complaint, please, look at the explanation by Maxim Dounin: http://trac.nginx.org/nginx/ticket/93#comment:3 And it's chosen as the default because it's more reliable and safe. wbr, Valentin V. Bartenev From mdounin at mdounin.ru Tue May 15 14:40:20 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 15 May 2012 18:40:20 +0400 Subject: nginx-1.3.0 Message-ID: <20120515144020.GN31671@mdounin.ru> Changes with nginx 1.3.0 15 May 2012 *) Feature: the "debug_connection" directive now supports IPv6 addresses and the "unix:" parameter. *) Feature: the "set_real_ip_from" directive and the "proxy" parameter of the "geo" directive now support IPv6 addresses. *) Feature: the "real_ip_recursive", "geoip_proxy", and "geoip_proxy_recursive" directives. *) Feature: the "proxy_recursive" parameter of the "geo" directive. *) Bugfix: a segmentation fault might occur in a worker process if the "resolver" directive was used. *) Bugfix: a segmentation fault might occur in a worker process if the "fastcgi_pass", "scgi_pass", or "uwsgi_pass" directives were used and backend returned incorrect response. *) Bugfix: a segmentation fault might occur in a worker process if the "rewrite" directive was used and new request arguments in a replacement used variables. *) Bugfix: nginx might hog CPU if the open file resource limit was reached. *) Bugfix: nginx might loop infinitely over backends if the "proxy_next_upstream" directive with the "http_404" parameter was used and there were backup servers specified in an upstream block. *) Bugfix: adding the "down" parameter of the "server" directive might cause unneeded client redistribution among backend servers if the "ip_hash" directive was used. *) Bugfix: socket leak. Thanks to Yichun Zhang. *) Bugfix: in the ngx_http_fastcgi_module. Maxim Dounin From nginx-forum at nginx.us Tue May 15 15:42:12 2012 From: nginx-forum at nginx.us (ThomasLohner) Date: Tue, 15 May 2012 11:42:12 -0400 (EDT) Subject: proxy_cache only if custom header is set by upstream Message-ID: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> Hi, i know how to *prevent* caching if custom headers are set by upstream with proxy_cache_bypass and proxy_no_cache. This time i'd like to do the opposite, i want the response to be cached *only* if a custom header is present. I tried something like: set $nocache 1; proxy_no_cache $nocache; ... if ($upstream_http_myheader = 1) { set $nocache 0; } But this doesn't work. Any ideas or am i missing something? cheers Thomas Lohner Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226461,226461#msg-226461 From mdounin at mdounin.ru Tue May 15 15:50:21 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 15 May 2012 19:50:21 +0400 Subject: proxy_cache only if custom header is set by upstream In-Reply-To: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> References: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120515155020.GU31671@mdounin.ru> Hello! On Tue, May 15, 2012 at 11:42:12AM -0400, ThomasLohner wrote: > Hi, > > i know how to *prevent* caching if custom headers are set by upstream > with proxy_cache_bypass and proxy_no_cache. > > This time i'd like to do the opposite, i want the response to be cached > *only* if a custom header is present. > > I tried something like: > > set $nocache 1; > > proxy_no_cache $nocache; > > ... > > if ($upstream_http_myheader = 1) { > > set $nocache 0; > > } > > But this doesn't work. And it's not expected to, as "if" directives, as well as other rewrite module directives, are executed before request goes to upstream and hence $upstream_http_myheader isn't known. > Any ideas or am i missing something? Use map instead, http://nginx.org/r/map. Something like this should work: map $upstream_http_myheader $nocache { default 0; 1 1; } proxy_no_cache $nocache; Maxim Dounin From ne at vbart.ru Tue May 15 15:58:18 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Tue, 15 May 2012 19:58:18 +0400 Subject: proxy_cache only if custom header is set by upstream In-Reply-To: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> References: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> Message-ID: <201205151958.18333.ne@vbart.ru> On Tuesday 15 May 2012 19:42:12 ThomasLohner wrote: > Hi, > > i know how to *prevent* caching if custom headers are set by upstream > with proxy_cache_bypass and proxy_no_cache. > > This time i'd like to do the opposite, i want the response to be cached > *only* if a custom header is present. > > I tried something like: > > set $nocache 1; > > proxy_no_cache $nocache; > > ... > > if ($upstream_http_myheader = 1) { > > set $nocache 0; > > } > > But this doesn't work. Any ideas or am i missing something? > The rewrite module works before the request is passed to upstream, so upstream variables is empty on rewrite stage. You can use the map directive which is evaluated at the time of use. wbr, Valentin V. Bartenev From nginx-forum at nginx.us Tue May 15 16:24:51 2012 From: nginx-forum at nginx.us (ThomasLohner) Date: Tue, 15 May 2012 12:24:51 -0400 (EDT) Subject: proxy_cache only if custom header is set by upstream In-Reply-To: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> References: <0015a263d566e1045ea5aad3af76a27d.NginxMailingListEnglish@forum.nginx.org> Message-ID: <7d9954444926f12139aa747e5458e9c0.NginxMailingListEnglish@forum.nginx.org> Yeah! Thanks, maybe you should add to the wiki, that "if" is executed before proxy_pass ;-) Anyways, thank you very much for this helpful answer, it works this way. obviously the map has to be the other way around, so if anyone finds this.. the correct way for caching only if upstream sets a custom header is: map $upstream_http_myheader $nocache { default 1; 1 0; } proxy_no_cache $nocache; Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226461,226467#msg-226467 From jeff at jefferai.org Tue May 15 18:08:27 2012 From: jeff at jefferai.org (Jeff Mitchell) Date: Tue, 15 May 2012 14:08:27 -0400 Subject: Caching not working In-Reply-To: <20120515093934.GL31671@mdounin.ru> References: <4FB1B036.1060500@jefferai.org> <20120515093934.GL31671@mdounin.ru> Message-ID: <4FB29B9B.6050300@jefferai.org> On 5/15/2012 5:39 AM, Maxim Dounin wrote: > Hello! Hi! :-) >> under /var/tmp/nginx/proxy. However, nothing shows up in the >> cache...I've tried tweaking all sorts of parameters (including the >> proxy_ignore_headers, even though I only see Set-Cookie coming from the >> backend) but nothing has helped. > > To cache fastcgi responses got via fastcgi_pass you have to use > fastcgi_cache, not proxy_cache. Ugh. Complete and utter PEBKAC. Thanks a bunch, it works now. --Jeff From tioscar at gmail.com Tue May 15 18:48:45 2012 From: tioscar at gmail.com (Tio Oscar) Date: Tue, 15 May 2012 15:48:45 -0300 Subject: Script for Nagios Message-ID: Hi guys, I sant because this is my first email to the list. I'm a web developer from Argentina, and use nginx ago one year. In my job, are installing a Negios monitor, and i need a nginx script for check connections by servers. Some of you know or have done one? PD: Sorry my english. -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From ft at falkotimme.com Tue May 15 19:19:18 2012 From: ft at falkotimme.com (Falko Timme) Date: Tue, 15 May 2012 21:19:18 +0200 Subject: Script for Nagios References: Message-ID: <35EF678C7DFB4C25A30AC552E90D3083@notebook> Do you mean running the Nagios/Icinga web interface on nginx? If so, check out this link: http://www.howtoforge.com/icinga-configuration-for-nginx-on-debian-wheezy-ubuntu-11.10 ----- Original Message ----- From: Tio Oscar To: nginx at nginx.org Sent: Tuesday, May 15, 2012 8:48 PM Subject: Script for Nagios Hi guys, I sant because this is my first email to the list. I'm a web developer from Argentina, and use nginx ago one year. In my job, are installing a Negios monitor, and i need a nginx script for check connections by servers. Some of you know or have done one? PD: Sorry my english. -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ ------------------------------------------------------------------------------ _______________________________________________ nginx mailing list nginx at nginx.org http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: From tioscar at gmail.com Tue May 15 19:57:15 2012 From: tioscar at gmail.com (Tio Oscar) Date: Tue, 15 May 2012 16:57:15 -0300 Subject: Script for Nagios In-Reply-To: <35EF678C7DFB4C25A30AC552E90D3083@notebook> References: <35EF678C7DFB4C25A30AC552E90D3083@notebook> Message-ID: 2012/5/15 Falko Timme > ** > Do you mean running the Nagios/Icinga web interface on nginx? If so, check > out this link: > > > http://www.howtoforge.com/icinga-configuration-for-nginx-on-debian-wheezy-ubuntu-11.10 > > ----- Original Message ----- > *From:* Tio Oscar > *To:* nginx at nginx.org > *Sent:* Tuesday, May 15, 2012 8:48 PM > *Subject:* Script for Nagios > > Hi guys, I sant because this is my first email to the list. > > I'm a web developer from Argentina, and use nginx ago one year. > > In my job, are installing a Negios monitor, and i need a nginx script for > check connections by servers. > > Some of you know or have done one? > > PD: Sorry my english. > > -- > El Tio ~ Programador, hacker y fil?sofo > web: http://blog.exodica.com.ar > Linked'in: http://www.linkedin.com/in/ogentilezza > Twitter: @exos, Indeti.ca: @exos > Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 > > -----BEGIN GEEK CODE BLOCK----- > Version: 3.1 > GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O > !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e at h>++ r+++(-) y+++>+++++ > ------END GEEK CODE BLOCK------ > > ------------------------------ > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > No, i need a script for nagios to check nginx (notify if the current connections is over X value, if works, etc), but someone better that a simple ping. -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdorfman at netdna.com Tue May 15 20:29:05 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Tue, 15 May 2012 13:29:05 -0700 Subject: Script for Nagios In-Reply-To: References: <35EF678C7DFB4C25A30AC552E90D3083@notebook> Message-ID: Hey Tio, Try adding this to your nginx.conf: location /server-status { stub_status on; It will allow your server to output: Active connections: 2318 server accepts handled requests 201272333 201272328 533628275 Reading: 638 Writing: 250 Waiting: 1430 (Those number are made up) Then use this plugin: - https://github.com/wilhelm-murdoch/Nginx-Nagios-Plugin Regards, Justin Dorfman NetDNA ? The Science of Acceleration? On Tue, May 15, 2012 at 12:57 PM, Tio Oscar wrote: > 2012/5/15 Falko Timme > >> ** >> Do you mean running the Nagios/Icinga web interface on nginx? If so, >> check out this link: >> >> >> http://www.howtoforge.com/icinga-configuration-for-nginx-on-debian-wheezy-ubuntu-11.10 >> >> ----- Original Message ----- >> *From:* Tio Oscar >> *To:* nginx at nginx.org >> *Sent:* Tuesday, May 15, 2012 8:48 PM >> *Subject:* Script for Nagios >> >> Hi guys, I sant because this is my first email to the list. >> >> I'm a web developer from Argentina, and use nginx ago one year. >> >> In my job, are installing a Negios monitor, and i need a nginx script for >> check connections by servers. >> >> Some of you know or have done one? >> >> PD: Sorry my english. >> >> -- >> El Tio ~ Programador, hacker y fil?sofo >> web: http://blog.exodica.com.ar >> Linked'in: http://www.linkedin.com/in/ogentilezza >> Twitter: @exos, Indeti.ca: @exos >> Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 >> >> -----BEGIN GEEK CODE BLOCK----- >> Version: 3.1 >> GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- >> !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e at h>++ r+++(-) y+++>+++++ >> ------END GEEK CODE BLOCK------ >> >> ------------------------------ >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> > > > No, i need a script for nagios to check nginx (notify if the current > connections is over X value, if works, etc), but someone better that a > simple ping. > > > -- > El Tio ~ Programador, hacker y fil?sofo > web: http://blog.exodica.com.ar > Linked'in: http://www.linkedin.com/in/ogentilezza > Twitter: @exos, Indeti.ca: @exos > Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 > > -----BEGIN GEEK CODE BLOCK----- > Version: 3.1 > GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O > !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e at h>++ r+++(-) y+++>+++++ > ------END GEEK CODE BLOCK------ > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From tioscar at gmail.com Tue May 15 21:27:32 2012 From: tioscar at gmail.com (Tio Oscar) Date: Tue, 15 May 2012 18:27:32 -0300 Subject: Script for Nagios In-Reply-To: References: <35EF678C7DFB4C25A30AC552E90D3083@notebook> Message-ID: 2012/5/15 Justin Dorfman > Hey Tio, > > Try adding this to your nginx.conf: > > location /server-status { > stub_status on; > > It will allow your server to output: > > Active connections: 2318 > server accepts handled requests > 201272333 201272328 533628275 > Reading: 638 Writing: 250 Waiting: 1430 > > (Those number are made up) > > Then use this plugin: > > - https://github.com/wilhelm-murdoch/Nginx-Nagios-Plugin > > > Regards, > > Justin Dorfman > > NetDNA ? > The Science of Acceleration? > > Thx!!, now implement this. > > > On Tue, May 15, 2012 at 12:57 PM, Tio Oscar wrote: > >> 2012/5/15 Falko Timme >> >>> ** >>> Do you mean running the Nagios/Icinga web interface on nginx? If so, >>> check out this link: >>> >>> >>> http://www.howtoforge.com/icinga-configuration-for-nginx-on-debian-wheezy-ubuntu-11.10 >>> >>> ----- Original Message ----- >>> *From:* Tio Oscar >>> *To:* nginx at nginx.org >>> *Sent:* Tuesday, May 15, 2012 8:48 PM >>> *Subject:* Script for Nagios >>> >>> Hi guys, I sant because this is my first email to the list. >>> >>> I'm a web developer from Argentina, and use nginx ago one year. >>> >>> In my job, are installing a Negios monitor, and i need a nginx script >>> for check connections by servers. >>> >>> Some of you know or have done one? >>> >>> PD: Sorry my english. >>> >>> -- >>> El Tio ~ Programador, hacker y fil?sofo >>> web: http://blog.exodica.com.ar >>> Linked'in: http://www.linkedin.com/in/ogentilezza >>> Twitter: @exos, Indeti.ca: @exos >>> Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 >>> >>> -----BEGIN GEEK CODE BLOCK----- >>> Version: 3.1 >>> GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- >>> !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G >>> e@ h>++ r+++(-) y+++>+++++ >>> ------END GEEK CODE BLOCK------ >>> >>> ------------------------------ >>> >>> _______________________________________________ >>> nginx mailing list >>> nginx at nginx.org >>> http://mailman.nginx.org/mailman/listinfo/nginx >>> >>> >>> _______________________________________________ >>> nginx mailing list >>> nginx at nginx.org >>> http://mailman.nginx.org/mailman/listinfo/nginx >>> >> >> >> No, i need a script for nagios to check nginx (notify if the current >> connections is over X value, if works, etc), but someone better that a >> simple ping. >> >> >> -- >> El Tio ~ Programador, hacker y fil?sofo >> web: http://blog.exodica.com.ar >> Linked'in: http://www.linkedin.com/in/ogentilezza >> Twitter: @exos, Indeti.ca: @exos >> Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 >> >> -----BEGIN GEEK CODE BLOCK----- >> Version: 3.1 >> GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- >> !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e at h>++ r+++(-) y+++>+++++ >> ------END GEEK CODE BLOCK------ >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From kworthington at gmail.com Tue May 15 22:13:26 2012 From: kworthington at gmail.com (Kevin Worthington) Date: Tue, 15 May 2012 18:13:26 -0400 Subject: nginx-1.3.0 In-Reply-To: <20120515144020.GN31671@mdounin.ru> References: <20120515144020.GN31671@mdounin.ru> Message-ID: Hello Nginx Users, Now available: Nginx 1.3.0 For Windows http://goo.gl/v9xkC (32-bit and 64-bit versions) These versions are to support legacy users who are already using Cygwin based builds of Nginx. Officially supported native Windows binaries are at nginx.org. Thank you, Kevin -- Kevin Worthington kworthington *@* (gmail] [dot} {com) http://kevinworthington.com/ http://twitter.com/kworthington On 5/15/12, Maxim Dounin wrote: > Changes with nginx 1.3.0 15 May > 2012 > > *) Feature: the "debug_connection" directive now supports IPv6 > addresses > and the "unix:" parameter. > > *) Feature: the "set_real_ip_from" directive and the "proxy" parameter > of the "geo" directive now support IPv6 addresses. > > *) Feature: the "real_ip_recursive", "geoip_proxy", and > "geoip_proxy_recursive" directives. > > *) Feature: the "proxy_recursive" parameter of the "geo" directive. > > *) Bugfix: a segmentation fault might occur in a worker process if the > "resolver" directive was used. > > *) Bugfix: a segmentation fault might occur in a worker process if the > "fastcgi_pass", "scgi_pass", or "uwsgi_pass" directives were used > and > backend returned incorrect response. > > *) Bugfix: a segmentation fault might occur in a worker process if the > "rewrite" directive was used and new request arguments in a > replacement used variables. > > *) Bugfix: nginx might hog CPU if the open file resource limit was > reached. > > *) Bugfix: nginx might loop infinitely over backends if the > "proxy_next_upstream" directive with the "http_404" parameter was > used and there were backup servers specified in an upstream block. > > *) Bugfix: adding the "down" parameter of the "server" directive might > cause unneeded client redistribution among backend servers if the > "ip_hash" directive was used. > > *) Bugfix: socket leak. > Thanks to Yichun Zhang. > > *) Bugfix: in the ngx_http_fastcgi_module. > > > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- Best regards, Kevin -- Kevin Worthington kworthington at gmail.com http://kevinworthington.com/ (516) 647-1992 http://twitter.com/kworthington From nginx-forum at nginx.us Tue May 15 22:35:34 2012 From: nginx-forum at nginx.us (forforums) Date: Tue, 15 May 2012 18:35:34 -0400 (EDT) Subject: Truncated output for css with nginx 1.2 Message-ID: <673f4c5726fe2b68af02f9e4ba1237dc.NginxMailingListEnglish@forum.nginx.org> This is on centos and nginx 1.2. I have a jetty server in the back and it is https all the way thru. Intermittently the browser hangs trying to read a css that the app is using. This file is about 30076 bytes and interestingly it always hangs at 16104 bytes. Now when I chomp the file down to 6k I have not been able to reproduce this problem!! Jetty server returns a 200OK and 30076 bytes, but the logs in nginx shows 10.23.8.163 - - [15/May/2012:21:53:48 +0000] "GET /app/application.css HTTP/1.1" 200 16104 "https://loginlab.com/somesite" "Mozilla/5.0 (Ubuntu; X11; Linux x86_64; rv:8.0) Gecko/20100101 Firefox/8.0" "-" "RC4-SHA" "-" 0.062 0.062 - OK when this happens. So I build nginx with debug and turned on debug for the hosts involved and I get this for the case when the file is chopped 2012/05/15 21:33:48 [debug] 31832#0: *216 http copy filter: 0 "/idp/application.css?" 2012/05/15 21:33:48 [debug] 31832#0: *216 event timer: 14, old: 1337119428147, new: 1337119428195 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream request: "/app/application.css?" 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream dummy handler 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream request: "/app/application.css?" 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream process non buffered upstream 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_read: 1 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_read: 0 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_get_error: 5 2012/05/15 21:33:48 [debug] 31832#0: *216 peer shutdown SSL cleanly Seems like read gets a SSL_ERROR_SYSCALL. Any pointers to what else I can look at to get to the bottom of this problem is much appreciated. Thanks Anand Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226477,226477#msg-226477 From guzman.braso at gmail.com Wed May 16 00:09:11 2012 From: guzman.braso at gmail.com (=?ISO-8859-1?B?R3V6beFuIEJyYXPz?=) Date: Tue, 15 May 2012 21:09:11 -0300 Subject: Need to identify blocked requests vs other requests Message-ID: Hello there, As limit_req returns 503 as well other 503 (service unavailable) native errors I need a way to differentiate them in the access log. One easy way would be to be able to set the status limit_req returns, would be that possible? The main reason I'm asking this it's because we analyze our logs in real time to alert on certain values, until limit_req I used to hsend alerts if more than X 503 status were seen in a time range. However, now I've limit_req legitimate 503 which have nothing to do with the 503 of Service unavailable which indeed need to take action. Any ideas? Thank you! Guzm?n -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Wed May 16 06:57:57 2012 From: nginx-forum at nginx.us (winux) Date: Wed, 16 May 2012 02:57:57 -0400 (EDT) Subject: SOS! Why Nginx DID NOT flush buffer to client? In-Reply-To: <3760adc6daa0297a5a7d72cfd2ff4b1a.NginxMailingListEnglish@forum.nginx.org> References: <3760adc6daa0297a5a7d72cfd2ff4b1a.NginxMailingListEnglish@forum.nginx.org> Message-ID: Syntax: proxy_buffering on | off Default: on Context: http server location Reference: proxy_buffering Posted at Nginx Forum: http://forum.nginx.org/read.php?2,52531,226482#msg-226482 From mdounin at mdounin.ru Wed May 16 08:04:39 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 16 May 2012 12:04:39 +0400 Subject: Truncated output for css with nginx 1.2 In-Reply-To: <673f4c5726fe2b68af02f9e4ba1237dc.NginxMailingListEnglish@forum.nginx.org> References: <673f4c5726fe2b68af02f9e4ba1237dc.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120516080439.GW31671@mdounin.ru> Hello! On Tue, May 15, 2012 at 06:35:34PM -0400, forforums wrote: > This is on centos and nginx 1.2. > > I have a jetty server in the back and it is https all the way thru. > Intermittently the browser hangs trying to read a css that the app is > using. This file is about 30076 bytes and interestingly it always hangs > at 16104 bytes. Now when I chomp the file down to 6k I have not been > able to reproduce this problem!! > > Jetty server returns a 200OK and 30076 bytes, but the logs in nginx > shows > > 10.23.8.163 - - [15/May/2012:21:53:48 +0000] "GET /app/application.css > HTTP/1.1" 200 16104 "https://loginlab.com/somesite" "Mozilla/5.0 > (Ubuntu; X11; Linux x86_64; rv:8.0) Gecko/20100101 Firefox/8.0" "-" > "RC4-SHA" "-" 0.062 0.062 - OK > > when this happens. So I build nginx with debug and turned on debug for > the hosts involved and I get this for the case when the file is chopped > > 2012/05/15 21:33:48 [debug] 31832#0: *216 http copy filter: 0 > "/idp/application.css?" > 2012/05/15 21:33:48 [debug] 31832#0: *216 event timer: 14, old: > 1337119428147, new: 1337119428195 > 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream request: > "/app/application.css?" > 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream dummy handler > 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream request: > "/app/application.css?" > 2012/05/15 21:33:48 [debug] 31832#0: *216 http upstream process non > buffered upstream > 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_read: 1 > 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_read: 0 > 2012/05/15 21:33:48 [debug] 31832#0: *216 SSL_get_error: 5 > 2012/05/15 21:33:48 [debug] 31832#0: *216 peer shutdown SSL cleanly > > Seems like read gets a SSL_ERROR_SYSCALL. Any pointers to what else I > can look at to get to the bottom of this problem is much appreciated. The log snippet suggests connection was closed by a upstream. I would suggest to test that upstream response is correct and actually fully sent by the upstream. It can be checked (more or less) from full debug log, but often it's simplier to either use openssl's command line client (to manually reproduce the request) and/or tcpdump/wireshark to check what happens on the wire (wireshark can dissect ssl traffic nicely, especially when private key is available). Maxim Dounin From daniel.carrillo at gmail.com Wed May 16 08:05:02 2012 From: daniel.carrillo at gmail.com (Daniel Carrillo) Date: Wed, 16 May 2012 10:05:02 +0200 Subject: nginx-1.3.0 In-Reply-To: <20120515144020.GN31671@mdounin.ru> References: <20120515144020.GN31671@mdounin.ru> Message-ID: 2012/5/15 Maxim Dounin : > Changes with nginx 1.3.0 ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 15 May 2012 > .... > > ? ?*) Bugfix: in the ngx_http_fastcgi_module. Could you please elaborate this ? is 1.2.x brach affected ? Thank you very much. From mdounin at mdounin.ru Wed May 16 08:07:21 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 16 May 2012 12:07:21 +0400 Subject: Need to identify blocked requests vs other requests In-Reply-To: References: Message-ID: <20120516080721.GX31671@mdounin.ru> Hello! On Tue, May 15, 2012 at 09:09:11PM -0300, Guzm?n Bras? wrote: > Hello there, > > As limit_req returns 503 as well other 503 (service unavailable) native > errors I need a way to differentiate them in the access log. > > One easy way would be to be able to set the status limit_req returns, would > be that possible? > > The main reason I'm asking this it's because we analyze our logs in real > time to alert on certain values, until limit_req I used to hsend alerts if > more than X 503 status were seen in a time range. However, now I've > limit_req legitimate 503 which have nothing to do with the 503 of Service > unavailable which indeed need to take action. The only cases when nginx generates 503 by itself is limit_req and limit_conn. Hence simple solution would be to log $upstream_status. Maxim Dounin From mdounin at mdounin.ru Wed May 16 08:21:23 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 16 May 2012 12:21:23 +0400 Subject: nginx-1.3.0 In-Reply-To: References: <20120515144020.GN31671@mdounin.ru> Message-ID: <20120516082123.GY31671@mdounin.ru> Hello! On Wed, May 16, 2012 at 10:05:02AM +0200, Daniel Carrillo wrote: > 2012/5/15 Maxim Dounin : > > Changes with nginx 1.3.0 ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? 15 May 2012 > > > .... > > > > ? ?*) Bugfix: in the ngx_http_fastcgi_module. > > Could you please elaborate this ? http://trac.nginx.org/nginx/changeset/4617/nginx In short: some FastCGI records wasn't correcly handled if padding was used on them (which almost never happens as these records are naturally aligned). > is 1.2.x brach affected ? Yes, as 1.3.0 is first release after 1.2.0. Maxim Dounin From greg at 2lm.fr Wed May 16 09:08:48 2012 From: greg at 2lm.fr (Greg) Date: Wed, 16 May 2012 11:08:48 +0200 Subject: Best way to handle preprod server_names Message-ID: <4FB36EA0.9000602@2lm.fr> Hi, I'm going to migrate a lots of vhosts from Squid+Apache2 to NginX, step by step. First step is to migrate just NginX and few static vhosts. Actually there is ~600 domains x 5 vhosts + equivalent for preprod. So I wrote a NginX vhost for ".mydomain1.com .mydomain2.com" and so on with the 600 domains. Question is, how the best practices to have this domains for our preprod which looks like ".preprod.mydomain1.com" for each domains. Preprod has specific config like gzip disabled (for internals purpose...). Actually, prod's config looks like : server { server_name .mydomain1.com; # main domain include /etc/nginx/domains.conf; server_name_in_redirect off; include common/prod.conf } And domains.conf : server_name .mydomain1.com .mydomain2.com ... ; Preprod could have this config : server { server_name .preprod.mydomain1.com; # main domain include /etc/nginx/preprod_domains.conf; server_name_in_redirect off; include common/preprod.conf } Which means (600 x 5 x 2) vhosts... Is there a better way ? -- Greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Wed May 16 10:19:09 2012 From: nginx-forum at nginx.us (Carlos) Date: Wed, 16 May 2012 06:19:09 -0400 (EDT) Subject: Nginx Reverse Proxy to LAMP server phpmyadmin access Message-ID: <1b96a9102641cb51fb1f618b5c27c3b2.NginxMailingListEnglish@forum.nginx.org> Hi all. I have been looking for this answer but I have not been able to do so. I have a server with Nginx as a reverse proxy and want it to redirect my http://domain.com/phpmyadmin to a different LAMP server which host phpmyadmin. Somehow my configuracion is not working: server { listen 80; server_name DOMAIN.COM; location / { proxy_pass http://LAMP; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } location /phpmyadmin { proxy_pass http://LAMP/phpmyadmin; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } Can anybody please guide me? Thank you in advance. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226490,226490#msg-226490 From nginx-forum at nginx.us Wed May 16 10:22:41 2012 From: nginx-forum at nginx.us (pk899) Date: Wed, 16 May 2012 06:22:41 -0400 (EDT) Subject: Preventing hotlinking at "http" level, not server by server.. Message-ID: Hi. There are many code samples on the web for simple hotlinking. I have some questions on how to do this in a better way, and all my trial code has not worked, so hope some Nginx guru here can help. Here's what I am looking for: 1. Firstly, I would like the blocking to happen at a server-wide level. Nginx is on a dedicated server, and there are many "server" vhost tags in a folder. I prefer not to have to write the blocking code for every server individually. Is this possible at an "http" level? What's the code for that. 2. Secondly, I have about 35 domains and many subdomains. I don't want them to be in one long line. But all my "vhost" server tags are inside a directory. Can I somehow specify Nginx to allow all those domains whose server definitions are in a folder? (/etc/nginx/vhosts) 3. Will the "IF" condition slow down my Nginx? I remember reading that Nginx does not like IF conditions. 4. I want to allow some additional domains like Google and Facebook and Pinterest. What's a good way to include this in the allowable list. 5. Finally, if I do have to include this directive in each "server" block for each of my domains, can I at least bundle the commands for these type of files as such: `------ location ~* \.(png|gif|jpg|jpeg|swf|ico|)$ { expires 7d; try_files $uri @backend; valid_referers none blocked site.com mysite.com ~\.google\. ~\.yahoo\. ~\.bing\. ~\.facebook\. ~\.fbcdn\.; if ($invalid_referer) { return 403; } } ------` Thanks! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226491,226491#msg-226491 From agentzh at gmail.com Wed May 16 10:52:11 2012 From: agentzh at gmail.com (agentzh) Date: Wed, 16 May 2012 18:52:11 +0800 Subject: [ANN] ngx_openresty devel version 1.0.15.5 released In-Reply-To: References: Message-ID: Hi, folks! After three days' active development, I'm happy to announce the new development release of ngx_openresty, 1.0.15.5: ? http://openresty.org/#Download Below is the change log for this release: * upgraded LuaJIT to 2.0.0beta10. * see changes here: * feature: added the "--with-luajit-xcflags=FLAGS" option to "./configure" to add more C compiler options to LuaJIT's build system. * upgraded LuaNginxModule to 0.5.0rc28. * bugfix: ngx.req.socket() did not honor the "Expect: 100-continue" request header and could hang. thanks Matthieu Tourne for the patch in pull request #107. * bugfix: the ngx.req.socket() object (i.e., the downstream cosocket object) did not work with HTTP 1.1 pipelined requests at all. * bugfix: the ngx.req.socket() object might lose the last part of the request body when receiving data. this regression had appeared in v0.5.0rc25. thanks Matthieu Tourne for reporting it. * feature: detailed backtraces (Lua callstack) will be automatically printed to "error.log" when the user Lua code is interrupted by Lua exceptions. thanks Matthieu Tourne for the patch in pull request #107. * optimize: removed dead code found by Simon Liu via scan-build. * upgraded RdsCsvNginxModule to 0.05rc2. * bugfix: the output buffer size would get wrong when the "affected_rows" field is larger than a single-digit number. thanks Wendal Chen for reporting this by using clang. * upgraded LuaRestyStringLibrary to 0.06. * added new Lua module "resty.random" that implements secure random and pseudo-random string generators. thanks Chase Colman for the patch. * added new Lua module "resty.aes" that exposes the AES submodule of OpenSSL via LuaJIT FFI. thanks Chase Colman for the patch. The HTML version for this change log can be seen here: ? ?http://openresty.org/#ChangeLog1000015 Special thanks go to all our contributors and users for helping make this happen :) OpenResty (aka. ngx_openresty) is a full-fledged web application server by bundling the standard Nginx core, lots of 3rd-party Nginx modules, as well? as most of their external dependencies. See OpenResty's homepage for more details: ? http://openresty.org/ Have fun! -agentzh From nginx-forum at nginx.us Wed May 16 12:32:38 2012 From: nginx-forum at nginx.us (Carlos) Date: Wed, 16 May 2012 08:32:38 -0400 (EDT) Subject: Nginx Reverse Proxy to LAMP server phpmyadmin access In-Reply-To: <1b96a9102641cb51fb1f618b5c27c3b2.NginxMailingListEnglish@forum.nginx.org> References: <1b96a9102641cb51fb1f618b5c27c3b2.NginxMailingListEnglish@forum.nginx.org> Message-ID: <6982371ff8daea0d2e27174c09a0e122.NginxMailingListEnglish@forum.nginx.org> Dear all ... The above configuration (first part only needed)... was correct This one: server { listen 80; server_name DOMAIN.COM; location / { proxy_pass http://LAMP; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } Just was a mistake with my DNS. Thanks! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226490,226501#msg-226501 From nginx-forum at nginx.us Wed May 16 13:40:37 2012 From: nginx-forum at nginx.us (mengqy) Date: Wed, 16 May 2012 09:40:37 -0400 (EDT) Subject: nginx 1.2: static file truncated with HTTP status code 200 Message-ID: We've been running nginx 1.1.18, 1.1.19, 1.2.0, with both HTTP/HTTPS enabled. Our static files are loaded from nginx root, but since 1.1.18 $request_time of static files some times gets 10+ seconds, recardless the actual file size. Various optimizing were tried with little gain, and the problem seems irrelavent to browsers as of access log. With 1.2.0 we just noticed that access log shows file truncating with HTTP status code 200. Looking forward to your help, thank you. ------------------ Log format: ------------------ log_format main '$remote_addr - $remote_user [$time_local] [$request_time] [$upstream_response_time] "$request" $request_length ' ' $status $upstream_addr $body_bytes_sent "$http_referer" ' '"$http_user_agent" "$http_x_forwarded_for"'; --------------------- access log: --------------------- 27.129.164.208 - - [16/May/2012:06:44:12 +0800] [15.511] [-] "GET /mgt/images/v3/common/f4.gif?v=6 HTTP/1.1" 950 200 - 57756 "http://x.x.x/mgt/frame.jsp?url=RA9" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; 360SE)" "-" 27.129.164.208 - - [16/May/2012:06:45:33 +0800] [11.194] [-] "GET /mgt/images/v3/common/f4.gif?v=6 HTTP/1.1" 950 200 - 106455 "http://x.x.x/mgt/frame.jsp?url=RA9" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; 360SE)" "-" $ ls -l /var/www/html/mgt/mgt/images/v3/common/f4.gif -rw-r--r-- 1 root root 106455 2012-04-20 23:09 /var/www/html/mgt/mgt/images/v3/common/f4.gif Actual file size is 106455 bytes, yet the first log shows 57756 bytes. ----------------- System info: ----------------- $ uname -a Linux debian 2.6.26-1-amd64 #1 SMP Sat Jan 10 17:57:00 UTC 2009 x86_64 GNU/Linux CPU: Intel(R) Xeon(TM) CPU 3.00GHz * 2, 8 cores. $ nginx -V nginx version: nginx/1.2.0 built by gcc 4.3.2 (Debian 4.3.2-1.1) TLS SNI support enabled configure arguments: --prefix=/usr/local/nginx --error-log-path=/var/log/nginx/error.log --http-log-path=/var/log/nginx --user=www-data --group=www-data --with-http_ssl_module --with-cpu-opt=CPU --with-http_stub_status_module --with-pcre --add-module=../nginx-sticky-module-1.0 ----------------------- nginx.conf: ----------------------- user www-data www-data; worker_processes 16; error_log /var/log/nginx/error.log error; pid logs/nginx.pid; worker_rlimit_nofile 65535; events { use epoll; worker_connections 4096; epoll_events 1024; accept_mutex off; } http { include mime.types; default_type application/octet-stream; charset utf-8; server_names_hash_bucket_size 128; client_header_buffer_size 32k; large_client_header_buffers 4 32k; client_max_body_size 300m; client_body_buffer_size 512k; open_file_cache max=10000 inactive=300s; open_file_cache_valid 300s; open_file_cache_min_uses 1; open_file_cache_errors on; gzip on; gzip_min_length 1k; gzip_buffers 4 16k; gzip_http_version 1.1; gzip_comp_level 2; gzip_types text/plain application/x-javascript text/css application/xml; gzip_vary on; log_format main '$remote_addr - $remote_user [$time_local] [$request_time] [$upstream_response_time] "$request" $request_length ' ' $status $upstream_addr $body_bytes_sent "$http_referer" ' '"$http_user_agent" "$http_x_forwarded_for"'; access_log /var/log/nginx/access.log main; sendfile on; tcp_nopush on; tcp_nodelay on; upstream mgt_tomcats { sticky path=/; server 192.168.0.40:8080 max_fails=2 fail_timeout=60s; server 192.168.0.45:8080 max_fails=2 fail_timeout=60s; keepalive 64; } server { listen x.x.x.x:80; include common.conf } server { listen x.x.x.x:443; ssl on; ssl_certificate server.crt; ssl_certificate_key server.key; ssl_session_timeout 5m; ssl_session_cache shared:SSL:10m; ssl_protocols SSLv2 SSLv3 TLSv1; ssl_ciphers HIGH:!aNULL:!MD5; ssl_prefer_server_ciphers on; include common.conf # snip, snip, other configurations } } ---------------------- common.conf: ---------------------- keepalive_timeout 10; server_name x.x.x; root /var/www/html/mgt; proxy_connect_timeout 60; proxy_read_timeout 60; proxy_send_timeout 10; proxy_buffer_size 16k; proxy_buffers 4 64k; proxy_busy_buffers_size 128k; proxy_http_version 1.1; proxy_set_header Connection ""; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_pass_header User-Agent; location ~* ^/(mgt|Apps|mgt-system)/(image|styles|scripts)/ { expires 30d; if (!-e $request_filename) { proxy_pass http://mgt_tomcats; break; } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226506,226506#msg-226506 From zhuzhaoyuan at gmail.com Wed May 16 13:50:47 2012 From: zhuzhaoyuan at gmail.com (Joshua Zhu) Date: Wed, 16 May 2012 21:50:47 +0800 Subject: nginx 1.2: static file truncated with HTTP status code 200 In-Reply-To: References: Message-ID: Hi, On Wed, May 16, 2012 at 9:40 PM, mengqy wrote: > We've been running nginx 1.1.18, 1.1.19, 1.2.0, with both HTTP/HTTPS > enabled. Our static files are loaded from nginx root, but since 1.1.18 > $request_time of static files some times gets 10+ seconds, recardless > the actual file size. Various optimizing were tried with little gain, > and the problem seems irrelavent to browsers as of access log. With > 1.2.0 we just noticed that access log shows file truncating with HTTP > status code 200. Looking forward to your help, thank you. > Why do you think the file was truncated by Nginx? There're other reasons which might cause $body_bytes_sent less than the real size of the file. For instance, it can be true when the client closes the connection before downloading the file completely. Regards, -- Joshua Zhu Senior Software Engineer Server Platforms Team at Taobao -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Wed May 16 14:15:29 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 16 May 2012 18:15:29 +0400 Subject: nginx 1.2: static file truncated with HTTP status code 200 In-Reply-To: References: Message-ID: <20120516141529.GD31671@mdounin.ru> Hello! On Wed, May 16, 2012 at 09:40:37AM -0400, mengqy wrote: > We've been running nginx 1.1.18, 1.1.19, 1.2.0, with both HTTP/HTTPS > enabled. Our static files are loaded from nginx root, but since 1.1.18 > $request_time of static files some times gets 10+ seconds, recardless > the actual file size. Various optimizing were tried with little gain, > and the problem seems irrelavent to browsers as of access log. With The $request_time variable includes request reading times, as well as request sending times. It may be big even for relatively small files if client is slow (and/or just silently gone without closing connection). > 1.2.0 we just noticed that access log shows file truncating with HTTP > status code 200. Looking forward to your help, thank you. Size recorded in $body_bytes_sent / $bytes_sent represents actuall data size sent to a socket, not a real file size. I.e. if transfer is aborted, e.g. due to timeout and/or connection close by a client, it will be smaller than real file size (as long as file is bigger than socket's send buffer). Status code will still be 200 as it represents status sent to client. > > ------------------ > Log format: > ------------------ > > log_format main '$remote_addr - $remote_user [$time_local] > [$request_time] [$upstream_response_time] "$request" $request_length ' ' > $status $upstream_addr $body_bytes_sent "$http_referer" ' > '"$http_user_agent" "$http_x_forwarded_for"'; > > --------------------- > access log: > --------------------- > > 27.129.164.208 - - [16/May/2012:06:44:12 +0800] [15.511] [-] "GET > /mgt/images/v3/common/f4.gif?v=6 HTTP/1.1" 950 200 - 57756 > "http://x.x.x/mgt/frame.jsp?url=RA9" "Mozilla/4.0 (compatible; MSIE 6.0; > Windows NT 5.1; SV1; .NET CLR 2.0.50727; 360SE)" "-" > 27.129.164.208 - - [16/May/2012:06:45:33 +0800] [11.194] [-] "GET > /mgt/images/v3/common/f4.gif?v=6 HTTP/1.1" 950 200 - 106455 > "http://x.x.x/mgt/frame.jsp?url=RA9" "Mozilla/4.0 (compatible; MSIE 6.0; > Windows NT 5.1; SV1; .NET CLR 2.0.50727; 360SE)" "-" > > $ ls -l /var/www/html/mgt/mgt/images/v3/common/f4.gif > -rw-r--r-- 1 root root 106455 2012-04-20 23:09 > /var/www/html/mgt/mgt/images/v3/common/f4.gif > > Actual file size is 106455 bytes, yet the first log shows 57756 bytes. This is usually just means that client wasn't able to get full response for some reason, see above. In your case it looks like send_timeout was triggered, as it's set 10 seconds in your config. (Just a side note: client timeouts are logged at "info" level to error log.) This may be a result of some problem in nginx, but highly unlikely. I would rather suggest it's network connectivity problems either on your side or on the client's side. [...] Maxim Dounin From reallfqq-nginx at yahoo.fr Wed May 16 16:47:28 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Wed, 16 May 2012 12:47:28 -0400 Subject: Best way to handle preprod server_names In-Reply-To: <4FB36EA0.9000602@2lm.fr> References: <4FB36EA0.9000602@2lm.fr> Message-ID: Hello, Typically, I would use one directory per host to serve content from each domain and use one config file per generic type: http { listen 80; root /var/www/$host; server { # Include that section from a separate file server_name ~^[[:alnum:]]+(\.[[:alnum:]]+ )*\.preprod\.domain[0-9]*\.com$; # Pre-production rules } server { # Include that section from a separate file server_name ~^[[:alnum:]]+(\.[[:alnum:]]+)*(!\.preprod)\.domain[0-9]* \.com$; # Production rules } } You can then create server bloc listening to specific subdomains for particular case, i.e.: server { server_name test.preprod.domain42.com; # Rules here have higher priority than the generic rules since the server_name uses an exact match comparison } You will have to work further on regex to be sure they do what you want them to do. ;o) --- *B. R.* On Wed, May 16, 2012 at 5:08 AM, Greg wrote: > Hi, > > I'm going to migrate a lots of vhosts from Squid+Apache2 to NginX, step by > step. > First step is to migrate just NginX and few static vhosts. > > Actually there is ~600 domains x 5 vhosts + equivalent for preprod. So I > wrote a NginX vhost for ".mydomain1.com .mydomain2.com" and so on with > the 600 domains. > > Question is, how the best practices to have this domains for our preprod > which looks like ".preprod.mydomain1.com" for each domains. > > Preprod has specific config like gzip disabled (for internals purpose...). > > Actually, prod's config looks like : > server { > server_name .mydomain1.com; # main domain > include /etc/nginx/domains.conf; > server_name_in_redirect off; > include common/prod.conf > } > > And domains.conf : > server_name > .mydomain1.com > .mydomain2.com > ... > ; > > Preprod could have this config : > server { > server_name .preprod.mydomain1.com; # main domain > include > /etc/nginx/preprod_domains.conf; > server_name_in_redirect off; > include common/preprod.conf > } > > Which means (600 x 5 x 2) vhosts... > > Is there a better way ? > > -- > Greg > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Thu May 17 00:18:21 2012 From: nginx-forum at nginx.us (svanga) Date: Wed, 16 May 2012 20:18:21 -0400 (EDT) Subject: Nginx log setting with date format Message-ID: <1d05c46cbe88ce3af6ad59b29efa00e5.NginxMailingListEnglish@forum.nginx.org> Hello Experts, We are using nginx1.1.2.How do i set logging (access & error logs )level with date format and logs need to rolling with size specific not daily basis. Can anyone help on this? Thanks, svanga Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226540,226540#msg-226540 From zf5984599 at gmail.com Thu May 17 02:30:37 2012 From: zf5984599 at gmail.com (zf5984599) Date: Thu, 17 May 2012 10:30:37 +0800 Subject: nginx problem with upload files References: Message-ID: <2012051710303394171225@gmail.com> hi, dear all: I am a newbie to nginx. Firstly thanks for your attentions. I have one problem about nginx: I install nginx on machine A, and install other tools on machine B & C... When uploading(PUT) one file to B or C, I found that when uploading, all the data flow are uploaded to nginx machine A at first, then the files are sent to machine B or C. I hope the uploading files are sent to B or C directly, not passing from A. is nginx able to do this? If yes, how to config that. I am wondering that if there are lots of clients doing I/O operations together, the nginx A should be the I/O bottleneck. Many thanks. BRs, feng -------------- next part -------------- An HTML attachment was scrubbed... URL: From tioscar at gmail.com Thu May 17 15:33:01 2012 From: tioscar at gmail.com (Tio Oscar) Date: Thu, 17 May 2012 12:33:01 -0300 Subject: Set FastCGI param if exists header Message-ID: Hi guys. I have a one frontend server with nginx, and 5 backends with PHP-FPM, I do a FastCGI pass and all works. Now, I need add other fronted, balanced by hardware base balancer. My problem is, i need track the remote IP address, is very very important, in the fastcgi_params file, actualu REMOTE_ADDR param is set as $remote_addr. The balancer sendme a header called x_cluster_client_ip (yes, is ungly), i recive this in nginx as $http_x_cluster_client_ip, but if I replace this param and reload/restart nginx, before DNS change at the new balancer, i don't get the x_cluster_client_ip value and i don't can't know the ip. there is some form of define REMOTE_ADDR as $http_x_cluster_client_ip if exists and $remote_addr else? -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From tioscar at gmail.com Thu May 17 15:37:19 2012 From: tioscar at gmail.com (Tio Oscar) Date: Thu, 17 May 2012 12:37:19 -0300 Subject: Logs analyzer Message-ID: Hi, other question he he. Need to analyze the nginx logs, wath tool (open and for Linux) recommend? (if is web based and make graphics better) -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From daniel.carrillo at gmail.com Thu May 17 15:59:19 2012 From: daniel.carrillo at gmail.com (Daniel Carrillo) Date: Thu, 17 May 2012 17:59:19 +0200 Subject: Logs analyzer In-Reply-To: References: Message-ID: 2012/5/17 Tio Oscar : > Hi, other question he he. > > Need to analyze the nginx logs, wath tool (open and for Linux) recommend? > (if is web based and make graphics better) Since logs are fully customizable you could use the "usual suspects": awstats, webalizer or others. Probably in these days the best option is real time analyzers, like google analytics, xiti, etc. Hope this helps. Kind regards. From tioscar at gmail.com Thu May 17 17:10:20 2012 From: tioscar at gmail.com (Tio Oscar) Date: Thu, 17 May 2012 14:10:20 -0300 Subject: Logs analyzer In-Reply-To: References: Message-ID: 2012/5/17 Daniel Carrillo > 2012/5/17 Tio Oscar : > > Hi, other question he he. > > > > Need to analyze the nginx logs, wath tool (open and for Linux) recommend? > > (if is web based and make graphics better) > > Since logs are fully customizable you could use the "usual suspects": > awstats, webalizer or others. > > Probably in these days the best option is real time analyzers, like > google analytics, xiti, etc. > > Hope this helps. > Kind regards. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > Now is too late form change the log format (need parse recents logs. And i need it for a webservice app. I can't integrate a web based service as Google Analytics, etc. The only thing I really need is to calculate the requests according to the time of day. Now I think that makes my own script. -- El Tio ~ Programador, hacker y fil?sofo web: http://blog.exodica.com.ar Linked'in: http://www.linkedin.com/in/ogentilezza Twitter: @exos, Indeti.ca: @exos Tels: [+54 11] 638-LINUX (54689) - [+54 9 11] 6799-4797 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/IT d-- s:++ a- C+++$ UBL+++$ P(-) L+++$ !E--- W+++$ !N !o K-? !w--- !O !M-- V? PS+++@ !PE Y+(++) PGP++ !t--- !5 X++ R(+) tv--? b- DI D-- G e@ h>++ r+++(-) y+++>+++++ ------END GEEK CODE BLOCK------ -------------- next part -------------- An HTML attachment was scrubbed... URL: From wangsamp at gmail.com Thu May 17 17:31:33 2012 From: wangsamp at gmail.com (Oleksandr V. Typlyns'kyi) Date: Thu, 17 May 2012 20:31:33 +0300 (EEST) Subject: Set FastCGI param if exists header In-Reply-To: References: Message-ID: Today May 17, 2012 at 12:33 Tio Oscar wrote: > there is some form of define REMOTE_ADDR as $http_x_cluster_client_ip if > exists and $remote_addr else? You can use realip module: http://nginx.org/en/docs/http/ngx_http_realip_module.html -- WNGS-RIPE From daniel.carrillo at gmail.com Thu May 17 17:37:16 2012 From: daniel.carrillo at gmail.com (Daniel Carrillo) Date: Thu, 17 May 2012 19:37:16 +0200 Subject: Logs analyzer In-Reply-To: References: Message-ID: 2012/5/17 Tio Oscar : > 2012/5/17 Daniel Carrillo >> >> 2012/5/17 Tio Oscar : >> > Hi, other question he he. >> > >> > Need to analyze the nginx logs, wath tool (open and for Linux) >> > recommend? >> > (if is web based and make graphics better) >> >> Since logs are fully customizable you could use the "usual suspects": >> awstats, webalizer or others. >> >> Probably in these days the best option is real time analyzers, like >> google analytics, xiti, etc. >> > > Now is too late form change the log format (need parse recents logs. And i > need it for a webservice app. I can't integrate a web based service as > Google Analytics, etc. > > The only thing I really need is to calculate the requests according to the > time of day. > > Now I think that makes my own script. Sure, you could. But first check awstat it's also customizable in order to match your logs. From grails at jmsd.co.uk Thu May 17 18:39:15 2012 From: grails at jmsd.co.uk (John Moore) Date: Thu, 17 May 2012 18:39:15 +0000 Subject: proxy_pass with trailing slash issue Message-ID: <4tlskid051mo.1gq09-9nkbnw2h@elasticemail.com> I'm using nginx (0.7.65) as a reverse proxy in front of a bunch of Tomcat instances. A couple of years ago, following Igor's suggestions on the mailing list, I made a minor change to the configuration to deal with a problem with encoding/decoding with some URLs proxied to Tomcat. I appended a forward slash to the proxy_pass, so instead of having this: proxy_pass http://backend; I had this: proxy_pass http://backend/; It fixed the problem. But it had the side-effect (at least I assume it was this) of inserting an extraneous leading slash into the proxied URL, so that the requests ending up at Tomcat are like this: "GET //whatever" It's not actually breaking anything that I know about at the moment, but it's clearly wrong and I'd like to fix it. How do I change my config so that I get the benefits of the trailing slash with proxy_pass without having the extraneous leading slash in the proxied request? From matthieu.tourne at gmail.com Thu May 17 18:47:20 2012 From: matthieu.tourne at gmail.com (Matthieu Tourne) Date: Thu, 17 May 2012 11:47:20 -0700 Subject: Logs analyzer In-Reply-To: References: Message-ID: On Thu, May 17, 2012 at 10:37 AM, Daniel Carrillo wrote: > 2012/5/17 Tio Oscar : > > 2012/5/17 Daniel Carrillo > >> > >> 2012/5/17 Tio Oscar : > >> > Hi, other question he he. > >> > > >> > Need to analyze the nginx logs, wath tool (open and for Linux) > >> > recommend? > >> > (if is web based and make graphics better) > >> > >> Since logs are fully customizable you could use the "usual suspects": > >> awstats, webalizer or others. > >> > >> Probably in these days the best option is real time analyzers, like > >> google analytics, xiti, etc. > >> > > > > Now is too late form change the log format (need parse recents logs. And > i > > need it for a webservice app. I can't integrate a web based service as > > Google Analytics, etc. > > > > The only thing I really need is to calculate the requests according to > the > > time of day. > > > > Now I think that makes my own script. > > Sure, you could. But first check awstat it's also customizable in > order to match your logs. > > You could use the log_by_lua I just implemented : https://github.com/mtourne/lua-nginx-module#log_by_lua It basically lets you aggregate data in the lua exposed shared memory segments, and query them from another Nginx location. Check the example in the documentation. Regards, Matthieu. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Thu May 17 19:08:54 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 17 May 2012 23:08:54 +0400 Subject: proxy_pass with trailing slash issue In-Reply-To: <4tlskid051mo.1gq09-9nkbnw2h@elasticemail.com> References: <4tlskid051mo.1gq09-9nkbnw2h@elasticemail.com> Message-ID: <20120517190853.GW31671@mdounin.ru> Hello! On Thu, May 17, 2012 at 06:39:15PM +0000, John Moore wrote: > I'm using nginx (0.7.65) as a reverse proxy in front of a bunch of > Tomcat instances. A couple of years ago, following Igor's suggestions on > the mailing list, I made a minor change to the configuration to deal > with a problem with encoding/decoding with some URLs proxied to Tomcat. > I appended a forward slash to the proxy_pass, so instead of having this: > > proxy_pass http://backend; > > I had this: > > proxy_pass http://backend/; > > It fixed the problem. But it had the side-effect (at least I assume it > was this) of inserting an extraneous leading slash into the proxied URL, > so that the requests ending up at Tomcat are like this: > > "GET //whatever" > > It's not actually breaking anything that I know about at the moment, but > it's clearly wrong and I'd like to fix it. How do I change my config so > that I get the benefits of the trailing slash with proxy_pass without > having the extraneous leading slash in the proxied request? With location / { proxy_pass http://backend/; } there shouldn't be any extra slashes, even in 0.7.65 which is rather old (and it may be good idea to upgrade it anyway). Could you please provide full config and some logs which show the problem? Maxim Dounin From john at jmsd.co.uk Thu May 17 19:40:42 2012 From: john at jmsd.co.uk (John Moore) Date: Thu, 17 May 2012 20:40:42 +0100 Subject: proxy_pass with trailing slash issue In-Reply-To: <20120517190853.GW31671@mdounin.ru> References: <4tlskid051mo.1gq09-9nkbnw2h@elasticemail.com> <20120517190853.GW31671@mdounin.ru> Message-ID: <4FB5543A.6000907@jmsd.co.uk> On 17/05/12 20:08, Maxim Dounin wrote: > > With > > location / { > proxy_pass http://backend/; > } > > there shouldn't be any extra slashes, even in 0.7.65 which is > rather old (and it may be good idea to upgrade it anyway). Could > you please provide full config and some logs which show the > problem? > If it's not the trailing slash which is causing the leading slash in the proxied requests, I need to look elsewhere. If I don't get anywhere, I'll try to produce something a little more informative. I take your point about upgrading. The problem is that 0.7.65 is absolutely rock solid, and is in use in an extremely busy system, so there has been little incentive to upgrade! I do think we should do so, though. John From nginx-forum at nginx.us Thu May 17 23:33:52 2012 From: nginx-forum at nginx.us (SolarWonk) Date: Thu, 17 May 2012 19:33:52 -0400 (EDT) Subject: 502 Bad Gateway In-Reply-To: <4F705A8D.7010002@rmax.be> References: <4F705A8D.7010002@rmax.be> Message-ID: <77309dd364c245bc43a6b37984afa454.NginxMailingListEnglish@forum.nginx.org> Any update on this? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224403,226609#msg-226609 From quintinpar at gmail.com Thu May 17 23:34:14 2012 From: quintinpar at gmail.com (Quintin Par) Date: Thu, 17 May 2012 16:34:14 -0700 Subject: Nginx 404 showing when I configured for a custom 404 page Message-ID: Hi all, I have a 404 custom page set like this error_page 404 = @errorpages; error_page 500 = @errorpages; location @errorpages { root /var/www/; internal; proxy_pass http://localhost:82; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header Accept-Encoding ""; proxy_ignore_headers Set-Cookie; proxy_ignore_headers Cache-Control; proxy_ignore_headers Expires; proxy_ignore_headers X-Accel-Expires; add_header X-Cache-Status $upstream_cache_status; proxy_cache cache; proxy_cache_key $request_uri; proxy_cache_use_stale updating; } But every now and then I am hitting the nginx vanilla 404 pages, especially when hitting rate limiting. How do I close the gaps to ensure I am showing only the custom 404?s ? - Quintin -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 18 00:20:54 2012 From: nginx-forum at nginx.us (svanga) Date: Thu, 17 May 2012 20:20:54 -0400 (EDT) Subject: Nginx log setting with date format In-Reply-To: <1d05c46cbe88ce3af6ad59b29efa00e5.NginxMailingListEnglish@forum.nginx.org> References: <1d05c46cbe88ce3af6ad59b29efa00e5.NginxMailingListEnglish@forum.nginx.org> Message-ID: <373735b04a3a2557686b1c580694c6a8.NginxMailingListEnglish@forum.nginx.org> Any Comments and Suggestions? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226540,226611#msg-226611 From nginx-forum at nginx.us Fri May 18 05:35:59 2012 From: nginx-forum at nginx.us (asmith) Date: Fri, 18 May 2012 01:35:59 -0400 (EDT) Subject: nginx on windows keeps hanging Message-ID: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Hello, I run my websites using linux, but for my current situation, I test my sites on my windows 7 64bit. I have setup nginx with php and mysql and everything works fine. But depending on how many requests get done in short period of time nginx keep hanging and I have to restart it. Hopefully someone knows what's wrong with it. My machine is Intel Quad Core + 4GB RAM + windows7 ultimate 64 This is my nginx conf: worker_processes 1; events { worker_connections 1024; } http { include mime.types; default_type application/octet-stream; sendfile off; keepalive_timeout 0; server { listen 3334; server_name localhost; root E:/emergency/HTML/; location / { autoindex on; } error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } My error log is filled with this: 2012/05/18 09:29:16 [error] 3028#3052: *504 upstream timed out (10060: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond) while connecting to upstream, client: 127.0.0.1, server: localhost, request: "GET /index.php?action=home HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "localhost:3334", referrer: "http://localhost:3334/index.php" Thanks for your time. (keepalive_timeout was 200, then I tried 0, but still same result) Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226613#msg-226613 From greg at 2lm.fr Fri May 18 07:24:41 2012 From: greg at 2lm.fr (Greg) Date: Fri, 18 May 2012 09:24:41 +0200 Subject: Best way to handle preprod server_names In-Reply-To: References: <4FB36EA0.9000602@2lm.fr> Message-ID: <4FB5F939.8070909@2lm.fr> Le 16/05/2012 18:47, B.R. a ?crit : > Hello, > > Typically, I would use one directory per host to serve content from > each domain and use one config file per generic type: Hello, thanks, but I can as I have to _migrate_ the actual config. I'm going to generate server_name config in separates files, then include them in server {} config like : server { server_name domain1.com; # main domain include prod_domains.conf; include commonrules.conf; include prod_rules.conf; } server { server_name preprod.domain1.com; # main domain include preprod_domains.conf; include commonrules.conf; include preprod_rules.conf; } But the server_names list will be huge... -- Greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 18 09:15:09 2012 From: nginx-forum at nginx.us (cyberchris) Date: Fri, 18 May 2012 05:15:09 -0400 (EDT) Subject: Would like to implement WebSocket support In-Reply-To: <5f765764bdc8fc1d7f3906e4433195bb.NginxMailingListEnglish@forum.nginx.org> References: <5f765764bdc8fc1d7f3906e4433195bb.NginxMailingListEnglish@forum.nginx.org> Message-ID: <945133b28c673cccc20352b66885fc1a.NginxMailingListEnglish@forum.nginx.org> Hello, I want to use websockets in my appliaction server. My provider has always in front of the application server an nginx-server. And since nginx currently doesn't support websockets I have a problem. So I just wanted to ask, how is the progress about proxiing websocket communications? I would be very great and I could imagine that other users may ask for that, too in the near future. Thank you, Chris Posted at Nginx Forum: http://forum.nginx.org/read.php?2,221884,226622#msg-226622 From mdounin at mdounin.ru Fri May 18 09:48:27 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Fri, 18 May 2012 13:48:27 +0400 Subject: Nginx 404 showing when I configured for a custom 404 page In-Reply-To: References: Message-ID: <20120518094827.GZ31671@mdounin.ru> Hello! On Thu, May 17, 2012 at 04:34:14PM -0700, Quintin Par wrote: > Hi all, > > I have a 404 custom page set like this > > error_page 404 = @errorpages; > error_page 500 = @errorpages; > > location @errorpages { > root /var/www/; > internal; > proxy_pass http://localhost:82; [...] > } > > But every now and then I am hitting the nginx vanilla 404 pages, especially > when hitting rate limiting. > > How do I close the gaps to ensure I am showing only the custom 404?s ? Most likely you are see double errors with 404 being the last one. By default nginx returns builtin error page in such cases, unless recursive_error_pages is set. (And it's not really good idea to change the default unless you understand what are you doing and sure it won't create loops.) I would recommend to a) use static files for error pages; b) make sure no limits are applied to error pages location. Maxim Dounin From mdounin at mdounin.ru Fri May 18 10:27:29 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Fri, 18 May 2012 14:27:29 +0400 Subject: 502 Bad Gateway In-Reply-To: <77309dd364c245bc43a6b37984afa454.NginxMailingListEnglish@forum.nginx.org> References: <4F705A8D.7010002@rmax.be> <77309dd364c245bc43a6b37984afa454.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120518102729.GA31671@mdounin.ru> Hello! On Thu, May 17, 2012 at 07:33:52PM -0400, SolarWonk wrote: > Any update on this? The problem was found to be in a backend, not in nginx (well, actually it was clear for the original error message referenced, and even from the subject). What update do you expect to see here? Maxim Dounin From nginx-forum at nginx.us Fri May 18 11:32:57 2012 From: nginx-forum at nginx.us (itpp2012) Date: Fri, 18 May 2012 07:32:57 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Message-ID: <73057626b1403730f9978a6221450826.NginxMailingListEnglish@forum.nginx.org> You need to make a pool for fastcgi, see the loadbalance example http://wiki.nginx.org/LoadBalanceExample This solution is the same for any OS suffering from upstream timeouts. With a pool of 4 you can easily handle 1000 requests/sec, and yes even with nginx win32. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226627#msg-226627 From zzz at zzz.org.ua Fri May 18 14:14:44 2012 From: zzz at zzz.org.ua (Alexandr Gomoliako) Date: Fri, 18 May 2012 17:14:44 +0300 Subject: Would like to implement WebSocket support In-Reply-To: <945133b28c673cccc20352b66885fc1a.NginxMailingListEnglish@forum.nginx.org> References: <5f765764bdc8fc1d7f3906e4433195bb.NginxMailingListEnglish@forum.nginx.org> <945133b28c673cccc20352b66885fc1a.NginxMailingListEnglish@forum.nginx.org> Message-ID: > I want to use websockets in my appliaction server. My provider has > always in front of the application server an nginx-server. > And since nginx currently doesn't support websockets I have a problem. > So I just wanted to ask, how is the progress about proxiing websocket > communications? > I would be very great and I could imagine that other users may ask for > that, too in the near future. I've been playing with websockets for awhile now and I don't think it can make a difference for your provider. Real time web application are really expensive to handle, each frame costs almost as much as keepalive request, but you don't usually expect hundreds of requests from each client every second. It's like streaming video by 100 bytes at a time. So, it has to be some kind of frame multiplexing over a single connection with backend and even then it's still a lot to handle. From nginx-forum at nginx.us Fri May 18 17:25:41 2012 From: nginx-forum at nginx.us (omar_h) Date: Fri, 18 May 2012 13:25:41 -0400 (EDT) Subject: 500 Error when using proxy_cookie_domain Message-ID: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> Hello, I'm using Nginx as a reverse proxy and I'm seeing 500 errors anytime the proxy_cookie_domain option feature is used. I'm trying to change the domain in the "Set-Cookie" header. The response header shows the replaced domain properly in the "Set-Cookie" header, however, it is a 500 Error response and does not output the page content. Is there any way to find the cause of this error? I tried using both strace and the debug log, but could not find any cause. Here is a snippet of the debug log 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "User-Agent: curl/7.15.5 (i686-redhat-linux-gnu) libcurl/7.15.5 OpenSSL/0.9.8b zlib/1.2.3 libidn/0.6.5" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Accept: */*" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "GET /test HTTP/1.0 Host: server.com Connection: close User-Agent: curl/7.15.5 (i686-redhat-linux-gnu) libcurl/7.15.5 OpenSSL/0.9.8b zlib/1.2.3 libidn/0.6.5 Accept: */* " 2012/05/18 13:16:10 [debug] 31932#0: *1 http cleanup add: 09030628 2012/05/18 13:16:10 [debug] 31932#0: *1 get rr peer, try: 1 2012/05/18 13:16:10 [debug] 31932#0: *1 socket 12 2012/05/18 13:16:10 [debug] 31932#0: *1 epoll add connection: fd:12 ev:80000005 2012/05/18 13:16:10 [debug] 31932#0: *1 connect to 194.71.107.15:80, fd:12 #2 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream connect: -2 2012/05/18 13:16:10 [debug] 31932#0: *1 posix_memalign: 0902A140:128 @16 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer add: 12: 60000:1626601550 2012/05/18 13:16:10 [debug] 31932#0: *1 http finalize request: -4, "/test" a:1, c:2 2012/05/18 13:16:10 [debug] 31932#0: *1 http request count:2 blk:0 2012/05/18 13:16:10 [debug] 31932#0: *1 http run request: "/test" 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream check client, write event:1, "/test" 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream recv(): -1 (11: Resource temporarily unavailable) 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream request: "/test" 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream send request handler 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream send request 2012/05/18 13:16:10 [debug] 31932#0: *1 chain writer buf fl:1 s:278 2012/05/18 13:16:10 [debug] 31932#0: *1 chain writer in: 09030644 2012/05/18 13:16:10 [debug] 31932#0: *1 writev: 278 2012/05/18 13:16:10 [debug] 31932#0: *1 chain writer out: 00000000 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer del: 12: 1626601550 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer add: 12: 60000:1626601723 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream request: "/test" 2012/05/18 13:16:10 [debug] 31932#0: *1 http upstream process header 2012/05/18 13:16:10 [debug] 31932#0: *1 malloc: 09030A88:4096 2012/05/18 13:16:10 [debug] 31932#0: *1 recv: fd:12 2920 of 3979 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy status 200 "200 OK" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "X-Powered-By: PHP/5.4.1" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Set-Cookie: PHPSESSID=055997276de6833c13c98c8707581925; path=/; domain=.server.com" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Set-Cookie: language=en_EN; expires=Sat, 18-May-2013 17:16:10 GMT; path=/; domain=.server.com" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Set-Cookie: showArtist=1; expires=Thu, 13-May-2032 17:16:10 GMT" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Expires: Mon, 26 Jul 1997 05:00:00 GMT" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Last-Modified: Fri, 18 May 2012 17:16:10 GMT" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Cache-Control: no-store, no-cache, must-revalidate" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Cache-Control: post-check=0, pre-check=0" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Pragma: no-cache" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Content-Type: text/html; charset=UTF-8" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Connection: close" 2012/05/18 13:16:10 [debug] 31932#0: *1 posix_memalign: 0907E4E0:4096 @16 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Date: Fri, 18 May 2012 17:16:10 GMT" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header: "Server: lighttpd" 2012/05/18 13:16:10 [debug] 31932#0: *1 http proxy header done 2012/05/18 13:16:10 [debug] 31932#0: *1 finalize http upstream request: 500 2012/05/18 13:16:10 [debug] 31932#0: *1 finalize http proxy request 2012/05/18 13:16:10 [debug] 31932#0: *1 free rr peer 1 0 2012/05/18 13:16:10 [debug] 31932#0: *1 close http upstream connection: 12 2012/05/18 13:16:10 [debug] 31932#0: *1 free: 0902A140, unused: 88 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer del: 12: 1626601723 2012/05/18 13:16:10 [debug] 31932#0: *1 reusable connection: 0 2012/05/18 13:16:10 [debug] 31932#0: *1 http file cache free, fd: -1 2012/05/18 13:16:10 [debug] 31932#0: *1 http finalize request: 500, "/test" a:1, c:1 2012/05/18 13:16:10 [debug] 31932#0: *1 http special response: 500, "/test" 2012/05/18 13:16:10 [debug] 31932#0: *1 http set discard body 2012/05/18 13:16:10 [debug] 31932#0: *1 http subs filter header ignored, this may be special or compressed response 2012/05/18 13:16:10 [debug] 31932#0: *1 HTTP/1.1 500 Internal Server Error Server: nginx/1.3.0 Date: Fri, 18 May 2012 17:16:10 GMT Content-Type: text/html Content-Length: 192 Connection: close X-Powered-By: PHP/5.4.1 Set-Cookie: PHPSESSID=055997276de6833c13c98c8707581925; path=/; domain=.mydomain.com Set-Cookie: language=en_EN; expires=Sat, 18-May-2013 17:16:10 GMT; path=/; domain=.mydomain.com Set-Cookie: showArtist=1; expires=Thu, 13-May-2032 17:16:10 GMT 2012/05/18 13:16:10 [debug] 31932#0: *1 write new buf t:1 f:0 0907E564, pos 0907E564, size: 436 file: 0, size: 0 2012/05/18 13:16:10 [debug] 31932#0: *1 http write filter: l:1 f:0 s:436 2012/05/18 13:16:10 [debug] 31932#0: *1 http write filter limit 0 2012/05/18 13:16:10 [debug] 31932#0: *1 writev: 436 2012/05/18 13:16:10 [debug] 31932#0: *1 http write filter 00000000 2012/05/18 13:16:10 [debug] 31932#0: *1 http finalize request: 0, "/test" a:1, c:1 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer add: 11: 5000:1626546906 2012/05/18 13:16:10 [debug] 31932#0: *1 http lingering close handler 2012/05/18 13:16:10 [debug] 31932#0: *1 recv: fd:11 -1 of 4096 2012/05/18 13:16:10 [debug] 31932#0: *1 recv() not ready (11: Resource temporarily unavailable) 2012/05/18 13:16:10 [debug] 31932#0: *1 lingering read: -2 2012/05/18 13:16:10 [debug] 31932#0: *1 event timer: 11, old: 1626546906, new: 1626546906 2012/05/18 13:16:10 [debug] 31932#0: *1 http lingering close handler 2012/05/18 13:16:10 [debug] 31932#0: *1 recv: fd:11 0 of 4096 2012/05/18 13:16:10 [debug] 31932#0: *1 lingering read: 0 2012/05/18 13:16:10 [debug] 31932#0: *1 http request count:1 blk:0 2012/05/18 13:16:10 [debug] 31932#0: *1 http close request 2012/05/18 13:16:10 [debug] 31932#0: *1 http log handler Any help is appreciated! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226637,226637#msg-226637 From nginx-forum at nginx.us Fri May 18 17:29:58 2012 From: nginx-forum at nginx.us (omar_h) Date: Fri, 18 May 2012 13:29:58 -0400 (EDT) Subject: 500 Error when using proxy_cookie_domain In-Reply-To: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> References: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> Message-ID: <4d6e3dfefeccbaf91aa4d4aae164ba72.NginxMailingListEnglish@forum.nginx.org> Also, this issue is occuring on both Nginx 1.3.0 and 1.2.0. I am using 1 extra module, substitutions4nginx. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226637,226638#msg-226638 From ne at vbart.ru Fri May 18 19:38:50 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Fri, 18 May 2012 23:38:50 +0400 Subject: 500 Error when using proxy_cookie_domain In-Reply-To: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> References: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> Message-ID: <201205182338.50126.ne@vbart.ru> On Friday 18 May 2012 21:25:41 omar_h wrote: > Hello, I'm using Nginx as a reverse proxy and I'm seeing 500 errors > anytime the proxy_cookie_domain option feature is used. I'm trying to > change the domain in the "Set-Cookie" header. > > The response header shows the replaced domain properly in the > "Set-Cookie" header, however, it is a 500 Error response and does not > output the page content. > > Is there any way to find the cause of this error? I tried using both > strace and the debug log, but could not find any cause. > > Here is a snippet of the debug log > [...] Could you provide your config? wbr, Valentin V. Bartenev From ne at vbart.ru Fri May 18 20:01:06 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Sat, 19 May 2012 00:01:06 +0400 Subject: 500 Error when using proxy_cookie_domain In-Reply-To: <201205182338.50126.ne@vbart.ru> References: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> <201205182338.50126.ne@vbart.ru> Message-ID: <201205190001.06871.ne@vbart.ru> On Friday 18 May 2012 23:38:50 Valentin V. Bartenev wrote: > On Friday 18 May 2012 21:25:41 omar_h wrote: > > Hello, I'm using Nginx as a reverse proxy and I'm seeing 500 errors > > anytime the proxy_cookie_domain option feature is used. I'm trying to > > change the domain in the "Set-Cookie" header. > > > > The response header shows the replaced domain properly in the > > "Set-Cookie" header, however, it is a 500 Error response and does not > > output the page content. > > > > Is there any way to find the cause of this error? I tried using both > > strace and the debug log, but could not find any cause. > > > > Here is a snippet of the debug log > > [...] > > Could you provide your config? > Never mind. I am able to reproduce the problem and going to fix it soon. wbr, Valentin V. Bartenev From ne at vbart.ru Fri May 18 20:22:25 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Sat, 19 May 2012 00:22:25 +0400 Subject: 500 Error when using proxy_cookie_domain In-Reply-To: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> References: <7a7f2d885c3a1b6780f6f6661e5156ef.NginxMailingListEnglish@forum.nginx.org> Message-ID: <201205190022.25558.ne@vbart.ru> On Friday 18 May 2012 21:25:41 omar_h wrote: > Hello, I'm using Nginx as a reverse proxy and I'm seeing 500 errors > anytime the proxy_cookie_domain option feature is used. I'm trying to > change the domain in the "Set-Cookie" header. > > The response header shows the replaced domain properly in the > "Set-Cookie" header, however, it is a 500 Error response and does not > output the page content. > > Is there any way to find the cause of this error? I tried using both > strace and the debug log, but could not find any cause. > > Here is a snippet of the debug log > The patch below should resolve this issue. Could you please test it? Index: src/http/ngx_http_upstream.c =================================================================== --- src/http/ngx_http_upstream.c (revision 4642) +++ src/http/ngx_http_upstream.c (working copy) @@ -3677,6 +3677,7 @@ static ngx_int_t ngx_http_upstream_rewrite_set_cookie(ngx_http_request_t *r, ngx_table_elt_t *h, ngx_uint_t offset) { + ngx_int_t rc; ngx_table_elt_t *ho; ho = ngx_list_push(&r->headers_out.headers); @@ -3687,7 +3688,8 @@ ngx_http_upstream_rewrite_set_cookie(ngx_http_requ *ho = *h; if (r->upstream->rewrite_cookie) { - return r->upstream->rewrite_cookie(r, ho); + rc = r->upstream->rewrite_cookie(r, ho); + return (rc == NGX_DECLINED) ? NGX_OK : rc; } return NGX_OK; From nginx-forum at nginx.us Fri May 18 20:37:28 2012 From: nginx-forum at nginx.us (omar_h) Date: Fri, 18 May 2012 16:37:28 -0400 (EDT) Subject: 500 Error when using proxy_cookie_domain In-Reply-To: <201205182338.50126.ne@vbart.ru> References: <201205182338.50126.ne@vbart.ru> Message-ID: <89dc3e606468f40a01c34715535f7ea7.NginxMailingListEnglish@forum.nginx.org> The patch works! Thank you very much. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226637,226646#msg-226646 From nginx-forum at nginx.us Sat May 19 02:29:20 2012 From: nginx-forum at nginx.us (tikonen) Date: Fri, 18 May 2012 22:29:20 -0400 (EDT) Subject: Possible HTTP response read bug in Nginx 1.0.12 In-Reply-To: <0897eea6bf171e32cb305273ccc3d6a2.NginxMailingListEnglish@forum.nginx.org> References: <20120403161530.GS13466@mdounin.ru> <0897eea6bf171e32cb305273ccc3d6a2.NginxMailingListEnglish@forum.nginx.org> Message-ID: <4430e1c9403a784ac84b0a4dfb0a38c9.NginxMailingListEnglish@forum.nginx.org> Running now on nginx 1.2.0 and haven't seen this error anymore in normal production. Now I can see these errors only when non-gracefully restarting upstream nodes, but of course in this case these "prematurely closed" errors are expected and normal. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,224853,226651#msg-226651 From nginx-forum at nginx.us Sat May 19 04:13:05 2012 From: nginx-forum at nginx.us (asmith) Date: Sat, 19 May 2012 00:13:05 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Message-ID: <8fefbec695ae12bae750b1f52b89f21e.NginxMailingListEnglish@forum.nginx.org> Thanks for your post. I did the following changes, but I'm still getting this error. Note that it is a local environment and I'm barely having 10 requests per second. Probably I didn't get your point and circling around myself. I created 4 more server blocks listening for 8000 to 8003 ports. I tried it without them and I couldn't open any page so I tried this one: http { include mime.types; default_type application/octet-stream; sendfile off; keepalive_timeout 0; upstream myproject { server 127.0.0.1:8000 weight=3; server 127.0.0.1:8001; server 127.0.0.1:8002; server 127.0.0.1:8003; } server { listen 3334; server_name localhost; root E:/emergency/HTML/; location / { autoindex on; proxy_pass http://myproject; } } server { listen 8000; server_name localhost; root E:/emergency/HTML/; error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } server { listen 8001; server_name localhost; root E:/emergency/HTML/; error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } server { listen 8002; server_name localhost; root E:/emergency/HTML/; error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } server { listen 8003; server_name localhost; root E:/emergency/HTML/; error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226652#msg-226652 From nginx-forum at nginx.us Sat May 19 10:50:01 2012 From: nginx-forum at nginx.us (itpp2012) Date: Sat, 19 May 2012 06:50:01 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <8fefbec695ae12bae750b1f52b89f21e.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> <8fefbec695ae12bae750b1f52b89f21e.NginxMailingListEnglish@forum.nginx.org> Message-ID: You have created a upstream but ain't using it.... each line "fastcgi_pass 127.0.0.1:9000;" must be changed to "fastcgi_pass myproject;" then make sure the fpm processes are running for your pool. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226653#msg-226653 From nginx-forum at nginx.us Sat May 19 19:04:15 2012 From: nginx-forum at nginx.us (asmith) Date: Sat, 19 May 2012 15:04:15 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Message-ID: <3776d150bacc130be603120a617ec14d.NginxMailingListEnglish@forum.nginx.org> I'm new to this, please bare with me... I'm running my fastcgi script using this .bat file: @ECHO OFF D:\environments\php\php-cgi -b 127.0.0.1:9000 -c D:\environments\php\php.ini ping 127.0.0.1 -n 1>NUL echo . echo . echo . EXIT So for my upstream, I modified it to: (duplicated that line 4 times. will that work?) @ECHO OFF D:\environments\php\php-cgi -b 127.0.0.1:8004 -c D:\environments\php\php.ini D:\environments\php\php-cgi -b 127.0.0.1:8005 -c D:\environments\php\php.ini D:\environments\php\php-cgi -b 127.0.0.1:8006 -c D:\environments\php\php.ini D:\environments\php\php-cgi -b 127.0.0.1:8007 -c D:\environments\php\php.ini ping 127.0.0.1 -n 1>NUL echo . echo . echo . EXIT and this is my latest nginx.conf: http { include mime.types; default_type application/octet-stream; sendfile off; keepalive_timeout 0; upstream myproject { server 127.0.0.1:8004; server 127.0.0.1:8005; server 127.0.0.1:8006; server 127.0.0.1:8007; } server { listen 3334; server_name localhost; root E:/emergency/HTML/; error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } location ~ \.php$ { fastcgi_pass myproject; fastcgi_index index.php; fastcgi_param PHP_FCGI_MAX_REQUESTS 0; fastcgi_param PHP_FCGI_CHILDREN 100; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; include fastcgi_params; } } I get those error still, but I think they are less now. Still irritating though. I tried an ajax shoutbox script which fires requests every few seconds and opened up 4-5 browsers to see the reaction. I have upstream timeout errors. This time they haven't paralyze nginx but the errors appear and ajax requests pend without any response. Lots of same error on port 8006. 2012/05/19 23:22:31 [error] 1092#3704: *126 upstream timed out (10060: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond) while connecting to upstream, client: 127.0.0.1, server: localhost, request: "GET /index.php?action=ajaxrequest HTTP/1.1", upstream: "fastcgi://127.0.0.1:8006", host: "localhost:3334", referrer: "http://localhost:3334/index.php" Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226655#msg-226655 From nginx-forum at nginx.us Sat May 19 20:33:50 2012 From: nginx-forum at nginx.us (itpp2012) Date: Sat, 19 May 2012 16:33:50 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <3776d150bacc130be603120a617ec14d.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> <3776d150bacc130be603120a617ec14d.NginxMailingListEnglish@forum.nginx.org> Message-ID: <16bb956c56619732899c1fe84a37eb0a.NginxMailingListEnglish@forum.nginx.org> Remove the PHP_FCGI_x lines and add "fastcgi_ignore_client_abort on;" For the pool add for all of them "weight=1 fail_timeout=5" Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226656#msg-226656 From nginx-forum at nginx.us Sat May 19 23:39:56 2012 From: nginx-forum at nginx.us (ztaylor4) Date: Sat, 19 May 2012 19:39:56 -0400 (EDT) Subject: AJAX Uploader with Nginx, Not Catching Files Message-ID: <57f970a62e8fdd028fb1d29c705a6122.NginxMailingListEnglish@forum.nginx.org> Has anyone set up nginx to work with an AJAX uploader like this one before? http://valums.com/ajax-upload/ Passing the upload through to my Tornado server works fine, but I want nginx to handle the file before it gets that far. I have nginx set up to intercept regular file posts from our pre-AJAX page with "upload_pass" and "upload_store," but now with the file in the body of an XHR request, nginx doesn't treat it as a file for things like "upload_store." Also, my AJAX page gets back a 415 error when trying to send the file. I'm using the script for image uploads if that makes a difference. I was thinking I might be able to save a log of the request as the image file, but that seems like too much of a hack. Any help appreciated, Zach Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226657,226657#msg-226657 From nginx-forum at nginx.us Sun May 20 07:47:09 2012 From: nginx-forum at nginx.us (asmith) Date: Sun, 20 May 2012 03:47:09 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Message-ID: Without PHP_FCGI_x lines system got so much slow. I had to put them back. I noticed in the task bar there are always 1 or 2 php-cgi.exe processes while it must be 4. I splitted cgi.bat file into four individual files each handling one port. Now I have 4 php-cgi.exe processes and system is working even faster than before without any failures. Thanks! without you I couldn't figure it out. Since I'm holding task manager open, I see that sometimes cgi processes get closed and that causes upstream errors again. Why they are getting closed? is there a closure timeout for inactivity? Also since we're at it, how do I calculate my exact settings? number of cgi processes, max_requests, children? (i'm planning to go with php-fpm on ubuntu) Say in my busy hour, I have 150 users online. each one sending a request per second. Should I calculate every page request with their images and scripts, adding one request for each? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226659#msg-226659 From nginx-forum at nginx.us Sun May 20 11:20:54 2012 From: nginx-forum at nginx.us (itpp2012) Date: Sun, 20 May 2012 07:20:54 -0400 (EDT) Subject: nginx on windows keeps hanging In-Reply-To: References: <4b3265f7d60be8cdcc3fe22c482a3f56.NginxMailingListEnglish@forum.nginx.org> Message-ID: <24d231411a2a2de10e6f93d36ff9f00a.NginxMailingListEnglish@forum.nginx.org> A fpm pool of 4 for 1 worker is more then enough to have the same performance with win32 compared to linux, of-course linux supports more workers but you can get that on win32 too by loadbalancing multiple nginx installations using nginx itself in fpm frontend mode to multiple nginx backend nodes as, affinity managed, fpm pool. Why php aborts depends on whats happening, have a look at php's timeout settings and "ignore_user_abort = On". Add a loop label in the batch so it restarts the cgi process. I haven't yet had a fpm process terminate while the pool balances nicely to the amount of requests. Use ab.exe(apache tool) to benchmark and tune things. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226613,226660#msg-226660 From nginx-forum at nginx.us Sun May 20 22:31:50 2012 From: nginx-forum at nginx.us (rattus) Date: Sun, 20 May 2012 18:31:50 -0400 (EDT) Subject: no basic auth from outside network Message-ID: Hi - first post here.. I've built an nginx server with SSL and basic auth. Basic auth works great from within my network but when I try to come in from outside (via port forwarding on my router) my http pages work fine, but the protected pages with SSL just hang. I'm thinking of 2 possibilities: 1) I've messed up something in my nginx.conf, or 2) I'm blocking a port that's needed other than 80 or 443. Any ideas? Thanks, Mike Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226665,226665#msg-226665 From nginx-forum at nginx.us Sun May 20 22:58:53 2012 From: nginx-forum at nginx.us (rattus) Date: Sun, 20 May 2012 18:58:53 -0400 (EDT) Subject: no basic auth from outside network In-Reply-To: References: Message-ID: After further testing, it's not the basic auth that's causing the problem... it's simply trying to access subdirectories from outside. Makes me thing I've messed something up in my nginx.conf: worker_processes 1; events { worker_connections 64; } http { ssl_ciphers ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:AES256-GCM-SHA384:AES256-SHA256:AES256-SHA:AES128-SHA; ssl_prefer_server_ciphers on; ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2; ssl_session_timeout 5m; ## Timeouts keepalive_timeout 300 300; ## General Options charset utf-8; default_type application/octet-stream; ignore_invalid_headers on; types { text/html html; image/gif gif; image/jpeg jpg; } keepalive_requests 20; max_ranges 0; recursive_error_pages on; sendfile on; server_tokens off; source_charset utf-8; ## Request limits limit_req_zone $binary_remote_addr zone=fred:1m rate=60r/m; ## Compression gzip on; gzip_static on; gzip_vary on; ## Log Format log_format main '$remote_addr $host $remote_user [$time_local] "$request" $status $body_bytes_sent "$http_referer" "$http_user_agent" $ssl_cipher $request_time'; ## http .:. redirect to https server { access_log /var/log/nginx/access.log main buffer=32k; error_log /var/log/nginx/error.log error; expires 0; limit_req zone=fred burst=200 nodelay; listen 80; root /var/empty; rewrite ^ https://192.168.1.100$request_uri permanent; } ## https .:. (www.)example.com server { add_header Cache-Control "public"; add_header Strict-Transport-Security "max-age=315360000; includeSubdomains"; access_log /var/log/nginx/access.log main buffer=32k; error_log /var/log/nginx/error.log error; expires max; index index.html; limit_req zone=fred burst=200 nodelay; listen 443; root /var/www/htdocs; server_name 192.168.1.100; ## Basic auth on test location / { } location ^~ /test/ { index index.html; auth_basic "Admin Login"; auth_basic_user_file .htpasswd; } #!!! IMPORTANT !!! We need to hide the password file from prying eyes # This will deny access to any hidden file (beginning with a .period) location ~ /\. { deny all; } ## SSL Certs ssl on; ssl_session_cache shared:SSL:10m; ssl_certificate /home/root/ssl/test.crt; ssl_certificate_key /home/root/ssl/test.key; ssl_ecdh_curve secp521r1; ## Stop Image and Document Hijacking location ~* (\.jpg|\.gif|\.png|example\.css)$ { if ($http_referer !~ ^(https://192.168.1.100) ) { return 404; } } ## All other errors get the generic error page error_page 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 495 496 497 500 501 502 503 504 505 506 507 /error_page.html; location /example_error_page.html { internal; } } } ...again, it just hangs accessing subdirectories like "test", while everything works well from within the local network. The www root directory index.html serves up fine, even redirected to 443. TIA, Mike Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226665,226666#msg-226666 From steeeeeveee at gmx.net Mon May 21 01:30:12 2012 From: steeeeeveee at gmx.net (Steve) Date: Mon, 21 May 2012 03:30:12 +0200 Subject: no basic auth from outside network In-Reply-To: References: Message-ID: <20120521013012.14230@gmx.net> -------- Original-Nachricht -------- > Datum: Sun, 20 May 2012 18:58:53 -0400 (EDT) > Von: "rattus" > An: nginx at nginx.org > Betreff: Re: no basic auth from outside network > After further testing, it's not the basic auth that's causing the > problem... it's simply trying to access subdirectories from outside. > Makes me thing I've messed something up in my nginx.conf: > > > worker_processes 1; > events { > worker_connections 64; > } > http { > ssl_ciphers > ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:AES256-GCM-SHA384:AES256-SHA256:AES256-SHA:AES128-SHA; > ssl_prefer_server_ciphers on; > ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2; > ssl_session_timeout 5m; > > ## Timeouts > keepalive_timeout 300 300; > > ## General Options > charset utf-8; > default_type application/octet-stream; > ignore_invalid_headers on; > types { > text/html html; > image/gif gif; > image/jpeg jpg; > } > keepalive_requests 20; > max_ranges 0; > recursive_error_pages on; > sendfile on; > server_tokens off; > source_charset utf-8; > > ## Request limits > limit_req_zone $binary_remote_addr zone=fred:1m rate=60r/m; > > ## Compression > gzip on; > gzip_static on; > gzip_vary on; > > ## Log Format > log_format main '$remote_addr $host $remote_user [$time_local] > "$request" $status $body_bytes_sent "$http_referer" "$http_user_agent" > $ssl_cipher $request_time'; > > ## http .:. redirect to https > server { > access_log /var/log/nginx/access.log main buffer=32k; > error_log /var/log/nginx/error.log error; > expires 0; > limit_req zone=fred burst=200 nodelay; > listen 80; > root /var/empty; > rewrite ^ https://192.168.1.100$request_uri permanent; > Are you sure you want this rewrite to go from outside (aka: Internet) to an internal (aka: private network) address? > } > > ## https .:. (www.)example.com > server { > add_header Cache-Control "public"; > add_header Strict-Transport-Security "max-age=315360000; > includeSubdomains"; > access_log /var/log/nginx/access.log main buffer=32k; > error_log /var/log/nginx/error.log error; > expires max; > index index.html; > limit_req zone=fred burst=200 nodelay; > listen 443; > root /var/www/htdocs; > server_name 192.168.1.100; > > ## Basic auth on test > location / { > } > > location ^~ /test/ { > index index.html; > auth_basic "Admin Login"; > auth_basic_user_file .htpasswd; > } > > #!!! IMPORTANT !!! We need to hide the password file from prying > eyes > # This will deny access to any hidden file (beginning with a > .period) > location ~ /\. { deny all; } > > ## SSL Certs > ssl on; > ssl_session_cache shared:SSL:10m; > ssl_certificate /home/root/ssl/test.crt; > ssl_certificate_key /home/root/ssl/test.key; > ssl_ecdh_curve secp521r1; > > ## Stop Image and Document Hijacking > location ~* (\.jpg|\.gif|\.png|example\.css)$ { > if ($http_referer !~ ^(https://192.168.1.100) ) { > return 404; > } > } > > ## All other errors get the generic error page > error_page 400 401 402 403 404 405 406 407 408 409 410 411 412 413 > 414 415 416 417 495 496 497 500 501 502 503 504 505 506 507 > /error_page.html; > location /example_error_page.html { > internal; > } > } > } > > ...again, it just hangs accessing subdirectories like "test", while > everything works well from within the local network. The www root > directory index.html serves up fine, even redirected to 443. > What? Are you telling that using your external IP (lets say it is 1.2.3.4) is working properly? This here works from external? Really? http://1.2.3.4/ will get redirected to https://192.168.1.100/ http://1.2.3.4/index.html will get redirected to https://192.168.1.100/index.html You know that 192.168.0.0/16 is a class c private address range that is not routed on the Internet? IMHO you should rewrite your http config to: server { .... rewrite ^ https://$host$request_uri permanent; .... } And IMHO you should change the server_name in the https part to be: server_name 192.168.1.100 ""; > TIA, > > Mike > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226665,226666#msg-226666 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -- Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de From julyclyde at gmail.com Mon May 21 02:31:49 2012 From: julyclyde at gmail.com (=?UTF-8?B?5Lu75pmT56OK?=) Date: Mon, 21 May 2012 10:31:49 +0800 Subject: ssl_client_certificate set to a certificate chain? Message-ID: Hi, I fall into this situation: one root CA issued two intermediate CAs, one for merchants and another for payment gateways. I set ssl_client_certificate to intermediate CA of payment gateways, client cannot verify itself. I guess it's because ssl_client_certificate is not set to a self-signed root CA. So, I changed that parameter to the root CA, it works. But, theoretically another merchant could connect to my server with it's certificate signed by merchants intermediate CA. How can I avoid this? I set the parameter to a certificate chain of root CA and payment gateways's intermediate CA, and tried openssl s_client -connect server:8443 , openssl says: --- Acceptable client certificate CA names /CN=UP_ROOT_CA /CN=UP_CA I don't know the server would accept a certificate issued by UP_ROOT_CA and UP_CA, or issued by UP_ROOT_CA or UP_CA. -- Ren Xiaolei From nbubingo at gmail.com Mon May 21 02:46:18 2012 From: nbubingo at gmail.com (=?GB2312?B?0qbOsLHz?=) Date: Mon, 21 May 2012 10:46:18 +0800 Subject: Would like to implement WebSocket support In-Reply-To: References: <5f765764bdc8fc1d7f3906e4433195bb.NginxMailingListEnglish@forum.nginx.org> <945133b28c673cccc20352b66885fc1a.NginxMailingListEnglish@forum.nginx.org> Message-ID: This feature will be implement in the 1.3 branch, you can see the roadmap here: http://trac.nginx.org/nginx/roadmap Or you can use my tcp proxy module as an alternative temporarily : https://github.com/yaoweibin/nginx_tcp_proxy_module Thanks. 2012/5/18 Alexandr Gomoliako : >> I want to use websockets in my appliaction server. My provider has >> always in front of the application server an nginx-server. >> And since nginx currently doesn't support websockets I have a problem. >> So I just wanted to ask, how is the progress about proxiing websocket >> communications? >> I would be very great and I could imagine that other users may ask for >> that, too in the near future. > > I've been playing with websockets for awhile now and I don't think it > can make a difference for your provider. Real time web application are > really expensive to handle, each frame costs almost as much as > keepalive request, but you don't usually expect hundreds of requests > from each client every second. It's like streaming video by 100 bytes > at a time. > > So, it has to be some kind of frame multiplexing over a single > connection with backend and even then it's still a lot to handle. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From nginx-forum at nginx.us Mon May 21 05:15:40 2012 From: nginx-forum at nginx.us (kevin.liu) Date: Mon, 21 May 2012 01:15:40 -0400 (EDT) Subject: nginx reverse proxy performance problems Message-ID: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> nginx version: nginx/1.2.0 built by gcc 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu3) TLS SNI support enabled configure arguments: --add-module=/tmp/chunkin --with-http_ssl_module --with-http_sub_module --with-http_gzip_static_module --with-http_stub_status_module --with-pcre --prefix=/usr/local/nginx Number of connections in the 35000 normal, the number of connections up to 40 000, nginx the status url can sometimes open sometimes not open ,other url is such a situation.Open nginx the status url, refresh a few, how does that matter? nginx configuration is as follows: user www-data; worker_processes 8; error_log /var/log/nginx/error.log; pid /var/run/nginx.pid; worker_cpu_affinity 00000001 00000010 00000100 00001000 00010000 00100000 01000000 10000000; worker_rlimit_nofile 655350; events { use epoll; worker_connections 51200; } http { charset utf-8; include /etc/nginx/mime.types; access_log /var/log/nginx/access.log ; sendfile on; tcp_nopush on; keepalive_timeout 60; tcp_nodelay off; gzip on; gzip_disable "MSIE [1-6]\.(?!.*SV1)"; gzip_min_length 1k; gzip_buffers 4 16k; gzip_http_version 1.0; gzip_comp_level 2; gzip_types text/plain application/x-javascript text/css application/xml; gzip_vary on; client_max_body_size 128M; client_body_buffer_size 256k; client_header_buffer_size 4k; large_client_header_buffers 4 16k; proxy_connect_timeout 60; proxy_send_timeout 60; proxy_read_timeout 60; proxy_buffer_size 512k; proxy_buffers 64 256k; proxy_busy_buffers_size 512k; proxy_temp_file_write_size 512k; proxy_next_upstream error timeout invalid_header http_500 http_503 http_404; proxy_max_temp_file_size 128m; include /etc/nginx/log_format.conf; include /etc/nginx/proxy_upstream.conf; include /etc/nginx/conf.d/*.conf; } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226673#msg-226673 From nginx-forum at nginx.us Mon May 21 05:19:00 2012 From: nginx-forum at nginx.us (kevin.liu) Date: Mon, 21 May 2012 01:19:00 -0400 (EDT) Subject: nginx reverse proxy performance problems In-Reply-To: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> References: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> Message-ID: Server configuration: cpu: 8 core memory: 16GB Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226674#msg-226674 From nginx-forum at nginx.us Mon May 21 05:25:25 2012 From: nginx-forum at nginx.us (kevin.liu) Date: Mon, 21 May 2012 01:25:25 -0400 (EDT) Subject: nginx reverse proxy performance problems In-Reply-To: References: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> Message-ID: <0962bbcf13323d6407c7c4a38ed35230.NginxMailingListEnglish@forum.nginx.org> syn cookies enabled Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226675#msg-226675 From nginx-forum at nginx.us Mon May 21 06:36:32 2012 From: nginx-forum at nginx.us (neoesque) Date: Mon, 21 May 2012 02:36:32 -0400 (EDT) Subject: add_header doesn't work when 50x Message-ID: <251feeb68097d11533a7c58ea83f6c94.NginxMailingListEnglish@forum.nginx.org> Hi everybody, I manage a server farm with more than 30+ servers using nginx. Sometimes I forgot to start php-fpm, that is I got 502 BAD GATEWAY. I have "add_header Host $hostname;" in my nginx.conf. But this only enable when return code is 200 OK, there is no "Host" Header in 502 BAD GATEWAY. I cannot find which machine is wrong as soon as posible. Is there any suggestion? Thanks a lot. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226677,226677#msg-226677 From proforg at maloletka.ru Mon May 21 07:18:37 2012 From: proforg at maloletka.ru (proforg at maloletka.ru) Date: Mon, 21 May 2012 14:18:37 +0700 Subject: Returned mail: see transcript for details Message-ID: Your message was undeliverable due to the following reason: Your message could not be delivered because the destination server was unreachable within the allowed queue period. The amount of time a message is queued before it is returned depends on local configura- tion parameters. Most likely there is a network problem that prevented delivery, but it is also possible that the computer is turned off, or does not have a mail system running right now. Your message could not be delivered within 5 days: Host 136.61.249.227 is not responding. The following recipients could not receive this message: Please reply to postmaster at maloletka.ru if you feel this message to be in error. -------------- next part -------------- A non-text attachment was scrubbed... Name: transcript.zip Type: application/octet-stream Size: 28990 bytes Desc: not available URL: From nginx-forum at nginx.us Mon May 21 11:29:44 2012 From: nginx-forum at nginx.us (kirodan) Date: Mon, 21 May 2012 07:29:44 -0400 (EDT) Subject: Moving .htaccess config to nginx Message-ID: <330da1b3307a76a96e68117c9324341a.NginxMailingListEnglish@forum.nginx.org> Hi, I have to test nginx for my company which is currently using apache webservers with .htaccess files. I nearly managed to get all the config from apache to nginx, but I am having problems with the .htaccess files. I really have no idea how I should translate this configuration: RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} (.*)/skinimage###.*/skinimage/([^/]+)/([^/]+)$ [NC] RewriteCond %1/style/%2/images/%3 -f RewriteRule skinimage/([^/]+)/(.+)$ %{ENV:P4T_DOC}/style/$1/images/$2 [L,NC,QSA] RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ [OR,NC] RewriteCond %{REQUEST_FILENAME} (.*)/style/[^/]+/images/(.+)$ [NC] RewriteCond %1/style/default/images/%2 -f RewriteRule (skin)?images?/([^/]+/)?(.+)$ %{ENV:P4T_DOC}/style/default/images/$3 [L,NC,QSA] RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ [OR,NC] RewriteCond %{REQUEST_FILENAME} (.*)/style/[^/]+/images/(.+)$ [NC] RewriteCond %1/images/%2 -f RewriteRule (skin)?images?/([^/]+/)?(.+)$ %{ENV:P4T_DOC}/images/$3 [L,NC,QSA] ## Deny access to .svn directory via Web ## RewriteRule .*\.svn/.* - [F] I am not even sure if I understand this config correct: If REQUEST_FILENAME does not exist, check if it matches some regex, and then rewrite it with some parts of the none-existent path. Could you please help me to apply this config to nginx? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226685,226685#msg-226685 From designelo at gmail.com Mon May 21 11:48:19 2012 From: designelo at gmail.com (Denis) Date: Mon, 21 May 2012 12:48:19 +0100 Subject: Moving .htaccess config to nginx In-Reply-To: <330da1b3307a76a96e68117c9324341a.NginxMailingListEnglish@forum.nginx.org> References: <330da1b3307a76a96e68117c9324341a.NginxMailingListEnglish@forum.nginx.org> Message-ID: <4FBA2B83.8070907@gmail.com> hi take a look over here, it will give you some idea http://winginx.ru/htaccess On 21/5/2012 12:29, kirodan wrote: > Hi, > > I have to test nginx for my company which is currently using apache > webservers with .htaccess files. I nearly managed to get all the config > from apache to nginx, but I am having problems with the .htaccess files. > I really have no idea how I should translate this configuration: > > RewriteCond %{REQUEST_FILENAME} !-f > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > (.*)/skinimage###.*/skinimage/([^/]+)/([^/]+)$ [NC] > RewriteCond %1/style/%2/images/%3 -f > RewriteRule skinimage/([^/]+)/(.+)$ %{ENV:P4T_DOC}/style/$1/images/$2 > [L,NC,QSA] > > RewriteCond %{REQUEST_FILENAME} !-f > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ [OR,NC] > RewriteCond %{REQUEST_FILENAME} (.*)/style/[^/]+/images/(.+)$ [NC] > RewriteCond %1/style/default/images/%2 -f > RewriteRule (skin)?images?/([^/]+/)?(.+)$ > %{ENV:P4T_DOC}/style/default/images/$3 [L,NC,QSA] > > RewriteCond %{REQUEST_FILENAME} !-f > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ [OR,NC] > RewriteCond %{REQUEST_FILENAME} (.*)/style/[^/]+/images/(.+)$ [NC] > RewriteCond %1/images/%2 -f > RewriteRule (skin)?images?/([^/]+/)?(.+)$ %{ENV:P4T_DOC}/images/$3 > [L,NC,QSA] > > ## Deny access to .svn directory via Web ## > RewriteRule .*\.svn/.* - [F] > > > I am not even sure if I understand this config correct: > If REQUEST_FILENAME does not exist, check if it matches some regex, and > then rewrite it with some parts of the none-existent path. > > Could you please help me to apply this config to nginx? > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226685,226685#msg-226685 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -- -= MagenX =- Optimizing Your Magento and Nginx Performance Magento Bronze Solution Partner www.magenx.com From nginx-forum at nginx.us Mon May 21 14:54:17 2012 From: nginx-forum at nginx.us (itpp2012) Date: Mon, 21 May 2012 10:54:17 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: References: Message-ID: I think we might benefit more from solving the select problem, with 8 separate workers as mentioned before you're still stuck to 1024*8 which isn't that much more, found an interesting discussion about select, why it's used and why it should not be used on windows systems: http://groups.google.com/group/alt.winsock.programming/browse_thread/thread/a041475f7312f9c5 If select was rewritten you could run 4 worker_processes with 10.000 worker_connections each on their own cpu. Windows can handle this just as easy as Linux folks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226690#msg-226690 From nginx-forum at nginx.us Mon May 21 15:18:25 2012 From: nginx-forum at nginx.us (bernhardp) Date: Mon, 21 May 2012 11:18:25 -0400 (EDT) Subject: worker_connections are not enough Message-ID: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> Hi I am working with nginx and everything works fine! But when i set the worker_connections down on (for example 11) the page can't load completely (some pictures are missing). In the error-log is following error: worker_connections are not enough. The apache-benchmark can even handle 4 requests on 11 worker_connections without any error. (ab -n 100 -c 4...) I just have one client. I am using proxy_pass/proxy_redirect. In my mind I can use only 4 worker_connections (http://wiki.nginx.org/EventsModule). But with 4 worker_connection the browser can't load anything. (a blank page is the result) In my mind the request gets cancelled. Is this normal, is this a bug or is this my fault? Thanks Bernhard Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226691,226691#msg-226691 From r at roze.lv Mon May 21 15:44:52 2012 From: r at roze.lv (Reinis Rozitis) Date: Mon, 21 May 2012 18:44:52 +0300 Subject: worker_connections are not enough In-Reply-To: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> References: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> Message-ID: > But when i set the worker_connections down on (for example 11) the page can't load completely (some pictures are missing). In the > error-log is > following error: worker_connections are not enough. What is the reason to set worker_connections so low? (in general what's the reason to set it anything below 1024 even?). > But with 4 worker_connection the browser can't load anything. (a blank page is the result) Modern browsers usually try to open more than those 4 connections to a single host and that's not even counting some "hanged/stray" ones: Firefox 4.x: 6 Firefox 3.6.x: 6 Internet Explorer 9.x: 6 Internet Explorer 8.x: dialup: 2, broadband: 6 Chrome 11.x: 6 Chrome 10.x: 6 Opera 11.x: 8 Safari 5.x: 6 rr From mdounin at mdounin.ru Mon May 21 15:49:10 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Mon, 21 May 2012 19:49:10 +0400 Subject: worker_connections are not enough In-Reply-To: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> References: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120521154910.GN31671@mdounin.ru> Hello! On Mon, May 21, 2012 at 11:18:25AM -0400, bernhardp wrote: > Hi > > I am working with nginx and everything works fine! > But when i set the worker_connections down on (for example 11) the page > can't load completely (some pictures are missing). In the error-log is > following error: worker_connections are not enough. > The apache-benchmark can even handle 4 requests on 11 worker_connections > without any error. (ab -n 100 -c 4...) > I just have one client. I am using proxy_pass/proxy_redirect. In my mind > I can use only 4 worker_connections > (http://wiki.nginx.org/EventsModule). But with 4 worker_connection the > browser can't load anything. (a blank page is the result) > In my mind the request gets cancelled. > Is this normal, is this a bug or is this my fault? This is normal. Connection structures are used for listen sockets, internal control sockets between nginx processes, and for upstream connections. So with 1 worker process and one listen socket there will be at least 2 connections used from very start, and to handle 4 client connections with proxy_pass you need worker_connections set to at least (2 + 4 + 4) = 10. Maxim DOunin From nginx-forum at nginx.us Mon May 21 23:48:28 2012 From: nginx-forum at nginx.us (chicagoben) Date: Mon, 21 May 2012 19:48:28 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: <3cdb03138adc3d56fbce564b8fe73b60.NginxMailingListEnglish@forum.nginx.org> References: <3cdb03138adc3d56fbce564b8fe73b60.NginxMailingListEnglish@forum.nginx.org> Message-ID: Well this is all for one site where I want multiple workers to speed up response time if any particular request is slow. Can you explain how I could forward from one nginx to say 4 other ones, and then those could talk to my WSGI application? Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226697#msg-226697 From nginx-forum at nginx.us Mon May 21 23:49:50 2012 From: nginx-forum at nginx.us (chicagoben) Date: Mon, 21 May 2012 19:49:50 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: References: Message-ID: <1ab82d1bf561c29c3f2efd85ae42b469.NginxMailingListEnglish@forum.nginx.org> itpp2012 Wrote: ------------------------------------------------------- > I think we might benefit more from solving the > select problem, with 8 separate workers as > mentioned before you're still stuck to 1024*8 > which isn't that much more, found an interesting > discussion about select, why it's used and why it > should not be used on windows systems: > http://groups.google.com/group/alt.winsock.program > ming/browse_thread/thread/a041475f7312f9c5 > > If select was rewritten you could run 4 > worker_processes with 10.000 worker_connections > each on their own cpu. Windows can handle this > just as easy as Linux folks. Do you know how hard it would be to do that with nginx? I'm a C/C++ programmer, I just don't want to dive into this project if there are going to be lots of other situations that aren't thread-safe. Thanks, Ben Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226698#msg-226698 From lists at ruby-forum.com Tue May 22 01:24:36 2012 From: lists at ruby-forum.com (Dan King) Date: Tue, 22 May 2012 03:24:36 +0200 Subject: Nginx Proxy Returns Odd Results Message-ID: <88585db88d0395f3c555b5fa4f29885e@ruby-forum.com> Hi, I'm trying to configure nginx as a proxy essentially imitating this apache server (http://pastebin.com/1Tv4usjf). The configuration I've put together (http://pastebin.com/MtsvJ9Cb) produces odd results. For example if I use travel to: http://127.0.0.1/ws/profiles/ff808181352a536901352a6fb6950000/requests/ff80818135fefa7e0135ff03de3a0000/images/ff80818135fefa7e0135ff03e20c0001?type=thumbnail I'm supposed to get a thumbnail, but instead I get a full sized image. If I bypass the nginx proxy (or use the apache proxy): http://127.0.0.1:8080/profiles/ff808181352a536901352a6fb6950000/requests/ff80818135fefa7e0135ff03de3a0000/images/ff80818135fefa7e0135ff03e20c0001?type=thumbnail I get the correctly sized image. Does anyone know how can I see/log what nginx is forwarding? Does anyone know from the config files what the problem could be? Thanks, -Dan -- Posted via http://www.ruby-forum.com/. From nbubingo at gmail.com Tue May 22 02:43:12 2012 From: nbubingo at gmail.com (=?GB2312?B?0qbOsLHz?=) Date: Tue, 22 May 2012 10:43:12 +0800 Subject: nginx reverse proxy performance problems In-Reply-To: <0962bbcf13323d6407c7c4a38ed35230.NginxMailingListEnglish@forum.nginx.org> References: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> <0962bbcf13323d6407c7c4a38ed35230.NginxMailingListEnglish@forum.nginx.org> Message-ID: What about your system load? Is there any bottleneck with your server? 2012/5/21 kevin.liu : > syn cookies enabled > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226675#msg-226675 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From nginx-forum at nginx.us Tue May 22 06:44:24 2012 From: nginx-forum at nginx.us (bernhardp) Date: Tue, 22 May 2012 02:44:24 -0400 (EDT) Subject: worker_connections are not enough In-Reply-To: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> References: <8b60e4f1df34f89afa270f4b7dfc2041.NginxMailingListEnglish@forum.nginx.org> Message-ID: <6121da18411a075dda74d6e722eac1f6.NginxMailingListEnglish@forum.nginx.org> Ok. Thanks for your quick replies. I set the worker_connections down to check the performance of nginx. Can anybody tell me how nginx is working with over 1000 requests at the same time, are there any common problems and how is the performance? Is it normal that nginx cancel the request (that the page isn't loading completely)? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226691,226704#msg-226704 From nginx-forum at nginx.us Tue May 22 07:15:31 2012 From: nginx-forum at nginx.us (lima) Date: Tue, 22 May 2012 03:15:31 -0400 (EDT) Subject: Bad Decompression error after default ssl_session_timeout Message-ID: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> Hi, I have an LB setup with nginx for an ssl enabled site which load balance with 2 apache servers. All the servers are CentOS5.5* and OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008. Also we are using the same SSL certificate on all the 3 servers. It does load balance perfectly untill 5m. After that it raises an error: [crit] 5179#0: *6 SSL_do_handshake() failed (SSL: error:1408F06B:SSL routines:SSL3_GET_RECORD:bad decompression) while SSL handshaking to upstream, client: clientip, server: lb.abcd.net, request: "GET /search/ HTTP/1.1", upstream: "https://server1-ip:443/search/", host: "lb.abcd.net" This error happens for both server1 and server2. After this, the load balancer is not working. The following are the nginx conf. http { include mime.types; default_type application/octet-stream; autoindex off; ssi off; server_tokens off; log_format main '$remote_addr [$time_local] - "$request" - ' '$status - $body_bytes_sent - "$http_referer"'; log_format load_b '$remote_addr [$time_local] - "$request" - $status - ' 'worker_addr $upstream_addr - ' 'worker_status $upstream_status - ' 'worker_response_time $upstream_response_time - ' 'total_processing_time $request_time - ' 'content_type $upstream_http_content_type'; access_log logs/access.log main; sendfile on; keepalive_timeout 65; gzip on; gzip_http_version 1.1; gzip_proxied expired no-cache no-store private auth; gzip_types text/plain application/xml text/css application/x-javascript text/xml; gzip_disable "MSIE [1-6]\."; proxy_ssl_session_reuse on; upstream loadbalancer { server server1-ip:443 weight=1 max_fails=5 fail_timeout=3m; server server2-ip:443 weight=1 max_fails=5 fail_timeout=3m; } server { listen 443 ssl; server_name lb.abcd.net; location ~* ^.+.(jpg|jpeg|gif|png|ico|css|txt|js|htm|html)$ { expires 24h; add_header Cache-Control public; root /home/abc/media; } ssl_certificate /root/Apache_New_SSL_Keys/abcd.co.uk.crt; ssl_certificate_key /root/Apache_New_SSL_Keys/abcd.key.nopass; ssl_session_timeout 3m; ssl_protocols SSLv3; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; location / { proxy_pass https://loadbalancer; access_log logs/access_lb.log load_b; } error_page 403 templates/403.html; error_page 404 templates/404.html; error_page 500 502 503 504 /50x.html; location = /50x.html { alias templates/500.html; } } } What can be the issue? Thanks in advance. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226705,226705#msg-226705 From nginx-forum at nginx.us Tue May 22 07:36:37 2012 From: nginx-forum at nginx.us (kevin.liu) Date: Tue, 22 May 2012 03:36:37 -0400 (EDT) Subject: nginx reverse proxy performance problems In-Reply-To: References: Message-ID: <9123ff3428d694ee45bbb8239b8fd1a3.NginxMailingListEnglish@forum.nginx.org> The server load average is very small? basically in the following? 0.00 0.01 0.05 Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226706#msg-226706 From nbubingo at gmail.com Tue May 22 08:04:06 2012 From: nbubingo at gmail.com (=?GB2312?B?0qbOsLHz?=) Date: Tue, 22 May 2012 16:04:06 +0800 Subject: nginx reverse proxy performance problems In-Reply-To: <9123ff3428d694ee45bbb8239b8fd1a3.NginxMailingListEnglish@forum.nginx.org> References: <9123ff3428d694ee45bbb8239b8fd1a3.NginxMailingListEnglish@forum.nginx.org> Message-ID: Is there any errors in the error.log 2012/5/22 kevin.liu : > The server load average is very small? > basically in the following? > > 0.00 0.01 0.05 > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226706#msg-226706 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From nginx-forum at nginx.us Tue May 22 08:05:05 2012 From: nginx-forum at nginx.us (diogin) Date: Tue, 22 May 2012 04:05:05 -0400 (EDT) Subject: How can nginx supports more than 64511 concurrent backend connections? Message-ID: <8302f8d095c1fbefb40d2d330a4f28dc.NginxMailingListEnglish@forum.nginx.org> Hello nginx fans, I'm using nginx (with ngx_redis2 module) as a redis client, and would like to establish more than 64511 keep alive connections with a redis instance. The local port range of Linux is limited to 64511, so I'd like to set up multiple ip addresses for nginx machine, but I don't know how to tell nginx to bind local port on multiple ip addresses. Anyone has the experience? Thanks in advance. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226708,226708#msg-226708 From nginx-forum at nginx.us Tue May 22 08:13:49 2012 From: nginx-forum at nginx.us (kevin.liu) Date: Tue, 22 May 2012 04:13:49 -0400 (EDT) Subject: nginx reverse proxy performance problems In-Reply-To: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> References: <10a4ca6377b7f8113c0c4f6caa5f7021.NginxMailingListEnglish@forum.nginx.org> Message-ID: <58ea3b1a728600825b149ffa7de5cce6.NginxMailingListEnglish@forum.nginx.org> there is no error in the error.log log Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226673,226711#msg-226711 From nginx-forum at nginx.us Tue May 22 10:12:27 2012 From: nginx-forum at nginx.us (kirodan) Date: Tue, 22 May 2012 06:12:27 -0400 (EDT) Subject: Moving .htaccess config to nginx In-Reply-To: <4FBA2B83.8070907@gmail.com> References: <4FBA2B83.8070907@gmail.com> Message-ID: Thank you, that helps alot. dedo Wrote: ------------------------------------------------------- > hi > take a look over here, it will give you some idea > http://winginx.ru/htaccess > > > On 21/5/2012 12:29, kirodan wrote: > > Hi, > > > > I have to test nginx for my company which is > currently using apache > > webservers with .htaccess files. I nearly > managed to get all the config > > from apache to nginx, but I am having problems > with the .htaccess files. > > I really have no idea how I should translate > this configuration: > > > > RewriteCond %{REQUEST_FILENAME} !-f > > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > > (.*)/skinimage###.*/skinimage/([^/]+)/([^/]+)$ > [NC] > > RewriteCond %1/style/%2/images/%3 -f > > RewriteRule skinimage/([^/]+)/(.+)$ > %{ENV:P4T_DOC}/style/$1/images/$2 > > [L,NC,QSA] > > > > RewriteCond %{REQUEST_FILENAME} !-f > > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > > (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ > [OR,NC] > > RewriteCond %{REQUEST_FILENAME} > (.*)/style/[^/]+/images/(.+)$ [NC] > > RewriteCond %1/style/default/images/%2 -f > > RewriteRule (skin)?images?/([^/]+/)?(.+)$ > > %{ENV:P4T_DOC}/style/default/images/$3 > [L,NC,QSA] > > > > RewriteCond %{REQUEST_FILENAME} !-f > > RewriteCond %{REQUEST_FILENAME}###%{REQUEST_URI} > > (.*)/skinimage###.*/skinimage/[^/]+/([^/]+)$ > [OR,NC] > > RewriteCond %{REQUEST_FILENAME} > (.*)/style/[^/]+/images/(.+)$ [NC] > > RewriteCond %1/images/%2 -f > > RewriteRule (skin)?images?/([^/]+/)?(.+)$ > %{ENV:P4T_DOC}/images/$3 > > [L,NC,QSA] > > > > ## Deny access to .svn directory via Web ## > > RewriteRule .*\.svn/.* - [F] > > > > > > I am not even sure if I understand this config > correct: > > If REQUEST_FILENAME does not exist, check if it > matches some regex, and > > then rewrite it with some parts of the > none-existent path. > > > > Could you please help me to apply this config to > nginx? > > > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226685,226685#ms > g-226685 > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > > -- > -= MagenX =- > Optimizing Your Magento and Nginx Performance > Magento Bronze Solution Partner > www.magenx.com > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226685,226713#msg-226713 From serarien at baqs.net Tue May 22 10:59:29 2012 From: serarien at baqs.net (Pierre) Date: Tue, 22 May 2012 12:59:29 +0200 Subject: lua-resty-mongol - table insertion Message-ID: <20120522105926.GC16337@mail3.serarien.com> Hi list, I'm currently moving into lua-resty-mongol, and I'm facing this issue: local versions = {} local t = {} table.insert(t,{a = "aa"}) table.insert(t,{b = "bb"}) versions={{name="dog",container="mycontainer",tab= t}} mongos> db.files.find({container:'mycontainer'}).pretty() { "_id" : ObjectId("4fbb710018b42f60c829ae87"), "container" : "mycontainer", "tab" : [ undefined, { "a" : "aa" }, { "b" : "bb" } ], "name" : "dog" } Why is ther "undefined" field ? Also, pushing new info to "tab" results in resetting "tab" into new array of: [ undefined, { "c" : "cc" } ] Did I do anything wrong or is this a bug ? Pierre From mdounin at mdounin.ru Tue May 22 11:18:39 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 22 May 2012 15:18:39 +0400 Subject: Nginx Proxy Returns Odd Results In-Reply-To: <88585db88d0395f3c555b5fa4f29885e@ruby-forum.com> References: <88585db88d0395f3c555b5fa4f29885e@ruby-forum.com> Message-ID: <20120522111839.GQ31671@mdounin.ru> Hello! On Tue, May 22, 2012 at 03:24:36AM +0200, Dan King wrote: > Hi, > > I'm trying to configure nginx as a proxy essentially imitating this > apache server (http://pastebin.com/1Tv4usjf). > > The configuration I've put together (http://pastebin.com/MtsvJ9Cb) > produces odd results. For example if I use travel to: > > http://127.0.0.1/ws/profiles/ff808181352a536901352a6fb6950000/requests/ff80818135fefa7e0135ff03de3a0000/images/ff80818135fefa7e0135ff03e20c0001?type=thumbnail > > I'm supposed to get a thumbnail, but instead I get a full sized image. > If I bypass the nginx proxy (or use the apache proxy): > > http://127.0.0.1:8080/profiles/ff808181352a536901352a6fb6950000/requests/ff80818135fefa7e0135ff03de3a0000/images/ff80818135fefa7e0135ff03e20c0001?type=thumbnail > > I get the correctly sized image. > > Does anyone know how can I see/log what nginx is forwarding? Does anyone > know from the config files what the problem could be? The problem is that you are removing request arguments in "location ~ /ws/(.*)". Use this instead: location /ws/ { proxy_pass http://127.0.0.1:8080/; } location / { proxy_pass http://127.0.0.1:8080/; } Maxim Dounin From nginx-forum at nginx.us Tue May 22 12:19:21 2012 From: nginx-forum at nginx.us (voter) Date: Tue, 22 May 2012 08:19:21 -0400 (EDT) Subject: xcache admin kills fpm childs on debian 64bit nginx php5-fpm mysql Message-ID: <508e4f38c2a32e405938d3b6986eb8d3.NginxMailingListEnglish@forum.nginx.org> Hello people, I have a minimal debian 64bit server with nginx php5-fpm mysql and xcache installed on it. Seems everything is ok, but as soon as I decided to use xcache-admin skripts accessing them are ok, it asks the login and password and accepts the one I put in xcache.ini, but then it kills the fpm child that must serve the request and quiting with following log entries in php-fpm.log WARNING: [pool www] child 3385 exited on signal 11 (SIGSEGV) after 833.669396 seconds from start in nginx log [error] 3040#0: *48 recv() failed (104: Connection reset by peer) while reading response header from upstream, client: , server: localhost, request: "GET /xcache-admin/ HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: Do anybody able to use xcache-admin with nginx? Regards Voter Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226707,226707#msg-226707 From serarien at baqs.net Tue May 22 12:55:49 2012 From: serarien at baqs.net (Pierre) Date: Tue, 22 May 2012 14:55:49 +0200 Subject: lua-resty-mongol - table insertion In-Reply-To: <20120522105926.GC16337@mail3.serarien.com> References: <20120522105926.GC16337@mail3.serarien.com> Message-ID: <8158647d55d11f4a7183685a0a756ae2@mail3.serarien.com> to be more precise, issue can be only reproduced when trying to insert table of tables On Tue, 22 May 2012 12:59:29 +0200, Pierre wrote: > Hi list, > > I'm currently moving into lua-resty-mongol, and I'm facing this issue: > > local versions = {} > local t = {} > table.insert(t,{a = "aa"}) > table.insert(t,{b = "bb"}) > versions={{name="dog",container="mycontainer",tab= t}} > > mongos> db.files.find({container:'mycontainer'}).pretty() > { > "_id" : ObjectId("4fbb710018b42f60c829ae87"), > "container" : "mycontainer", > "tab" : [ > undefined, > { > "a" : "aa" > }, > { > "b" : "bb" > } > ], > "name" : "dog" > } > > Why is ther "undefined" field ? > > Also, pushing new info to "tab" results in resetting "tab" into new array of: > [ > undefined, > { > "c" : "cc" > } > ] > > Did I do anything wrong or is this a bug ? > > Pierre > > _______________________________________________ > nginx mailing list > nginx at nginx.org [1] > http://mailman.nginx.org/mailman/listinfo/nginx [2] Links: ------ [1] mailto:nginx at nginx.org [2] http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: From greg at 2lm.fr Tue May 22 13:37:54 2012 From: greg at 2lm.fr (Greg) Date: Tue, 22 May 2012 15:37:54 +0200 Subject: Strange repeated errors Message-ID: <4FBB96B2.9000808@2lm.fr> Hi, I've a tail -f error.log running, and saw some strange errors, repeated each minutes at same second (26), from same host and same URL : 2012/05/22 15:13:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.26:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:14:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.26:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:15:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.31:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:16:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.31:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:17:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.32:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:18:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.32:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:19:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.33:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:20:26 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.33:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:21:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.34:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:22:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.34:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:23:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.28:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:24:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.28:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:25:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.0.25:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" 2012/05/22 15:26:27 [error] 12410#0: *4714521 upstream timed out (110: Connection timed out) while reading response header from upstream, client: 177.65.240.189, server: www.mydomain1.com, request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: "http://10.0.1.25:80/?track=lang-BR&uid=159669961", host: "sub.mydomain1.com" I've curl this URL, then ab (ApacheBench) it, and wasn't able to reproduce this error. Did you have an idea how to debug that ? -- Greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From xmirya at gmail.com Tue May 22 14:52:33 2012 From: xmirya at gmail.com (m irya) Date: Tue, 22 May 2012 17:52:33 +0300 Subject: No subject Message-ID: Hi, I'm trying to make nginx mod_zip work with internal http requests (instead of local files), however somehow the "?" sign in the URL is being urlencoded, breaking everything. Nginx serves as a proxy for Apache, and the configuration is straightforward: location / { proxy_pass http://127.0.0.1:8080; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; ... } location /store/ { alias /; internal; } Providing the "command" to mod_zip like (for /store/some/file.txt): da595dd9 23272 %2Fstore%2Fsome%2Ffile.txt some-file.txt works like expected - i've got a ZIP archive with some-file.txt inside. However, if i'm trying (for /the/url/to/download?file=file.txt&another=param): da595dd9 23272 %2Fthe%2Furl%2Fto%2Fdownload%3Ffile%3Dfile.txt%26another%3Dparam some-file.txt i've got an empty archive. Exploring the nginx error log i've found the next statement: 2012/05/22 17:30:45 [error] 5448#0: *20 mod_zip: a subrequest returned 404, aborting... while reading response header from upstream, client: 127.0.0.1, server: server.name, request: "GET /the/original/url HTTP/1.1", subrequest: "/the/url/to/download?file=file.txt&another=param", upstream: "http://127.0.0.1:8080/the/url/to/download%3ffile=file.txt&another=param", host: "server.name" As you see, while "subrequest" is correct, in the "upstream" the question mark was urlencoded for some reason (while "&" and "=" were not), and the Apache logs confirm the request is incorrect (so returning 404). Is there any way to avoid such extra-encoding? nginx-1.2.0/FreeBSD, mod_zip is the only compiled in module. From r at roze.lv Tue May 22 15:26:35 2012 From: r at roze.lv (Reinis Rozitis) Date: Tue, 22 May 2012 18:26:35 +0300 Subject: xcache admin kills fpm childs on debian 64bit nginx php5-fpm mysql In-Reply-To: <508e4f38c2a32e405938d3b6986eb8d3.NginxMailingListEnglish@forum.nginx.org> References: <508e4f38c2a32e405938d3b6986eb8d3.NginxMailingListEnglish@forum.nginx.org> Message-ID: <3E7E06D3184E4D2D8E6309D6F7CA2A0E@DD21> > WARNING: [pool www] child 3385 exited on signal 11 (SIGSEGV) after 833.669396 seconds from start Since php segfaults there is nothing nginx can really do. Can only suggest to enable core dumps to pinpoint the problem and/or send those to the Xcache developer or try another opcode cacher like APC (in my own experience after comparing nearly all - APC while not being always the fastest (for example eAccelerator can outperform) under load usually has had less problems in the past). There are also quite a plenty of segfault tickets and one which looks similar to your: http://xcache.lighttpd.net/ticket/272 So maybe try to set xcache.admin.enable_auth = Off and see if it helps. rr From mdounin at mdounin.ru Tue May 22 16:21:52 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 22 May 2012 20:21:52 +0400 Subject: Strange repeated errors In-Reply-To: <4FBB96B2.9000808@2lm.fr> References: <4FBB96B2.9000808@2lm.fr> Message-ID: <20120522162152.GS31671@mdounin.ru> Hello! On Tue, May 22, 2012 at 03:37:54PM +0200, Greg wrote: > Hi, > > I've a tail -f error.log running, and saw some strange errors, > repeated each minutes at same second (26), from same host and same > URL : > > 2012/05/22 15:13:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.26:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:14:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.26:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:15:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.31:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:16:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.31:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:17:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.32:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:18:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.32:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:19:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.33:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:20:26 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.33:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:21:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.34:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:22:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.34:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:23:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.28:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:24:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.28:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:25:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.0.25:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > 2012/05/22 15:26:27 [error] 12410#0: *4714521 upstream timed out > (110: Connection timed out) while reading response header from > upstream, client: 177.65.240.189, server: www.mydomain1.com, > request: "GET /?track=lang-BR&uid=159669961 HTTP/1.1", upstream: > "http://10.0.1.25:80/?track=lang-BR&uid=159669961", host: > "sub.mydomain1.com" > > I've curl this URL, then ab (ApacheBench) it, and wasn't able to > reproduce this error. Did you have an idea how to debug that ? Looks like your upstream servers fail to respond in time for some reason and nginx tries upstream servers configured as per proxy_next_upstream (see http://nginx.org/r/proxy_next_upstream). The reason why your backends time out is probably related to a particular request properties, likely something user/cookie related as you can't reproduce it with just url. Try looking into backend logs. Maxim Dounin From mdounin at mdounin.ru Tue May 22 17:27:44 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 22 May 2012 21:27:44 +0400 Subject: Bad Decompression error after default ssl_session_timeout In-Reply-To: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> References: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120522172744.GT31671@mdounin.ru> Hello! On Tue, May 22, 2012 at 03:15:31AM -0400, lima wrote: > Hi, > > I have an LB setup with nginx for an ssl enabled site which load balance > with 2 apache servers. All the servers are CentOS5.5* and OpenSSL > 0.9.8e-fips-rhel5 01 Jul 2008. Also we are using the same SSL > certificate on all the 3 servers. > > It does load balance perfectly untill 5m. After that it raises an > error: > > [crit] 5179#0: *6 SSL_do_handshake() failed (SSL: error:1408F06B:SSL > routines:SSL3_GET_RECORD:bad decompression) while SSL handshaking to > upstream, client: clientip, server: lb.abcd.net, request: "GET /search/ > HTTP/1.1", upstream: "https://server1-ip:443/search/", host: > "lb.abcd.net" > > This error happens for both server1 and server2. After this, the load > balancer is not working. [...] > What can be the issue? Thanks in advance. This looks like problem with session resumption and compression in OpenSSL version you are using. Obvious workaround is to use proxy_ssl_session_reuse off; in nginx config, see http://nginx.org/r/proxy_ssl_session_reuse. Alternatively you may try upgrading openssl or recompiling one you are using without zlib support. Maxim Dounin From contact at jpluscplusm.com Tue May 22 17:59:01 2012 From: contact at jpluscplusm.com (Jonathan Matthews) Date: Tue, 22 May 2012 18:59:01 +0100 Subject: Nginx Proxy Returns Odd Results In-Reply-To: <20120522111839.GQ31671@mdounin.ru> References: <88585db88d0395f3c555b5fa4f29885e@ruby-forum.com> <20120522111839.GQ31671@mdounin.ru> Message-ID: On 22 May 2012 12:18, Maxim Dounin wrote: > The problem is that you are removing request arguments in "location > ~ /ws/(.*)". ?Use this instead: > > ? ?location /ws/ { > ? ? ? ?proxy_pass http://127.0.0.1:8080/; > ? ?} > > ? ?location / { > ? ? ? ?proxy_pass http://127.0.0.1:8080/; > ? ?} Are those proxy_pass trailing slashes correct? Don't they remove the path so that the upstream sees all requests on the root URI? -- Jonathan Matthews Oxford, London, UK http://www.jpluscplusm.com/contact.html From nginx-forum at nginx.us Tue May 22 20:55:30 2012 From: nginx-forum at nginx.us (itpp2012) Date: Tue, 22 May 2012 16:55:30 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: References: <3cdb03138adc3d56fbce564b8fe73b60.NginxMailingListEnglish@forum.nginx.org> Message-ID: <34c2e94f6ef30772ea4bb6c017de78f7.NginxMailingListEnglish@forum.nginx.org> I never said it was going to be easy, just that porting for win32 requires some win32 work as there are substantial differences between linux and win32 (duh). They managed to get php win32 thread-safe after all. Setup nginx as a front-end, make a pool with nginx back-ends (just like you would do for fpm with sockets or tcp) and from there on the back-end nginx servers are load-balanced from the pool front-end just like fpm would work, nothing magic about it. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226739#msg-226739 From nginx-forum at nginx.us Wed May 23 03:03:50 2012 From: nginx-forum at nginx.us (TaGaDvAnCe) Date: Tue, 22 May 2012 23:03:50 -0400 (EDT) Subject: Magento installed in a subdirectory Message-ID: I followed the instructions on the wiki article (link 1) for configuring nginx and magento, which works great... if magento is installed in the document root folder. I have magento installed in a subfolder, e.g. /store/. I found an example (link 2) that works; however, it is not as complete as the first example. I was able to mix the two through trial and error and get a partially working store. As far as I can tell, I should modify the try_files (line 15), @handler (line 39), the js rewrite (lines 42-44), and the catch 404s (line 47). How should I change them? If anyone has a complete .conf, I would very much appreciate a copy. Thanks 1) http://www.magentocommerce.com/wiki/1_-_installation_and_configuration/configuring_nginx_for_magento 2) http://stackoverflow.com/a/7658103 Cross-post (only because I can't delete it) http://www.magentocommerce.com/boards/viewthread/281319/# Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226741,226741#msg-226741 From nginx-forum at nginx.us Wed May 23 06:22:36 2012 From: nginx-forum at nginx.us (bigplum) Date: Wed, 23 May 2012 02:22:36 -0400 (EDT) Subject: lua-resty-mongol - table insertion In-Reply-To: <20120522105926.GC16337@mail3.serarien.com> References: <20120522105926.GC16337@mail3.serarien.com> Message-ID: <7758e4765494599028b13846f50162c5.NginxMailingListEnglish@forum.nginx.org> I found this problem before, but I'm not sure how to modify it. The reason is: Lua table index is begin from 1, but array in mongodb is 0. So there will be a undefined element in mongodb array whose index is 0. If we modify the driver to make index=index-1 when insert into mongodb and index=index+1 when read from mongodb, the "undefined" will be eliminated. We will found that the tab[1]=aa inserted into mongodb will be tab[0]=aa actual stored in mongodb, and it's conflict with other language drivers. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226716,226744#msg-226744 From nginx-forum at nginx.us Wed May 23 07:03:33 2012 From: nginx-forum at nginx.us (lima) Date: Wed, 23 May 2012 03:03:33 -0400 (EDT) Subject: Bad Decompression error after default ssl_session_timeout In-Reply-To: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> References: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> Message-ID: <5059b88dd3306fb7a197dc94739f9297.NginxMailingListEnglish@forum.nginx.org> Thanks for the reply. The first solution has solved the problem!! unfortunately we cannot make proxy_ssl_session_reuse off, as it may affect the performance. And the second option given by you is also cannot be done as the system team has some concern over it. The Openssl version we are using is the latest one supported by the CentOS version we are using. Is it possible to configure/compile nginx without zlib support? Again, is the gzip module creating problem here? We tried with gzip on and off but still it was giving the same problem. Thanks again. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226705,226745#msg-226745 From greg at 2lm.fr Wed May 23 07:17:11 2012 From: greg at 2lm.fr (Greg) Date: Wed, 23 May 2012 09:17:11 +0200 Subject: Strange repeated errors In-Reply-To: <20120522162152.GS31671@mdounin.ru> References: <4FBB96B2.9000808@2lm.fr> <20120522162152.GS31671@mdounin.ru> Message-ID: <4FBC8EF7.9060105@2lm.fr> Hi, Le 22/05/2012 18:21, Maxim Dounin a ?crit : > Looks like your upstream servers fail to respond in time for some > reason and nginx tries upstream servers configured as per > proxy_next_upstream (see http://nginx.org/r/proxy_next_upstream). > > The reason why your backends time out is probably related to a > particular request properties, likely something user/cookie > related as you can't reproduce it with just url. Try looking into > backend logs. You're right ! But is that normal that next upstreams are tried infinitely ? How many tries did NginX before considere that the request is really failed ? -- Greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Wed May 23 07:56:38 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 23 May 2012 11:56:38 +0400 Subject: Nginx Proxy Returns Odd Results In-Reply-To: References: <88585db88d0395f3c555b5fa4f29885e@ruby-forum.com> <20120522111839.GQ31671@mdounin.ru> Message-ID: <20120523075637.GV31671@mdounin.ru> Hello! On Tue, May 22, 2012 at 06:59:01PM +0100, Jonathan Matthews wrote: > On 22 May 2012 12:18, Maxim Dounin wrote: > > The problem is that you are removing request arguments in "location > > ~ /ws/(.*)". ?Use this instead: > > > > ? ?location /ws/ { > > ? ? ? ?proxy_pass http://127.0.0.1:8080/; > > ? ?} > > > > ? ?location / { > > ? ? ? ?proxy_pass http://127.0.0.1:8080/; > > ? ?} > > Are those proxy_pass trailing slashes correct? Yes (you may omit one in "location /", but it doesn't really matter). > Don't they remove the path so that the upstream sees all requests on > the root URI? See http://nginx.org/r/proxy_pass: When passing a request to the server, part of a URI matching the location is replaced by a URI specified in the proxy_pass directive. Note well: this doesn't apply if you specify proxy_pass URL using variables. In this special case the URI passed is expected to be fully specified in proxy_pass, and this is what actually causes original problem as it's specified without arguments. Maxim Dounin From greg at 2lm.fr Wed May 23 08:21:29 2012 From: greg at 2lm.fr (Greg) Date: Wed, 23 May 2012 10:21:29 +0200 Subject: keepalive option without ngx_http_upstream_keepalive Message-ID: <4FBC9E09.4090106@2lm.fr> Hi, is it a bug or a feature that nginx didn't warn if keepalive is enable in upstream {} config, but without ngx_http_upstream_keepalive module loaded ? Regards, -- Greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Wed May 23 08:24:44 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 23 May 2012 12:24:44 +0400 Subject: Bad Decompression error after default ssl_session_timeout In-Reply-To: <5059b88dd3306fb7a197dc94739f9297.NginxMailingListEnglish@forum.nginx.org> References: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> <5059b88dd3306fb7a197dc94739f9297.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120523082444.GW31671@mdounin.ru> Hello! On Wed, May 23, 2012 at 03:03:33AM -0400, lima wrote: > Thanks for the reply. > > The first solution has solved the problem!! unfortunately we cannot make > proxy_ssl_session_reuse off, as it may affect the performance. And the > second option given by you is also cannot be done as the system team has > some concern over it. The Openssl version we are using is the latest one > supported by the CentOS version we are using. > > Is it possible to configure/compile nginx without zlib support? This isn't about nginx and zlib support, it's about OpenSSL and zlib support. The zlib support in the OpenSSL version you are using is known to have problems, and it can't be switched off dynamically as the SSL_OP_NO_COMPRESSION option appeared only in OpenSSL 1.0.0. Another workaround you may try is to force SSLv2 between nginx and backend servers (by using appropriate settings on backends), it should eliminate compression as it's not supported in SSLv2 protocol. You may also try compiling nginx statically with newer version of OpenSSL (or the same one, but without zlib support) by using ./configure --with-openssl=..., it might help as well. > Again, is the gzip module creating problem here? We tried with gzip on > and off but still it was giving the same problem. No, gzip module is completely unrelated. Maxim Dounin From mdounin at mdounin.ru Wed May 23 08:41:04 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 23 May 2012 12:41:04 +0400 Subject: Strange repeated errors In-Reply-To: <4FBC8EF7.9060105@2lm.fr> References: <4FBB96B2.9000808@2lm.fr> <20120522162152.GS31671@mdounin.ru> <4FBC8EF7.9060105@2lm.fr> Message-ID: <20120523084104.GX31671@mdounin.ru> Hello! On Wed, May 23, 2012 at 09:17:11AM +0200, Greg wrote: > Hi, > > Le 22/05/2012 18:21, Maxim Dounin a ?crit : > >Looks like your upstream servers fail to respond in time for some > >reason and nginx tries upstream servers configured as per > >proxy_next_upstream (see http://nginx.org/r/proxy_next_upstream). > > > >The reason why your backends time out is probably related to a > >particular request properties, likely something user/cookie > >related as you can't reproduce it with just url. Try looking into > >backend logs. > > You're right ! > But is that normal that next upstreams are tried infinitely ? How > many tries did NginX before considere that the request is really > failed ? Normally nginx will try all servers specified in an upstream{} block before giving up. Before 1.3.0 there were infinite loop over upstream servers possible if there were "backup" servers specified in an upstream block. It normally affected only setups with "proxy_next_upstream http_404" used as well, but might also affect normal setups if only specific requests fail and iteration of the loop over backends takes more than fail_timeout. Maxim Dounin From mdounin at mdounin.ru Wed May 23 08:54:16 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Wed, 23 May 2012 12:54:16 +0400 Subject: keepalive option without ngx_http_upstream_keepalive In-Reply-To: <4FBC9E09.4090106@2lm.fr> References: <4FBC9E09.4090106@2lm.fr> Message-ID: <20120523085416.GZ31671@mdounin.ru> Hello! On Wed, May 23, 2012 at 10:21:29AM +0200, Greg wrote: > Hi, > > is it a bug or a feature that nginx didn't warn if keepalive is > enable in upstream {} config, but without > ngx_http_upstream_keepalive module loaded ? If upstream keepalive module isn't compiled in the following config upstream { server 127.0.0.1:8080; keepalive 5; } produces the following error during configuration parsing: nginx: [emerg] unknown directive "keepalive" in ... Maxim Dounin From igor at sysoev.ru Wed May 23 09:00:40 2012 From: igor at sysoev.ru (Igor Sysoev) Date: Wed, 23 May 2012 13:00:40 +0400 Subject: Bad Decompression error after default ssl_session_timeout In-Reply-To: <5059b88dd3306fb7a197dc94739f9297.NginxMailingListEnglish@forum.nginx.org> References: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> <5059b88dd3306fb7a197dc94739f9297.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120523090040.GA6422@nginx.com> On Wed, May 23, 2012 at 03:03:33AM -0400, lima wrote: > Thanks for the reply. > > The first solution has solved the problem!! unfortunately we cannot make > proxy_ssl_session_reuse off, as it may affect the performance. And the > second option given by you is also cannot be done as the system team has > some concern over it. The Openssl version we are using is the latest one > supported by the CentOS version we are using. > > Is it possible to configure/compile nginx without zlib support? > > Again, is the gzip module creating problem here? We tried with gzip on > and off but still it was giving the same problem. Try the attached patch. -- Igor Sysoev -------------- next part -------------- Index: src/event/ngx_event_openssl.c =================================================================== --- src/event/ngx_event_openssl.c (revision 4644) +++ src/event/ngx_event_openssl.c (working copy) @@ -94,6 +94,24 @@ OpenSSL_add_all_algorithms(); +#ifndef SSL_OP_NO_COMPRESSION + { + /* + * Disable gzip compression in OpenSSL prior to 1.0.0 version, + * this saves about 522K per connection. + */ + int i, n; + STACK_OF(SSL_COMP) *ssl_comp_methods; + + ssl_comp_methods = SSL_COMP_get_compression_methods(); + n = sk_SSL_COMP_num(ssl_comp_methods); + + for (i = 0; i < n; i++) { + (void) sk_SSL_COMP_delete(ssl_comp_methods, i); + } + } +#endif + ngx_ssl_connection_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL); if (ngx_ssl_connection_index == -1) { From nginx-forum at nginx.us Wed May 23 09:49:41 2012 From: nginx-forum at nginx.us (lima) Date: Wed, 23 May 2012 05:49:41 -0400 (EDT) Subject: Bad Decompression error after default ssl_session_timeout In-Reply-To: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> References: <9c2db31b297102b516506773772de514.NginxMailingListEnglish@forum.nginx.org> Message-ID: Hi Maxim, That helped a lot!!. Thank you very much. It is working fine with SSLv2. I will see if I can upgrade the OpenSSL version and try with SSLv3. Thanks again. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226705,226760#msg-226760 From cliff at develix.com Wed May 23 16:46:31 2012 From: cliff at develix.com (Cliff Wells) Date: Wed, 23 May 2012 09:46:31 -0700 Subject: How can nginx supports more than 64511 concurrent backend connections? In-Reply-To: <8302f8d095c1fbefb40d2d330a4f28dc.NginxMailingListEnglish@forum.nginx.org> References: <8302f8d095c1fbefb40d2d330a4f28dc.NginxMailingListEnglish@forum.nginx.org> Message-ID: <1337791591.16628.19.camel@portable-evil> On Tue, 2012-05-22 at 04:05 -0400, diogin wrote: > Hello nginx fans, > > I'm using nginx (with ngx_redis2 module) as a redis client, and would > like to establish more than 64511 keep alive connections with a redis > instance. The local port range of Linux is limited to 64511, so I'd like > to set up multiple ip addresses for nginx machine, but I don't know how > to tell nginx to bind local port on multiple ip addresses. Anyone has > the experience? Thanks in advance. You could also give the redis instance multiple IP addresses and then put those instances in an upstream block so Nginx will round-robin them. The port limitation is 64K per address *pair* (local, remote), so you can add IP's on either side to get the same effect. Cliff From mangoo at wpkg.org Thu May 24 07:28:56 2012 From: mangoo at wpkg.org (Tomasz Chmielewski) Date: Thu, 24 May 2012 14:28:56 +0700 Subject: nginx serving large files - performance issues with more than ~800-1000 connections Message-ID: <4FBDE338.40305@wpkg.org> Hi, I have a cluster of 10 nginx 1.2.0 servers, on Linux. They primarily serve large files. Whenever the number of ESTABLISHED connections to nginx is above 800-1000, the things get very slow. I.e. it can take a minute or more before nginx starts serving such a connection; then, the file is served very slow (started from a server in the same rack): wget -O /dev/null http://server/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat I've tried different tuning parameters (nginx, sysctl etc.), but they don't seem to change much. The only thing which helps is starting one more nginx instance, on a different port. Then, this second instance serves the files just fine. I.e. with the number of established connections above 800-1000, this one is slow: PORT=80; wget -O /dev/null http://server:$PORT/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat The second instance running on port 82 will reply fast and serve files fast: PORT=82; wget -O /dev/null http://server:$PORT/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat Does it suggest nginx issues? Because the second nginx instance serves the files fine. Or maybe some system / sysctl parameters? -- Tomasz Chmielewski http://www.ptraveler.com From nginx-forum at nginx.us Thu May 24 09:06:56 2012 From: nginx-forum at nginx.us (zuckbin) Date: Thu, 24 May 2012 05:06:56 -0400 (EDT) Subject: not found file on symlink... Message-ID: <630668b797bd155e9c94d2f6a437aeab.NginxMailingListEnglish@forum.nginx.org> Hi, I use symlink on files, but nginx got error 404 on files. I can access the file like this (no error): http://static.xxx.tld/kvr2wery235cd57uio457azd4a5Tf78sR/2012/20126190.pdf but not like this http://static.xxx.tld/dlpdf/24052012w/20127063.pdf this link is a symlink to this file http://static.xxx.tld/kvr2wery235cd57uio457azd4a5Tf78sR/2012/20126190.pdf Why the serveur said the file is not found ? I don't understand Here my conf: server { listen 80; server_name static.xxx.tld; root /home/www/static.xxx.tld; location / { return 404; } location ~* ^.+.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|doc|xls|exe|pdf|ppt|txt|tar|mid|midi|wav|bmp|rtf|js|xml|swf|otf|eot)$ { root /home/www/static.xxx.tld; expires 30d; add_header Pragma public; add_header Cache-Control "public"; } } Thanks for your help Bye Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226784,226784#msg-226784 From nginx-forum at nginx.us Thu May 24 09:16:38 2012 From: nginx-forum at nginx.us (CheezItMan) Date: Thu, 24 May 2012 05:16:38 -0400 (EDT) Subject: Preparing for Large-scale Wordpress MU Usage Message-ID: <6707055a02db2669c0542e2230fa3a55.NginxMailingListEnglish@forum.nginx.org> I'm preparing to deploy a new Nginx server hosting Wordpress MU to our school. Each wordpress site will serve as a student ePortfolio. I'm concerned about when all 500 students hit the site and start editing at the same time. The particulars of my setup are below. What can I expect/do to prepare for the mass hit of users on my site? I am running Wordpress Quick Cache, & apc (for php caching). The Server: OS: Ubuntu Linux 12.04 LTS Web server: Nginx (naturally) PHP: php5-fpm RAM 16 GB CPUs: 2 CPUs with 4 cores each (total of 8 cores). My nginx.conf file: --- user www-data; worker_processes 8; pid /var/run/nginx.pid; events { worker_connections 2048; # multi_accept on; } http { sendfile on; tcp_nopush on; tcp_nodelay on; server_tokens off; include mime.types; default_type application/octet-stream; index index.php index.htm index.html redirect.php; client_max_body_size 512M; #Gzip gzip on; gzip_vary on; gzip_proxied any; gzip_comp_level 6; gzip_buffers 64 32k; gzip_http_version 1.1; gzip_disable "MSIE [1-6].(?!.*SV1)"; gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript; #FastCGI fastcgi_intercept_errors on; fastcgi_ignore_client_abort on; fastcgi_buffers 32 64k; fastcgi_buffer_size 256k; fastcgi_read_timeout 500; fastcgi_index index.php; limit_req_zone $binary_remote_addr zone=one:10m rate=1r/s; ## # Virtual Host Configs ## include /etc/nginx/conf.d/*.conf; include /etc/nginx/sites-enabled/*; #Our individual site vhost server files will live here } --- My site file: --- server { listen 80; server_name students.scisdragons.net; root /var/www/students.scisdragons.net; access_log /var/log/nginx/students.scisdragons.net.access.log; error_log /var/log/nginx/students.scisdragons.net.error.log; include global/wordpress-ms-subdir.conf; location ~* \.(js|css|png|jpg|jpeg|gif|ico)$ { expires 1y; log_not_found off; } } --- And my Wordpress Config file --- location / { try_files $uri $uri/ /index.php?$args; } location /phpmyadmin { root /usr/share/; index index.php index.html index.htm; location ~ ^/phpmyadmin/(.+\.php)$ { # Zero-day exploit defense. # http://forum.nginx.org/read.php?2,88845,page=3 # Won't work properly (404 error) if the file is not stored on this server, which is entirely possible with php-fpm/php-fcgi. # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on another machine. And then cross your fingers that you won't get hacked. try_files $uri =404; fastcgi_split_path_info ^(.+\.php)(/.+)$; include fastcgi_params; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; # fastcgi_intercept_errors on; fastcgi_pass 127.0.0.1:9000; } location ~* ^/phpmyadmin/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ { root /usr/share/; } } location /phpMyAdmin { rewrite ^/* /phpmyadmin last; } # Add trailing slash to */wp-admin requests. rewrite /wp-admin$ $scheme://$host$uri/ permanent; # Directives to send expires headers and turn off 404 error logging. location ~* \.(js|css|png|jpg|jpeg|gif|ico|mov|mp4|avi|doc|docx|pdf)$ { expires 48h; log_not_found off; } # Pass uploaded files to wp-includes/ms-files.php. rewrite /files/$ /index.php last; # For multisite: Use a caching plugin/script that creates symlinks to the correct subdirectory structure to get some performance gains. set $cachetest "$document_root/wp-content/cache/ms-filemap/${host}${uri}"; if ($uri ~ /$) { set $cachetest ""; } if (-f $cachetest) { # Rewrites the URI and stops rewrite processing so it doesn't start over and attempt to pass it to the next rule. rewrite ^ /wp-content/cache/ms-filemap/${host}${uri} break; } if ($uri !~ wp-content/plugins) { rewrite /files/(.+)$ /wp-includes/ms-files.php?file=$1 last; } # Uncomment one of the lines below for the appropriate caching plugin (if used). # include global/wordpress-ms-subdir-wp-super-cache.conf; # include global/wordpress-ms-subdir-w3-total-cache.conf; # Rewrite multisite '.../wp-.*' and '.../*.php'. if (!-e $request_filename) { rewrite ^/[_0-9a-zA-Z-]+(/wp-.*) $1 last; rewrite ^/[_0-9a-zA-Z-]+(/.*\.php)$ $1 last; } # Pass all .php files onto a php-fpm/php-fcgi server. location ~ \.php$ { # Zero-day exploit defense. # http://forum.nginx.org/read.php?2,88845,page=3 # Won't work properly (404 error) if the file is not stored on this server, which is entirely possible with php-fpm/php-fcgi. # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on another machine. And then cross your fingers that you won't get hacked. try_files $uri =404; fastcgi_split_path_info ^(.+\.php)(/.+)$; include fastcgi_params; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; # fastcgi_intercept_errors on; fastcgi_pass 127.0.0.1:9000; } --- Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226786,226786#msg-226786 From nginx-forum at nginx.us Thu May 24 09:26:52 2012 From: nginx-forum at nginx.us (21andy) Date: Thu, 24 May 2012 05:26:52 -0400 (EDT) Subject: nginx proxy config problem Message-ID: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> 2 question: 1. i want to put the pic,css,js etc. files on the frontend server, but with below config, i put a tar file to /var/www/a.com/test.tar and visite http://a.com/test.tar it return a 404 herder. how can i fix it? 2. i want control the proxy cache for different cache time with the different request uri, could you give me the right way to config it ? thank you very much. my nginx.conf server { listen 80; root /var/www/a.com; server_name a.com; index index.html index.htm index.php; location ^~ /admin/ { proxy_pass http://backend; } location ~* ^/post/ { proxy_cache main; proxy_cache_valid 200 301 302 60d; proxy_cache_valid any 30d; proxy_pass http://backend; } location ~* ^/(list|archive)/ { proxy_cache main; proxy_cache_valid 200 301 302 60d; proxy_cache_valid any 1d; proxy_pass http://backend; } location ~ ^.*\.php$ { proxy_pass http://backend; } location / { proxy_cache main; proxy_cache_valid any 10m; proxy_pass http://backend; } location ~ .*\.(gif|jpg|jpeg|png|bmp|swf|ico)$ { expires 30d; } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226787,226787#msg-226787 From edho at myconan.net Thu May 24 09:35:17 2012 From: edho at myconan.net (Edho Arief) Date: Thu, 24 May 2012 16:35:17 +0700 Subject: nginx proxy config problem In-Reply-To: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> References: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> Message-ID: Hello Am 24.05.2012 16:26 schrieb "21andy" : > > 2 question: > 1. i want to put the pic,css,js etc. files on the frontend server, but > with below config, i put a tar file to /var/www/a.com/test.tar and > visite http://a.com/test.tar it return a 404 herder. how can i fix it? > Your static file regex doesn't include .tar file. > 2. i want control the proxy cache for different cache time with the > different request uri, could you give me the right way to config it ? > thank you very much. > > my nginx.conf > > server { > listen 80; > root /var/www/a.com; > server_name a.com; > index index.html index.htm index.php; > > location ^~ /admin/ { > proxy_pass http://backend; > } > > location ~* ^/post/ { > proxy_cache main; > proxy_cache_valid 200 301 302 60d; > proxy_cache_valid any 30d; > proxy_pass http://backend; > } > > location ~* ^/(list|archive)/ { > proxy_cache main; > proxy_cache_valid 200 301 302 60d; > proxy_cache_valid any 1d; > proxy_pass http://backend; > } > > location ~ ^.*\.php$ { > proxy_pass http://backend; > } > > location / { > proxy_cache main; > proxy_cache_valid any 10m; > proxy_pass http://backend; > } > > location ~ .*\.(gif|jpg|jpeg|png|bmp|swf|ico)$ { > expires 30d; > } > > } > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226787,226787#msg-226787 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Thu May 24 10:02:49 2012 From: nginx-forum at nginx.us (21andy) Date: Thu, 24 May 2012 06:02:49 -0400 (EDT) Subject: nginx proxy config problem In-Reply-To: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> References: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> Message-ID: <5b918c7ca9e42e69509dee4128c7d211.NginxMailingListEnglish@forum.nginx.org> i am sorry, i means i want : if file exists on frontend server, then output it, don't through backend. not only tar file. and make these uri for diffrent cache time: /post/name/ cache 30 days /list/name/ cache 1 day /index.html cache 1 hour other cache 10 minutes how can i do this? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226787,226789#msg-226789 From nginx-forum at nginx.us Thu May 24 10:10:47 2012 From: nginx-forum at nginx.us (zealot83) Date: Thu, 24 May 2012 06:10:47 -0400 (EDT) Subject: When reloading nginx-0.8.54, number of workers increases Message-ID: Hello. This is the situation: I giva heavy traffic continually by using ApacheBench, say: while :; do ab -n 100000 -c 1000 'http://localhost/; done. And also I reload nginx continually by using while syntax. When looking at the master/worker process by using ps command, the number of worker processes increase in a moment. [irteam at mvdev02.global ~]$ ps aux|grep nginx nobody 16879 0.0 0.0 4112 884 ? R 18:43 0:00 nginx: worker process nobody 16881 0.0 0.0 4168 1160 ? S 18:43 0:00 nginx: worker process root 16882 0.0 0.0 0 0 pts/3 Z+ 18:43 0:00 [nginx] root 16883 0.0 0.0 3976 392 ? R 18:43 0:00 nginx: master process ./sbin/nginx irteam 16885 0.0 0.0 5200 772 pts/6 R+ 18:43 0:00 grep nginx root 23791 0.3 0.0 3976 1004 ? Rs 18:00 0:08 nginx: master process ./sbin/nginx [irteam at mvdev02.global ~]$ ps aux|grep nginx nobody 17610 0.0 0.0 4116 920 ? R 18:43 0:00 nginx: worker process nobody 17616 0.0 0.0 4112 896 ? R 18:43 0:00 nginx: worker process nobody 17620 0.0 0.0 4112 904 ? S 18:43 0:00 nginx: worker process is shutting down nobody 17623 0.0 0.0 4248 1232 ? R 18:43 0:00 nginx: worker process is shutting down nobody 17625 0.0 0.0 4112 1080 ? S 18:43 0:00 nginx: worker process irteam 17628 0.0 0.0 5200 752 pts/6 R+ 18:43 0:00 grep nginx root 23791 0.3 0.0 3976 1004 ? Ss 18:00 0:08 nginx: master process ./sbin/nginx [irteam at mvdev02.global ~]$ ps aux|grep nginx nobody 18071 0.0 0.0 4116 828 ? R 18:43 0:00 nginx: worker process irteam 18082 0.0 0.0 5200 752 pts/6 R+ 18:43 0:00 grep nginx nobody 18083 0.0 0.0 4112 864 ? S 18:43 0:00 nginx: worker process root 23791 0.3 0.0 3976 1004 ? Ss 18:00 0:08 nginx: master process ./sbin/nginx [irteam at mvdev02.global ~]$ ps aux|grep nginx nobody 18361 135 0.0 4244 1236 ? R 18:43 0:01 nginx: worker process root 18408 0.0 0.0 8896 1604 pts/3 R+ 18:43 0:00 sudo ./sbin/nginx -s reload irteam 18410 0.0 0.0 5200 756 pts/6 R+ 18:43 0:00 grep nginx root 23791 0.3 0.0 3980 1004 ? Rs 18:00 0:08 nginx: master process ./sbin/nginx I use the default configuration which is generated when installed nginx-0.8.54 so worker_process is 1 and add no third party module. Please help me. Thank you! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226790,226790#msg-226790 From mdounin at mdounin.ru Thu May 24 10:25:47 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 24 May 2012 14:25:47 +0400 Subject: nginx serving large files - performance issues with more than ~800-1000 connections In-Reply-To: <4FBDE338.40305@wpkg.org> References: <4FBDE338.40305@wpkg.org> Message-ID: <20120524102547.GD31671@mdounin.ru> Hello! On Thu, May 24, 2012 at 02:28:56PM +0700, Tomasz Chmielewski wrote: > I have a cluster of 10 nginx 1.2.0 servers, on Linux. They > primarily serve large files. > > Whenever the number of ESTABLISHED connections to nginx is above > 800-1000, the things get very slow. > > I.e. it can take a minute or more before nginx starts serving > such a connection; then, the file is served very slow (started > from a server in the same rack): > > wget -O /dev/null > http://server/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat > > > I've tried different tuning parameters (nginx, sysctl etc.), but > they don't seem to change much. > > The only thing which helps is starting one more nginx instance, > on a different port. > > Then, this second instance serves the files just fine. I.e. with > the number of established connections above 800-1000, this one > is slow: > > PORT=80; wget -O /dev/null > http://server:$PORT/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat > > > The second instance running on port 82 will reply fast and serve > files fast: > > PORT=82; wget -O /dev/null > http://server:$PORT/content/7a35859b7d91ca48fef7a3e2a9bc6fc8.dat > > > Does it suggest nginx issues? Because the second nginx instance > serves the files fine. > > Or maybe some system / sysctl parameters? It suggests you are disk-bound and all nginx workers are busy waiting for I/O operations. Try looking here for basic optimization steps: http://mailman.nginx.org/pipermail/nginx/2012-May/033761.html Maxim Dounin From mdounin at mdounin.ru Thu May 24 10:32:31 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 24 May 2012 14:32:31 +0400 Subject: When reloading nginx-0.8.54, number of workers increases In-Reply-To: References: Message-ID: <20120524103231.GE31671@mdounin.ru> Hello! On Thu, May 24, 2012 at 06:10:47AM -0400, zealot83 wrote: > Hello. > > This is the situation: > > I giva heavy traffic continually by using ApacheBench, say: > while :; do ab -n 100000 -c 1000 'http://localhost/; done. > And also I reload nginx continually by using while syntax. > When looking at the master/worker process by using ps command, > the number of worker processes increase in a moment. This is normal. While reloading configuration nginx starts new worker processes and then shutdowns old ones. Old workers exit as long as they finish processing of requests in progress. Maxim Dounin From ne at vbart.ru Thu May 24 11:17:32 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Thu, 24 May 2012 15:17:32 +0400 Subject: When reloading nginx-0.8.54, number of workers increases In-Reply-To: References: Message-ID: <201205241517.32891.ne@vbart.ru> On Thursday 24 May 2012 14:10:47 zealot83 wrote: > Hello. > > This is the situation: > > I giva heavy traffic continually by using ApacheBench, say: > while :; do ab -n 100000 -c 1000 'http://localhost/; done. > And also I reload nginx continually by using while syntax. > When looking at the master/worker process by using ps command, > the number of worker processes increase in a moment. > > [irteam at mvdev02.global ~]$ ps aux|grep nginx > nobody 16879 0.0 0.0 4112 884 ? R 18:43 0:00 nginx: > worker process > nobody 16881 0.0 0.0 4168 1160 ? S 18:43 0:00 nginx: > worker process > root 16882 0.0 0.0 0 0 pts/3 Z+ 18:43 0:00 [nginx] > > root 16883 0.0 0.0 3976 392 ? R 18:43 0:00 nginx: > master process ./sbin/nginx > irteam 16885 0.0 0.0 5200 772 pts/6 R+ 18:43 0:00 grep > nginx > root 23791 0.3 0.0 3976 1004 ? Rs 18:00 0:08 nginx: > master process ./sbin/nginx > [irteam at mvdev02.global ~]$ ps aux|grep nginx > nobody 17610 0.0 0.0 4116 920 ? R 18:43 0:00 nginx: > worker process > nobody 17616 0.0 0.0 4112 896 ? R 18:43 0:00 nginx: > worker process > nobody 17620 0.0 0.0 4112 904 ? S 18:43 0:00 nginx: > worker process is shutting down > nobody 17623 0.0 0.0 4248 1232 ? R 18:43 0:00 nginx: > worker process is shutting down > nobody 17625 0.0 0.0 4112 1080 ? S 18:43 0:00 nginx: > worker process > irteam 17628 0.0 0.0 5200 752 pts/6 R+ 18:43 0:00 grep > nginx > root 23791 0.3 0.0 3976 1004 ? Ss 18:00 0:08 nginx: > master process ./sbin/nginx > [irteam at mvdev02.global ~]$ ps aux|grep nginx > nobody 18071 0.0 0.0 4116 828 ? R 18:43 0:00 nginx: > worker process > irteam 18082 0.0 0.0 5200 752 pts/6 R+ 18:43 0:00 grep > nginx > nobody 18083 0.0 0.0 4112 864 ? S 18:43 0:00 nginx: > worker process > root 23791 0.3 0.0 3976 1004 ? Ss 18:00 0:08 nginx: > master process ./sbin/nginx > [irteam at mvdev02.global ~]$ ps aux|grep nginx > nobody 18361 135 0.0 4244 1236 ? R 18:43 0:01 nginx: > worker process > root 18408 0.0 0.0 8896 1604 pts/3 R+ 18:43 0:00 sudo > ./sbin/nginx -s reload > irteam 18410 0.0 0.0 5200 756 pts/6 R+ 18:43 0:00 grep > nginx > root 23791 0.3 0.0 3980 1004 ? Rs 18:00 0:08 nginx: > master process ./sbin/nginx > > I use the default configuration which is generated when installed > nginx-0.8.54 > so worker_process is 1 and add no third party module. > > Please help me. > Thank you! > Here is explained: http://nginx.org/en/docs/control.html#reconfiguration wbr, Valentin V. Bartenev From ne at vbart.ru Thu May 24 11:26:54 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Thu, 24 May 2012 15:26:54 +0400 Subject: nginx proxy config problem In-Reply-To: <5b918c7ca9e42e69509dee4128c7d211.NginxMailingListEnglish@forum.nginx.org> References: <3be30d14e334263807490a5cf2b30b6a.NginxMailingListEnglish@forum.nginx.org> <5b918c7ca9e42e69509dee4128c7d211.NginxMailingListEnglish@forum.nginx.org> Message-ID: <201205241526.54691.ne@vbart.ru> On Thursday 24 May 2012 14:02:49 21andy wrote: > i am sorry, i means i want : > > if file exists on frontend server, then output it, don't through > backend. not only tar file. > The try_files directive should be useful for this task. Take a look: http://nginx.org/r/try_files wbr, Valentin V. Bartenev From nginx-forum at nginx.us Thu May 24 11:27:00 2012 From: nginx-forum at nginx.us (zealot83) Date: Thu, 24 May 2012 07:27:00 -0400 (EDT) Subject: When reloading nginx-0.8.54, number of workers increases In-Reply-To: References: Message-ID: <177c9b46fbc73c3fbefcad1b76952d81.NginxMailingListEnglish@forum.nginx.org> Thank you for your reply, Maxim. If the old workers do not exit for long time, what part should I investigate. Actually, I use nginx with my own patch. Thanks again. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226790,226796#msg-226796 From nginx-forum at nginx.us Thu May 24 11:29:43 2012 From: nginx-forum at nginx.us (kennylanse) Date: Thu, 24 May 2012 07:29:43 -0400 (EDT) Subject: apmersand in rewrite rule is escaped if url encoded value exists Message-ID: <664d5ce0992b9780550d1f81026519cf.NginxMailingListEnglish@forum.nginx.org> I want to transfer /script/action/var1___val1/var2___val2/.../varN___valN/ to /script/action?var1=val1&var2=val2&...&varN=valN. My rewrite rules are: rewrite ^/script/(.*)/(\w+)___([^/]+)/(.*)$ /script/$1/$2=$3&$4? last; rewrite ^/script/(\w+)/(.+) /script/$1?$2 break; If value of val1/val2/.../valN is alphabets or digits, the rules works fine. Once url encoded value appears, the apmersands connecting variable-value pairs are escaped to '%26' which makes it sucks. Can somebody help me? Thanks, Kenny. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226798,226798#msg-226798 From nginx-forum at nginx.us Thu May 24 12:42:20 2012 From: nginx-forum at nginx.us (zuckbin) Date: Thu, 24 May 2012 08:42:20 -0400 (EDT) Subject: not found file on symlink... In-Reply-To: <630668b797bd155e9c94d2f6a437aeab.NginxMailingListEnglish@forum.nginx.org> References: <630668b797bd155e9c94d2f6a437aeab.NginxMailingListEnglish@forum.nginx.org> Message-ID: Problem solved, it was a php issue, not nginx issue. Sorry! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226784,226801#msg-226801 From nginx-forum at nginx.us Thu May 24 13:02:33 2012 From: nginx-forum at nginx.us (chicagoben) Date: Thu, 24 May 2012 09:02:33 -0400 (EDT) Subject: How much work for Windows Multiple Process support? In-Reply-To: References: Message-ID: itpp2012, I'll take a look at having a load balancing nginx pass to other nginx instances. I would still prefer to add some completion ports or something similar to nginx, but that will obviously take a lot longer than just running the chained-nginx scenario. Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226802#msg-226802 From wmark+nginx at hurrikane.de Thu May 24 21:14:18 2012 From: wmark+nginx at hurrikane.de (W-Mark Kubacki) Date: Thu, 24 May 2012 23:14:18 +0200 Subject: Preparing for Large-scale Wordpress MU Usage In-Reply-To: <6707055a02db2669c0542e2230fa3a55.NginxMailingListEnglish@forum.nginx.org> References: <6707055a02db2669c0542e2230fa3a55.NginxMailingListEnglish@forum.nginx.org> Message-ID: Hi "CheezItMan", 500 users are not much, except you're running everything from a tiny ARM-powered machine. Come to think of it, even that will suffice. ;-) Make sure to install a static-site generator for Wordpress, "WP Super Cache Plus" for example (perhaps your "ms-file" cache already does that; didn't look into it). Then it will be Nginx serving static files most of the time. Gzip_static module for Nginx helps, too, provided your caching-plugin generates *.gz files along with the uncompressed ones. A mediocre MySQL installation can bear some thousands inserts per second. So you will most probably run out of available PHP workers. Configure a reasonable high number of "spare server" in PHP FPM and observe the load and memory usage, tune, observe and so forth. -- Mark 2012/5/24 CheezItMan : > I'm preparing to deploy a new Nginx server hosting Wordpress MU to our > school. ?Each wordpress site will serve as a student ePortfolio. ?I'm > concerned about when all 500 students hit the site and start editing at > the same time. ?The particulars of my setup are below. ?What can I > expect/do to prepare for the mass hit of users on my site? > > I am running Wordpress Quick Cache, & apc (for php caching). > > > The Server: > > OS: ?Ubuntu Linux 12.04 LTS > Web server: ?Nginx (naturally) > PHP: ?php5-fpm > RAM 16 GB > CPUs: ?2 CPUs with 4 cores each (total of 8 cores). > > My nginx.conf file: > > --- > > user www-data; > worker_processes 8; > pid /var/run/nginx.pid; > > events { > ? ?worker_connections 2048; > ? ?# multi_accept on; > } > > http { > ? ?sendfile on; > ? ?tcp_nopush on; > ? ?tcp_nodelay on; > ? ?server_tokens off; > ? ?include mime.types; > ? ?default_type ?application/octet-stream; > ? ?index index.php index.htm index.html redirect.php; > > ? ? ? ?client_max_body_size 512M; > > ? ?#Gzip > ? ?gzip ?on; > ? ?gzip_vary on; > ? ?gzip_proxied any; > ? ?gzip_comp_level 6; > ? ?gzip_buffers 64 32k; > ? ?gzip_http_version 1.1; > ? ?gzip_disable "MSIE [1-6].(?!.*SV1)"; > ? ?gzip_types text/plain text/css application/json > application/x-javascript text/xml > ? ? ? ? ? ? ? ? ? ? ? ?application/xml application/xml+rss > text/javascript; > > ? ?#FastCGI > ? ?fastcgi_intercept_errors on; > ? ?fastcgi_ignore_client_abort on; > ? ?fastcgi_buffers 32 64k; > ? ?fastcgi_buffer_size 256k; > ? ?fastcgi_read_timeout 500; > ? ?fastcgi_index ?index.php; > > ? ?limit_req_zone $binary_remote_addr zone=one:10m rate=1r/s; > > ? ?## > ? ?# Virtual Host Configs > ? ?## > > ? ?include /etc/nginx/conf.d/*.conf; > ? ?include /etc/nginx/sites-enabled/*; ?#Our individual site vhost > server files will live here > } > > --- > > My site file: > > --- > server { > ? ?listen 80; > > ? ?server_name students.scisdragons.net; > ? ?root /var/www/students.scisdragons.net; > ? ?access_log /var/log/nginx/students.scisdragons.net.access.log; > ? ?error_log /var/log/nginx/students.scisdragons.net.error.log; > > ? ? ? ?include global/wordpress-ms-subdir.conf; > > > > ? ? ? ?location ~* \.(js|css|png|jpg|jpeg|gif|ico)$ { > ? ? ? ? ? ? ? ?expires 1y; > ? ? ? ?log_not_found off; > ? ? ? ?} > > } > > --- > > And my Wordpress Config file > > --- > location / { > ? ? ? ?try_files $uri $uri/ /index.php?$args; > } > > > location /phpmyadmin { > ? ? ? ? ? ? ? root /usr/share/; > ? ? ? ? ? ? ? index index.php index.html index.htm; > ? ? ? ? ? ? ? location ~ ^/phpmyadmin/(.+\.php)$ { > ? ? ? ? ? ? ? ? ? ? ? ?# Zero-day exploit defense. > ? ? ? ? ? ? ? ? ? ? ? ?# > http://forum.nginx.org/read.php?2,88845,page=3 > ? ? ? ? ? ? ? ? ? ? ? ?# Won't work properly (404 error) if the file is > not stored on this server, which is entirely possible with > php-fpm/php-fcgi. > ? ? ? ? ? ? ? ? ? ? ? ?# Comment the 'try_files' line out if you set up > php-fpm/php-fcgi on another machine. ?And then cross your fingers that > you won't get hacked. > ? ? ? ? ? ? ? ? ? ? ? ?try_files $uri =404; > > ? ? ? ? ? ? ? ? ? ? ? ?fastcgi_split_path_info ^(.+\.php)(/.+)$; > ? ? ? ? ? ? ? ? ? ? ? ?include fastcgi_params; > ? ? ? ? ? ? ? ? ? ? ? ?fastcgi_index index.php; > ? ? ? ? ? ? ? ? ? ? ? ?fastcgi_param SCRIPT_FILENAME > $document_root$fastcgi_script_name; > ? ? ? ? ? ? ? ? ? ? ? ?# ? ? ? fastcgi_intercept_errors on; > ? ? ? ? ? ? ? ? ? ? ? ?fastcgi_pass 127.0.0.1:9000; > ? ? ? ? ? ? ? } > ? ? ? ? ? ? ? location ~* > ^/phpmyadmin/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ { > ? ? ? ? ? ? ? ? ? ? ? root /usr/share/; > ? ? ? ? ? ? ? } > ? ? ? ?} > ? ? ? ?location /phpMyAdmin { > ? ? ? ? ? ? ? rewrite ^/* /phpmyadmin last; > ? ? ? ?} > > > # Add trailing slash to */wp-admin requests. > rewrite /wp-admin$ $scheme://$host$uri/ permanent; > > # Directives to send expires headers and turn off 404 error logging. > location ~* \.(js|css|png|jpg|jpeg|gif|ico|mov|mp4|avi|doc|docx|pdf)$ { > ? ? ? ?expires 48h; > ? ? ? ?log_not_found off; > } > > # Pass uploaded files to wp-includes/ms-files.php. > rewrite /files/$ /index.php last; > > # For multisite: ?Use a caching plugin/script that creates symlinks to > the correct subdirectory structure to get some performance gains. > set $cachetest > "$document_root/wp-content/cache/ms-filemap/${host}${uri}"; > if ($uri ~ /$) { > ? ? ? ?set $cachetest ""; > } > if (-f $cachetest) { > ? ? ? ?# Rewrites the URI and stops rewrite processing so it doesn't > start over and attempt to pass it to the next rule. > ? ? ? ?rewrite ^ /wp-content/cache/ms-filemap/${host}${uri} break; > } > > if ($uri !~ wp-content/plugins) { > ? ? ? ?rewrite /files/(.+)$ /wp-includes/ms-files.php?file=$1 last; > } > > # Uncomment one of the lines below for the appropriate caching plugin > (if used). > # include global/wordpress-ms-subdir-wp-super-cache.conf; > # include global/wordpress-ms-subdir-w3-total-cache.conf; > > # Rewrite multisite '.../wp-.*' and '.../*.php'. > if (!-e $request_filename) { > ? ? ? ?rewrite ^/[_0-9a-zA-Z-]+(/wp-.*) $1 last; > ? ? ? ?rewrite ^/[_0-9a-zA-Z-]+(/.*\.php)$ $1 last; > } > > # Pass all .php files onto a php-fpm/php-fcgi server. > location ~ \.php$ { > ? ? ? ?# Zero-day exploit defense. > ? ? ? ?# http://forum.nginx.org/read.php?2,88845,page=3 > ? ? ? ?# Won't work properly (404 error) if the file is not stored on > this server, which is entirely possible with php-fpm/php-fcgi. > ? ? ? ?# Comment the 'try_files' line out if you set up > php-fpm/php-fcgi on another machine. ?And then cross your fingers that > you won't get hacked. > ? ? ? ?try_files $uri =404; > > ? ? ? ?fastcgi_split_path_info ^(.+\.php)(/.+)$; > ? ? ? ?include fastcgi_params; > ? ? ? ?fastcgi_index index.php; > ? ? ? ?fastcgi_param SCRIPT_FILENAME > $document_root$fastcgi_script_name; > # ? ? ? fastcgi_intercept_errors on; > ? ? ? ?fastcgi_pass 127.0.0.1:9000; > } > > --- > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226786,226786#msg-226786 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From toaster at chef-ingenieur.de Thu May 24 21:45:07 2012 From: toaster at chef-ingenieur.de (Thomas Krause) Date: Thu, 24 May 2012 23:45:07 +0200 Subject: $document_root variable not working Message-ID: <4FBEABE3.7050900@chef-ingenieur.de> Hi, I'm running nginx 1.2.0 under FreeBSD 9.0. I configured phpMyAdmin to execute unter https://server/pma which is working fine, but php scripts outside /pma I get "File not found." (e.g. https://server/info.php) this is my config: location / { root /usr/local/www/nginx; index index.html index.php; } location /pma { root /usr/local/www; index index.php; } location ~ \.php$ { set $php_root $document_root; if ($request_uri ~* /pma) { set $php_root /usr/local/www; } fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME $php_root$fastcgi_script_name; include /usr/local/etc/nginx/fastcgi_params } The problem is the config line set $php_root $document_root; When I replace it with set $php_root /usr/local/www/nginx; everything is okay. I found in the documentation, that $document_root should contain the value of "root", but obvious it isn't. Any ideas whats wrong? Regards, Tom. From francis at daoine.org Thu May 24 22:42:38 2012 From: francis at daoine.org (Francis Daly) Date: Thu, 24 May 2012 23:42:38 +0100 Subject: $document_root variable not working In-Reply-To: <4FBEABE3.7050900@chef-ingenieur.de> References: <4FBEABE3.7050900@chef-ingenieur.de> Message-ID: <20120524224238.GN457@craic.sysops.org> On Thu, May 24, 2012 at 11:45:07PM +0200, Thomas Krause wrote: Hi there, > The problem is the config line > set $php_root $document_root; > When I replace it with > set $php_root /usr/local/www/nginx; > everything is okay. You've found a configuration that works for you, so there is no need to change anything. If you choose to change things, I would suggest removing the if-within-location, and removing the top-level regex location -- and duplicating the php configuration. But that's mostly for future convenience. > I found in the documentation, > that $document_root should contain the value > of "root", but obvious it isn't. Why do you think that it isn't? What do you think "root" is set to within your "location ~ \.php$" block? (Hint: the configuration you have shown does *not* show what it is set to.) > Any ideas whats wrong? http://wiki.nginx.org/Pitfalls#Root_inside_Location_Block is my guess. All the best, f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Fri May 25 00:14:07 2012 From: nginx-forum at nginx.us (CheezItMan) Date: Thu, 24 May 2012 20:14:07 -0400 (EDT) Subject: Preparing for Large-scale Wordpress MU Usage In-Reply-To: References: Message-ID: <3f83d3cdb9d5f27c0e7aa0d5727f07f6.NginxMailingListEnglish@forum.nginx.org> Thanks for the reply. I'm running Quick cache, but bliz.io still reports failed connections at 250 and 500 users. I'll try supercache, it previously didn't really help multisite (except the root of the multisite). The new version of Supercache does seem to work better. However running blitz.io with 1000 people connecting I still get 100 or so timeouts and a few errors. Granted it's 100 or so timeouts out of several thousand but still.... W-Mark Kubacki Wrote: ------------------------------------------------------- > Hi "CheezItMan", > > 500 users are not much, except you're running > everything from a tiny > ARM-powered machine. Come to think of it, even > that will suffice. ;-) > > Make sure to install a static-site generator for > Wordpress, "WP Super > Cache Plus" for example (perhaps your "ms-file" > cache already does > that; didn't look into it). Then it will be Nginx > serving static files > most of the time. Gzip_static module for Nginx > helps, too, provided > your caching-plugin generates *.gz files along > with the uncompressed > ones. > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226786,226815#msg-226815 From nginx-forum at nginx.us Fri May 25 02:19:08 2012 From: nginx-forum at nginx.us (CheezItMan) Date: Thu, 24 May 2012 22:19:08 -0400 (EDT) Subject: Preparing for Large-scale Wordpress MU Usage In-Reply-To: <3f83d3cdb9d5f27c0e7aa0d5727f07f6.NginxMailingListEnglish@forum.nginx.org> References: <3f83d3cdb9d5f27c0e7aa0d5727f07f6.NginxMailingListEnglish@forum.nginx.org> Message-ID: <4fed3977c948b2966010b8755eacf61b.NginxMailingListEnglish@forum.nginx.org> Also visitors really isn't the problem, its EDITORS. 500 users posting content simultaneously will be the problem. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226786,226816#msg-226816 From m3rlin at gmail.com Fri May 25 04:57:39 2012 From: m3rlin at gmail.com (Drew Wareham) Date: Fri, 25 May 2012 14:57:39 +1000 Subject: All workers in 'D' state using sendfile In-Reply-To: <20120512111811.GU31671@mdounin.ru> References: <20120512111811.GU31671@mdounin.ru> Message-ID: Hi Maxim, Thanks for your reply and sorry for the delay in responding! I've applied your suggested changes to three servers in the cluster - hopefully that will give me an accurate idea of their effectiveness. I'll report back when I have more useful info. Thanks again, Drew On Sat, May 12, 2012 at 9:18 PM, Maxim Dounin wrote: > Hello! > > On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: > > > Hello, > > > > I have tried to summarize this as much as possible but it's still a lot > of > > text. I apologize but wanted to make sure that I provide enough > > information to explain the issue properly. > > > > I'm hoping that somebody that uses nginx as a high traffic/concurrency > > download server will be able to shed some light on this issue. I've > tried > > as many things as I can think of and everything keeps pointing to it > being > > an issue with nginx, not the server - but I am of course more than > willing > > to try any suggestions provided. > > > > *Background:* > > Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), > > Files vary in size from 5MB to 2GB, > > All downloads; only very small dynamic content scripts run on these > servers > > and none take more than 1-3 seconds, > > File are hosted on direct-attached AoE storage with a dedicated 10GE > link, > > Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 > > (2.6.18-308.4.1.el5.centos.plus). > > Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE DAS > > over 10GE > > Download speeds are restricted by the PHP handoff using X-Accel-Redirect, > > but obviously not when I'm testing ;) > > > > *Issue:* > > After running for a short, but random period of time (5min ~ 90min) all > > nginx workers will eventually end up in a 'D' state according to ps/top. > > This causes all downloads to run extremely slowly (~25kb/s) but it > doesn't > > seem to be caused by I/O because an scp of the same file will complete at > > the expected speed of ~750MB+/s. > > > > I usually run with worker_processes set to 13, but I've had to raise this > > to 50 to prevent the issue. This works short term, but I'm guessing > > eventually I will need to restart nginx to fix it. > > > > *Config:* > > I'm using sendfile with epoll, and using the following events / http > > settings (I've removed the location block with the fastcgi handler, etc): > > With rotational disks you have to optimize iops to minimize seeks. > This includes: > > 1. Switch off sendfile, it works bad on such workloads under linux > due to no ability to control readahead (and hence blocks read from > disk). > > 2. Use large output buffers, something like > > output_buffers 1 512k > > would be a good starting point. > > 3. Try using aio to ensure better disk concurrency (and note under > linux it needs directio as well), i.e. something like this > > aio on; > directio 512; > > (this will require newer kernel though, but using 2.6.18 nowadays > looks like bad idea, at least if you need speed) > > 4. Try tuning io scheduler, there have been reports that deadline > might be better for such workloads. > > More details can be found here: > > http://nginx.org/r/output_buffers > http://nginx.org/r/aio > http://nginx.org/r/directio > > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 25 05:51:54 2012 From: nginx-forum at nginx.us (CheezItMan) Date: Fri, 25 May 2012 01:51:54 -0400 (EDT) Subject: How Evil is If? Message-ID: <326955255df90af28667d5e3685dc149.NginxMailingListEnglish@forum.nginx.org> In my wordpress Multisite config, I have the below lines. I've read if-is-evil and so I'm curious if these ifs need to be replaced and with what? --- # For multisite: Use a caching plugin/script that creates symlinks to the correct subdirectory structure to get some performance gains. set $cachetest "$document_root/wp-content/cache/ms-filemap/${host}${uri}"; if ($uri ~ /$) { set $cachetest ""; } if (-f $cachetest) { # Rewrites the URI and stops rewrite processing so it doesn't start over and attempt to pass it to the next rule. rewrite ^ /wp-content/cache/ms-filemap/${host}${uri} break; } if ($uri !~ wp-content/plugins) { rewrite /files/(.+)$ /wp-includes/ms-files.php?file=$1 last; } # Uncomment one of the lines below for the appropriate caching plugin (if used). # include global/wordpress-ms-subdir-wp-super-cache.conf; # include global/wordpress-ms-subdir-w3-total-cache.conf; # Rewrite multisite '.../wp-.*' and '.../*.php'. if (!-e $request_filename) { rewrite ^/[_0-9a-zA-Z-]+(/wp-.*) $1 last; rewrite ^/[_0-9a-zA-Z-]+(/.*\.php)$ $1 last; } --- Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226819,226819#msg-226819 From nginx-forum at nginx.us Fri May 25 07:05:15 2012 From: nginx-forum at nginx.us (rihad) Date: Fri, 25 May 2012 03:05:15 -0400 (EDT) Subject: charset utf-8 Message-ID: Hi guys, I'm using nginx 1.2 with php-fpm (php 5.3.11). The problem is, the PHP page is delivered as Content-Type: text/html; charset: Windows-1251 I want the charset UTF-8, or at least none at all. I tried putting charset utf-8; or charset off; to nginx.conf, it didn't help. Can I fix that? Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226822,226822#msg-226822 From gokoproject at gmail.com Fri May 25 07:30:04 2012 From: gokoproject at gmail.com (John Wong) Date: Fri, 25 May 2012 03:30:04 -0400 Subject: ssh-tunnel into website nginx strips out port number in response Message-ID: Same post is made here: http://serverfault.com/questions/392530/nginx-when-tunnel-the-url-redirects-without-port-number But I will make a shorter version (as much as possible) I want to be able to ssh-tunnel into my Django website, so I can work remotely. I've tested a simple Django project on my personal computer, with very simple nginx configuration (starter, default). I tunnel and redirection returns with port number as part of the url. So I am sure this is not a Django problem. It's mainly my nginx configuration. Relevant code: server { > listen 80; > server_name localhost 127.0.0.1; > server_name_in_redirect off; > > # location other services go here > > location ~ /forum/(.*)$ { > #rewrite ^(.*):(.*)/forum(.*)$ /$2 last; > #rewrite ^(.*)$ http://localhost:8000/$1; > #rewrite ^/forum(.*)$ $1 break; > > # the forum service runs as local, listens to 8000 port... > proxy_pass http://localhost:8000; > proxy_redirect default; > > proxy_set_header Host $host; > proxy_set_header X-Real-IP $remote_addr; > proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; > } > > Then I ssh-tunnel, open the browser, http://localhost:1111, and when I login, or do anything that requires redirection, I get http://localhost/forum/front-page instead of http://localhost:1111/froum/front-page These links are wrong, nginx will complain (from the server side) they do not exist. I've tried stuff like proxy_set_header $host:$server_port; # or proxy_set_header $proxy_host:$proxy_port; # or proxy_set_header $host:$proxy_port; # or rewrite ^(.*):(.*)/forum(.*)$ /$2 last; #rewrite ^/forum(.*)$ $1 break; proxy_redirect http://localhost/ http://$host:$proxy_port; The 2nd proxy_set_header shows a little progress. After pressing submit, I get a blank page, with the original url (http://localhost:1111/post and then I see the same url again). Any idea how to resolve my problem? Thanks. John -------------- next part -------------- An HTML attachment was scrubbed... URL: From nunomagalhaes at eu.ipp.pt Fri May 25 09:09:57 2012 From: nunomagalhaes at eu.ipp.pt (=?UTF-8?Q?Nuno_Magalh=C3=A3es?=) Date: Fri, 25 May 2012 10:09:57 +0100 Subject: charset utf-8 In-Reply-To: References: Message-ID: On Fri, May 25, 2012 at 8:05 AM, rihad wrote: > I tried putting charset utf-8; or charset off; to nginx.conf, it didn't > help. Why not, have you checked the HTTP headers tat are sent? Have you checked php.ini? Have you tryed setting headers through PHP's header() ot in meta-tags? -- "On the internet, nobody knows you're a dog." From nginx-forum at nginx.us Fri May 25 09:37:22 2012 From: nginx-forum at nginx.us (rihad) Date: Fri, 25 May 2012 05:37:22 -0400 (EDT) Subject: charset utf-8 In-Reply-To: References: Message-ID: <61f8630cfb1f202686277066de93d2c7.NginxMailingListEnglish@forum.nginx.org> > Have you tryed setting headers through PHP's header() Yes, thanks, it was set up deep in the framework I'm using. Thanks again! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226822,226825#msg-226825 From nginx-forum at nginx.us Fri May 25 12:01:04 2012 From: nginx-forum at nginx.us (Captain_Quor) Date: Fri, 25 May 2012 08:01:04 -0400 (EDT) Subject: Rewrite rule and the try_files directive Message-ID: <9916f7c305f912fa66bd87c1171ec0a6.NginxMailingListEnglish@forum.nginx.org> Hi guys, I'm a little stuck here and wondered if anyone could help, I have a customer's website with the following rewrite rule: 'rewrite ^/(.*)$ /index.php?town=$1 last;' This has functioned just fine until they've added three smaller management sites that they want to be able to reach by appending either /mms, /admin or /newsletter to the end of the URL (I have tried to steer them towards subdomains but to no avail!) now these are obviously being picked up by my rewrite rule and as the website doesn't recognise these as "towns" it's simply redirecting them back to the home page. Does anyone know a clean way of achieving this, I was originally looking at an 'if' statement but I've been warned off this when it comes to nginx due to the obvious reasons, I've been looking in to the try_files directive but I'm still a little unsure as to how it actually works. Any help greatly appreciated. Thanks, Andy Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226772,226772#msg-226772 From edho at myconan.net Fri May 25 13:00:25 2012 From: edho at myconan.net (Edho Arief) Date: Fri, 25 May 2012 20:00:25 +0700 Subject: Rewrite rule and the try_files directive In-Reply-To: <9916f7c305f912fa66bd87c1171ec0a6.NginxMailingListEnglish@forum.nginx.org> References: <9916f7c305f912fa66bd87c1171ec0a6.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Fri, May 25, 2012 at 7:01 PM, Captain_Quor wrote: > Hi guys, > > I'm a little stuck here and wondered if anyone could help, I have a > customer's website with the following rewrite rule: > > 'rewrite ^/(.*)$ /index.php?town=$1 last;' > > This has functioned just fine until they've added three smaller > management sites that they want to be able to reach by appending either > /mms, /admin or /newsletter to the end of the URL (I have tried to steer > them towards subdomains but to no avail!) now these are obviously being > picked up by my rewrite rule and as the website doesn't recognise these > as "towns" it's simply redirecting them back to the home page. > > Does anyone know a clean way of achieving this, I was originally looking > at an 'if' statement but I've been warned off this when it comes to > nginx due to the obvious reasons, I've been looking in to the try_files > directive but I'm still a little unsure as to how it actually works. > location /admin/ { ... } location /mms/ { ... } location /newsletter/ { ... } location / { rewrite ... } From blink0 at gmail.com Fri May 25 14:46:32 2012 From: blink0 at gmail.com (Daniel Gomes) Date: Fri, 25 May 2012 16:46:32 +0200 Subject: Nginx+HTTPS event stream issues Message-ID: <4FBF9B48.8080804@gmail.com> Hey guys, first of all, the stats: running Ubuntu 11.10, nginx 1.0.5 (package installed) and PHP 5.3.6 (package php-fpm). So I have this HTML5 event stream that every 0,5 seconds does some database operation and sends events to the browser (which the javascript then handles). Everything was working alright, but then I noticed the events were getting bundled (3 or 4 of them together) and sent all at the same time. Basically, I'd see an event coming, then after waiting 2 or 3 seconds, I'd see 4 or 5 arrive at the same time. As the idea here is a real-time stream, this is definitely not good - the events should be sent to the browser as soon as they are created (ie. every 0,5 seconds - plus some processing time for DB access etc). So I started playing around with the buffer size. I noticed that my events are always roughly 800 bytes, so I used the following parameters: [php.ini] output_buffering = Off [nginx site file] fastcgi_buffer_size 500; fastcgi_buffers 2 900; fastcgi_busy_buffers_size 900; fastcgi_max_temp_file_size 0; proxy_buffering off; With these settings, everything works great, I see the events arriving in order, all of them individually, and it looks great. But then, of course, everything got wrong again when I started using HTTPS. After a lot of nginx debugging (including looking at its source code), I realized that nginx buffers the data sent to OpenSSL, and that this buffer is 16k bytes. Since I couldn't find any config options to change/disable this SSL buffer, I decided to pad my events with whitespaces, in order for them to be roughly 16k long, and set the buffers to: fastcgi_buffer_size 17000; fastcgi_buffers 2 17000; fastcgi_busy_buffers_size 17000; Unfortunately, that doesn't work either: looking at the nginx debug log, I see that the events arrive at nginx fine, the buffer is just big enough for them, and for every event, nginx writes it immediately to SSL: SSL buf copy: 6 SSL buf copy: 15974 SSL to write: 16384 SSL_write: 16384 Yet the javascript only sees the first event (confirmed with console.log) Basically, I'd love to have some help from you guys to solve my problem. All I need is a real-time event stream in HTTPS. I already tried dozens of buffer size combinations, either really small (so that's nothing is buffered) or values around 800bytes (+headers), or values around 16000 with padding. I also tried compiling nginx from source with NGX_SSL_BUFFERED (source/core/ngx_connection.h) set to 0x00 , but that didn't help... Is there any way to just disable SSSL buffering all together?! I am attaching the nginx debug log, hopefully it will make sense to someone! (Tip: in the php script, I error_log "Sending event with bytes" before echo'ing the event output and error_log "SENT!" after - these show up in the log after the "FastCGI sent in stderr" messages) Thanks in advance, -- Daniel -------------- next part -------------- 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process header 2012/05/25 16:29:00 [debug] 21168#0: *79 malloc: 00000000024A68A0:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 recv: fd:37 440 of 17000 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 22 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 34 2012/05/25 16:29:00 [error] 21168#0: *79 FastCGI sent in stderr: "Sending event 0 with 16286 bytes" while reading response header from upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 75 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 03 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 373 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "X-Powered-By: PHP/5.3.6-13ubuntu3.7" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "Set-Cookie: Authorization=xxx+admin%40xxx.com%3ANGUzN2I2OTU1NjA1ZGUzNDliYTBmZDMxZGI1N2M0YjM0MThmYTNjYg%3D%3D; path=/; secure; httponly" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "Set-Cookie: Date=25-May-2012+14%3A28%3A59; path=/; secure; httponly" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "Set-Cookie: Nonce=687534101; path=/; secure; httponly" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "Content-Type: text/event-stream" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header: "Cache-Control: no-cache" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi parser: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi header done 2012/05/25 16:29:00 [debug] 21168#0: *79 xslt filter header 2012/05/25 16:29:00 [debug] 21168#0: *79 HTTP/1.1 200 OK Server: nginx Date: Fri, 25 May 2012 14:29:00 GMT Content-Type: text/event-stream Transfer-Encoding: chunked Connection: keep-alive X-Powered-By: PHP/5.3.6-13ubuntu3.7 Set-Cookie: Authorization=xxx+admin%40xxx.com%3ANGUzN2I2OTU1NjA1ZGUzNDliYTBmZDMxZGI1N2M0YjM0MThmYTNjYg%3D%3D; path=/; secure; httponly Set-Cookie: Date=25-May-2012+14%3A28%3A59; path=/; secure; httponly Set-Cookie: Nonce=687534101; path=/; secure; httponly Cache-Control: no-cache 2012/05/25 16:29:00 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A5D28, pos 00000000024A5D28, size: 494 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http write filter: l:0 f:0 s:494 2012/05/25 16:29:00 [debug] 21168#0: *79 http cacheable: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe preread: 11 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:16560 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 11 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 11 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer del: 37: 1337956199303 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer add: 37: 60000:1337956200231 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:16560 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 16280 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:280 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 16291 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 16291 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer: 37, old: 1337956200231, new: 1337956200231 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:280 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 192 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:88 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 16483 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A6A4D, size: 16483 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer: 37, old: 1337956200231, new: 1337956200231 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:88 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 88 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 3F 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 98 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 16280 2012/05/25 16:29:00 [debug] 21168#0: *79 input buf #0 00000000024A6A58 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 6 2012/05/25 16:29:00 [debug] 21168#0: *79 input buf #0 00000000024AA9F8 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: A4 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 164 2012/05/25 16:29:00 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: B2 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:00 [debug] 21168#0: *79 http fastcgi record length: 178 2012/05/25 16:29:00 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! PHP Notice: Undefined index: impressions in /home/xxx/workspace/www.s" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:00 [debug] 21168#0: *79 input buf 00000000024AA9F8 6 2012/05/25 16:29:00 [debug] 21168#0: *79 malloc: 0000000002375EC0:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 112 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 1:16888 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A6A58, size: 16280 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA9F8, size: 6 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 112 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A6A58 16280 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA9F8 6 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:00000000024A6080, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 image filter 2012/05/25 16:29:00 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:00 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A61B8 2012/05/25 16:29:00 [debug] 21168#0: *79 http chunk: 16280 2012/05/25 16:29:00 [debug] 21168#0: *79 http chunk: 6 2012/05/25 16:29:00 [debug] 21168#0: *79 write old buf t:1 f:0 00000000024A5D28, pos 00000000024A5D28, size: 494 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000024A6248, size: 6 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A6A58, size: 16280 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA9F8, size: 6 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16788 2012/05/25 16:29:00 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:00 [debug] 21168#0: *79 malloc: 0000000002450940:16384 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 494 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 15884 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 396 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:00 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:00 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:00 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 112 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer: 37, old: 1337956200231, new: 1337956200250 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 16280 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16392 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16392 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer: 37, old: 1337956200231, new: 1337956200251 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: 192 2012/05/25 16:29:00 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:00 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16584 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16584 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:00 [debug] 21168#0: *79 event timer: 37, old: 1337956200231, new: 1337956200251 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:00 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "xxx.com/api/controllers/event.stream.ctrl.php on line 276 Sending event with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 3F 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 98 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 16280 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #1 0000000002375F30 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 6 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #1 0000000002379ED0 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: A4 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 164 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 1 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #1 0000000002379FC8 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf 0000000002379FC8 352 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 1:9224 2012/05/25 16:29:01 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375F30, size: 16280 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379ED0, size: 6 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379FC8, size: 352 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7776 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375F30 16280 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:0 0000000002379ED0 6 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379FC8 352 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:00000000024A62D0, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 image filter 2012/05/25 16:29:01 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:01 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A6020 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 16280 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 6 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 352 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000024A63D0, size: 6 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375F30, size: 16280 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379ED0, size: 6 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379FC8, size: 352 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16646 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 15974 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 306 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 352 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:01 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7776 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer del: 37: 1337956200231 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer add: 37: 60000:1337956201035 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15968 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15968 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer: 37, old: 1337956201035, new: 1337956201035 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 16128 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 16128 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer: 37, old: 1337956201035, new: 1337956201038 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #2 00000000024A68A0 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #2 00000000024A8708 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:01 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 2 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:01 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf #2 00000000024AA7E0 2012/05/25 16:29:01 [debug] 21168#0: *79 input buf 00000000024AA7E0 808 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 1:9680 2012/05/25 16:29:01 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7776 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8708, size: 8158 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA7E0, size: 808 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 7776 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A8708 8158 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA7E0 808 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:00000000024A6468, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 image filter 2012/05/25 16:29:01 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:01 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A62E0 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 7776 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:01 [debug] 21168#0: *79 http chunk: 808 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000024A6518, size: 6 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7776 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8708, size: 8158 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA7E0, size: 808 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 7776 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 7936 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 222 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 808 2012/05/25 16:29:01 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:01 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:01 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer del: 37: 1337956201035 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer add: 37: 60000:1337956201847 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:01 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:01 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15672 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15672 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:01 [debug] 21168#0: *79 event timer: 37, old: 1337956201847, new: 1337956201850 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:01 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:02 [debug] 21168#0: *79 input buf #3 0000000002375EC0 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:02 [debug] 21168#0: *79 input buf #3 0000000002377B60 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:02 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:02 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:02 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 3 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:02 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:02 [debug] 21168#0: *79 input buf #3 0000000002379C38 2012/05/25 16:29:02 [debug] 21168#0: *79 input buf 0000000002379C38 1264 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 1:10136 2012/05/25 16:29:02 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377B60, size: 8158 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379C38, size: 1264 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6864 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 7320 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377B60 8158 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379C38 1264 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write: out:00000000024A65B0, f:0 2012/05/25 16:29:02 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 image filter 2012/05/25 16:29:02 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:02 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A6478 2012/05/25 16:29:02 [debug] 21168#0: *79 http chunk: 7320 2012/05/25 16:29:02 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:02 [debug] 21168#0: *79 http chunk: 1264 2012/05/25 16:29:02 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000024A6660, size: 6 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377B60, size: 8158 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379C38, size: 1264 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:02 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 7320 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 8026 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 132 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 1264 2012/05/25 16:29:02 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:02 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:02 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6864 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 event timer del: 37: 1337956201847 2012/05/25 16:29:02 [debug] 21168#0: *79 event timer add: 37: 60000:1337956202667 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:02 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15056 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15056 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 event timer: 37, old: 1337956202667, new: 1337956202667 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:02 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:02 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15216 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15216 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:02 [debug] 21168#0: *79 event timer: 37, old: 1337956202667, new: 1337956202667 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:02 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:03 [debug] 21168#0: *79 input buf #4 00000000024A68A0 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:03 [debug] 21168#0: *79 input buf #4 00000000024A8378 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:03 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:03 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:03 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 4 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:03 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:03 [debug] 21168#0: *79 input buf #4 00000000024AA450 2012/05/25 16:29:03 [debug] 21168#0: *79 input buf 00000000024AA450 1720 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 1:10592 2012/05/25 16:29:03 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6864 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8378, size: 8158 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA450, size: 1720 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 6864 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A8378 8158 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA450 1720 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write: out:00000000024A66F8, f:0 2012/05/25 16:29:03 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 image filter 2012/05/25 16:29:03 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:03 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A65C0 2012/05/25 16:29:03 [debug] 21168#0: *79 http chunk: 6864 2012/05/25 16:29:03 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:03 [debug] 21168#0: *79 http chunk: 1720 2012/05/25 16:29:03 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000024A67A8, size: 6 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6864 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8378, size: 8158 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA450, size: 1720 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:03 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 6864 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 8116 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 42 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 1720 2012/05/25 16:29:03 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:03 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:03 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 event timer del: 37: 1337956202667 2012/05/25 16:29:03 [debug] 21168#0: *79 event timer add: 37: 60000:1337956203515 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:03 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14600 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14600 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 event timer: 37, old: 1337956203515, new: 1337956203515 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:03 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:03 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14760 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14760 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:03 [debug] 21168#0: *79 event timer: 37, old: 1337956203515, new: 1337956203518 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:03 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:04 [debug] 21168#0: *79 input buf #5 0000000002375EC0 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:04 [debug] 21168#0: *79 input buf #5 00000000023777D0 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:04 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:04 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:04 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 5 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:04 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:04 [debug] 21168#0: *79 input buf #5 00000000023798A8 2012/05/25 16:29:04 [debug] 21168#0: *79 input buf 00000000023798A8 2176 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 1:11048 2012/05/25 16:29:04 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023777D0, size: 8158 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023798A8, size: 2176 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5952 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 6408 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write buf ls:0 00000000023777D0 8158 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write buf ls:1 00000000023798A8 2176 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write: out:00000000024A6840, f:0 2012/05/25 16:29:04 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 image filter 2012/05/25 16:29:04 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:04 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A6708 2012/05/25 16:29:04 [debug] 21168#0: *79 http chunk: 6408 2012/05/25 16:29:04 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:04 [debug] 21168#0: *79 http chunk: 2176 2012/05/25 16:29:04 [debug] 21168#0: *79 posix_memalign: 000000000250A410:4096 @16 2012/05/25 16:29:04 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250A490, size: 6 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023777D0, size: 8158 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023798A8, size: 2176 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:04 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 6408 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 48 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 2128 2012/05/25 16:29:04 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:04 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:04 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5952 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 event timer del: 37: 1337956203515 2012/05/25 16:29:04 [debug] 21168#0: *79 event timer add: 37: 60000:1337956204334 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:04 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14144 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14144 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 event timer: 37, old: 1337956204334, new: 1337956204335 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:04 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:04 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14304 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14304 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:04 [debug] 21168#0: *79 event timer: 37, old: 1337956204334, new: 1337956204335 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:04 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:05 [debug] 21168#0: *79 input buf #6 00000000024A68A0 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:05 [debug] 21168#0: *79 input buf #6 00000000024A7FE8 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:05 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:05 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:05 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 6 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:05 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:05 [debug] 21168#0: *79 input buf #6 00000000024AA0C0 2012/05/25 16:29:05 [debug] 21168#0: *79 input buf 00000000024AA0C0 2632 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 1:11504 2012/05/25 16:29:05 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5952 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7FE8, size: 8158 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA0C0, size: 2632 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5496 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 5952 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7FE8 8158 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA0C0 2632 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write: out:000000000250A528, f:0 2012/05/25 16:29:05 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 image filter 2012/05/25 16:29:05 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:05 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000024A6850 2012/05/25 16:29:05 [debug] 21168#0: *79 http chunk: 5952 2012/05/25 16:29:05 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:05 [debug] 21168#0: *79 http chunk: 2632 2012/05/25 16:29:05 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250A5D8, size: 6 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5952 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7FE8, size: 8158 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA0C0, size: 2632 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:05 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 5952 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 138 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 2494 2012/05/25 16:29:05 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:05 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:05 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5496 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 event timer del: 37: 1337956204334 2012/05/25 16:29:05 [debug] 21168#0: *79 event timer add: 37: 60000:1337956205163 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:05 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13688 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13688 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 event timer: 37, old: 1337956205163, new: 1337956205166 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:05 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:05 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13848 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13848 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:05 [debug] 21168#0: *79 event timer: 37, old: 1337956205163, new: 1337956205166 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:05 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #7 0000000002375EC0 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #7 0000000002377440 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 7 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #7 0000000002379518 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf 0000000002379518 3088 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 1:11960 2012/05/25 16:29:06 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5496 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377440, size: 8158 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379518, size: 3088 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5040 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 5496 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377440 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379518 3088 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:000000000250A670, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 image filter 2012/05/25 16:29:06 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:06 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250A538 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 5496 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 3088 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250A720, size: 6 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5496 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377440, size: 8158 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379518, size: 3088 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 5496 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 228 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 2860 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:06 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5040 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer del: 37: 1337956205163 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer add: 37: 60000:1337956206007 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 13392 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 13392 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer: 37, old: 1337956206007, new: 1337956206010 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #8 00000000024A68A0 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #8 00000000024A7C58 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:06 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 8 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:06 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf #8 00000000024A9D30 2012/05/25 16:29:06 [debug] 21168#0: *79 input buf 00000000024A9D30 3544 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 1:12416 2012/05/25 16:29:06 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5040 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7C58, size: 8158 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9D30, size: 3544 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4584 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 5040 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7C58 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9D30 3544 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:000000000250A7B8, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 image filter 2012/05/25 16:29:06 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:06 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250A680 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 5040 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 http chunk: 3544 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250A868, size: 6 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5040 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7C58, size: 8158 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9D30, size: 3544 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 5040 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 318 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 3226 2012/05/25 16:29:06 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:06 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:06 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4584 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer del: 37: 1337956206007 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer add: 37: 60000:1337956206870 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12776 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12776 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer: 37, old: 1337956206870, new: 1337956206870 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:06 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:06 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12936 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12936 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:06 [debug] 21168#0: *79 event timer: 37, old: 1337956206870, new: 1337956206870 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:06 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:07 [debug] 21168#0: *79 input buf #9 0000000002375EC0 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:07 [debug] 21168#0: *79 input buf #9 00000000023770B0 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:07 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:07 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 29 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record length: 41 2012/05/25 16:29:07 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 9 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:07 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:07 [debug] 21168#0: *79 input buf #9 0000000002379188 2012/05/25 16:29:07 [debug] 21168#0: *79 input buf 0000000002379188 4000 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 1:12872 2012/05/25 16:29:07 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4584 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023770B0, size: 8158 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379188, size: 4000 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4128 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 4584 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write buf ls:0 00000000023770B0 8158 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379188 4000 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write: out:000000000250A900, f:0 2012/05/25 16:29:07 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 image filter 2012/05/25 16:29:07 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:07 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250A7C8 2012/05/25 16:29:07 [debug] 21168#0: *79 http chunk: 4584 2012/05/25 16:29:07 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:07 [debug] 21168#0: *79 http chunk: 4000 2012/05/25 16:29:07 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250A9B0, size: 6 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4584 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023770B0, size: 8158 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379188, size: 4000 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:07 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 4584 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 408 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 3592 2012/05/25 16:29:07 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:07 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:07 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4128 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 event timer del: 37: 1337956206870 2012/05/25 16:29:07 [debug] 21168#0: *79 event timer add: 37: 60000:1337956207722 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:07 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12320 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12320 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 event timer: 37, old: 1337956207722, new: 1337956207722 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:07 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:07 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12480 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12480 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:07 [debug] 21168#0: *79 event timer: 37, old: 1337956207722, new: 1337956207722 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:07 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:08 [debug] 21168#0: *79 input buf #10 00000000024A68A0 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:08 [debug] 21168#0: *79 input buf #10 00000000024A78C8 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:08 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:08 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:08 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 10 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:08 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:08 [debug] 21168#0: *79 input buf #10 00000000024A99A0 2012/05/25 16:29:08 [debug] 21168#0: *79 input buf 00000000024A99A0 4456 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 1:13328 2012/05/25 16:29:08 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4128 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A78C8, size: 8158 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A99A0, size: 4456 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3672 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 4128 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A78C8 8158 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A99A0 4456 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write: out:000000000250AA48, f:0 2012/05/25 16:29:08 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 image filter 2012/05/25 16:29:08 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:08 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250A910 2012/05/25 16:29:08 [debug] 21168#0: *79 http chunk: 4128 2012/05/25 16:29:08 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:08 [debug] 21168#0: *79 http chunk: 4456 2012/05/25 16:29:08 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250AAF8, size: 6 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4128 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A78C8, size: 8158 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A99A0, size: 4456 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:08 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 4128 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 498 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 3958 2012/05/25 16:29:08 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:08 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:08 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3672 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 event timer del: 37: 1337956207722 2012/05/25 16:29:08 [debug] 21168#0: *79 event timer add: 37: 60000:1337956208554 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:08 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11864 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11864 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 event timer: 37, old: 1337956208554, new: 1337956208554 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:08 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:08 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12024 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12024 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:08 [debug] 21168#0: *79 event timer: 37, old: 1337956208554, new: 1337956208555 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:08 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:09 [debug] 21168#0: *79 input buf #11 0000000002375EC0 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:09 [debug] 21168#0: *79 input buf #11 0000000002376D20 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:09 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:09 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:09 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 11 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:09 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:09 [debug] 21168#0: *79 input buf #11 0000000002378DF8 2012/05/25 16:29:09 [debug] 21168#0: *79 input buf 0000000002378DF8 4912 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 1:13784 2012/05/25 16:29:09 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3672 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376D20, size: 8158 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378DF8, size: 4912 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3216 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 3672 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376D20 8158 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378DF8 4912 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write: out:000000000250AB90, f:0 2012/05/25 16:29:09 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 image filter 2012/05/25 16:29:09 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:09 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AA58 2012/05/25 16:29:09 [debug] 21168#0: *79 http chunk: 3672 2012/05/25 16:29:09 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:09 [debug] 21168#0: *79 http chunk: 4912 2012/05/25 16:29:09 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250AC40, size: 6 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3672 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376D20, size: 8158 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378DF8, size: 4912 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:09 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 3672 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 588 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 4324 2012/05/25 16:29:09 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:09 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:09 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3216 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 event timer del: 37: 1337956208554 2012/05/25 16:29:09 [debug] 21168#0: *79 event timer add: 37: 60000:1337956209390 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:09 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11408 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11408 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 event timer: 37, old: 1337956209390, new: 1337956209390 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:09 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:09 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11568 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11568 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:09 [debug] 21168#0: *79 event timer: 37, old: 1337956209390, new: 1337956209390 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:09 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:10 [debug] 21168#0: *79 input buf #12 00000000024A68A0 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:10 [debug] 21168#0: *79 input buf #12 00000000024A7538 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:10 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:10 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:10 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 12 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:10 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:10 [debug] 21168#0: *79 input buf #12 00000000024A9610 2012/05/25 16:29:10 [debug] 21168#0: *79 input buf 00000000024A9610 5368 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 1:14240 2012/05/25 16:29:10 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3216 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7538, size: 8158 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9610, size: 5368 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2760 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 3216 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7538 8158 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9610 5368 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write: out:000000000250ACD8, f:0 2012/05/25 16:29:10 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 image filter 2012/05/25 16:29:10 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:10 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250ABA0 2012/05/25 16:29:10 [debug] 21168#0: *79 http chunk: 3216 2012/05/25 16:29:10 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:10 [debug] 21168#0: *79 http chunk: 5368 2012/05/25 16:29:10 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250AD88, size: 6 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3216 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7538, size: 8158 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9610, size: 5368 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:10 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 3216 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 678 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 4690 2012/05/25 16:29:10 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:10 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:10 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2760 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 event timer del: 37: 1337956209390 2012/05/25 16:29:10 [debug] 21168#0: *79 event timer add: 37: 60000:1337956210210 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:10 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10952 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10952 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 event timer: 37, old: 1337956210210, new: 1337956210211 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:10 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:10 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11112 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11112 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:10 [debug] 21168#0: *79 event timer: 37, old: 1337956210210, new: 1337956210211 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:10 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #13 0000000002375EC0 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #13 0000000002376990 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 13 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #13 0000000002378A68 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf 0000000002378A68 5824 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 1:14696 2012/05/25 16:29:11 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2760 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376990, size: 8158 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378A68, size: 5824 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2304 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 2760 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376990 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378A68 5824 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:000000000250AE20, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 image filter 2012/05/25 16:29:11 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:11 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250ACE8 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 2760 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 5824 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250AED0, size: 6 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2760 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376990, size: 8158 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378A68, size: 5824 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 2760 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 768 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 5056 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:11 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2304 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer del: 37: 1337956210210 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer add: 37: 60000:1337956211050 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10496 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10496 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer: 37, old: 1337956211050, new: 1337956211051 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10656 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10656 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer: 37, old: 1337956211050, new: 1337956211051 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #14 00000000024A68A0 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #14 00000000024A71A8 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:11 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 14 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:11 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf #14 00000000024A9280 2012/05/25 16:29:11 [debug] 21168#0: *79 input buf 00000000024A9280 6280 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 1:15152 2012/05/25 16:29:11 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2304 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A71A8, size: 8158 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9280, size: 6280 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1848 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 2304 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A71A8 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9280 6280 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:000000000250AF68, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 image filter 2012/05/25 16:29:11 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:11 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AE30 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 2304 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 http chunk: 6280 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250B018, size: 6 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2304 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A71A8, size: 8158 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9280, size: 6280 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 2304 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 858 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 5422 2012/05/25 16:29:11 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:11 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:11 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1848 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer del: 37: 1337956211050 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer add: 37: 60000:1337956211907 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:11 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:11 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10200 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10200 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:11 [debug] 21168#0: *79 event timer: 37, old: 1337956211907, new: 1337956211915 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:11 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:12 [debug] 21168#0: *79 input buf #15 0000000002375EC0 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:12 [debug] 21168#0: *79 input buf #15 0000000002376600 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:12 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:12 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:12 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 15 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:12 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:12 [debug] 21168#0: *79 input buf #15 00000000023786D8 2012/05/25 16:29:12 [debug] 21168#0: *79 input buf 00000000023786D8 6736 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 1:15608 2012/05/25 16:29:12 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1848 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376600, size: 8158 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023786D8, size: 6736 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1392 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 1848 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376600 8158 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write buf ls:1 00000000023786D8 6736 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write: out:000000000250B0B0, f:0 2012/05/25 16:29:12 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 image filter 2012/05/25 16:29:12 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:12 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AF78 2012/05/25 16:29:12 [debug] 21168#0: *79 http chunk: 1848 2012/05/25 16:29:12 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:12 [debug] 21168#0: *79 http chunk: 6736 2012/05/25 16:29:12 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250B160, size: 6 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1848 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376600, size: 8158 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023786D8, size: 6736 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:12 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 1848 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 948 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 5788 2012/05/25 16:29:12 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:12 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:12 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1392 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 event timer del: 37: 1337956211907 2012/05/25 16:29:12 [debug] 21168#0: *79 event timer add: 37: 60000:1337956212747 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:12 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9584 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9584 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 event timer: 37, old: 1337956212747, new: 1337956212747 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:12 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:12 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9744 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9744 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:12 [debug] 21168#0: *79 event timer: 37, old: 1337956212747, new: 1337956212747 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:12 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:13 [debug] 21168#0: *79 input buf #16 00000000024A68A0 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:13 [debug] 21168#0: *79 input buf #16 00000000024A6E18 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:13 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:13 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:13 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 16 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:13 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:13 [debug] 21168#0: *79 input buf #16 00000000024A8EF0 2012/05/25 16:29:13 [debug] 21168#0: *79 input buf 00000000024A8EF0 7192 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 1:16064 2012/05/25 16:29:13 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1392 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A6E18, size: 8158 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8EF0, size: 7192 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 936 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 1392 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A6E18 8158 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A8EF0 7192 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write: out:000000000250B1F8, f:0 2012/05/25 16:29:13 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 image filter 2012/05/25 16:29:13 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:13 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250B0C0 2012/05/25 16:29:13 [debug] 21168#0: *79 http chunk: 1392 2012/05/25 16:29:13 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:13 [debug] 21168#0: *79 http chunk: 7192 2012/05/25 16:29:13 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250B2A8, size: 6 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1392 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A6E18, size: 8158 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8EF0, size: 7192 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:13 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 1392 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 1038 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 6154 2012/05/25 16:29:13 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:13 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:13 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 936 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 event timer del: 37: 1337956212747 2012/05/25 16:29:13 [debug] 21168#0: *79 event timer add: 37: 60000:1337956213586 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:13 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9128 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9128 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 event timer: 37, old: 1337956213586, new: 1337956213587 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:13 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:13 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9288 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9288 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:13 [debug] 21168#0: *79 event timer: 37, old: 1337956213586, new: 1337956213587 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:13 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:14 [debug] 21168#0: *79 input buf #17 0000000002375EC0 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:14 [debug] 21168#0: *79 input buf #17 0000000002376270 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:14 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:14 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:14 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 17 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:14 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:14 [debug] 21168#0: *79 input buf #17 0000000002378348 2012/05/25 16:29:14 [debug] 21168#0: *79 input buf 0000000002378348 7648 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 1:16520 2012/05/25 16:29:14 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 936 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376270, size: 8158 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378348, size: 7648 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 480 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 936 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376270 8158 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378348 7648 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write: out:000000000250B340, f:0 2012/05/25 16:29:14 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 image filter 2012/05/25 16:29:14 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:14 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250B208 2012/05/25 16:29:14 [debug] 21168#0: *79 http chunk: 936 2012/05/25 16:29:14 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:14 [debug] 21168#0: *79 http chunk: 7648 2012/05/25 16:29:14 [debug] 21168#0: *79 posix_memalign: 00000000022D0470:4096 @16 2012/05/25 16:29:14 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 000000000250B3F0, size: 6 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 936 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376270, size: 8158 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378348, size: 7648 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:14 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 936 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 1128 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 6520 2012/05/25 16:29:14 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:14 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:14 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 480 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 event timer del: 37: 1337956213586 2012/05/25 16:29:14 [debug] 21168#0: *79 event timer add: 37: 60000:1337956214414 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:14 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 8672 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 8672 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 event timer: 37, old: 1337956214414, new: 1337956214414 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:14 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:14 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 8832 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 8832 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:14 [debug] 21168#0: *79 event timer: 37, old: 1337956214414, new: 1337956214414 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:14 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:15 [debug] 21168#0: *79 input buf #18 00000000024A68A0 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:15 [debug] 21168#0: *79 input buf #18 00000000024A6A88 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:15 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:15 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:15 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 18 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:15 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:15 [debug] 21168#0: *79 input buf #18 00000000024A8B60 2012/05/25 16:29:15 [debug] 21168#0: *79 input buf 00000000024A8B60 8104 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 1:16976 2012/05/25 16:29:15 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 480 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A6A88, size: 8158 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8B60, size: 8104 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 24 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 480 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A6A88 8158 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A8B60 8104 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write: out:00000000022D0510, f:0 2012/05/25 16:29:15 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 image filter 2012/05/25 16:29:15 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:15 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250B350 2012/05/25 16:29:15 [debug] 21168#0: *79 http chunk: 480 2012/05/25 16:29:15 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:15 [debug] 21168#0: *79 http chunk: 8104 2012/05/25 16:29:15 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D05C0, size: 6 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 480 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A6A88, size: 8158 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8B60, size: 8104 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:15 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 480 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 1218 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 6886 2012/05/25 16:29:15 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:15 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:15 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 24 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 event timer del: 37: 1337956214414 2012/05/25 16:29:15 [debug] 21168#0: *79 event timer add: 37: 60000:1337956215258 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:15 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 8216 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 8216 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 event timer: 37, old: 1337956215258, new: 1337956215259 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:15 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:15 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 8376 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 8376 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:15 [debug] 21168#0: *79 event timer: 37, old: 1337956215258, new: 1337956215259 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:15 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16568 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16568 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer del: 37: 1337956215258 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer add: 37: 60000:1337956216095 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #19 0000000002375EC0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #19 0000000002375EE0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 19 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #19 0000000002377FB8 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #19 0000000002379F80 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf 0000000002379F80 424 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 1:9240 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 24 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EE0, size: 8158 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377FB8, size: 8128 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379F80, size: 424 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7760 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 24 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EE0 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377FB8 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379F80 424 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:00000000022D0658, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 image filter 2012/05/25 16:29:16 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:16 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0520 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 24 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 424 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0788, size: 6 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 24 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EE0, size: 8158 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377FB8, size: 8128 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379F80, size: 424 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16742 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 24 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 1308 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 6820 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 424 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:16 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7760 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer: 37, old: 1337956216095, new: 1337956216095 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7920 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7920 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer: 37, old: 1337956216095, new: 1337956216102 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 16112 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 16112 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer del: 37: 1337956216095 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer add: 37: 60000:1337956216947 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #20 00000000024A68A0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:16 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 20 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #20 00000000024A87D0 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:16 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf #20 00000000024AA798 2012/05/25 16:29:16 [debug] 21168#0: *79 input buf 00000000024AA798 880 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 1:9696 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7734 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A87D0, size: 8128 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA798, size: 880 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7304 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 7734 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A87D0 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA798 880 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:00000000022D0830, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 image filter 2012/05/25 16:29:16 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:16 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0668 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 7734 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:16 [debug] 21168#0: *79 http chunk: 880 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D08D0, size: 6 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7734 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A87D0, size: 8128 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA798, size: 880 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 7734 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 1398 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 6730 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 880 2012/05/25 16:29:16 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:16 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:16 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7304 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer: 37, old: 1337956216947, new: 1337956216947 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:16 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:16 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7464 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7464 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:16 [debug] 21168#0: *79 event timer: 37, old: 1337956216947, new: 1337956216955 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:16 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:17 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15656 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15656 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 event timer del: 37: 1337956216947 2012/05/25 16:29:17 [debug] 21168#0: *79 event timer add: 37: 60000:1337956217791 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:17 [debug] 21168#0: *79 input buf #21 0000000002375EC0 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:17 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:17 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:17 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 21 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:17 [debug] 21168#0: *79 input buf #21 0000000002377C28 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:17 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:17 [debug] 21168#0: *79 input buf #21 0000000002379BF0 2012/05/25 16:29:17 [debug] 21168#0: *79 input buf 0000000002379BF0 1336 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 1:10152 2012/05/25 16:29:17 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7278 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377C28, size: 8128 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379BF0, size: 1336 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6848 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 7278 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377C28 8128 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379BF0 1336 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write: out:00000000022D0968, f:0 2012/05/25 16:29:17 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 image filter 2012/05/25 16:29:17 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:17 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0840 2012/05/25 16:29:17 [debug] 21168#0: *79 http chunk: 7278 2012/05/25 16:29:17 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:17 [debug] 21168#0: *79 http chunk: 1336 2012/05/25 16:29:17 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0A18, size: 6 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7278 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377C28, size: 8128 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379BF0, size: 1336 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:17 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 7278 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 1488 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 6640 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 1336 2012/05/25 16:29:17 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:17 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:17 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6848 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 event timer: 37, old: 1337956217791, new: 1337956217791 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:17 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:17 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7008 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 7008 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:17 [debug] 21168#0: *79 event timer: 37, old: 1337956217791, new: 1337956217794 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:17 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:18 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15200 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 15200 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 event timer del: 37: 1337956217791 2012/05/25 16:29:18 [debug] 21168#0: *79 event timer add: 37: 60000:1337956218623 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:18 [debug] 21168#0: *79 input buf #22 00000000024A68A0 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:18 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:18 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:18 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 22 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:18 [debug] 21168#0: *79 input buf #22 00000000024A8440 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:18 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:18 [debug] 21168#0: *79 input buf #22 00000000024AA408 2012/05/25 16:29:18 [debug] 21168#0: *79 input buf 00000000024AA408 1792 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 1:10608 2012/05/25 16:29:18 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6822 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8440, size: 8128 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA408, size: 1792 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6392 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 6822 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A8440 8128 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA408 1792 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write: out:00000000022D0AB0, f:0 2012/05/25 16:29:18 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 image filter 2012/05/25 16:29:18 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:18 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0978 2012/05/25 16:29:18 [debug] 21168#0: *79 http chunk: 6822 2012/05/25 16:29:18 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:18 [debug] 21168#0: *79 http chunk: 1792 2012/05/25 16:29:18 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0B60, size: 6 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6822 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8440, size: 8128 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA408, size: 1792 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:18 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 6822 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 1578 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 6550 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 1792 2012/05/25 16:29:18 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:18 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:18 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6392 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 event timer: 37, old: 1337956218623, new: 1337956218625 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:18 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:18 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6552 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6552 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:18 [debug] 21168#0: *79 event timer: 37, old: 1337956218623, new: 1337956218626 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:18 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:19 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14744 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14744 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 event timer del: 37: 1337956218623 2012/05/25 16:29:19 [debug] 21168#0: *79 event timer add: 37: 60000:1337956219451 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:19 [debug] 21168#0: *79 input buf #23 0000000002375EC0 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:19 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:19 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:19 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 23 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:19 [debug] 21168#0: *79 input buf #23 0000000002377898 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:19 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:19 [debug] 21168#0: *79 input buf #23 0000000002379860 2012/05/25 16:29:19 [debug] 21168#0: *79 input buf 0000000002379860 2248 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 1:11064 2012/05/25 16:29:19 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6366 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377898, size: 8128 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379860, size: 2248 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5936 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 6366 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377898 8128 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379860 2248 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write: out:00000000022D0BF8, f:0 2012/05/25 16:29:19 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 image filter 2012/05/25 16:29:19 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:19 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0AC0 2012/05/25 16:29:19 [debug] 21168#0: *79 http chunk: 6366 2012/05/25 16:29:19 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:19 [debug] 21168#0: *79 http chunk: 2248 2012/05/25 16:29:19 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0CA8, size: 6 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6366 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377898, size: 8128 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379860, size: 2248 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:19 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 6366 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 1668 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 6460 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 2248 2012/05/25 16:29:19 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:19 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:19 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5936 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 event timer: 37, old: 1337956219451, new: 1337956219454 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:19 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:19 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6096 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 6096 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:19 [debug] 21168#0: *79 event timer: 37, old: 1337956219451, new: 1337956219454 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:19 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:20 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14288 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 14288 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 event timer del: 37: 1337956219451 2012/05/25 16:29:20 [debug] 21168#0: *79 event timer add: 37: 60000:1337956220298 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:20 [debug] 21168#0: *79 input buf #24 00000000024A68A0 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:20 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:20 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:20 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 24 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:20 [debug] 21168#0: *79 input buf #24 00000000024A80B0 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:20 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:20 [debug] 21168#0: *79 input buf #24 00000000024AA078 2012/05/25 16:29:20 [debug] 21168#0: *79 input buf 00000000024AA078 2704 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 1:11520 2012/05/25 16:29:20 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5910 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A80B0, size: 8128 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024AA078, size: 2704 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5480 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 5910 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A80B0 8128 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write buf ls:1 00000000024AA078 2704 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write: out:00000000022D0D40, f:0 2012/05/25 16:29:20 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 image filter 2012/05/25 16:29:20 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:20 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0C08 2012/05/25 16:29:20 [debug] 21168#0: *79 http chunk: 5910 2012/05/25 16:29:20 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:20 [debug] 21168#0: *79 http chunk: 2704 2012/05/25 16:29:20 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0DF0, size: 6 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5910 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A80B0, size: 8128 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024AA078, size: 2704 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:20 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 5910 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 1758 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 6370 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 2704 2012/05/25 16:29:20 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:20 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:20 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5480 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 event timer: 37, old: 1337956220298, new: 1337956220298 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:20 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:20 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5640 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5640 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:20 [debug] 21168#0: *79 event timer: 37, old: 1337956220298, new: 1337956220299 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:20 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13832 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 13832 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer del: 37: 1337956220298 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer add: 37: 60000:1337956221162 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #25 0000000002375EC0 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 25 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #25 0000000002377508 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #25 00000000023794D0 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf 00000000023794D0 3160 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 1:11976 2012/05/25 16:29:21 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5454 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377508, size: 8128 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023794D0, size: 3160 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5024 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 5454 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377508 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:1 00000000023794D0 3160 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:00000000022D0E88, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 image filter 2012/05/25 16:29:21 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:21 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0D50 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 5454 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 3160 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D0F38, size: 6 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 5454 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377508, size: 8128 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023794D0, size: 3160 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 5454 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 1848 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 6280 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 3160 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:21 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5024 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer: 37, old: 1337956221162, new: 1337956221162 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5184 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 5184 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer: 37, old: 1337956221162, new: 1337956221163 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 13376 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 13376 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer del: 37: 1337956221162 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer add: 37: 60000:1337956221999 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #26 00000000024A68A0 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:21 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 26 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #26 00000000024A7D20 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:21 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf #26 00000000024A9CE8 2012/05/25 16:29:21 [debug] 21168#0: *79 input buf 00000000024A9CE8 3616 2012/05/25 16:29:21 [debug] 21168#0: *79 readv: 1:12432 2012/05/25 16:29:21 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4998 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7D20, size: 8128 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9CE8, size: 3616 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4568 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 4998 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7D20 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9CE8 3616 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:00000000022D0FD0, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 image filter 2012/05/25 16:29:21 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:21 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0E98 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 4998 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:21 [debug] 21168#0: *79 http chunk: 3616 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D1080, size: 6 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4998 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7D20, size: 8128 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9CE8, size: 3616 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 4998 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 1938 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 6190 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 3616 2012/05/25 16:29:21 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:21 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:21 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4568 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:21 [debug] 21168#0: *79 event timer: 37, old: 1337956221999, new: 1337956221999 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:21 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:22 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4728 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4728 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 event timer: 37, old: 1337956221999, new: 1337956222002 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:22 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12920 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12920 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 event timer del: 37: 1337956221999 2012/05/25 16:29:22 [debug] 21168#0: *79 event timer add: 37: 60000:1337956222857 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:22 [debug] 21168#0: *79 input buf #27 0000000002375EC0 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:22 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:22 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:22 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 27 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:22 [debug] 21168#0: *79 input buf #27 0000000002377178 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:22 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:22 [debug] 21168#0: *79 input buf #27 0000000002379140 2012/05/25 16:29:22 [debug] 21168#0: *79 input buf 0000000002379140 4072 2012/05/25 16:29:22 [debug] 21168#0: *79 readv: 1:12728 2012/05/25 16:29:22 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4542 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377178, size: 8128 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379140, size: 4072 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4272 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 4542 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write buf ls:0 0000000002377178 8128 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write buf ls:1 0000000002379140 4072 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write: out:00000000022D1118, f:0 2012/05/25 16:29:22 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 image filter 2012/05/25 16:29:22 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:22 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D0FE0 2012/05/25 16:29:22 [debug] 21168#0: *79 http chunk: 4542 2012/05/25 16:29:22 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:22 [debug] 21168#0: *79 http chunk: 4072 2012/05/25 16:29:22 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D11C8, size: 6 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 4542 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377178, size: 8128 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379140, size: 4072 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:22 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 4542 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 2028 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 6100 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 4072 2012/05/25 16:29:22 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:22 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:22 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4272 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:22 [debug] 21168#0: *79 event timer: 37, old: 1337956222857, new: 1337956222858 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:22 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:23 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:23 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:23 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12464 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 12464 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 event timer del: 37: 1337956222857 2012/05/25 16:29:23 [debug] 21168#0: *79 event timer add: 37: 60000:1337956223719 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:23 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:23 [debug] 21168#0: *79 input buf #28 00000000024A68A0 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:23 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:23 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:23 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 28 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:23 [debug] 21168#0: *79 input buf #28 00000000024A7990 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:23 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:23 [debug] 21168#0: *79 input buf #28 00000000024A9958 2012/05/25 16:29:23 [debug] 21168#0: *79 input buf 00000000024A9958 4528 2012/05/25 16:29:23 [debug] 21168#0: *79 readv: 1:13184 2012/05/25 16:29:23 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4086 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7990, size: 8128 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9958, size: 4528 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3816 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 4086 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7990 8128 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9958 4528 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write: out:00000000022D1260, f:0 2012/05/25 16:29:23 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 image filter 2012/05/25 16:29:23 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:23 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D1128 2012/05/25 16:29:23 [debug] 21168#0: *79 http chunk: 4086 2012/05/25 16:29:23 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:23 [debug] 21168#0: *79 http chunk: 4528 2012/05/25 16:29:23 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D1310, size: 6 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 4086 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7990, size: 8128 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9958, size: 4528 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:23 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 4086 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 2118 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 6010 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 4528 2012/05/25 16:29:23 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:23 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:23 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3816 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:23 [debug] 21168#0: *79 event timer: 37, old: 1337956223719, new: 1337956223722 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:23 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:24 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12008 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 12008 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 event timer del: 37: 1337956223719 2012/05/25 16:29:24 [debug] 21168#0: *79 event timer add: 37: 60000:1337956224538 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:24 [debug] 21168#0: *79 input buf #29 0000000002375EC0 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:24 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:24 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:24 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 29 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:24 [debug] 21168#0: *79 input buf #29 0000000002376DE8 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:24 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:24 [debug] 21168#0: *79 input buf #29 0000000002378DB0 2012/05/25 16:29:24 [debug] 21168#0: *79 input buf 0000000002378DB0 4984 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 1:13800 2012/05/25 16:29:24 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3630 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376DE8, size: 8128 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378DB0, size: 4984 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3200 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 3630 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376DE8 8128 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378DB0 4984 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write: out:00000000022D13A8, f:0 2012/05/25 16:29:24 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 image filter 2012/05/25 16:29:24 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:24 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D1270 2012/05/25 16:29:24 [debug] 21168#0: *79 http chunk: 3630 2012/05/25 16:29:24 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:24 [debug] 21168#0: *79 http chunk: 4984 2012/05/25 16:29:24 [debug] 21168#0: *79 posix_memalign: 00000000021D6390:4096 @16 2012/05/25 16:29:24 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000022D1458, size: 6 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 3630 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376DE8, size: 8128 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378DB0, size: 4984 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:24 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 3630 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 2208 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 5920 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 4984 2012/05/25 16:29:24 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:24 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:24 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3200 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 event timer: 37, old: 1337956224538, new: 1337956224538 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:24 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:24 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3360 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3360 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:24 [debug] 21168#0: *79 event timer: 37, old: 1337956224538, new: 1337956224538 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:24 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:25 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11552 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 11552 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 event timer del: 37: 1337956224538 2012/05/25 16:29:25 [debug] 21168#0: *79 event timer add: 37: 60000:1337956225390 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:25 [debug] 21168#0: *79 input buf #30 00000000024A68A0 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:25 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:25 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:25 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 30 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:25 [debug] 21168#0: *79 input buf #30 00000000024A7600 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:25 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:25 [debug] 21168#0: *79 input buf #30 00000000024A95C8 2012/05/25 16:29:25 [debug] 21168#0: *79 input buf 00000000024A95C8 5440 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 1:14256 2012/05/25 16:29:25 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3174 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7600, size: 8128 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A95C8, size: 5440 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2744 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 3174 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7600 8128 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A95C8 5440 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write: out:00000000021D6430, f:0 2012/05/25 16:29:25 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 image filter 2012/05/25 16:29:25 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:25 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000022D13B8 2012/05/25 16:29:25 [debug] 21168#0: *79 http chunk: 3174 2012/05/25 16:29:25 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:25 [debug] 21168#0: *79 http chunk: 5440 2012/05/25 16:29:25 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D64E0, size: 6 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 3174 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7600, size: 8128 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A95C8, size: 5440 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:25 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 3174 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 2298 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 5830 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 5440 2012/05/25 16:29:25 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:25 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:25 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2744 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 event timer: 37, old: 1337956225390, new: 1337956225391 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:25 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:25 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2904 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2904 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:25 [debug] 21168#0: *79 event timer: 37, old: 1337956225390, new: 1337956225391 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:25 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:26 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11096 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 11096 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 event timer del: 37: 1337956225390 2012/05/25 16:29:26 [debug] 21168#0: *79 event timer add: 37: 60000:1337956226239 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:26 [debug] 21168#0: *79 input buf #31 0000000002375EC0 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:26 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:26 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:26 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 31 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:26 [debug] 21168#0: *79 input buf #31 0000000002376A58 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:26 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:26 [debug] 21168#0: *79 input buf #31 0000000002378A20 2012/05/25 16:29:26 [debug] 21168#0: *79 input buf 0000000002378A20 5896 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 1:14712 2012/05/25 16:29:26 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2718 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376A58, size: 8128 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378A20, size: 5896 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2288 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 2718 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376A58 8128 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378A20 5896 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write: out:00000000021D6578, f:0 2012/05/25 16:29:26 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 image filter 2012/05/25 16:29:26 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:26 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000021D6440 2012/05/25 16:29:26 [debug] 21168#0: *79 http chunk: 2718 2012/05/25 16:29:26 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:26 [debug] 21168#0: *79 http chunk: 5896 2012/05/25 16:29:26 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D6628, size: 6 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 2718 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376A58, size: 8128 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378A20, size: 5896 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:26 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 2718 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 2388 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 5740 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 5896 2012/05/25 16:29:26 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:26 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:26 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2288 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 event timer: 37, old: 1337956226239, new: 1337956226241 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:26 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:26 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2448 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2448 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:26 [debug] 21168#0: *79 event timer: 37, old: 1337956226239, new: 1337956226242 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:26 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10640 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 10640 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer del: 37: 1337956226239 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer add: 37: 60000:1337956227062 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: 8352 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #32 00000000024A68A0 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 32 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #32 00000000024A7270 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #32 00000000024A9238 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf 00000000024A9238 6352 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 1:15008 2012/05/25 16:29:27 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2262 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A7270, size: 8128 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A9238, size: 6352 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1992 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 2262 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A7270 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A9238 6352 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:00000000021D66C0, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 image filter 2012/05/25 16:29:27 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:27 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000021D6588 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 2262 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 6352 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D6770, size: 6 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 2262 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A7270, size: 8128 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A9238, size: 6352 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 2262 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 2478 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 5650 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 6352 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:27 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1992 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer: 37, old: 1337956227062, new: 1337956227062 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10184 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 10184 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer del: 37: 1337956227062 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer add: 37: 60000:1337956227918 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #33 0000000002375EC0 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:27 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 33 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #33 00000000023766C8 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:27 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf #33 0000000002378690 2012/05/25 16:29:27 [debug] 21168#0: *79 input buf 0000000002378690 6808 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 1:15624 2012/05/25 16:29:27 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1806 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023766C8, size: 8128 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378690, size: 6808 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1376 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 1806 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:0 00000000023766C8 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378690 6808 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:00000000021D6808, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 image filter 2012/05/25 16:29:27 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:27 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000021D66D0 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 1806 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:27 [debug] 21168#0: *79 http chunk: 6808 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D68B8, size: 6 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1806 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 00000000023766C8, size: 8128 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378690, size: 6808 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 1806 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 2568 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 5560 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 6808 2012/05/25 16:29:27 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:27 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:27 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1376 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer: 37, old: 1337956227918, new: 1337956227918 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:27 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:27 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1536 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1536 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:27 [debug] 21168#0: *79 event timer: 37, old: 1337956227918, new: 1337956227919 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:27 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:28 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9728 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 9728 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 event timer del: 37: 1337956227918 2012/05/25 16:29:28 [debug] 21168#0: *79 event timer add: 37: 60000:1337956228757 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:28 [debug] 21168#0: *79 input buf #34 00000000024A68A0 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:28 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:28 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:28 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 34 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:28 [debug] 21168#0: *79 input buf #34 00000000024A6EE0 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:28 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:28 [debug] 21168#0: *79 input buf #34 00000000024A8EA8 2012/05/25 16:29:28 [debug] 21168#0: *79 input buf 00000000024A8EA8 7264 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 1:16080 2012/05/25 16:29:28 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1350 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A6EE0, size: 8128 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 00000000024A68A0, pos 00000000024A8EA8, size: 7264 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 920 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A68A0 1350 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write buf ls:0 00000000024A6EE0 8128 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write buf ls:1 00000000024A8EA8 7264 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write: out:00000000021D6950, f:0 2012/05/25 16:29:28 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 image filter 2012/05/25 16:29:28 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:28 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000021D6818 2012/05/25 16:29:28 [debug] 21168#0: *79 http chunk: 1350 2012/05/25 16:29:28 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:28 [debug] 21168#0: *79 http chunk: 7264 2012/05/25 16:29:28 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D6A00, size: 6 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 1350 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A6EE0, size: 8128 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 write new buf t:1 f:0 00000000024A68A0, pos 00000000024A8EA8, size: 7264 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:28 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 1350 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 2658 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 5470 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 7264 2012/05/25 16:29:28 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:28 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:28 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 920 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 event timer: 37, old: 1337956228757, new: 1337956228758 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:28 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:28 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1080 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 1080 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:28 [debug] 21168#0: *79 event timer: 37, old: 1337956228757, new: 1337956228758 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:28 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9272 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 9272 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 0 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer del: 37: 1337956228757 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer add: 37: 60000:1337956229602 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: 8192 2012/05/25 16:29:29 [debug] 21168#0: *79 input buf #35 0000000002375EC0 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 10 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record length: 16 2012/05/25 16:29:29 [error] 21168#0: *79 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 94 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 04 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record length: 148 2012/05/25 16:29:29 [error] 21168#0: *79 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 07 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 2A 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record length: 42 2012/05/25 16:29:29 [error] 21168#0: *79 FastCGI sent in stderr: "SENT! Sending event 35 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: C0 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record length: 8128 2012/05/25 16:29:29 [debug] 21168#0: *79 input buf #35 0000000002376338 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 06 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 01 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 1F 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: DE 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 02 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record byte: 00 2012/05/25 16:29:29 [debug] 21168#0: *79 http fastcgi record length: 8158 2012/05/25 16:29:29 [debug] 21168#0: *79 input buf #35 0000000002378300 2012/05/25 16:29:29 [debug] 21168#0: *79 input buf 0000000002378300 7720 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 1:16536 2012/05/25 16:29:29 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 894 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002376338, size: 8128 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002378300, size: 7720 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 464 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write buf ls:0 0000000002375EC0 894 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write buf ls:0 0000000002376338 8128 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write buf ls:1 0000000002378300 7720 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write: out:00000000021D6A98, f:0 2012/05/25 16:29:29 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 image filter 2012/05/25 16:29:29 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:29 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00000000021D6960 2012/05/25 16:29:29 [debug] 21168#0: *79 http chunk: 894 2012/05/25 16:29:29 [debug] 21168#0: *79 http chunk: 8128 2012/05/25 16:29:29 [debug] 21168#0: *79 http chunk: 7720 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:1 f:0 0000000000000000, pos 00000000021D6B48, size: 6 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 894 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002376338, size: 8128 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:1 f:0 0000000002375EC0, pos 0000000002378300, size: 7720 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 6 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 894 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 2748 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL to write: 16384 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL_write: 16384 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 5380 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 7720 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 2 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:29 [debug] 21168#0: *79 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 464 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer: 37, old: 1337956229602, new: 1337956229602 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: 160 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [debug] 21168#0: *79 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: -2 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 624 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write downstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write busy: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 00000000024A68A0, pos 00000000024A68A0, size: 624 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer: 37, old: 1337956229602, new: 1337956229603 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream dummy handler 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream process upstream 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe read upstream: 1 2012/05/25 16:29:29 [debug] 21168#0: *79 readv: 2:17000 2012/05/25 16:29:29 [error] 21168#0: *79 readv() failed (104: Connection reset by peer) while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:29 [debug] 21168#0: *79 pipe recv chain: -1 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer: 37, old: 1337956229602, new: 1337956229659 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream exit: 0000000000000000 2012/05/25 16:29:29 [debug] 21168#0: *79 finalize http upstream request: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 finalize http fastcgi request 2012/05/25 16:29:29 [debug] 21168#0: *79 free rr peer 1 0 2012/05/25 16:29:29 [debug] 21168#0: *79 close http upstream connection: 37 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer del: 37: 1337956229602 2012/05/25 16:29:29 [debug] 21168#0: *79 reusable connection: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 http upstream temp fd: -1 2012/05/25 16:29:29 [debug] 21168#0: *79 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 image filter 2012/05/25 16:29:29 [debug] 21168#0: *79 xslt filter body 2012/05/25 16:29:29 [debug] 21168#0: *79 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 00007FFF5FEE0130 2012/05/25 16:29:29 [debug] 21168#0: *79 http chunk: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 write new buf t:0 f:0 0000000000000000, pos 00000000004935AA, size: 5 file: 0, size: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter: l:1 f:0 s:5 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter limit 0 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL buf copy: 5 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL to write: 13107 2012/05/25 16:29:29 [debug] 21168#0: *79 SSL_write: 13107 2012/05/25 16:29:29 [debug] 21168#0: *79 http write filter 0000000000000000 2012/05/25 16:29:29 [debug] 21168#0: *79 http copy filter: 0 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:29 [debug] 21168#0: *79 http finalize request: 0, "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" a:1, c:1 2012/05/25 16:29:29 [debug] 21168#0: *79 set http keepalive handler 2012/05/25 16:29:29 [debug] 21168#0: *79 http close request 2012/05/25 16:29:29 [debug] 21168#0: *79 http log handler 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 0000000002375EC0 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000024A68A0 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000022CEE80, unused: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 0000000002454960, unused: 8 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000024A5890, unused: 0 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 000000000250A410, unused: 14 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000022D0470, unused: 6 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000021D6390, unused: 1420 2012/05/25 16:29:29 [debug] 21168#0: *79 event timer add: 38: 65000:1337956234659 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000024B0640 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000024B0230 2012/05/25 16:29:29 [debug] 21168#0: *79 hc free: 0000000000000000 0 2012/05/25 16:29:29 [debug] 21168#0: *79 hc busy: 0000000002402938 1 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 00000000024A3880 2012/05/25 16:29:29 [debug] 21168#0: *79 free: 0000000002450940 2012/05/25 16:29:29 [debug] 21168#0: *79 reusable connection: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 http keepalive handler 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 00000000021D53B0:1024 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL_read: 1024 2012/05/25 16:29:32 [debug] 21168#0: *7 reusable connection: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 00000000021D4370:1296 2012/05/25 16:29:32 [debug] 21168#0: *7 posix_memalign: 00000000021D6390:4096 @16 2012/05/25 16:29:32 [debug] 21168#0: *7 http process request line 2012/05/25 16:29:32 [debug] 21168#0: *7 http request line: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http uri: "/api/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http args: "campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http exten: "" 2012/05/25 16:29:32 [debug] 21168#0: *7 http process request header line 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Host: local-www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Connection: keep-alive" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Accept: text/event-stream" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Cache-Control: no-cache" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Referer: https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Accept-Encoding: gzip,deflate,sdch" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Accept-Language: en-US,en;q=0.8" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3" 2012/05/25 16:29:32 [debug] 21168#0: *7 http alloc large header buffer 2012/05/25 16:29:32 [debug] 21168#0: *7 posix_memalign: 000000000240BC60:256 @16 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 0000000002450940:8192 2012/05/25 16:29:32 [debug] 21168#0: *7 http large header alloc: 0000000002450940 8192 2012/05/25 16:29:32 [debug] 21168#0: *7 http large header copy: 496 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL_read: 1402 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL_read: -1 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL_get_error: 2 2012/05/25 16:29:32 [debug] 21168#0: *7 http header: "Cookie: sonar=4213100591; sonar-expires=1400754413; __sonar=4213100591; __unam=f31f7a-1377f1e22f0-75163be2-1; __utma=2576367.1958653029.1337701330.1337867505.1337943651.6; __utmc=2576367; __utmz=2576367.1337701330.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Account=%7B%22credential_id%22%3A%221%22%2C%22account_id%22%3A%221%22%2C%22firstname%22%3A%22xxx%22%2C%22language%22%3A%22en%22%2C%22type%22%3A%220%22%2C%22currency%22%3A%22978%22%2C%22remember_me%22%3A%220%22%7D; Settings=%7B%22language%22%3A%22en%22%2C%22reports%22%3A%7B%22defaults%22%3A%7B%22start_date%22%3A%222012%2F04%2F25%22%2C%22end_date%22%3A%222012%2F05%2F25%22%7D%2C%22start_date%22%3A%222012%2F02%2F15%22%2C%22end_date%22%3A%222012%2F05%2F25%22%2C%22campaign_id%22%3A%221%22%2C%22performance%22%3A%7B%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22publisher_reports%22%2C%22metric%22%3A%22impressions%22%2C%22chart_type%22%3A%22table%22%2C%22aggregation%22%3A1%2C%22page%22%3A1%2C%22sales_col%22%3A%22verified_click_sales%22%2C%22leads_col%22%3A%22verified_click_leads%22%2C%22show_cpm%22%3Afalse%7D%2C%22traffic%22%3A%7B%22show%22%3Atrue%2C%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22advertiser_reports%22%2C%22metric%22%3A%22sales%22%2C%22chart_type%22%3A%22table%22%2C%22aggregation%22%3A1%2C%22page%22%3A1%7D%2C%22sales%22%3A%7B%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22sales_verified_click%22%2C%22sales_verified_click%22%3A%7B%22show%22%3Atrue%2C%22page%22%3A1%7D%2C%22sales_confirmed_click%22%3A%7B%22show%22%3Atrue%2C%22page%22%3A1%7D%2C%22leads_verified_click%22%3A%7B%22show%22%3Afalse%2C%22page%22%3A1%7D%2C%22leads_confirmed_click%22%3A%7B%22show%22%3Afalse%2C%22page%22%3A1%7D%7D%2C%22pricing_model%22%3A%225%22%7D%7D; Authorization=xxx+admin%40xxx.com%3ANGUzN2I2OTU1NjA1ZGUzNDliYTBmZDMxZGI1N2M0YjM0MThmYTNjYg%3D%3D; Date=25-May-2012+14%3A28%3A59; Nonce=687534101" 2012/05/25 16:29:32 [debug] 21168#0: *7 http header done 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer del: 34: 1337956205161 2012/05/25 16:29:32 [debug] 21168#0: *7 generic phase: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 rewrite phase: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: "/" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/privacy(/)?$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/2010_01_01_xxx-labs-GmbH_ToS_Targeting_Advertiser_EN.pdf$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/2010_01_01_xxx--labs--GmbH_ToS_Targeting_Advertiser_EN.pdf$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/tos/targeting/pl$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/resources/ToS/targeting/advertiser/DE$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/agb/targeting/de$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/(templates|iframes)/.*\.php$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/(css|images|js|uploads|iframes|templates)/(.*)$" 2012/05/25 16:29:32 [debug] 21168#0: *7 test location: ~ "^/api/eventstream/(.*)$" 2012/05/25 16:29:32 [debug] 21168#0: *7 using configuration "^/api/eventstream/(.*)$" 2012/05/25 16:29:32 [debug] 21168#0: *7 http cl:-1 max:1048576 2012/05/25 16:29:32 [debug] 21168#0: *7 rewrite phase: 3 2012/05/25 16:29:32 [debug] 21168#0: *7 http script regex: "^/api/eventstream/(.*)$" 2012/05/25 16:29:32 [Notice] 21168#0: *7 "^/api/eventstream/(.*)$" matches "/api/eventstream/", client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "/api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script args 2012/05/25 16:29:32 [debug] 21168#0: *7 http script capture: "" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script regex end 2012/05/25 16:29:32 [Notice] 21168#0: *7 rewritten data: "/api/index.php/eventstream/", args: "&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1", client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 post rewrite phase: 4 2012/05/25 16:29:32 [debug] 21168#0: *7 generic phase: 5 2012/05/25 16:29:32 [debug] 21168#0: *7 generic phase: 6 2012/05/25 16:29:32 [debug] 21168#0: *7 generic phase: 7 2012/05/25 16:29:32 [debug] 21168#0: *7 access phase: 8 2012/05/25 16:29:32 [debug] 21168#0: *7 access phase: 9 2012/05/25 16:29:32 [debug] 21168#0: *7 post access phase: 10 2012/05/25 16:29:32 [debug] 21168#0: *7 posix_memalign: 00000000022D0470:4096 @16 2012/05/25 16:29:32 [debug] 21168#0: *7 http init upstream, client timer: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http map started 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "https" 2012/05/25 16:29:32 [debug] 21168#0: *7 http map: "https" "on" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "QUERY_STRING" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "QUERY_STRING: &campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "REQUEST_METHOD" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "GET" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "REQUEST_METHOD: GET" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "CONTENT_TYPE" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "CONTENT_TYPE: " 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "CONTENT_LENGTH" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "CONTENT_LENGTH: " 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SCRIPT_FILENAME" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/srv/www/htdocs/www.xxx.com/api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SCRIPT_FILENAME: /srv/www/htdocs/www.xxx.com/api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SCRIPT_NAME" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/api/index.php/eventstream/index.php" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SCRIPT_NAME: /api/index.php/eventstream/index.php" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "REQUEST_URI" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "REQUEST_URI: /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "DOCUMENT_URI" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "DOCUMENT_URI: /api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "DOCUMENT_ROOT" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/srv/www/htdocs/www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "DOCUMENT_ROOT: /srv/www/htdocs/www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SERVER_PROTOCOL" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "HTTP/1.1" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SERVER_PROTOCOL: HTTP/1.1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "GATEWAY_INTERFACE" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "CGI/1.1" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "GATEWAY_INTERFACE: CGI/1.1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SERVER_SOFTWARE" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "nginx/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "1.0.5" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SERVER_SOFTWARE: nginx/1.0.5" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "REMOTE_ADDR" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "192.168.2.188" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "REMOTE_ADDR: 192.168.2.188" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "REMOTE_PORT" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "59359" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "REMOTE_PORT: 59359" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SERVER_ADDR" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "192.168.2.242" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SERVER_ADDR: 192.168.2.242" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SERVER_PORT" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "443" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SERVER_PORT: 443" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SERVER_NAME" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "local-www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SERVER_NAME: local-www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "HTTPS" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "on" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTPS: on" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "REDIRECT_STATUS" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "200" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "REDIRECT_STATUS: 200" 2012/05/25 16:29:32 [debug] 21168#0: *7 posix_memalign: 000000000250A410:4096 @16 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "SCRIPT_FILENAME" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script copy: "/srv/www/htdocs/www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http script var: "/api/index.php/eventstream/index.php" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "SCRIPT_FILENAME: /srv/www/htdocs/www.xxx.com//api/index.php/eventstream/index.php" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_HOST: local-www.xxx.com" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_CONNECTION: keep-alive" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_USER_AGENT: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.52 Safari/536.5" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_ACCEPT: text/event-stream" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_CACHE_CONTROL: no-cache" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_REFERER: https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_ACCEPT_ENCODING: gzip,deflate,sdch" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_ACCEPT_LANGUAGE: en-US,en;q=0.8" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_ACCEPT_CHARSET: ISO-8859-1,utf-8;q=0.7,*;q=0.3" 2012/05/25 16:29:32 [debug] 21168#0: *7 fastcgi param: "HTTP_COOKIE: sonar=4213100591; sonar-expires=1400754413; __sonar=4213100591; __unam=f31f7a-1377f1e22f0-75163be2-1; __utma=2576367.1958653029.1337701330.1337867505.1337943651.6; __utmc=2576367; __utmz=2576367.1337701330.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Account=%7B%22credential_id%22%3A%221%22%2C%22account_id%22%3A%221%22%2C%22firstname%22%3A%22xxx%22%2C%22language%22%3A%22en%22%2C%22type%22%3A%220%22%2C%22currency%22%3A%22978%22%2C%22remember_me%22%3A%220%22%7D; Settings=%7B%22language%22%3A%22en%22%2C%22reports%22%3A%7B%22defaults%22%3A%7B%22start_date%22%3A%222012%2F04%2F25%22%2C%22end_date%22%3A%222012%2F05%2F25%22%7D%2C%22start_date%22%3A%222012%2F02%2F15%22%2C%22end_date%22%3A%222012%2F05%2F25%22%2C%22campaign_id%22%3A%221%22%2C%22performance%22%3A%7B%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22publisher_reports%22%2C%22metric%22%3A%22impressions%22%2C%22chart_type%22%3A%22table%22%2C%22aggregation%22%3A1%2C%22page%22%3A1%2C%22sales_col%22%3A%22verified_click_sales%22%2C%22leads_col%22%3A%22verified_click_leads%22%2C%22show_cpm%22%3Afalse%7D%2C%22traffic%22%3A%7B%22show%22%3Atrue%2C%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22advertiser_reports%22%2C%22metric%22%3A%22sales%22%2C%22chart_type%22%3A%22table%22%2C%22aggregation%22%3A1%2C%22page%22%3A1%7D%2C%22sales%22%3A%7B%22toggle_open%22%3Atrue%2C%22report_type%22%3A%22sales_verified_click%22%2C%22sales_verified_click%22%3A%7B%22show%22%3Atrue%2C%22page%22%3A1%7D%2C%22sales_confirmed_click%22%3A%7B%22show%22%3Atrue%2C%22page%22%3A1%7D%2C%22leads_verified_click%22%3A%7B%22show%22%3Afalse%2C%22page%22%3A1%7D%2C%22leads_confirmed_click%22%3A%7B%22show%22%3Afalse%2C%22page%22%3A1%7D%7D%2C%22pricing_model%22%3A%225%22%7D%7D; Authorization=xxx+admin%40xxx.com%3ANGUzN2I2OTU1NjA1ZGUzNDliYTBmZDMxZGI1N2M0YjM0MThmYTNjYg%3D%3D; Date=25-May-2012+14%3A28%3A59; Nonce=687534101" 2012/05/25 16:29:32 [debug] 21168#0: *7 http cleanup add: 00000000021D7378 2012/05/25 16:29:32 [debug] 21168#0: *7 get rr peer, try: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 socket 35 2012/05/25 16:29:32 [debug] 21168#0: *7 epoll add connection: fd:35 ev:80000005 2012/05/25 16:29:32 [debug] 21168#0: *7 connect to 127.0.0.1:9000, fd:35 #92 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream connect: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer add: 35: 60000:1337956232662 2012/05/25 16:29:32 [debug] 21168#0: *7 http finalize request: -4, "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" a:1, c:2 2012/05/25 16:29:32 [debug] 21168#0: *7 http request count:2 blk:0 2012/05/25 16:29:32 [debug] 21168#0: *7 http run request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream check client, write event:1, "/api/index.php/eventstream/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream recv(): -1 (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream send request handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream send request 2012/05/25 16:29:32 [debug] 21168#0: *7 chain writer buf fl:0 s:3208 2012/05/25 16:29:32 [debug] 21168#0: *7 chain writer in: 00000000022D1458 2012/05/25 16:29:32 [debug] 21168#0: *7 writev: 3208 2012/05/25 16:29:32 [debug] 21168#0: *7 chain writer out: 0000000000000000 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer del: 35: 1337956232662 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer add: 35: 60000:1337956232662 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process header 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 00000000024A3880:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 recv: fd:35 440 of 17000 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 22 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 34 2012/05/25 16:29:32 [error] 21168#0: *7 FastCGI sent in stderr: "Sending event 0 with 16286 bytes" while reading response header from upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 75 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 03 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 373 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "X-Powered-By: PHP/5.3.6-13ubuntu3.7" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "Set-Cookie: Authorization=xxx+admin%40xxx.com%3AYTM0ODA1NjIyOTlkYmQ5NzJjNDFhZWZlNTM3NGYwZDliNjIxNWM3MQ%3D%3D; path=/; secure; httponly" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "Set-Cookie: Date=25-May-2012+14%3A29%3A32; path=/; secure; httponly" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "Set-Cookie: Nonce=687534101; path=/; secure; httponly" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "Content-Type: text/event-stream" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header: "Cache-Control: no-cache" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi parser: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi header done 2012/05/25 16:29:32 [debug] 21168#0: *7 xslt filter header 2012/05/25 16:29:32 [debug] 21168#0: *7 HTTP/1.1 200 OK Server: nginx Date: Fri, 25 May 2012 14:29:32 GMT Content-Type: text/event-stream Transfer-Encoding: chunked Connection: keep-alive X-Powered-By: PHP/5.3.6-13ubuntu3.7 Set-Cookie: Authorization=xxx+admin%40xxx.com%3AYTM0ODA1NjIyOTlkYmQ5NzJjNDFhZWZlNTM3NGYwZDliNjIxNWM3MQ%3D%3D; path=/; secure; httponly Set-Cookie: Date=25-May-2012+14%3A29%3A32; path=/; secure; httponly Set-Cookie: Nonce=687534101; path=/; secure; httponly Cache-Control: no-cache 2012/05/25 16:29:32 [debug] 21168#0: *7 write new buf t:1 f:0 000000000250A8A8, pos 000000000250A8A8, size: 494 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http write filter: l:0 f:0 s:494 2012/05/25 16:29:32 [debug] 21168#0: *7 http cacheable: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe preread: 11 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:16560 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 11 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 11 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer del: 35: 1337956232662 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer add: 35: 60000:1337956232986 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:16560 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 16280 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:280 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 16291 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 16291 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer: 35, old: 1337956232986, new: 1337956232986 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:280 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 192 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:88 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 16483 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3A2D, size: 16483 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer: 35, old: 1337956232986, new: 1337956232987 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:88 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 88 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 3F 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 98 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 16280 2012/05/25 16:29:32 [debug] 21168#0: *7 input buf #0 00000000024A3A38 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 6 2012/05/25 16:29:32 [debug] 21168#0: *7 input buf #0 00000000024A79D8 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: A4 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 164 2012/05/25 16:29:32 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: B2 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:32 [debug] 21168#0: *7 http fastcgi record length: 178 2012/05/25 16:29:32 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! PHP Notice: Undefined index: impressions in /home/xxx/workspace/www.s" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:32 [debug] 21168#0: *7 input buf 00000000024A79D8 6 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 0000000002375EC0:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 112 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 1:16888 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A3A38, size: 16280 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A79D8, size: 6 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 112 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write buf ls:0 00000000024A3A38 16280 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write buf ls:1 00000000024A79D8 6 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:000000000250AC00, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 image filter 2012/05/25 16:29:32 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:32 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AD38 2012/05/25 16:29:32 [debug] 21168#0: *7 http chunk: 16280 2012/05/25 16:29:32 [debug] 21168#0: *7 http chunk: 6 2012/05/25 16:29:32 [debug] 21168#0: *7 write old buf t:1 f:0 000000000250A8A8, pos 000000000250A8A8, size: 494 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 000000000250ADC8, size: 6 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A3A38, size: 16280 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A79D8, size: 6 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16788 2012/05/25 16:29:32 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:32 [debug] 21168#0: *7 malloc: 000000000237A130:16384 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 494 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 15884 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 396 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:32 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:32 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:32 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 112 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer: 35, old: 1337956232986, new: 1337956232994 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 16280 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16392 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16392 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer: 35, old: 1337956232986, new: 1337956232994 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: 192 2012/05/25 16:29:32 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:32 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16584 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 16584 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:32 [debug] 21168#0: *7 event timer: 35, old: 1337956232986, new: 1337956232994 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:32 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:33 [error] 21168#0: *7 FastCGI sent in stderr: "xxx.com/api/controllers/event.stream.ctrl.php on line 276 Sending event with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 3F 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 98 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record length: 16280 2012/05/25 16:29:33 [debug] 21168#0: *7 input buf #1 0000000002375F30 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record length: 6 2012/05/25 16:29:33 [debug] 21168#0: *7 input buf #1 0000000002379ED0 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: A4 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record length: 164 2012/05/25 16:29:33 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 29 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record length: 41 2012/05/25 16:29:33 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! Sending event 1 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: C0 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:33 [debug] 21168#0: *7 http fastcgi record length: 8128 2012/05/25 16:29:33 [debug] 21168#0: *7 input buf #1 0000000002379FC8 2012/05/25 16:29:33 [debug] 21168#0: *7 input buf 0000000002379FC8 352 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 1:9224 2012/05/25 16:29:33 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375F30, size: 16280 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379ED0, size: 6 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379FC8, size: 352 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 7776 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write buf ls:0 0000000002375F30 16280 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write buf ls:0 0000000002379ED0 6 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write buf ls:1 0000000002379FC8 352 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write: out:000000000250AE50, f:0 2012/05/25 16:29:33 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 image filter 2012/05/25 16:29:33 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:33 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250ABA0 2012/05/25 16:29:33 [debug] 21168#0: *7 http chunk: 16280 2012/05/25 16:29:33 [debug] 21168#0: *7 http chunk: 6 2012/05/25 16:29:33 [debug] 21168#0: *7 http chunk: 352 2012/05/25 16:29:33 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 000000000250AF50, size: 6 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375F30, size: 16280 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379ED0, size: 6 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379FC8, size: 352 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16646 2012/05/25 16:29:33 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 15974 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 306 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 352 2012/05/25 16:29:33 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:33 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:33 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 7776 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 event timer del: 35: 1337956232986 2012/05/25 16:29:33 [debug] 21168#0: *7 event timer add: 35: 60000:1337956233818 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:33 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15968 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15968 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 event timer: 35, old: 1337956233818, new: 1337956233818 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: 160 2012/05/25 16:29:33 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:33 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 16128 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 16128 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:33 [debug] 21168#0: *7 event timer: 35, old: 1337956233818, new: 1337956233819 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:33 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:34 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:34 [debug] 21168#0: *7 input buf #2 00000000024A3880 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: DE 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record length: 8158 2012/05/25 16:29:34 [debug] 21168#0: *7 input buf #2 00000000024A56E8 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 10 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record length: 16 2012/05/25 16:29:34 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 94 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record length: 148 2012/05/25 16:29:34 [error] 21168#0: *7 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 29 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record length: 41 2012/05/25 16:29:34 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! Sending event 2 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: C0 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:34 [debug] 21168#0: *7 http fastcgi record length: 8128 2012/05/25 16:29:34 [debug] 21168#0: *7 input buf #2 00000000024A77C0 2012/05/25 16:29:34 [debug] 21168#0: *7 input buf 00000000024A77C0 808 2012/05/25 16:29:34 [debug] 21168#0: *7 readv: 1:9680 2012/05/25 16:29:34 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 7776 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A56E8, size: 8158 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A77C0, size: 808 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write buf ls:0 00000000024A3880 7776 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write buf ls:0 00000000024A56E8 8158 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write buf ls:1 00000000024A77C0 808 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write: out:000000000250AFE8, f:0 2012/05/25 16:29:34 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 image filter 2012/05/25 16:29:34 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:34 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AE60 2012/05/25 16:29:34 [debug] 21168#0: *7 http chunk: 7776 2012/05/25 16:29:34 [debug] 21168#0: *7 http chunk: 8158 2012/05/25 16:29:34 [debug] 21168#0: *7 http chunk: 808 2012/05/25 16:29:34 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 000000000250B098, size: 6 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 7776 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A56E8, size: 8158 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A77C0, size: 808 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:34 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 7776 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 7936 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 222 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 808 2012/05/25 16:29:34 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:34 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:34 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 event timer del: 35: 1337956233818 2012/05/25 16:29:34 [debug] 21168#0: *7 event timer add: 35: 60000:1337956234615 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:34 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe recv chain: 8352 2012/05/25 16:29:34 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:34 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15672 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 15672 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:34 [debug] 21168#0: *7 event timer: 35, old: 1337956234615, new: 1337956234618 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:34 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:35 [debug] 21168#0: *7 input buf #3 0000000002375EC0 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: DE 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record length: 8158 2012/05/25 16:29:35 [debug] 21168#0: *7 input buf #3 0000000002377B60 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 10 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record length: 16 2012/05/25 16:29:35 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 94 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record length: 148 2012/05/25 16:29:35 [error] 21168#0: *7 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 29 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record length: 41 2012/05/25 16:29:35 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! Sending event 3 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: C0 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:35 [debug] 21168#0: *7 http fastcgi record length: 8128 2012/05/25 16:29:35 [debug] 21168#0: *7 input buf #3 0000000002379C38 2012/05/25 16:29:35 [debug] 21168#0: *7 input buf 0000000002379C38 1264 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 1:10136 2012/05/25 16:29:35 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002377B60, size: 8158 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002379C38, size: 1264 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 6864 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write buf ls:0 0000000002375EC0 7320 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write buf ls:0 0000000002377B60 8158 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write buf ls:1 0000000002379C38 1264 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write: out:000000000250B130, f:0 2012/05/25 16:29:35 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 image filter 2012/05/25 16:29:35 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:35 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250AFF8 2012/05/25 16:29:35 [debug] 21168#0: *7 http chunk: 7320 2012/05/25 16:29:35 [debug] 21168#0: *7 http chunk: 8158 2012/05/25 16:29:35 [debug] 21168#0: *7 http chunk: 1264 2012/05/25 16:29:35 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 000000000250B1E0, size: 6 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 7320 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002377B60, size: 8158 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002379C38, size: 1264 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:35 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 7320 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 8026 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 132 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 1264 2012/05/25 16:29:35 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:35 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:35 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 6864 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 event timer del: 35: 1337956234615 2012/05/25 16:29:35 [debug] 21168#0: *7 event timer add: 35: 60000:1337956235478 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:35 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15056 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15056 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 event timer: 35, old: 1337956235478, new: 1337956235479 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: 160 2012/05/25 16:29:35 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:35 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15216 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 15216 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:35 [debug] 21168#0: *7 event timer: 35, old: 1337956235478, new: 1337956235479 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:35 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:36 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe recv chain: 8192 2012/05/25 16:29:36 [debug] 21168#0: *7 input buf #4 00000000024A3880 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: DE 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record length: 8158 2012/05/25 16:29:36 [debug] 21168#0: *7 input buf #4 00000000024A5358 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 10 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record length: 16 2012/05/25 16:29:36 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 94 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record length: 148 2012/05/25 16:29:36 [error] 21168#0: *7 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 29 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record length: 41 2012/05/25 16:29:36 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! Sending event 4 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: C0 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:36 [debug] 21168#0: *7 http fastcgi record length: 8128 2012/05/25 16:29:36 [debug] 21168#0: *7 input buf #4 00000000024A7430 2012/05/25 16:29:36 [debug] 21168#0: *7 input buf 00000000024A7430 1720 2012/05/25 16:29:36 [debug] 21168#0: *7 readv: 1:10592 2012/05/25 16:29:36 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 6864 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A5358, size: 8158 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 00000000024A3880, pos 00000000024A7430, size: 1720 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write buf ls:0 00000000024A3880 6864 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write buf ls:0 00000000024A5358 8158 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write buf ls:1 00000000024A7430 1720 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write: out:000000000250B278, f:0 2012/05/25 16:29:36 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 image filter 2012/05/25 16:29:36 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:36 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250B140 2012/05/25 16:29:36 [debug] 21168#0: *7 http chunk: 6864 2012/05/25 16:29:36 [debug] 21168#0: *7 http chunk: 8158 2012/05/25 16:29:36 [debug] 21168#0: *7 http chunk: 1720 2012/05/25 16:29:36 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 000000000250B328, size: 6 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 6864 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A5358, size: 8158 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 write new buf t:1 f:0 00000000024A3880, pos 00000000024A7430, size: 1720 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:36 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 6864 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 8116 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 42 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 1720 2012/05/25 16:29:36 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:36 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:36 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 event timer del: 35: 1337956235478 2012/05/25 16:29:36 [debug] 21168#0: *7 event timer add: 35: 60000:1337956236343 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:36 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe recv chain: 8352 2012/05/25 16:29:36 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:36 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14760 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 14760 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 0 file: 0, size: 0 2012/05/25 16:29:36 [debug] 21168#0: *7 event timer: 35, old: 1337956236343, new: 1337956236346 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:36 [debug] 21168#0: *7 http upstream dummy handler 2012/05/25 16:29:37 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:37 [debug] 21168#0: *7 http upstream process upstream 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe read upstream: 1 2012/05/25 16:29:37 [debug] 21168#0: *7 readv: 2:17000 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe recv chain: 16544 2012/05/25 16:29:37 [debug] 21168#0: *7 input buf #5 0000000002375EC0 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: DE 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 02 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record length: 8158 2012/05/25 16:29:37 [debug] 21168#0: *7 input buf #5 00000000023777D0 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 10 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record length: 16 2012/05/25 16:29:37 [error] 21168#0: *7 FastCGI sent in stderr: "PHP Notice: ob_" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 94 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 04 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record length: 148 2012/05/25 16:29:37 [error] 21168#0: *7 FastCGI sent in stderr: "flush(): failed to flush buffer. No buffer to flush in /home/xxx/workspace/www.xxx.com/api/controllers/event.stream.ctrl.php on line 278" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 29 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 07 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record length: 41 2012/05/25 16:29:37 [error] 21168#0: *7 FastCGI sent in stderr: "SENT! Sending event 5 with 16286 bytes" while reading upstream, client: 192.168.2.188, server: local-www.xxx.com, request: "GET /api/eventstream/?campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1 HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "local-www.xxx.com", referrer: "https://local-www.xxx.com/" 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 06 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 01 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 1F 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: C0 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record byte: 00 2012/05/25 16:29:37 [debug] 21168#0: *7 http fastcgi record length: 8128 2012/05/25 16:29:37 [debug] 21168#0: *7 input buf #5 00000000023798A8 2012/05/25 16:29:37 [debug] 21168#0: *7 input buf 00000000023798A8 2176 2012/05/25 16:29:37 [debug] 21168#0: *7 readv: 1:2696 2012/05/25 16:29:37 [debug] 21168#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe recv chain: -2 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023777D0, size: 8158 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf in s:1 t:1 f:0 0000000002375EC0, pos 00000000023798A8, size: 2176 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 14304 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write downstream: 1 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write buf ls:0 0000000002375EC0 6408 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write buf ls:0 00000000023777D0 8158 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write buf ls:1 00000000023798A8 2176 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write: out:000000000250B3C0, f:0 2012/05/25 16:29:37 [debug] 21168#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:37 [debug] 21168#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:37 [debug] 21168#0: *7 image filter 2012/05/25 16:29:37 [debug] 21168#0: *7 xslt filter body 2012/05/25 16:29:37 [debug] 21168#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 000000000250B288 2012/05/25 16:29:37 [debug] 21168#0: *7 http chunk: 6408 2012/05/25 16:29:37 [debug] 21168#0: *7 http chunk: 8158 2012/05/25 16:29:37 [debug] 21168#0: *7 http chunk: 2176 2012/05/25 16:29:37 [debug] 21168#0: *7 posix_memalign: 00000000022AC8B0:4096 @16 2012/05/25 16:29:37 [debug] 21168#0: *7 write new buf t:1 f:0 0000000000000000, pos 00000000022AC930, size: 6 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 6408 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 00000000023777D0, size: 8158 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 write new buf t:1 f:0 0000000002375EC0, pos 00000000023798A8, size: 2176 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 write new buf t:0 f:0 0000000000000000, pos 00000000004935AD, size: 2 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 http write filter: l:0 f:1 s:16750 2012/05/25 16:29:37 [debug] 21168#0: *7 http write filter limit 0 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 6 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 6408 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 8158 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 48 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL to write: 16384 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL_write: 16384 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 2128 2012/05/25 16:29:37 [debug] 21168#0: *7 SSL buf copy: 2 2012/05/25 16:29:37 [debug] 21168#0: *7 http write filter 0000000000000000 2012/05/25 16:29:37 [debug] 21168#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write busy: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe write: out:0000000000000000, f:0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe read upstream: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 00000000024A3880, pos 00000000024A3880, size: 14304 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 pipe buf free s:0 t:1 f:0 0000000002375EC0, pos 0000000002375EC0, size: 0 file: 0, size: 0 2012/05/25 16:29:37 [debug] 21168#0: *7 event timer del: 35: 1337956236343 2012/05/25 16:29:37 [debug] 21168#0: *7 event timer add: 35: 60000:1337956237187 2012/05/25 16:29:37 [debug] 21168#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=1&start_date=1329264000&end_date=1337904000&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/25 16:29:37 [debug] 21168#0: *7 http upstream dummy handler From reallfqq-nginx at yahoo.fr Fri May 25 15:52:40 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Fri, 25 May 2012 11:52:40 -0400 Subject: How Evil is If? In-Reply-To: <326955255df90af28667d5e3685dc149.NginxMailingListEnglish@forum.nginx.org> References: <326955255df90af28667d5e3685dc149.NginxMailingListEnglish@forum.nginx.org> Message-ID: You have well-documented pages about that. http://wiki.nginx.org/IfIsEvil (which also expalins why 'if' is evil) http://wiki.nginx.org/Pitfalls Are you trying to make the community do your part of the job? ;o) --- *B. R.* On Fri, May 25, 2012 at 1:51 AM, CheezItMan wrote: > In my wordpress Multisite config, I have the below lines. I've read > if-is-evil and so I'm curious if these ifs need to be replaced and with > what? > > > --- > > # For multisite: Use a caching plugin/script that creates symlinks to > the correct subdirectory structure to get some performance gains. > set $cachetest > "$document_root/wp-content/cache/ms-filemap/${host}${uri}"; > if ($uri ~ /$) { > set $cachetest ""; > } > if (-f $cachetest) { > # Rewrites the URI and stops rewrite processing so it doesn't > start over and attempt to pass it to the next rule. > rewrite ^ /wp-content/cache/ms-filemap/${host}${uri} break; > } > > if ($uri !~ wp-content/plugins) { > rewrite /files/(.+)$ /wp-includes/ms-files.php?file=$1 last; > } > > # Uncomment one of the lines below for the appropriate caching plugin > (if used). > # include global/wordpress-ms-subdir-wp-super-cache.conf; > # include global/wordpress-ms-subdir-w3-total-cache.conf; > > # Rewrite multisite '.../wp-.*' and '.../*.php'. > if (!-e $request_filename) { > rewrite ^/[_0-9a-zA-Z-]+(/wp-.*) $1 last; > rewrite ^/[_0-9a-zA-Z-]+(/.*\.php)$ $1 last; > } > > --- > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226819,226819#msg-226819 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Fri May 25 15:58:22 2012 From: nginx-forum at nginx.us (tntzwz) Date: Fri, 25 May 2012 11:58:22 -0400 (EDT) Subject: active connections of nginx continually increase Message-ID: <6c3e1a6f3dfe22da50d61f8c63b4e193.NginxMailingListEnglish@forum.nginx.org> I have several nginx web servers as reverse proxy. I found out that the active connections(including reading writing and waiting , seen from http_stub_status module) in some of the servers(not all of them) are keep growing from 3000 to 5000, 10000 .... 10k ... 50k, and never reduce even in the late night. at the same time , I got a more reliable number from netstat netstat -nap | grep 80 | grep EST | wc -l 2743 the keepalive_timeout is 10 sec the worker processes are all started at the same time 5265 nginx: master process 6-19:18:55 May19 24498 \_ nginx: worker process 59:34 19:16 24499 \_ nginx: worker process 59:34 19:16 24500 \_ nginx: worker process 59:34 19:16 24501 \_ nginx: worker process 59:34 19:16 24502 \_ nginx: cache manager pr 59:34 19:16 I've found a similar problem at: http://markmail.org/search/?q=Upload+module+%2B+PHP+causes+active+connections+to+continually#query:Upload%20module%20%2B%20PHP%20causes%20active%20connections%20to%20continually+page:1+mid:fdgyk6v32lnvaxul+state:results but seems not the same with me. There's also no related error in error.log the system is cat /etc/issue CentOS release 5.3 (Final) Kernel \r on an \m uname -a Linux 2.6.18-128.el5xen #1 SMP Wed Jan 21 11:12:42 EST 2009 x86_64 x86_64 x86_64 GNU/Linux the nginx version: nginx -V nginx version: Nginx/1.0.14 built by gcc 4.1.2 20080704 (Red Hat 4.1.2-44) TLS SNI support disabled configure arguments: --prefix=/home/web/nginx/ --user=nobody --group=nobody --with- http_ssl_module --with-http_sub_module --with-http_dav_module --with-http_flv_module -- with-http_gzip_static_module --with-http_stub_status_module --http-proxy-temp-path=/home/web/nginx/data/proxy --http-fastcgi-temp-path=/home/web/nginx/data/fastcgi --http-client-body-temp-path=/home/web/nginx/data/client --with-pcre=../pcre-7.9 --add-module=../ngx_http_upstream_keepalive-d7643c291ef0 --add-module=../hmux/ --add-module=../nginx-sticky-module-1.0/ --with-google_perftools_module --add-module=../nginx_upstream_check_module-660183a the modules are: 1: for cookie sticky nginx-sticky-module.googlecode.com 2: hmux module for resin code.google.com/p/nginx-hmux-module/ 3: upstream check module github.com/yaoweibin/nginx_upstream_check_module 4: upstream keepalive mdounin.ru/hg/ngx_http_upstream_keepalive/ all patches are applied to nginx src code. nginx.conf: =========================================== user nobody; worker_processes 4; worker_cpu_affinity 0001 0010 0100 1000; google_perftools_profiles /home/web/nginx/tcmalloc/tc; events { worker_connections 51200; use epoll; epoll_events 4096; multi_accept on; accept_mutex off; } http { include mime.types; default_type application/octet-stream; log_format main '$remote_addr - $remote_user [$time_local] ' '$status $body_bytes_sent '; access_log logs/access.log main; sendfile on; keepalive_timeout 10; server_tokens off; gzip on; gzip_types text/plain text/css application/x-javascript text/xml application/json application/xml application/xml+rss text/javascript; gzip_vary on; server_names_hash_max_size 4096; proxy_buffer_size 64k; proxy_buffers 8 64k; proxy_busy_buffers_size 64k; client_header_buffer_size 64k; large_client_header_buffers 4 64k; proxy_headers_hash_max_size 1024; proxy_headers_hash_bucket_size 128; client_max_body_size 25m; upstream backend{ check interval=5000 fall=3 rise=2 timeout=2000 default_down=false type=tcp; keepalive 1024; server server1:80; server server2:80; } server { listen 80; server_name xxx; location / { proxy_pass http://backend; } error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } } } Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226838,226838#msg-226838 From randallk867 at 123mail.org Fri May 25 16:06:32 2012 From: randallk867 at 123mail.org (randallk867 at 123mail.org) Date: Fri, 25 May 2012 09:06:32 -0700 Subject: Hotlink protection before proxy when using proxy_pass? Message-ID: <1337961992.25967.140661080653837.0AF3FFC5@webmail.messagingengine.com> Hi, I have nginx 1.3.0 configured for a server that forwards to a proxy server { server_name dev.local.lan; listen 192.168.1.100:80; root /var/empty; access_log /var/log/nginx/access.log main; rewrite_log on; ssl off; location / { proxy_pass http://PROXY; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_connect_timeout 600s; proxy_read_timeout 600s; } } It works like it should. 192.168.1.100 is the IP of my workstation; the server is on this same workstation while I develop. I want to add hotlink protection at the nginx so attempted hotlinks from unauthorized hosts never get passed to the proxy, but all OK image requests do as usual. Using http://nginxlibrary.com/hotlink-protection/ I modify the server config server { server_name dev.local.lan; listen 192.168.1.100:80; root /var/empty; access_log /var/log/nginx/access.log main; rewrite_log on; ssl off; + location ~* \.(png|gif|jpg|jpeg|swf|ico)(\?[0-9]+)?$ { + valid_referers none blocked dev.local.lan *.dev.local.lan; + if ($invalid_referer) { + return 403; + } + } location / { proxy_pass http://PROXY; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Client-Verify SUCCESS; proxy_connect_timeout 600s; proxy_read_timeout 600s; } } With this config, If I nav as usual to my site root http://dev.local.lan I get my site content displayed in the browser -- minus ANY images. And in the logs lots of these, ==> /var/log/nginx/error.log <== 2012/05/25 08:52:37 [error] 21132#0: *48 open() "/var/empty/img/img1.png" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/img1.png HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/" 2012/05/25 08:52:37 [error] 21132#0: *49 open() "/var/empty/img/img2.png" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/img2.png HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/" 2012/05/25 08:52:37 [error] 21132#0: *51 open() "/var/empty/img/img3.png" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/img3.png HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/" 2012/05/25 08:52:37 [error] 21132#0: *50 open() "/var/empty/img/img4.png" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/img4.png HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/" 2012/05/25 08:52:37 [error] 21132#0: *48 open() "/var/empty/img/imgA.gif" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/imgA.gif HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/css/css_i9LjMH-EfBMHZV516oBxThl0uqd7YYp4V7x4fuvUFVs.css" 2012/05/25 08:52:37 [error] 21132#0: *50 open() "/var/empty/img/img4.png" failed (2: No such file or directory), client: 192.168.1.100, server: dev.local.lan, request: "GET /img/img4.png HTTP/1.1", host: "dev.local.lan", referrer: "http://dev.local.lan/" ... The anti-hotlink stanza IS having an effect, just not the one I want. What do I need to correct? RandyK From r at roze.lv Fri May 25 16:13:22 2012 From: r at roze.lv (Reinis Rozitis) Date: Fri, 25 May 2012 19:13:22 +0300 Subject: active connections of nginx continually increase In-Reply-To: <6c3e1a6f3dfe22da50d61f8c63b4e193.NginxMailingListEnglish@forum.nginx.org> References: <6c3e1a6f3dfe22da50d61f8c63b4e193.NginxMailingListEnglish@forum.nginx.org> Message-ID: <7EAB3BC7C0DF4440A24159F05C60A15C@DD21> > from 3000 to 5000, 10000 .... 10k ... 50k, and never reduce even in the late night. Just to be sure - are you not by any chance reading the all time total values (3rd line) instead of the actual ones which are on 4th? e.g. can you show what's your 'stub_status on'; location output actually looks like? rr From r at roze.lv Fri May 25 16:27:45 2012 From: r at roze.lv (Reinis Rozitis) Date: Fri, 25 May 2012 19:27:45 +0300 Subject: Hotlink protection before proxy when using proxy_pass? In-Reply-To: <1337961992.25967.140661080653837.0AF3FFC5@webmail.messagingengine.com> References: <1337961992.25967.140661080653837.0AF3FFC5@webmail.messagingengine.com> Message-ID: <315128EAF9D34EFB9DEB86FC0B20EC83@DD21> > The anti-hotlink stanza IS having an effect, just not the one I want. > What do I need to correct? It is because the regular expression locations are matched first ( http://wiki.nginx.org/HttpCoreModule#location ). As in: location ~* \.(png|gif|jpg|jpeg|swf|ico)(\?[0-9]+)?$ { is processed first and since nginx doesn't merge/apply directives from multiple (matching) location blocks the proxy_pass defined in 'location /' is not effective. So you either have to duplicate the proxy_* block: location ~* \.(png|gif|jpg|jpeg|swf|ico)(\?[0-9]+)?$ { valid_referers none blocked dev.local.lan *.dev.local.lan; if ($invalid_referer) { return 403; } proxy_pass http://PROXY; proxy_redirect off; ..... } or use nested locations (I think it should work): location / { proxy_pass http://PROXY; proxy_redirect off; ..... location ~* \.(png|gif|jpg|jpeg|swf|ico)(\?[0-9]+)?$ { valid_referers none blocked dev.local.lan *.dev.local.lan; if ($invalid_referer) { return 403; } } rr From randallk867 at 123mail.org Fri May 25 18:51:13 2012 From: randallk867 at 123mail.org (randallk867 at 123mail.org) Date: Fri, 25 May 2012 11:51:13 -0700 Subject: Hotlink protection before proxy when using proxy_pass? In-Reply-To: <315128EAF9D34EFB9DEB86FC0B20EC83@DD21> References: <1337961992.25967.140661080653837.0AF3FFC5@webmail.messagingengine.com> <315128EAF9D34EFB9DEB86FC0B20EC83@DD21> Message-ID: <1337971873.26878.140661080709593.245E06D1@webmail.messagingengine.com> > or use nested locations (I think it should work): That failed to work, still getting the same errors :-/ > So you either have to duplicate the proxy_* block: I switched to location ~* \.(png|gif|jpg|jpeg|swf|ico)(\?[0-9]+)?$ { valid_referers none blocked dev.local.lan *.dev.local.lan; if ($invalid_referer) { return 403; } proxy_pass http://PROXY; proxy_redirect off; ... } location / { proxy_pass http://PROXY; proxy_redirect off; ... } and for valid referrer (e.g., visiting the site from mach2.dev.local.lan), the site renders correctly, and I can 'grab' all image files for hotlinking. BUT, I'm still able to hotlink to (for example) http://dev.local.lan/favicon.ico from a !whitelisted machine, e.g. visiting from other.other.lan. RandyK From nginx-forum at nginx.us Sat May 26 02:04:47 2012 From: nginx-forum at nginx.us (tntzwz) Date: Fri, 25 May 2012 22:04:47 -0400 (EDT) Subject: active connections of nginx continually increase In-Reply-To: <7EAB3BC7C0DF4440A24159F05C60A15C@DD21> References: <7EAB3BC7C0DF4440A24159F05C60A15C@DD21> Message-ID: <06ff4d5d3af0044dadb0e609c14e9215.NginxMailingListEnglish@forum.nginx.org> Reinis Rozitis Wrote: ------------------------------------------------------- > > from 3000 to 5000, 10000 .... 10k ... 50k, and > never reduce even in the late night. > > Just to be sure - are you not by any chance > reading the all time total values (3rd line) > instead of the actual ones which are on > 4th? > e.g. can you show what's your 'stub_status on'; > location output actually looks like? > thanks for your remind. I'm for sure to record the 1st line and 4th line of the status output curl http://server1/status Active connections: 40265 server accepts handled requests 16856987 16856987 28380346 Reading: 2583 Writing: 267 Waiting: 37415 and on the web server at the same time: netstat -nap | grep EST | grep 80 | wc -l 3818 I recorded the numbers using the following scripts, it has been tested. RAWdata=`curl http://${Host}/status 2>/dev/null` ToNagios=`echo $RAWdata | awk '{ if ($3 > '$Active_Num_WARNING' || $12 > '$Read_Num_WARNING' || $14 > '$Write_Num_WARNING' || $16 > '$Wait_Num_WARNING' ) printf( "'$Host'" " Warning |Active_connections_are="$3 ";;;; Reading="$12 ";;;; Writing="$14 ";;;; Waiting="$16 ";;;;") else printf( "'$Host'" " OK |Active_connections_are="$3 ";;;; Reading="$12 ";;;; Writing="$14 ";;;; Waiting="$16 ";;;;") }'` sample output: [xxx at desktop ~]$ RAWdata=`curl http://server1/status 2>/dev/null` [xxx at desktop ~]$ echo $RAWdata Active connections: 44476 server accepts handled requests 17371377 17371377 29208687 Reading: 2839 Writing: 312 Waiting: 41325 from the diagram recorded, you can see not only waiting but also reading , writing are all increasing > rr > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226838,226845#msg-226845 From nginx-forum at nginx.us Sat May 26 07:02:16 2012 From: nginx-forum at nginx.us (jwxie) Date: Sat, 26 May 2012 03:02:16 -0400 (EDT) Subject: ssh-tunnel into website nginx strips out port number in response In-Reply-To: References: Message-ID: <140b973f1edda5ad11a16e2d572c770c.NginxMailingListEnglish@forum.nginx.org> So I came up with a simple solution...as my own answer... proxy_set_header Host $host; $host should be replaced with $http_host, although I am not quite sure the meaning of either. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226823,226849#msg-226849 From nginx-forum at nginx.us Sat May 26 17:42:01 2012 From: nginx-forum at nginx.us (pk899) Date: Sat, 26 May 2012 13:42:01 -0400 (EDT) Subject: Preventing hotlinking at "http" level, not server by server.. In-Reply-To: References: Message-ID: <0e84ba6cfbc9ee39d1690212feb4ad87.NginxMailingListEnglish@forum.nginx.org> Any ideas at all? Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226491,226858#msg-226858 From nginx-forum at nginx.us Sat May 26 22:50:25 2012 From: nginx-forum at nginx.us (mevans336) Date: Sat, 26 May 2012 18:50:25 -0400 (EDT) Subject: Check Rewrite and Update to /home? Message-ID: <980e281737c32df662bd5cf9939fe1fb.NginxMailingListEnglish@forum.nginx.org> Hello Gents, Right now, we catch all http://www.domain.com requests and do a simple rewrite to https://www.domain.com. I would like to update this re-write to point to https://www.domain.com/home. Here is my server section for the non-SSL (http) server: server { listen 192.168.1.1:80; server_name www.domain.com; location / { add_header X-Frame-Options SAMEORIGIN; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_next_upstream error timeout invalid_header; rewrite ^ https://$server_name$request_uri? permanent; } } How should I modify the rewrite statement to point to /home? My Google-Fu is failing me. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226862,226862#msg-226862 From nginx-forum at nginx.us Sat May 26 23:00:15 2012 From: nginx-forum at nginx.us (jwxie) Date: Sat, 26 May 2012 19:00:15 -0400 (EDT) Subject: Is $http_host dangerous? Message-ID: <7062c9f2b15ea91148cd39c02ba88093.NginxMailingListEnglish@forum.nginx.org> No one has an answer to my question, so I figured out a solution: http://forum.nginx.org/read.php?2,226823,226849#msg-226849 I had to replace `$host` with `$http_host` to get my problem resolved... But is this safe? It seems like all `$http_host` is doing is to exposed the whole `HOST` from header. The explination http://forum.nginx.org/read.php?2,213799 here is still not clear to me... Someone has any idea why would `$http_host` be more dangerous? Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226866,226866#msg-226866 From javi at lavandeira.net Sat May 26 23:28:39 2012 From: javi at lavandeira.net (Javi Lavandeira) Date: Sun, 27 May 2012 08:28:39 +0900 Subject: Check Rewrite and Update to /home? In-Reply-To: <980e281737c32df662bd5cf9939fe1fb.NginxMailingListEnglish@forum.nginx.org> References: <980e281737c32df662bd5cf9939fe1fb.NginxMailingListEnglish@forum.nginx.org> Message-ID: <8B4D351E-8484-448D-87E3-49FAD82AD0B7@lavandeira.net> Hi, How about changing this: > rewrite ^ https://$server_name$request_uri? permanent; To this: > rewrite ^ https://$server_name/home$request_uri? permanent; I haven't tried this yet, but I'm going to need something similar for a project I'm working on. Let me know how it works. Regards, -- Javi Lavandeira http://www.lavandeira.net On 2012/05/27, at 7:50, "mevans336" wrote: > Hello Gents, > > Right now, we catch all http://www.domain.com requests and do a simple > rewrite to https://www.domain.com. I would like to update this re-write > to point to https://www.domain.com/home. > > Here is my server section for the non-SSL (http) server: > > server { > listen 192.168.1.1:80; > server_name www.domain.com; > location / { > add_header X-Frame-Options SAMEORIGIN; > proxy_set_header Host $host; > proxy_set_header X-Real-IP $remote_addr; > proxy_set_header X-Forwarded-For > $proxy_add_x_forwarded_for; > proxy_next_upstream error timeout invalid_header; > rewrite ^ https://$server_name$request_uri? permanent; > } > } > > How should I modify the rewrite statement to point to /home? My > Google-Fu is failing me. > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226862,226862#msg-226862 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From highpointe3i at gmail.com Sun May 27 04:51:50 2012 From: highpointe3i at gmail.com (highpointe) Date: Sat, 26 May 2012 21:51:50 -0700 Subject: Check Rewrite and Update to /home? In-Reply-To: <8B4D351E-8484-448D-87E3-49FAD82AD0B7@lavandeira.net> References: <980e281737c32df662bd5cf9939fe1fb.NginxMailingListEnglish@forum.nginx.org> <8B4D351E-8484-448D-87E3-49FAD82AD0B7@lavandeira.net> Message-ID: <6F53D4AA-FE07-4084-ACC1-DE1038E00E09@gmail.com> Here is my SS: 259 71 2451 On May 26, 2012, at 4:28 PM, Javi Lavandeira wrote: > Hi, > > How about changing this: > >> rewrite ^ https://$server_name$request_uri? permanent; > > To this: > >> rewrite ^ https://$server_name/home$request_uri? permanent; > > > I haven't tried this yet, but I'm going to need something similar for a project I'm working on. Let me know how it works. > > Regards, > > -- > Javi Lavandeira > http://www.lavandeira.net > > On 2012/05/27, at 7:50, "mevans336" wrote: > >> Hello Gents, >> >> Right now, we catch all http://www.domain.com requests and do a simple >> rewrite to https://www.domain.com. I would like to update this re-write >> to point to https://www.domain.com/home. >> >> Here is my server section for the non-SSL (http) server: >> >> server { >> listen 192.168.1.1:80; >> server_name www.domain.com; >> location / { >> add_header X-Frame-Options SAMEORIGIN; >> proxy_set_header Host $host; >> proxy_set_header X-Real-IP $remote_addr; >> proxy_set_header X-Forwarded-For >> $proxy_add_x_forwarded_for; >> proxy_next_upstream error timeout invalid_header; >> rewrite ^ https://$server_name$request_uri? permanent; >> } >> } >> >> How should I modify the rewrite statement to point to /home? My >> Google-Fu is failing me. >> >> Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226862,226862#msg-226862 >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From highpointe3i at gmail.com Sun May 27 04:54:50 2012 From: highpointe3i at gmail.com (highpointe) Date: Sat, 26 May 2012 21:54:50 -0700 Subject: How much work for Windows Multiple Process support? In-Reply-To: <1ab82d1bf561c29c3f2efd85ae42b469.NginxMailingListEnglish@forum.nginx.org> References: <1ab82d1bf561c29c3f2efd85ae42b469.NginxMailingListEnglish@forum.nginx.org> Message-ID: <7E410997-894F-4A7A-B36D-6FC6514FA501@gmail.com> Here is my SS: 259 71 2451 On May 21, 2012, at 4:49 PM, "chicagoben" wrote: > itpp2012 Wrote: > ------------------------------------------------------- >> I think we might benefit more from solving the >> select problem, with 8 separate workers as >> mentioned before you're still stuck to 1024*8 >> which isn't that much more, found an interesting >> discussion about select, why it's used and why it >> should not be used on windows systems: >> http://groups.google.com/group/alt.winsock.program >> ming/browse_thread/thread/a041475f7312f9c5 >> >> If select was rewritten you could run 4 >> worker_processes with 10.000 worker_connections >> each on their own cpu. Windows can handle this >> just as easy as Linux folks. > > > Do you know how hard it would be to do that with nginx? I'm a C/C++ > programmer, I just don't want to dive into this project if there are > going to be lots of other situations that aren't thread-safe. > > Thanks, > > Ben > > Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226147,226698#msg-226698 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From francis at daoine.org Sun May 27 11:22:52 2012 From: francis at daoine.org (Francis Daly) Date: Sun, 27 May 2012 12:22:52 +0100 Subject: Is $http_host dangerous? In-Reply-To: <7062c9f2b15ea91148cd39c02ba88093.NginxMailingListEnglish@forum.nginx.org> References: <7062c9f2b15ea91148cd39c02ba88093.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120527112252.GO457@craic.sysops.org> On Sat, May 26, 2012 at 07:00:15PM -0400, jwxie wrote: Hi there, > I had to replace `$host` with `$http_host` to get my problem > resolved... > > But is this safe? "safe" depends on what you do with the arbitrary content provided by the user. If all you do is "send it straight back to them", then it probably is safe for you. > It seems like all `$http_host` is doing is to exposed the whole `HOST` > from header. Yes: http://nginx.org/en/docs/http/ngx_http_core_module.html#variables > The explination http://forum.nginx.org/read.php?2,213799 here is still > not clear to me... If I read that correctly, $http_host is "whatever the client sent in the Host: header. This may be empty". $host is "the host part of the request, if any (typically none)", or else "the host part of the Host: header, converted to lowercase, if any (typically something)", or else "the first entry in the server_name array of this server". > Someone has any idea why would `$http_host` be more dangerous? If you serve requests from a default server (so the Host: header isn't constrained by your server_name setting) and you use the $host or $http_host variable as -- for example -- part of the filesystem path to serve, then you may be surprised by their differences. Both $http_host and $host are user-provided data. They are sanitised differently. They are inherently safe. What you do with them may be dangerous, or may just be inconvenient. What do you see from curl -i http://localhost:1111/forum and curl -i -H 'Host:' http://localhost:1111/forum and curl -i -H 'Host: fake.example.com' http://localhost:1111/forum ? Does any difference matter? f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Sun May 27 13:44:28 2012 From: nginx-forum at nginx.us (tophi) Date: Sun, 27 May 2012 09:44:28 -0400 (EDT) Subject: Problem with uploading large video files - IO/HTTP error Message-ID: <611232e9fa1287f8d2cf0b4b2cf37f11.NginxMailingListEnglish@forum.nginx.org> Hello, I recently moved one of my projects to new server using NGINX + php-fpm .The problem is, that when I upload ~50 MB video it works well, but when I try to upload bigger file - it gives me IO or sometimes HTTP error. php.ini max_execution_time = 900 max_input_time = 900 memory_limit = 2048M post_max_size = 2048M upload_max_filesize = 2048M file_uploads = On nginx.conf client_max_body_size 2048m; client_body_timeout 900; client_header_timeout 900; my php-fpm logs are empy, my nginx error log too Thanks Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226854,226854#msg-226854 From quan.nexthop at gmail.com Sun May 27 14:50:17 2012 From: quan.nexthop at gmail.com (Geoge.Q) Date: Sun, 27 May 2012 22:50:17 +0800 Subject: Problem with uploading large video files - IO/HTTP error In-Reply-To: <611232e9fa1287f8d2cf0b4b2cf37f11.NginxMailingListEnglish@forum.nginx.org> References: <611232e9fa1287f8d2cf0b4b2cf37f11.NginxMailingListEnglish@forum.nginx.org> Message-ID: the upload size is related with your disk size which nginx cache the temp file. please check where the temp file locates. thanks George On Sun, May 27, 2012 at 9:44 PM, tophi wrote: > Hello, > I recently moved one of my projects to new server using NGINX + php-fpm > .The problem is, that when I upload ~50 MB video it works well, but when > I try to upload bigger file - it gives me IO or sometimes HTTP error. > > php.ini > max_execution_time = 900 > max_input_time = 900 > memory_limit = 2048M > post_max_size = 2048M > upload_max_filesize = 2048M > file_uploads = On > > nginx.conf > client_max_body_size 2048m; > client_body_timeout 900; > client_header_timeout 900; > > > my php-fpm logs are empy, my nginx error log too > Thanks > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226854,226854#msg-226854 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Sun May 27 14:58:58 2012 From: nginx-forum at nginx.us (ita003) Date: Sun, 27 May 2012 10:58:58 -0400 (EDT) Subject: Upgrade nginx 1.3.0 on Centos 6 Message-ID: Hi, why the 1.3.0 version isn't it in repository? http://nginx.org/packages/centos/6/x86_64/RPMS/ I'd like upgrade to last version... Thanks. Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226876,226876#msg-226876 From reallfqq-nginx at yahoo.fr Sun May 27 15:18:22 2012 From: reallfqq-nginx at yahoo.fr (B.R.) Date: Sun, 27 May 2012 11:18:22 -0400 Subject: Upgrade nginx 1.3.0 on Centos 6 In-Reply-To: References: Message-ID: Because Linux pre-built packages links belongs to the 'Pre-Built Linux Packages for Stable' section of the http://nginx.org/en/download.html page. The packages only exist for the stable releases. If you want the development version, check its 'Development version' or its 'Source Code' ones. --- *B. R.* On Sun, May 27, 2012 at 10:58 AM, ita003 wrote: > Hi, > why the 1.3.0 version isn't it in repository? > > http://nginx.org/packages/centos/6/x86_64/RPMS/ > > I'd like upgrade to last version... > > Thanks. > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226876,226876#msg-226876 > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Sun May 27 17:19:11 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Sun, 27 May 2012 21:19:11 +0400 Subject: active connections of nginx continually increase In-Reply-To: <6c3e1a6f3dfe22da50d61f8c63b4e193.NginxMailingListEnglish@forum.nginx.org> References: <6c3e1a6f3dfe22da50d61f8c63b4e193.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120527171911.GJ31671@mdounin.ru> Hello! On Fri, May 25, 2012 at 11:58:22AM -0400, tntzwz wrote: > I have several nginx web servers as reverse proxy. > > I found out that the active connections(including reading writing and > waiting , seen from http_stub_status module) in some of the > servers(not all of them) are keep growing > from 3000 to 5000, 10000 .... 10k ... 50k, and never reduce even in the > late night. > > at the same time , I got a more reliable number from netstat > netstat -nap | grep 80 | grep EST | wc -l > 2743 [...] > nginx -V > nginx version: Nginx/1.0.14 > built by gcc 4.1.2 20080704 (Red Hat 4.1.2-44) > TLS SNI support disabled > configure arguments: --prefix=/home/web/nginx/ --user=nobody > --group=nobody > --with- http_ssl_module --with-http_sub_module > --with-http_dav_module > --with-http_flv_module -- with-http_gzip_static_module > --with-http_stub_status_module > --http-proxy-temp-path=/home/web/nginx/data/proxy > --http-fastcgi-temp-path=/home/web/nginx/data/fastcgi > --http-client-body-temp-path=/home/web/nginx/data/client > --with-pcre=../pcre-7.9 > --add-module=../ngx_http_upstream_keepalive-d7643c291ef0 > --add-module=../hmux/ --add-module=../nginx-sticky-module-1.0/ > --with-google_perftools_module > --add-module=../nginx_upstream_check_module-660183a Obvious suggestion is: try compiling nginx without any third party modules and patches. Maxim Dounin From nginx-forum at nginx.us Sun May 27 21:56:23 2012 From: nginx-forum at nginx.us (x7311) Date: Sun, 27 May 2012 17:56:23 -0400 (EDT) Subject: Is $http_host dangerous? In-Reply-To: <20120527112252.GO457@craic.sysops.org> References: <20120527112252.GO457@craic.sysops.org> Message-ID: Hi Francis, Thanks for the response. After reading the documentation, http://wiki.nginx.org/HttpCoreModule#.24host When the HOST is empty, it's responded with 400 as expected. I think the argument would come down to whether we trust the value sent by the user. In both use of $http_host and $host, I think the 3rd curl command is trying to send a custom header whose HOST value is user-defined? I believe that if we compromised the DNS or the network for example, there is a possible way to hijack the nginx servers by modifying the header.... Since $host is a strict version of $http_host, and when it's empty it uses $server_name directive, I believe it's a small bit of extra security layer.... besides gettin rid off the port number in the response? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226866,226882#msg-226882 From nginx-forum at nginx.us Sun May 27 22:16:06 2012 From: nginx-forum at nginx.us (x7311) Date: Sun, 27 May 2012 18:16:06 -0400 (EDT) Subject: Is $http_host dangerous? In-Reply-To: References: <20120527112252.GO457@craic.sysops.org> Message-ID: Actually, I should reconsider my position on this after reading this: http://stackoverflow.com/questions/1459739/php-serverhttp-host-vs-serverserver-name-am-i-understanding-the-ma I am not sure how nginx reacts to that, but according to you Francis, you seems to be inline with Chris Shiflett that neither is safe nor insecure. They are pretty much the same thing. Under one circumstances, can you think of a way to exploit when using $http_host? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226866,226883#msg-226883 From nginx-forum at nginx.us Sun May 27 22:54:52 2012 From: nginx-forum at nginx.us (ita003) Date: Sun, 27 May 2012 18:54:52 -0400 (EDT) Subject: Upgrade nginx 1.3.0 on Centos 6 In-Reply-To: References: Message-ID: Thanks! Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226876,226884#msg-226884 From francis at daoine.org Sun May 27 23:21:07 2012 From: francis at daoine.org (Francis Daly) Date: Mon, 28 May 2012 00:21:07 +0100 Subject: Is $http_host dangerous? In-Reply-To: References: <20120527112252.GO457@craic.sysops.org> Message-ID: <20120527232107.GQ457@craic.sysops.org> On Sun, May 27, 2012 at 05:56:23PM -0400, x7311 wrote: Hi there, > When the HOST is empty, it's responded with 400 as expected. Yes, that's the expected response for HTTP/1.1. But add a "-0" curl argument to make it use HTTP/1.0, and nginx should allow the request through for your application to process. > I think the argument would come down to whether we trust the value sent > by the user. The short answer is "never trust the value sent by the user" ;-) I think it comes down to how you use the user-provided value, and what you are protecting against. > In both use of $http_host and $host, I think the 3rd curl command is > trying to send a custom header whose HOST value is user-defined? Yes. Strictly, *every* header has user-defined content, always. nginx does do some validation on the content of Host: to catch some obviously-malformed names, but it cannot catch all. $server_name is fully under your control, so it may be appropriate to use that instead. > I > believe that if we compromised the DNS or the network for example, there > is a possible way to hijack the nginx servers by modifying the > header.... What do you mean by "hijack"? And what problem are you trying to protect against? If you echo back the Host: header you get in a Location: header, the client may have difficulty following the redirection. That probably isn't for you to be worried about. If you echo back the Host: header within html, then the client may treat it as trusted-from-you, which would be bad. That probably is something for you to avoid. If you directly *use* the Host: header contents to determine which internal resource to return, then you may end up revealing something that you didn't intend to. Or accessing an external server that you didn't intend to. That is certainly something for you to avoid. > Since $host is a strict version of $http_host, and when it's empty it > uses $server_name directive, I believe it's a small bit of extra > security layer.... besides gettin rid off the port number in the > response? Different variables, different uses. Possibly a completely different variable would be useful, which could be "the host:port to include in any redirection which the client can be expected to be able to use to get to this server". I'm not sure if that exists yet. (I'm also not sure if it would be immediately useful outside of testing or unusual port-forwarding scenarios that are already likely not working elsewhere.) f -- Francis Daly francis at daoine.org From francis at daoine.org Mon May 28 00:28:15 2012 From: francis at daoine.org (Francis Daly) Date: Mon, 28 May 2012 01:28:15 +0100 Subject: Is $http_host dangerous? In-Reply-To: References: <20120527112252.GO457@craic.sysops.org> Message-ID: <20120528002815.GR457@craic.sysops.org> On Sun, May 27, 2012 at 06:16:06PM -0400, x7311 wrote: Hi there, > Actually, I should reconsider my position on this after reading this: > http://stackoverflow.com/questions/1459739/php-serverhttp-host-vs-serverserver-name-am-i-understanding-the-ma That page seems to be about variables made available by the PHP implementation in apache. In nginx, PHP is (typically) accessed using fastcgi, so the $_SERVER variables are exactly what is set in (again, typically) fastcgi.conf. HTTP_HOST is "the Host: header, if any". SERVER_NAME from nginx is "the first element of server_name", but from apache appeared to depend on the Host: header. For both apache and nginx, HTTP_* come straight from the user, and some other variables come from the server admin. > I am not sure how nginx reacts to that, but according to you Francis, > you seems to be inline with Chris Shiflett that neither is safe nor > insecure. They are pretty much the same thing. Agreed. Once you know what the variables represent, you can decide what is the appropriate one for your use case. It is not difficult to construct a scenario in nginx where $server_name is "one", $http_host is "two", and $host is "three". But that's unlikely to be done by an innocent user. > Under one circumstances, can you think of a way to exploit when using > $http_host? Using $http_host instead of $host? Pick any circumstance where they are different, and the difference matters. A simple one is "root /var/www/$http_host". Now "curl http://public/" and "curl http://PUBLIC/" will probably return different content, where "root /var/www/$host" would have returned the same. Or echo 'GET http://public/ HTTP/1.0 Host: private ' | nc public 80 would also probably return different content (and that one might also "work" for "proxy_set_header Host $http_host" to an upstream server). It depends on how the variables are used. And it can probably all be avoided by appropriate configuration elsewhere. f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Mon May 28 04:11:35 2012 From: nginx-forum at nginx.us (tntzwz) Date: Mon, 28 May 2012 00:11:35 -0400 (EDT) Subject: active connections of nginx continually increase In-Reply-To: <20120527171911.GJ31671@mdounin.ru> References: <20120527171911.GJ31671@mdounin.ru> Message-ID: <4a49ce740d948c24363e9616227c9c57.NginxMailingListEnglish@forum.nginx.org> > > Obvious suggestion is: try compiling nginx without > any third party > modules and patches. > thanks, I'll try this > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226838,226889#msg-226889 From m3rlin at gmail.com Mon May 28 07:07:46 2012 From: m3rlin at gmail.com (Drew Wareham) Date: Mon, 28 May 2012 17:07:46 +1000 Subject: All workers in 'D' state using sendfile In-Reply-To: References: <20120512111811.GU31671@mdounin.ru> Message-ID: Hi, Unfortunately the changes did not seem to be the silver bullet I was hoping for - however - although the processes are still sleeping, and the servers are still getting very high loads, it does seem to have helped - downloads are no longer unable to start, which is great! I'm not sure if it's helpful, but an strace on a sleeping process looks like this: io_submit(47044328767488, 1, {{0x13dab860, 0, 0, 0, 66}}) = 1 epoll_wait(9, {{EPOLLOUT, {u32=1554189657, u64=47044330982745}}, {EPOLLOUT, {u32=1554179536, u64=47044330972624}}}, 512, 36) = 2 writev(250, [{"\321\4\vS\0313\237F\222\337\246\322\33(\30\245=g\352\271\2\361\244p\240\377Q\314\2371^\256"..., 161636}], 1) = 20440 writev(69, [{"\235\337}\33\201\214)\321\343\233\22\346$z\374\2126T\\j\210\250L\250\331{\220\333\323\343\341J"..., 386840}], 1) = 130320 epoll_wait(9, {{EPOLLOUT, {u32=1554194624, u64=47044330987712}}}, 512, 9) = 1 writev(222, [{"<\247\260`P\237\2455\236\244\352!\237s\223h\25\206N3[{\351f\31\275\344b\5\204\f\v"..., 396976}], 1) = 95568 epoll_wait(9, {{EPOLLOUT, {u32=1554205480, u64=47044330998568}}}, 512, 26) = 1 writev(286, [{"E\260q\214\346X[\376\305\5\275\352\344`\256q\327\344m\r\236\t\321\354\200\325\333\351E\340\374\232"..., 240116}], 1) = 64240 epoll_wait(9, {{EPOLLOUT, {u32=1554195361, u64=47044330988449}}}, 512, 25) = 1 writev(133, [{"\243Y\373y\10\0252\34\32\22\2\36\227\325e\345\333\372=\365./\340\34V\251U\0373\234\35\250"..., 13732}], 1) = 13732 io_submit(47044328767488, 1, {{0x12599628, 0, 0, 0, 209}}) = 1 epoll_wait(9, {{EPOLLOUT, {u32=1554199961, u64=47044330993049}}}, 512, 5) = 1 writev(49, [{"+\347^\17\322\354\201\20=\35\246b\200\0\214K'z>\344k\331\272Svh\234`\334)|\205"..., 176592}], 1) = 84120 epoll_wait(9, {}, 512, 1) = 0 epoll_wait(9, {}, 512, 4) = 0 epoll_wait(9, {{EPOLLOUT, {u32=1554179905, u64=47044330972993}}}, 512, 14) = 1 epoll_wait(9, {{EPOLLOUT, {u32=1554193521, u64=47044330986609}}}, 512, 10) = 1 writev(137, [{"\212\375\216\330'\315^\20|\350N\362\25j\272\304=v\227\210?\3539S\343\6D\265C-\360J"..., 336856}], 1) = 96360 epoll_wait(9, {{EPOLLOUT, {u32=1554181193, u64=47044330974281}}}, 512, 9) = 1 writev(79, [{"\321\277\340\360E\323A\352\352\377\357w\357m_\377\377R\0\200\177\365l\200 \314D\24z\21U\0"..., 228056}], 1) = 128480 epoll_wait(9, {}, 512, 3) = 0 epoll_wait(9, {}, 512, 8) = 0 epoll_wait(9, {}, 512, 2) = 0 epoll_wait(9, {{EPOLLOUT, {u32=1554204009, u64=47044330997097}}}, 512, 26) = 1 writev(67, [{"\204-& V\325?\375\33\202B\236\216\r\240\360\17\0103\25\274\3\300>\352\267\211BJ\265\23\327"..., 166588}], 1) = 26280 epoll_wait(9, {}, 512, 12) = 0 epoll_wait(9, {{EPOLLIN, {u32=6779072, u64=6779072}}}, 512, 14) = 1 read(10, "\1\0\0\0\0\0\0\0", 8) = 8 io_getevents(47044328767488, 1, 64, {{0x13dab860, 0x13dab820, 524288, 0}}, {0, 0}) = 1 writev(80, [{"X\361N8\2\214\203n\263t\240\\\335\241k\212N\366\24\222\32\201u\267\272\32\v\326=\373\34\v"..., 524288}], 1) = 56608 epoll_wait(9, {{EPOLLOUT, {u32=1554187265, u64=47044330980353}}}, 512, 13) = 1 epoll_wait(9, {{EPOLLOUT, {u32=1554183217, u64=47044330976305}}}, 512, 3) = 1 epoll_wait(9, {}, 512, 1) = 0 epoll_wait(9, {{EPOLLOUT, {u32=1554181744, u64=47044330974832}}}, 512, 13) = 1 writev(121, [{"\371s\222d\231\313\17\t\227\31\33a\315\304\365NZ7\323\200\347\337\260\355\253\203\30\215N\313\260d"..., 331027}], 1) = 49640 epoll_wait(9, {}, 512, 2) = 0 epoll_wait(9, {}, 512, 8) = 0 epoll_wait(9, {{EPOLLOUT, {u32=1554192968, u64=47044330986056}}}, 512, 12) = 1 epoll_wait(9, {{EPOLLIN, {u32=6779072, u64=6779072}}}, 512, 12) = 1 read(10, "\1\0\0\0\0\0\0\0", 8) = 8 io_getevents(47044328767488, 1, 64, {{0x12599628, 0x125995e8, 524288, 0}}, {0, 0}) = 1 writev(133, [{"&yj\373dw\335\364\232k\310\6\204\363\365=c{V\257\6:\225\354\233\253b\27*\221\4\264"..., 524288}], 1) = 114748 epoll_wait(9, {{EPOLLOUT, {u32=1554203825, u64=47044330996913}}}, 512, 6) = 1 epoll_wait(9, {{EPOLLOUT, {u32=1554179536, u64=47044330972624}}}, 512, 5) = 1 writev(69, [{"X\4\250\274\3415\212A\20D\30\2122.\23\351n%\226\245\250\242b$\271\t\22/fX\303\263"..., 256520}], 1) = 130320 epoll_wait(9, {{EPOLLOUT, {u32=1554192784, u64=47044330985872}}}, 512, 27) = 1 An strace -c taken only when a process is in the 'D' state shows: [root at HOST16 ~]# time strace -p 22334 -c Process 22334 attached - interrupt to quit Process 22334 detached % time seconds usecs/call calls errors syscall ------ ----------- ----------- --------- --------- ---------------- 70.65 0.008273 109 76 io_submit 29.35 0.003437 10 360 writev 0.00 0.000000 0 26 read 0.00 0.000000 0 3 open 0.00 0.000000 0 8 close 0.00 0.000000 0 3 fstat 0.00 0.000000 0 1 ioctl 0.00 0.000000 0 1 socket 0.00 0.000000 0 1 1 connect 0.00 0.000000 0 11 3 recvfrom 0.00 0.000000 0 1 getsockname 0.00 0.000000 0 3 getsockopt 0.00 0.000000 0 44 fcntl 0.00 0.000000 0 26 io_getevents 0.00 0.000000 0 180 epoll_wait 0.00 0.000000 0 4 epoll_ctl ------ ----------- ----------- --------- --------- ---------------- 100.00 0.011710 748 4 total real 0m8.570s user 0m0.016s sys 0m0.028s When it's out of sleeping state, about 25% of the time is spent in epoll_wait. I've also noticed that vmstat shows far less frequent swapping, although now instead of 5-10MB regularly, it'll swap ~100MB every 30+ seconds. Cheers, Drew On Fri, May 25, 2012 at 2:57 PM, Drew Wareham wrote: > Hi Maxim, > > Thanks for your reply and sorry for the delay in responding! > > I've applied your suggested changes to three servers in the cluster - > hopefully that will give me an accurate idea of their effectiveness. I'll > report back when I have more useful info. > > > Thanks again, > > Drew > > > > On Sat, May 12, 2012 at 9:18 PM, Maxim Dounin wrote: > >> Hello! >> >> On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: >> >> > Hello, >> > >> > I have tried to summarize this as much as possible but it's still a lot >> of >> > text. I apologize but wanted to make sure that I provide enough >> > information to explain the issue properly. >> > >> > I'm hoping that somebody that uses nginx as a high traffic/concurrency >> > download server will be able to shed some light on this issue. I've >> tried >> > as many things as I can think of and everything keeps pointing to it >> being >> > an issue with nginx, not the server - but I am of course more than >> willing >> > to try any suggestions provided. >> > >> > *Background:* >> > Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), >> > Files vary in size from 5MB to 2GB, >> > All downloads; only very small dynamic content scripts run on these >> servers >> > and none take more than 1-3 seconds, >> > File are hosted on direct-attached AoE storage with a dedicated 10GE >> link, >> > Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 >> > (2.6.18-308.4.1.el5.centos.plus). >> > Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE >> DAS >> > over 10GE >> > Download speeds are restricted by the PHP handoff using >> X-Accel-Redirect, >> > but obviously not when I'm testing ;) >> > >> > *Issue:* >> > After running for a short, but random period of time (5min ~ 90min) all >> > nginx workers will eventually end up in a 'D' state according to ps/top. >> > This causes all downloads to run extremely slowly (~25kb/s) but it >> doesn't >> > seem to be caused by I/O because an scp of the same file will complete >> at >> > the expected speed of ~750MB+/s. >> > >> > I usually run with worker_processes set to 13, but I've had to raise >> this >> > to 50 to prevent the issue. This works short term, but I'm guessing >> > eventually I will need to restart nginx to fix it. >> > >> > *Config:* >> > I'm using sendfile with epoll, and using the following events / http >> > settings (I've removed the location block with the fastcgi handler, >> etc): >> >> With rotational disks you have to optimize iops to minimize seeks. >> This includes: >> >> 1. Switch off sendfile, it works bad on such workloads under linux >> due to no ability to control readahead (and hence blocks read from >> disk). >> >> 2. Use large output buffers, something like >> >> output_buffers 1 512k >> >> would be a good starting point. >> >> 3. Try using aio to ensure better disk concurrency (and note under >> linux it needs directio as well), i.e. something like this >> >> aio on; >> directio 512; >> >> (this will require newer kernel though, but using 2.6.18 nowadays >> looks like bad idea, at least if you need speed) >> >> 4. Try tuning io scheduler, there have been reports that deadline >> might be better for such workloads. >> >> More details can be found here: >> >> http://nginx.org/r/output_buffers >> http://nginx.org/r/aio >> http://nginx.org/r/directio >> >> Maxim Dounin >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From zhuzhaoyuan at gmail.com Mon May 28 07:16:36 2012 From: zhuzhaoyuan at gmail.com (Joshua Zhu) Date: Mon, 28 May 2012 15:16:36 +0800 Subject: [ANNOUNCE] Tengine-1.3.0 Message-ID: Hi folks, We're glad to announce that Tengine-1.3.0 has been released. As this release, we'll follow the standard Nginx way, i.e. we'll have two branches, the 'stable' branch (currently 1.3.x) and the 'development' branch. This would allow more flexbility in adding new features to the 'development' branch, while keeping the 'stable' branch stable enough. You can either download the tarball from Tengine's website: http://tengine.taobao.org/download/tengine-1.3.0.tar.gz or clone the source from github: https://github.com/taobao/tengine This release includes the interesting and powerful Lua module (a.k.a. ngx_lua) imported by chaoslawful, and a new mechanism to support standalone processes. Full changelog is as follows: *) Feature: added the Lua module which embeds the power of Lua into Tengine. (chaoslawful, agentzh) *) Feature: added the procs module which provides a mechanism to support standalone processes. (yuanzhuo) *) Change: renamed the parameter from 'nongreedy' to 'greedy' in the user_agent module. (xiongjunmin) *) Bugfix: fixed a segmentation fault bug in syslog with uninitialized pointer problem. (weiyue) *) Bugfix: fixed a compile error in syslog with '--with-ipv6' configuration parameter. (weiyue) For those who don't know Tengine, it is a free and open source distribution of Nginx with some advanced features. See our website for more details: http://tengine.taobao.org Have fun! Regards, -- Joshua Zhu Senior Software Engineer Server Platforms Team at Taobao -------------- next part -------------- An HTML attachment was scrubbed... URL: From nbubingo at gmail.com Mon May 28 09:12:15 2012 From: nbubingo at gmail.com (=?GB2312?B?0qbOsLHz?=) Date: Mon, 28 May 2012 17:12:15 +0800 Subject: [ANNOUNCE] Tengine-1.3.0 In-Reply-To: References: Message-ID: Congratulations. 2012/5/28 Joshua Zhu : > Hi folks, > > We're glad to announce that Tengine-1.3.0 has been released. As this > release, we'll follow the standard Nginx way, i.e. we'll have two branches, > the 'stable' branch (currently 1.3.x) and the 'development' branch. This > would allow more flexbility in adding new features to the 'development' > branch, while keeping the 'stable' branch stable enough. > > You can either download the tarball from Tengine's website: > http://tengine.taobao.org/download/tengine-1.3.0.tar.gz or clone the source > from github: https://github.com/taobao/tengine > > This release includes the interesting and powerful Lua module (a.k.a. > ngx_lua) imported by chaoslawful, and a new mechanism to support standalone > processes. Full changelog is as follows: > *) Feature: added the Lua module which embeds the power of Lua into Tengine. > (chaoslawful, agentzh) > *) Feature: added the procs module which provides a mechanism to support > standalone processes. (yuanzhuo) > *) Change: renamed the parameter from 'nongreedy' to 'greedy' in the > user_agent module. (xiongjunmin) > *) Bugfix: fixed a segmentation fault bug in syslog with uninitialized > pointer problem. (weiyue) > *) Bugfix: fixed a compile error in syslog with '--with-ipv6' configuration > parameter. (weiyue) > > For those who don't know Tengine, it is a free and open source distribution > of Nginx with some advanced features. See our website for more details: > http://tengine.taobao.org > > Have fun! > > Regards, > > -- > Joshua Zhu > Senior Software Engineer > Server Platforms Team at Taobao > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From nbubingo at gmail.com Mon May 28 10:06:22 2012 From: nbubingo at gmail.com (=?GB2312?B?0qbOsLHz?=) Date: Mon, 28 May 2012 18:06:22 +0800 Subject: All workers in 'D' state using sendfile In-Reply-To: <20120512111811.GU31671@mdounin.ru> References: <20120512111811.GU31671@mdounin.ru> Message-ID: Hi Maxim, Is there any planning to develop the thread version? 2012/5/12 Maxim Dounin : > Hello! > > On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: > >> Hello, >> >> I have tried to summarize this as much as possible but it's still a lot of >> text. ?I apologize but wanted to make sure that I provide enough >> information to explain the issue properly. >> >> I'm hoping that somebody that uses nginx as a high traffic/concurrency >> download server will be able to shed some light on this issue. ?I've tried >> as many things as I can think of and everything keeps pointing to it being >> an issue with nginx, not the server - but I am of course more than willing >> to try any suggestions provided. >> >> *Background:* >> Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), >> Files vary in size from 5MB to 2GB, >> All downloads; only very small dynamic content scripts run on these servers >> and none take more than 1-3 seconds, >> File are hosted on direct-attached AoE storage with a dedicated 10GE link, >> Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 >> (2.6.18-308.4.1.el5.centos.plus). >> Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE DAS >> over 10GE >> Download speeds are restricted by the PHP handoff using X-Accel-Redirect, >> but obviously not when I'm testing ;) >> >> *Issue:* >> After running for a short, but random period of time (5min ~ 90min) all >> nginx workers will eventually end up in a 'D' state according to ps/top. >> This causes all downloads to run extremely slowly (~25kb/s) but it doesn't >> seem to be caused by I/O because an scp of the same file will complete at >> the expected speed of ~750MB+/s. >> >> I usually run with worker_processes set to 13, but I've had to raise this >> to 50 to prevent the issue. ?This works short term, but I'm guessing >> eventually I will need to restart nginx to fix it. >> >> *Config:* >> I'm using sendfile with epoll, and using the following events / http >> settings (I've removed the location block with the fastcgi handler, etc): > > With rotational disks you have to optimize iops to minimize seeks. > This includes: > > 1. Switch off sendfile, it works bad on such workloads under linux > due to no ability to control readahead (and hence blocks read from > disk). > > 2. Use large output buffers, something like > > ? ?output_buffers 1 512k > > would be a good starting point. > > 3. Try using aio to ensure better disk concurrency (and note under > linux it needs directio as well), i.e. something like this > > ? ?aio on; > ? ?directio 512; > > (this will require newer kernel though, but using 2.6.18 nowadays > looks like bad idea, at least if you need speed) > > 4. Try tuning io scheduler, there have been reports that deadline > might be better for such workloads. > > More details can be found here: > > http://nginx.org/r/output_buffers > http://nginx.org/r/aio > http://nginx.org/r/directio > > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From mp3geek at gmail.com Mon May 28 14:31:40 2012 From: mp3geek at gmail.com (Ryan Brown) Date: Tue, 29 May 2012 02:31:40 +1200 Subject: All workers in 'D' state using sendfile In-Reply-To: References: <20120512111811.GU31671@mdounin.ru> Message-ID: If you comment/remove "use epoll;" does that help? On Mon, May 28, 2012 at 10:06 PM, ??? wrote: > Hi Maxim, > > Is there any planning to develop the thread version? > > 2012/5/12 Maxim Dounin : >> Hello! >> >> On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: >> >>> Hello, >>> >>> I have tried to summarize this as much as possible but it's still a lot of >>> text. ?I apologize but wanted to make sure that I provide enough >>> information to explain the issue properly. >>> >>> I'm hoping that somebody that uses nginx as a high traffic/concurrency >>> download server will be able to shed some light on this issue. ?I've tried >>> as many things as I can think of and everything keeps pointing to it being >>> an issue with nginx, not the server - but I am of course more than willing >>> to try any suggestions provided. >>> >>> *Background:* >>> Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), >>> Files vary in size from 5MB to 2GB, >>> All downloads; only very small dynamic content scripts run on these servers >>> and none take more than 1-3 seconds, >>> File are hosted on direct-attached AoE storage with a dedicated 10GE link, >>> Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 >>> (2.6.18-308.4.1.el5.centos.plus). >>> Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE DAS >>> over 10GE >>> Download speeds are restricted by the PHP handoff using X-Accel-Redirect, >>> but obviously not when I'm testing ;) >>> >>> *Issue:* >>> After running for a short, but random period of time (5min ~ 90min) all >>> nginx workers will eventually end up in a 'D' state according to ps/top. >>> This causes all downloads to run extremely slowly (~25kb/s) but it doesn't >>> seem to be caused by I/O because an scp of the same file will complete at >>> the expected speed of ~750MB+/s. >>> >>> I usually run with worker_processes set to 13, but I've had to raise this >>> to 50 to prevent the issue. ?This works short term, but I'm guessing >>> eventually I will need to restart nginx to fix it. >>> >>> *Config:* >>> I'm using sendfile with epoll, and using the following events / http >>> settings (I've removed the location block with the fastcgi handler, etc): >> >> With rotational disks you have to optimize iops to minimize seeks. >> This includes: >> >> 1. Switch off sendfile, it works bad on such workloads under linux >> due to no ability to control readahead (and hence blocks read from >> disk). >> >> 2. Use large output buffers, something like >> >> ? ?output_buffers 1 512k >> >> would be a good starting point. >> >> 3. Try using aio to ensure better disk concurrency (and note under >> linux it needs directio as well), i.e. something like this >> >> ? ?aio on; >> ? ?directio 512; >> >> (this will require newer kernel though, but using 2.6.18 nowadays >> looks like bad idea, at least if you need speed) >> >> 4. Try tuning io scheduler, there have been reports that deadline >> might be better for such workloads. >> >> More details can be found here: >> >> http://nginx.org/r/output_buffers >> http://nginx.org/r/aio >> http://nginx.org/r/directio >> >> Maxim Dounin >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx From adrianhayter at gmail.com Mon May 28 16:07:46 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Mon, 28 May 2012 17:07:46 +0100 Subject: php-fpm works with some sites but not others? Message-ID: This is a weird one, and I'm turning to the mailing list as a last resort after searching for a few hours to no avail. Our server hosts a number of websites, each with an individual nginx config file. We recently had to replace the hdd, so I backed everything up and reinstalled on the new hardware. I got php-fpm running again and started to add back sites. Everything was working perfectly, until for some reason one site just failed to show anything. I made sure the permissions were correct, and the nginx config file hasn't changed. One bizarre thing is that a call to phpinfo() returns "File not found", but I can't seem to find a fix for this online. It also doesn't explain why phpinfo() works perfectly on about 4 other sites. Has anyone come across this error before? -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Mon May 28 16:10:14 2012 From: edho at myconan.net (Edho Arief) Date: Mon, 28 May 2012 23:10:14 +0700 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 11:07 PM, Adrian Hayter wrote: > I made sure the permissions were correct, and the nginx config file hasn't > changed. One bizarre thing is that a call to phpinfo() returns "File not > found", but I can't seem to find a fix for this online. It also doesn't > explain why phpinfo() works perfectly on about 4 other sites. Has anyone > come across this error before? > Yes. From adrianhayter at gmail.com Mon May 28 16:13:57 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Mon, 28 May 2012 17:13:57 +0100 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: Was kinda hoping for a solution...lol. On Mon, May 28, 2012 at 5:10 PM, Edho Arief wrote: > On Mon, May 28, 2012 at 11:07 PM, Adrian Hayter > wrote: > > I made sure the permissions were correct, and the nginx config file > hasn't > > changed. One bizarre thing is that a call to phpinfo() returns "File not > > found", but I can't seem to find a fix for this online. It also doesn't > > explain why phpinfo() works perfectly on about 4 other sites. Has anyone > > come across this error before? > > > > Yes. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- Adrian Hayter -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Mon May 28 16:18:05 2012 From: edho at myconan.net (Edho Arief) Date: Mon, 28 May 2012 23:18:05 +0700 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 11:13 PM, Adrian Hayter wrote: > Was kinda hoping for a solution...lol. > Fix the config. From adrianhayter at gmail.com Mon May 28 16:22:50 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Mon, 28 May 2012 17:22:50 +0100 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: Seriously? You think I haven't tried that? My issue is that the config *works* for some sites, and then fails for another. There are no differences between the config files other than the names used. This was all working before on my other server, and all I did was copy the files across. So which part of the config do you think I need to fix? On Mon, May 28, 2012 at 5:18 PM, Edho Arief wrote: > On Mon, May 28, 2012 at 11:13 PM, Adrian Hayter > wrote: > > Was kinda hoping for a solution...lol. > > > > Fix the config. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- Adrian Hayter -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Mon May 28 16:31:39 2012 From: edho at myconan.net (Edho Arief) Date: Mon, 28 May 2012 23:31:39 +0700 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 11:22 PM, Adrian Hayter wrote: > Seriously? You think I haven't tried that? My issue is that the config > *works* for some sites, and then fails for another. There are no differences > between the config files other than the names used. This was all working > before on my other server, and all I did was copy the files across. > > So which part of the config do you think I need to fix? > Too bad I don't have clairvoyance therefore I can't help you on this one. From adrianhayter at gmail.com Mon May 28 16:36:21 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Mon, 28 May 2012 17:36:21 +0100 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: You said you've seen the error before. What was causing it that time? Do you want me to send a copy of my config, if so, which one? You don't have to be clairvoyant; just tell me which files you need to look at. On Mon, May 28, 2012 at 5:31 PM, Edho Arief wrote: > On Mon, May 28, 2012 at 11:22 PM, Adrian Hayter > wrote: > > Seriously? You think I haven't tried that? My issue is that the config > > *works* for some sites, and then fails for another. There are no > differences > > between the config files other than the names used. This was all working > > before on my other server, and all I did was copy the files across. > > > > So which part of the config do you think I need to fix? > > > > Too bad I don't have clairvoyance therefore I can't help you on this one. > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -- Adrian Hayter -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Mon May 28 16:48:36 2012 From: edho at myconan.net (Edho Arief) Date: Mon, 28 May 2012 23:48:36 +0700 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 11:36 PM, Adrian Hayter wrote: > You said you've seen the error before. What was causing it that time? Many times, ranges from incorrect file permission, incorrect service privilege, incorrect root, incorrect alias, incorrect rewrite, incorrect try_files, incorrect location, incorrect variable, bug, etc. Not sure if that helps. > Do you > want me to send a copy of my config, if so, which one? You don't have to > be?clairvoyant; just tell me which files you need to look at. > I don't even know how you set up your config... (one instance per host? One file per host? One "set" file per host? One big file?) From adrianhayter at gmail.com Mon May 28 16:53:48 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Mon, 28 May 2012 17:53:48 +0100 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 5:48 PM, Edho Arief wrote: > Many times, ranges from incorrect file permission, incorrect service > privilege, incorrect root, incorrect alias, incorrect rewrite, > incorrect try_files, incorrect location, incorrect variable, bug, etc. > > Not sure if that helps. > All permissions look correct to me. I very much doubt it is something wrong with an alias / rewrite / try_files since this is the same config that only a few hours ago was working perfectly well on the old install. What doesn't help is that there don't appear to be any errors in the logs (i.e. nginx logs just log 404's rather than PHP errors, and the php-fpm error log has just startup info, despite me turning error reporting on to the maximum). > I don't even know how you set up your config... (one instance per > host? One file per host? One "set" file per host? One big file?) > > /etc/nginx/sites-available/ <-- Individual config file per host. /etc/nginx/sites-enabled/ <-- Symbolic links to sites-available. PHP is working perfectly on 3 other sites, and one of those sites has an almost identical config file (only thing changed are the names / server_names, etc). -- Adrian Hayter -------------- next part -------------- An HTML attachment was scrubbed... URL: From edho at myconan.net Mon May 28 17:02:41 2012 From: edho at myconan.net (Edho Arief) Date: Tue, 29 May 2012 00:02:41 +0700 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: On Mon, May 28, 2012 at 11:53 PM, Adrian Hayter wrote: > > > On Mon, May 28, 2012 at 5:48 PM, Edho Arief wrote: > >> >> Many times, ranges from incorrect file permission, incorrect service >> privilege, incorrect root, incorrect alias, incorrect rewrite, >> incorrect try_files, incorrect location, incorrect variable, bug, etc. >> >> Not sure if that helps. > > > All permissions look correct to me. # sudo -u php_user cat /path/to/problematic/file.php > I very much doubt it is something wrong > with an alias / rewrite / try_files since this is the same config that only > a few hours ago was working perfectly well on the old install. What doesn't > help is that there don't appear to be any errors in the logs (i.e. nginx > logs just log 404's rather than PHP errors, and the php-fpm error log has > just startup info, despite me turning error reporting on to the maximum). > Because that's the error when php can't find specified input file. It's never logged iirc. >> >> I don't even know how you set up your config... (one instance per >> host? One file per host? One "set" file per host? One big file?) >> > > /etc/nginx/sites-available/ <-- Individual config file per host. > /etc/nginx/sites-enabled/ <-- Symbolic links to sites-available. > > PHP is working perfectly on 3 other sites, and one of those sites has an > almost identical config file (only thing changed are the names / > server_names, etc). > "only"... "etc". Ok. From francis at daoine.org Mon May 28 18:13:38 2012 From: francis at daoine.org (Francis Daly) Date: Mon, 28 May 2012 19:13:38 +0100 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: <20120528181338.GS457@craic.sysops.org> On Mon, May 28, 2012 at 05:07:46PM +0100, Adrian Hayter wrote: Hi there, > Everything was working perfectly, until for some reason one site just > failed to show anything. > > I made sure the permissions were correct, and the nginx config file hasn't > changed. One bizarre thing is that a call to phpinfo() returns "File not > found", but I can't seem to find a fix for this online. A frequent response from nginx for a "broken" php setup is "HTTP/1.1 404 Not Found", with a header indicating "X-Powered-By: PHP", and a body content of "No input file specified." A frequent reason for this is that the SCRIPT_FILENAME fastcgi param sent by nginx to the fastcgi server does not identify a file that the fastcgi server is able to access. (Different fastcgi servers may use different param names to identify the file.) If you examine your nginx config for the server and location which handles a working request, you may be able to determine what SCRIPT_FILENAME is set to. Do the same for the server and location of a failing request, and you may see the relevant difference. Alternatively, if you enable the debug log, you'll see something like fastcgi param: "SCRIPT_FILENAME: /usr/local/nginx/html/php" which will show you exactly what it is set to for your requests (as well as all of the other params that are set). Maybe that will help you spot the difference between a working request and a failing one. Good luck with it, f -- Francis Daly francis at daoine.org From nginx-forum at nginx.us Mon May 28 20:14:41 2012 From: nginx-forum at nginx.us (tophi) Date: Mon, 28 May 2012 16:14:41 -0400 (EDT) Subject: Problem with uploading large video files - IO/HTTP error In-Reply-To: References: Message-ID: <598d6d61effe086fffa0c9859e531b8f.NginxMailingListEnglish@forum.nginx.org> My /tmp/ folder is chmod 777 , df -h /dev/md0 915G 220G 650G 26% / Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226854,226908#msg-226908 From steeeeeveee at gmx.net Mon May 28 20:22:50 2012 From: steeeeeveee at gmx.net (Steve) Date: Mon, 28 May 2012 22:22:50 +0200 Subject: php-fpm works with some sites but not others? In-Reply-To: References: Message-ID: <20120528202250.289910@gmx.net> -------- Original-Nachricht -------- > Datum: Mon, 28 May 2012 17:53:48 +0100 > Von: Adrian Hayter > An: nginx at nginx.org > Betreff: Re: php-fpm works with some sites but not others? > On Mon, May 28, 2012 at 5:48 PM, Edho Arief wrote: > > > > Many times, ranges from incorrect file permission, incorrect service > > privilege, incorrect root, incorrect alias, incorrect rewrite, > > incorrect try_files, incorrect location, incorrect variable, bug, etc. > > > > Not sure if that helps. > > > > All permissions look correct to me. I very much doubt it is something > wrong > with an alias / rewrite / try_files since this is the same config that > only > a few hours ago was working perfectly well on the old install. What > doesn't > help is that there don't appear to be any errors in the logs (i.e. nginx > logs just log 404's rather than PHP errors, and the php-fpm error log has > just startup info, despite me turning error reporting on to the maximum). > > > > I don't even know how you set up your config... (one instance per > > host? One file per host? One "set" file per host? One big file?) > > > > > /etc/nginx/sites-available/ <-- Individual config file per host. > /etc/nginx/sites-enabled/ <-- Symbolic links to sites-available. > > PHP is working perfectly on 3 other sites, and one of those sites has an > almost identical config file (only thing changed are the names / > server_names, etc). > If you are so super confident that everything is okay with the files then I would suggest you to do this. Assume you have host1, host2, host3 and host4. The one not working is host4 while host1 to host3 work. Now go on and edit the configuration for host4 and just change the document root to point to one of the other hosts (aka host1 or host2 or host3). I know, I know. This will break host4 but host4 is anyway not working (according to your statement). So after reloading nginx go into a browser and check if host4 is now working (showing the content of the other selected host). If this is the case then it is not the nginx configuration. > -- > Adrian Hayter -- Empfehlen Sie GMX DSL Ihren Freunden und Bekannten und wir belohnen Sie mit bis zu 50,- Euro! https://freundschaftswerbung.gmx.de From quintinpar at gmail.com Mon May 28 20:55:26 2012 From: quintinpar at gmail.com (Quintin Par) Date: Mon, 28 May 2012 13:55:26 -0700 Subject: Buffer requests in nginx while a symlink switches on backend Message-ID: Hi all, In a release deployment I would like to buffer client requests that come to nginx(in reverse proxy) mode to be buffered for possibily 2-6 seconds while a pdsh request is sent to switch symlinks on the back end server to /var/www/html/current . After the switch is complete, I would want to release the buffering while avoiding a herd clash. Is this possible in nginx? Can someone help? - Quintin -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Tue May 29 01:16:45 2012 From: nginx-forum at nginx.us (tophi) Date: Mon, 28 May 2012 21:16:45 -0400 (EDT) Subject: Problem with uploading large video files - IO/HTTP error In-Reply-To: <598d6d61effe086fffa0c9859e531b8f.NginxMailingListEnglish@forum.nginx.org> References: <598d6d61effe086fffa0c9859e531b8f.NginxMailingListEnglish@forum.nginx.org> Message-ID: <1584f6eb5b3025bfc19da6ae4222690f.NginxMailingListEnglish@forum.nginx.org> Hello I solved the problem, I was using the cloudflare services and currently theu support only 50MB upload on their free plans. After I removed their services the website works again. Regards Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226854,226942#msg-226942 From m3rlin at gmail.com Tue May 29 04:50:12 2012 From: m3rlin at gmail.com (Drew Wareham) Date: Tue, 29 May 2012 14:50:12 +1000 Subject: All workers in 'D' state using sendfile In-Reply-To: References: <20120512111811.GU31671@mdounin.ru> Message-ID: Hi Ryan, If I comment out use epoll;, it still seems to use epoll according to strace. These are the compile flags I use: ./configure --prefix=/usr/local/nginx-1.2.0 --with-pcre --add-module=/usr/local/src/nginx_upload_module-2.2.0 --with-http_stub_status_module --with-file-aio --without-http_proxy_module --without-http_memcached_module --without-http_gzip_module --without-http_ssi_module --without-http_userid_module --without-http_autoindex_module --without-http_geo_module --without-http_map_module --without-http_empty_gif_module --without-http_browser_module --without-http_upstream_ip_hash_module --without-http_charset_module This is what I'm running with now: events { worker_connections 51200; # use epoll; # multi_accept on; } http { include mime.types; default_type application/octet-stream; server_tokens off; sendfile off; tcp_nopush on; tcp_nodelay on; keepalive_timeout 10; aio on; directio 4k; output_buffers 1 512k; max_ranges 5; ... Cheers, Drew On Tue, May 29, 2012 at 12:31 AM, Ryan Brown wrote: > If you comment/remove "use epoll;" does that help? > > > On Mon, May 28, 2012 at 10:06 PM, ??? wrote: > > Hi Maxim, > > > > Is there any planning to develop the thread version? > > > > 2012/5/12 Maxim Dounin : > >> Hello! > >> > >> On Sat, May 12, 2012 at 08:28:14PM +1000, Drew Wareham wrote: > >> > >>> Hello, > >>> > >>> I have tried to summarize this as much as possible but it's still a > lot of > >>> text. I apologize but wanted to make sure that I provide enough > >>> information to explain the issue properly. > >>> > >>> I'm hoping that somebody that uses nginx as a high traffic/concurrency > >>> download server will be able to shed some light on this issue. I've > tried > >>> as many things as I can think of and everything keeps pointing to it > being > >>> an issue with nginx, not the server - but I am of course more than > willing > >>> to try any suggestions provided. > >>> > >>> *Background:* > >>> Approx. 1,500 - 5,000 concurrent connections (peak / off-peak), > >>> Files vary in size from 5MB to 2GB, > >>> All downloads; only very small dynamic content scripts run on these > servers > >>> and none take more than 1-3 seconds, > >>> File are hosted on direct-attached AoE storage with a dedicated 10GE > link, > >>> Server is running nginx-1.0.11, php-fpm 5.3 and CentOS 5.8x64 > >>> (2.6.18-308.4.1.el5.centos.plus). > >>> Specs are: Dual Xeon E5649 (6 Core), 32GB RAM, 300GB 10k SAS HDD, AoE > DAS > >>> over 10GE > >>> Download speeds are restricted by the PHP handoff using > X-Accel-Redirect, > >>> but obviously not when I'm testing ;) > >>> > >>> *Issue:* > >>> After running for a short, but random period of time (5min ~ 90min) all > >>> nginx workers will eventually end up in a 'D' state according to > ps/top. > >>> This causes all downloads to run extremely slowly (~25kb/s) but it > doesn't > >>> seem to be caused by I/O because an scp of the same file will complete > at > >>> the expected speed of ~750MB+/s. > >>> > >>> I usually run with worker_processes set to 13, but I've had to raise > this > >>> to 50 to prevent the issue. This works short term, but I'm guessing > >>> eventually I will need to restart nginx to fix it. > >>> > >>> *Config:* > >>> I'm using sendfile with epoll, and using the following events / http > >>> settings (I've removed the location block with the fastcgi handler, > etc): > >> > >> With rotational disks you have to optimize iops to minimize seeks. > >> This includes: > >> > >> 1. Switch off sendfile, it works bad on such workloads under linux > >> due to no ability to control readahead (and hence blocks read from > >> disk). > >> > >> 2. Use large output buffers, something like > >> > >> output_buffers 1 512k > >> > >> would be a good starting point. > >> > >> 3. Try using aio to ensure better disk concurrency (and note under > >> linux it needs directio as well), i.e. something like this > >> > >> aio on; > >> directio 512; > >> > >> (this will require newer kernel though, but using 2.6.18 nowadays > >> looks like bad idea, at least if you need speed) > >> > >> 4. Try tuning io scheduler, there have been reports that deadline > >> might be better for such workloads. > >> > >> More details can be found here: > >> > >> http://nginx.org/r/output_buffers > >> http://nginx.org/r/aio > >> http://nginx.org/r/directio > >> > >> Maxim Dounin > >> > >> _______________________________________________ > >> nginx mailing list > >> nginx at nginx.org > >> http://mailman.nginx.org/mailman/listinfo/nginx > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From agentzh at gmail.com Tue May 29 04:53:07 2012 From: agentzh at gmail.com (agentzh) Date: Tue, 29 May 2012 12:53:07 +0800 Subject: [ANN] ngx_openresty devel version 1.0.15.7 released In-Reply-To: References: Message-ID: Hello! After about two weeks' active development, the new development release of ngx_openresty, 1.0.15.7, is now released: ??? http://openresty.org/#Download Below is the change log for this release: * bugfix: applied the add_core_vars_polluting_globals patch to fix a bug in the nginx core: * bugfix: fixed the filter_finalize_hang patch for a regression in the image filters. thanks Maxim Dounin. * upgraded LuaNginxModule to 0.5.0rc29. * bugfix: cosocket:receive(0) was not allowed and would throw an error saying 0 was a bad pattern. thanks huang kun for reporting this issue. This issue at least made LuaRestyRedisLibrary reject reading 0-size values. * bugfix: the set_by_lua directive did support nginx variable interpolation and there was no easy way to use the dollar sign characters in the literal Lua source. the set_by_lua_file directive still supports nginx variable interpolation in its lua file path argument. thanks Vittly for reporting this in github issue #111 and jinglong for the test in github pull #115. * bugfix: fixed compilation errors when PCRE is missing. thanks Dirk Feytons for the patch. * feature: added the "[lua]" prefix to the log messages produced by ngx.log() and print(). thanks Matthieu Tourne for the patches. * feature: ngx.log() and print() now output more debugging info, i.e., the current lua source file name (if any), the current source line number, and the current calling Lua function name (if any), into the Nginx "error.log" file. An example message is "[error] 56651#0: *1 [lua] test.lua:6: bar(): hello". thanks Matthieu Tourne for the patch. * feature: added the rewrite_by_lua_no_postpone directive which can control whether or not to disable postponing rewrite_by_lua and rewrite_by_lua_file to the end of the "access" request-processing phase. thanks Matthieu Tourne for the patches. * feature: added new Lua method ngx.decode_args to decode URI-encoded query strings into Lua tables. thanks Matthieu Tourne for the patches. * feature: the special $prefix and "${prefix"} notations can now be used in the directives lua_package_path and lua_package_cpath to indicate the nginx "server prefix" path (usually determined by the "-p PATH" command-line option while starting the Nginx server. thanks Matthieu Tourne for the patches. * docs: various wording improvements in the documentation from Joshua Zhu. * upgraded RdsJsonNginxModule to 0.12rc9. * feature: added the "rds_json_errcode_key" directive to override the default "errcode" key in the JSON output. thanks Liseen Wan for the patches. * feature: added the "rds_json_errstr_key" directive to override the default "errstr" key in the JSON output. thanks Liseen Wan for the patches. * upgraded LuaRestyRedisLibrary to 0.09. * feature: the "hmset" method can now take a key and a hash-like table as its arguments. thanks Brian Akins for the patches. * docs: fixed a typo found by Lance in "README". The HTML version for this change log can be seen here: http://openresty.org/#ChangeLog1000015 Special thanks go to all our contributors and users for helping make this happen :) OpenResty (aka. ngx_openresty) is a full-fledged web application server by bundling the standard Nginx core, lots of 3rd-party Nginx modules, as well as most of their external dependencies. See OpenResty's homepage for more details: ? http://openresty.org/ Enjoy! -agentzh From arissirajawali at gmail.com Tue May 29 07:05:43 2012 From: arissirajawali at gmail.com (aris) Date: Tue, 29 May 2012 14:05:43 +0700 Subject: NGINX 403 forbidden Message-ID: why my NGINX, as in the open in the browser 403 forbidden. to friends for help. thks. regrads. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pchychi at gmail.com Tue May 29 07:06:57 2012 From: pchychi at gmail.com (Payam Chychi) Date: Tue, 29 May 2012 00:06:57 -0700 Subject: NGINX 403 forbidden In-Reply-To: References: Message-ID: <2B6FE41D-4404-48A1-BD7E-D2E0E8F14D69@gmail.com> try google.com the forum was never meant to replace a simple google search Sent from my iPhone On 2012-05-29, at 12:05 AM, aris wrote: > why my NGINX, as in the open in the browser 403 forbidden. > to friends for help. > > thks. > > > regrads. > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Tue May 29 08:15:02 2012 From: nginx-forum at nginx.us (Evert) Date: Tue, 29 May 2012 04:15:02 -0400 (EDT) Subject: Enabled ipv6. Now ipv4 IP's are logged differently Message-ID: <547554497b75572f8c3ab2110ddac36f.NginxMailingListEnglish@forum.nginx.org> Hi all, I've enabled IPv6 support on my Nginx setup, but for some reason that has changed the format in which IPv4 addresses are logged... Before: 109.247.15.146 Now: ::ffff:109.247.15.146 Is this... a bug? a feature? Expected behaviour? greetings, Evert Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226955,226955#msg-226955 From adrianhayter at gmail.com Tue May 29 08:19:38 2012 From: adrianhayter at gmail.com (Adrian Hayter) Date: Tue, 29 May 2012 09:19:38 +0100 Subject: Enabled ipv6. Now ipv4 IP's are logged differently In-Reply-To: <547554497b75572f8c3ab2110ddac36f.NginxMailingListEnglish@forum.nginx.org> References: <547554497b75572f8c3ab2110ddac36f.NginxMailingListEnglish@forum.nginx.org> Message-ID: On Tue, May 29, 2012 at 9:15 AM, Evert wrote: > > Before: > 109.247.15.146 > > Now: > ::ffff:109.247.15.146 > > Is this... a bug? a feature? Expected behaviour? > > See "dotted-quad notation": http://en.wikipedia.org/wiki/IPv6_address#Presentation -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdounin at mdounin.ru Tue May 29 08:31:25 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Tue, 29 May 2012 12:31:25 +0400 Subject: Enabled ipv6. Now ipv4 IP's are logged differently In-Reply-To: <547554497b75572f8c3ab2110ddac36f.NginxMailingListEnglish@forum.nginx.org> References: <547554497b75572f8c3ab2110ddac36f.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120529083124.GS31671@mdounin.ru> Hello! On Tue, May 29, 2012 at 04:15:02AM -0400, Evert wrote: > Hi all, > > I've enabled IPv6 support on my Nginx setup, but for some reason that > has changed the format in which IPv4 addresses are logged... > > Before: > 109.247.15.146 > > Now: > ::ffff:109.247.15.146 > > Is this... a bug? a feature? Expected behaviour? It looks like you've aren't enabled ipv6 support, but completely switched to ipv6 instead. And now you see all ipv4 connections as ipv4-mapped ipv6 ones. To preserve ipv4 as is use explicit listen sockets on ipv4 and ipv6, i.e. listen 80; listen [::]:80 ipv6only=on; (the "ipv6only=on" flag is required if your system by default tries to handle both ipv6 and ipv4 with ipv6 sockets, and doesn't allow ipv4 socket to coexist with it; i.e. it's required on most Linux systems) Maxim Dounin From nginx-forum at nginx.us Tue May 29 08:55:31 2012 From: nginx-forum at nginx.us (Evert) Date: Tue, 29 May 2012 04:55:31 -0400 (EDT) Subject: Enabled ipv6. Now ipv4 IP's are logged differently In-Reply-To: <20120529083124.GS31671@mdounin.ru> References: <20120529083124.GS31671@mdounin.ru> Message-ID: <4a085dea1ef9d3171cf989b6424215ac.NginxMailingListEnglish@forum.nginx.org> Thanks, Maxim. That solved my issues! :-) (and a thanks to Tiberius for the info as well :) ) Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226955,226959#msg-226959 From ian at ianhobson.co.uk Tue May 29 10:22:06 2012 From: ian at ianhobson.co.uk (Ian Hobson) Date: Tue, 29 May 2012 11:22:06 +0100 Subject: Configuration problem Message-ID: <4FC4A34E.80309@ianhobson.co.uk> Hi All, I wish to configure phplist under nginx on multiple domains. phplist is installed into /lists in the root directory, and /lists/config/config.php is amended to give access to a php database. I though to move /lists to a location outside the normal web tree, replace /config/config.php with a script to test the domain name in $_SERVER, and load the appropriate configuration parameters. So the first job is to move /lists for one domain and get that working. The nginx configuration I have tried is this. # Statements for example.com virtual server server { listen 80; server_name example.com www.example.com; root /var/www/example.com/htdocs; access_log /var/www/example.com/access.log; index index.php index.html index.htm; location = /favicon.ico { log_not_found off; access_log off; } location = /robots.txt { allow all; log_not_found off; access_log off; } location ^~ /usage { auth_basic "Hello, please login"; auth_basic_user_file /var/www/example.com/passwords; } location ^~ /lists { root /var/www/phplist; } location ~ \.php$ { include /etc/nginx/fastcgi_params; fastcgi_pass 127.0.0.1:9000; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; } try_files $uri $uri/ /index.php; } The idea being that the " location ^~ /lists {" stanza moves the root, and the "location ~ \.php$ {" stanza sends .php files off to fast_cgi, while nginx serves other assets from the relevant one of the two roots. Unfortunately, nginx serves the phplist php files, without passing them to fast_cgi, and the browser treats them as downloads. :( What is wrong with my configuration? Thanks Ian From latypoff at yandex.ru Tue May 29 10:27:17 2012 From: latypoff at yandex.ru (Denis F. Latypoff) Date: Tue, 29 May 2012 17:27:17 +0700 Subject: Configuration problem In-Reply-To: <4FC4A34E.80309@ianhobson.co.uk> References: <4FC4A34E.80309@ianhobson.co.uk> Message-ID: <568011338287237@web16g.yandex.ru> 29.05.2012, 17:22, "Ian Hobson" : > Hi All, > > I wish to configure phplist under nginx on multiple domains. > > phplist is installed into /lists in the root directory, and > /lists/config/config.php is amended to give access to a php database. > > I though to move /lists to a location outside the normal web tree, > replace /config/config.php with a script to test the domain name in > $_SERVER, and load the appropriate configuration parameters. > > So the first job is to move /lists for one domain and get that working. > ??The nginx configuration I have tried is this. > > # Statements for example.com ?virtual server > server { > ?????listen ??80; > ?????server_name example.com www.example.com; > ?????root /var/www/example.com/htdocs; > ?????access_log ?/var/www/example.com/access.log; > ?????index index.php index.html index.htm; > ?????location = /favicon.ico { > ?????????log_not_found off; > ?????????access_log off; > ?????} > ?????location = /robots.txt { > ?????????allow all; > ?????????log_not_found off; > ?????????access_log off; > ?????} > ?????location ^~ /usage { > ???????auth_basic "Hello, please login"; > ???????auth_basic_user_file /var/www/example.com/passwords; > ?????} > ?????location ^~ /lists { > ?????????root /var/www/phplist; > ?????} > ?????location ~ \.php$ { > ?????????include /etc/nginx/fastcgi_params; > ?????????fastcgi_pass 127.0.0.1:9000; > ?????????fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; > ?????} + ?????location ~ ^/lists/.+\.php$ { + ?????????root /var/www/phplist; + ?????????include /etc/nginx/fastcgi_params; + ?????????fastcgi_pass 127.0.0.1:9000; + ?????????fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + ?????} > ?????try_files $uri $uri/ /index.php; > } > > The idea being that the " location ^~ /lists {" stanza moves the root, > and the "location ~ \.php$ {" stanza sends .php files off to fast_cgi, > while nginx serves other assets from the relevant one of the two roots. > > Unfortunately, nginx serves the phplist php files, without passing them > to fast_cgi, and the browser treats them as downloads. :( > > What is wrong with my configuration? > > Thanks > > Ian > -- br, Denis F. Latypoff. From ru at nginx.com Tue May 29 12:31:57 2012 From: ru at nginx.com (Ruslan Ermilov) Date: Tue, 29 May 2012 16:31:57 +0400 Subject: Configuration problem In-Reply-To: <4FC4A34E.80309@ianhobson.co.uk> References: <4FC4A34E.80309@ianhobson.co.uk> Message-ID: <20120529123157.GA27395@lo0.su> On Tue, May 29, 2012 at 11:22:06AM +0100, Ian Hobson wrote: > Hi All, > > I wish to configure phplist under nginx on multiple domains. > > phplist is installed into /lists in the root directory, and > /lists/config/config.php is amended to give access to a php database. > > I though to move /lists to a location outside the normal web tree, > replace /config/config.php with a script to test the domain name in > $_SERVER, and load the appropriate configuration parameters. > > So the first job is to move /lists for one domain and get that working. > The nginx configuration I have tried is this. > > # Statements for example.com virtual server > server { > listen 80; > server_name example.com www.example.com; > root /var/www/example.com/htdocs; > access_log /var/www/example.com/access.log; > index index.php index.html index.htm; > location = /favicon.ico { > log_not_found off; > access_log off; > } > location = /robots.txt { > allow all; > log_not_found off; > access_log off; > } > location ^~ /usage { > auth_basic "Hello, please login"; > auth_basic_user_file /var/www/example.com/passwords; > } > location ^~ /lists { > root /var/www/phplist; > } > location ~ \.php$ { > include /etc/nginx/fastcgi_params; > fastcgi_pass 127.0.0.1:9000; > fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; > } > try_files $uri $uri/ /index.php; > } > > The idea being that the " location ^~ /lists {" stanza moves the root, > and the "location ~ \.php$ {" stanza sends .php files off to fast_cgi, > while nginx serves other assets from the relevant one of the two roots. > > Unfortunately, nginx serves the phplist php files, without passing them > to fast_cgi, and the browser treats them as downloads. :( > > What is wrong with my configuration? > > Thanks > > Ian Quoting http://nginx.org/r/location, "If the most specific prefix location has the ?^~? prefix then regular expressions are not checked." In your case, if the request matches the prefix location "/lists", you explicitly told nginx not to match it against regexp locations including ".php$". "location /lists" would be a proper spelling. Please also see http://nginx.org/en/docs/http/request_processing.html#simple_php_site_configuration for a working example. From nginx-forum at nginx.us Tue May 29 13:46:55 2012 From: nginx-forum at nginx.us (mevans336) Date: Tue, 29 May 2012 09:46:55 -0400 (EDT) Subject: Check Rewrite and Update to /home? In-Reply-To: <8B4D351E-8484-448D-87E3-49FAD82AD0B7@lavandeira.net> References: <8B4D351E-8484-448D-87E3-49FAD82AD0B7@lavandeira.net> Message-ID: <5e1bc5a4880203cdecda9277675fae7a.NginxMailingListEnglish@forum.nginx.org> Hi Javi, Thank you, that appears to have worked perfectly. Javi Lavandeira Wrote: ------------------------------------------------------- > Hi, > > How about changing this: > > > rewrite ^ https://$server_name$request_uri? > permanent; > > To this: > > > rewrite ^ https://$server_name/home$request_uri? > permanent; > > > I haven't tried this yet, but I'm going to need > something similar for a project I'm working on. > Let me know how it works. > > Regards, > > -- > Javi Lavandeira > http://www.lavandeira.net > > On 2012/05/27, at 7:50, "mevans336" > wrote: > > > Hello Gents, > > > > Right now, we catch all http://www.domain.com > requests and do a simple > > rewrite to https://www.domain.com. I would like > to update this re-write > > to point to https://www.domain.com/home. > > > > Here is my server section for the non-SSL (http) > server: > > > > server { > > listen 192.168.1.1:80; > > server_name www.domain.com; > > location / { > > add_header X-Frame-Options > SAMEORIGIN; > > proxy_set_header Host $host; > > proxy_set_header X-Real-IP > $remote_addr; > > proxy_set_header X-Forwarded-For > > $proxy_add_x_forwarded_for; > > proxy_next_upstream error timeout > invalid_header; > > rewrite ^ > https://$server_name$request_uri? permanent; > > } > > } > > > > How should I modify the rewrite statement to > point to /home? My > > Google-Fu is failing me. > > > > Posted at Nginx Forum: > http://forum.nginx.org/read.php?2,226862,226862#ms > g-226862 > > > > _______________________________________________ > > nginx mailing list > > nginx at nginx.org > > http://mailman.nginx.org/mailman/listinfo/nginx > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx Posted at Nginx Forum: http://forum.nginx.org/read.php?2,226862,226969#msg-226969 From khalid_hanafi at hotmail.fr Tue May 29 14:18:52 2012 From: khalid_hanafi at hotmail.fr (khalid hanafi) Date: Tue, 29 May 2012 16:18:52 +0200 Subject: install nginx Message-ID: Hi all,I'm new with nginx.I have IBM Lotus Domino Server as an email server with IP Address 192.168.1.14and Linux installed Nginx as IMAP reverse proxy with IP Address 192.168.1.137 please help me how to configure nginx as imap reverse proxy very urgent thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: From blink0 at gmail.com Tue May 29 16:02:58 2012 From: blink0 at gmail.com (Daniel Gomes) Date: Tue, 29 May 2012 18:02:58 +0200 Subject: Nginx+HTTPS event stream issues In-Reply-To: References: Message-ID: <4FC4F332.7040205@gmail.com> Thanks mate, your module does seem pretty handy! I'm not sure it's what I need though,let me explain: Basically, what I have now (without using the push stream module) is a PHP function that, *when called*, pretty much echos the contents of a certain DB table (chosen via POST paramters) every 0,5 seconds. On the client-side, there is javascript code that sets up an event source (with HTML5's EventSource class) to this PHP script URL and shows the information to the user, when the events arrive. Like I said in my initial message, this works fine for HTTP, but the SSL buffering means the events get bundled together and instead of waiting 0,5secs for an event, I only see events after like 10 seconds (and then only the last event's info is seen by the user). From what I can understand from your module, the publisher is something that is always running, ie. always posting new stuff to *all clients*. What I need, on the other hand, is an individual channel that is different for *each different client* and each *different DB-information to obtain* (ie. info from what table to post, the fields to return, etc). Ignoring how setting up individual channels would be time-consuming, what I think is the main problem here is that I would have to (client-side) somehow call a PHP function (via XHR, I guess) to initiate the proper channel with some parameters (DB table, etc) and then go subscribe to it (on a different address). Now, this doesn't look like a good set-up, does it? :/ In the mean time, I figured out how to disable SSL buffering (or change its size), so I might just go with that*... Would still like to hear your opinion, tho, since using a proper publisher-subscriber module seems like a better idea! *: for anyone with the same problem, its all in src/event/ngx_event_openssl.h . The buffer size is in NGX_SSL_BUFSIZE and if you want to disable it completely, change NGX_SSL_BUFFER to 0. Cheers, On 26.05.2012 19:32, Wandenberg Peixoto wrote: > Hi Daniel, > > I don't know if this will help you, but you can give a try on this module > https://github.com/wandenberg/nginx-push-stream-module > > Regards, > Wandenberg > -- Daniel -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdorfman at netdna.com Tue May 29 17:30:28 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Tue, 29 May 2012 10:30:28 -0700 Subject: install nginx In-Reply-To: References: Message-ID: Hey Khalid, Check this out: http://mailman.nginx.org/pipermail/nginx/2010-September/022740.html Regards, Justin Dorfman NetDNA ? The Science of Acceleration? www.NetDNA.com | www.MaxCDN.com @NetDNA | @MaxCDN On Tue, May 29, 2012 at 7:18 AM, khalid hanafi wrote: > Hi all, > I'm new with nginx. > I have IBM Lotus Domino Server as an email server with IP Address > 192.168.1.14 > and Linux installed Nginx as IMAP reverse proxy with IP Address > 192.168.1.137 > > please help me how to configure nginx as imap reverse proxy > very urgent > thank you > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdorfman at netdna.com Tue May 29 17:37:04 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Tue, 29 May 2012 10:37:04 -0700 Subject: install nginx In-Reply-To: References: Message-ID: Here are more articles: - http://www.whatastruggle.com/nginx-as-an-imappop3-proxy - http://atmail.com/kb/2011/using-nginx-as-reverse-imappop-proxy/ Regards, Justin Dorfman NetDNA ? The Science of Acceleration? www.NetDNA.com | www.MaxCDN.com @NetDNA | @MaxCDN On Tue, May 29, 2012 at 10:30 AM, Justin Dorfman wrote: > Hey Khalid, > > Check this out: > http://mailman.nginx.org/pipermail/nginx/2010-September/022740.html > > Regards, > > Justin Dorfman > > NetDNA ? > The Science of Acceleration? > > www.NetDNA.com | www.MaxCDN.com > > @NetDNA | @MaxCDN > > > > On Tue, May 29, 2012 at 7:18 AM, khalid hanafi wrote: > >> Hi all, >> I'm new with nginx. >> I have IBM Lotus Domino Server as an email server with IP Address >> 192.168.1.14 >> and Linux installed Nginx as IMAP reverse proxy with IP Address >> 192.168.1.137 >> >> please help me how to configure nginx as imap reverse proxy >> very urgent >> thank you >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jamesmikedupont at googlemail.com Tue May 29 20:40:38 2012 From: jamesmikedupont at googlemail.com (Mike Dupont) Date: Tue, 29 May 2012 20:40:38 +0000 Subject: Looking for speakers on nginx sept 8 2012 prishtina Message-ID: Dear Ngnix Team, I'm James Michael DuPont from FLOSS Kosova, an organisation promoting FLOSS in Kosovo (www.flossk.org). On 8 September we'll be holding our fourth Software Freedom Kosova Conference (SFK12), an annual conference about FLOSS here in Prishtina, Kosovo. We have succeeded in making the conference a traditional event which gathers more than 400 attendees from Kosovo and the region and speakers and presentations by numerous national and international professionals to present the latest developments in the global FLOSS community. More on that here www.KosovaSoftwareFreedom.org and here www.flossk.org/en/conference. This year we'll be having a day of presentations 30-50 min long and 1 or 2 days of 2-3 hr long workshops on topics of web development. We are looking for speakers on the topic of nginx and would like to invite you to present it in Prishtina. We will cover your travel and stay in Kosovo. We look forward to you response. Best regards, Mike FLOSSK/SFK12 http://sfck09.blogspot.de/2012/05/looking-for-nginx-speakers.html -- James Michael DuPont Member of Free Libre Open Source Software Kosova http://flossk.org Contributor FOSM, the CC-BY-SA map of the world http://fosm.org Mozilla Rep https://reps.mozilla.org/u/h4ck3rm1k3 From henri at reinikainen.in Wed May 30 07:18:15 2012 From: henri at reinikainen.in (Henri Reinikainen) Date: Wed, 30 May 2012 10:18:15 +0300 Subject: unknown directive "http" Message-ID: <3b383ce6e99fc81d0ab849076d11d39b@rootservers.in> Hi, sorry to bother Nginx compiled from FreeBSD ports tree without errors. Tested with my old config (worked before) and nginx.conf-dist default config. When I removed http { } block, it started to complain from mime.types types { } block. OS: FreeBSD 9.0-RELEASE GENERIC amd64 Error: Performing sanity check on nginx configuration: nginx: [emerg] unknown directive "http" in /usr/local/etc/nginx/nginx.conf:17 nginx: configuration file /usr/local/etc/nginx/nginx.conf test failed Version: nginx-1.2.0_1,1 With: HEADERS_MORE_MODULE HTTP_CACHE_MODULE HTTP_MODULE HTTP_REWRITE_MODULE HTTP_SSL_MODULE HTTP_STATUS_MODULE IPV6 WWW - Henri From osa at FreeBSD.org.ru Wed May 30 07:02:09 2012 From: osa at FreeBSD.org.ru (Sergey A. Osokin) Date: Wed, 30 May 2012 11:02:09 +0400 Subject: unknown directive "http" In-Reply-To: <3b383ce6e99fc81d0ab849076d11d39b@rootservers.in> References: <3b383ce6e99fc81d0ab849076d11d39b@rootservers.in> Message-ID: <20120530070209.GA24913@FreeBSD.org.ru> Hi Henri, could you please provide your configuration file, i.e. nginx.conf? On Wed, May 30, 2012 at 10:18:15AM +0300, Henri Reinikainen wrote: > Hi, sorry to bother > > Nginx compiled from FreeBSD ports tree without errors. Tested with my > old config (worked before) and nginx.conf-dist default config. When I > removed http { } block, it started to complain from mime.types types { } > block. > > OS: > FreeBSD 9.0-RELEASE GENERIC amd64 > > Error: > Performing sanity check on nginx configuration: > nginx: [emerg] unknown directive "http" in > /usr/local/etc/nginx/nginx.conf:17 > nginx: configuration file /usr/local/etc/nginx/nginx.conf test failed > > Version: > nginx-1.2.0_1,1 > > With: > HEADERS_MORE_MODULE > HTTP_CACHE_MODULE > HTTP_MODULE > HTTP_REWRITE_MODULE > HTTP_SSL_MODULE > HTTP_STATUS_MODULE > IPV6 > WWW -- Sergey A. Osokin osa at FreeBSD.org.ru osa at FreeBSD.org From henri at reinikainen.in Wed May 30 09:24:46 2012 From: henri at reinikainen.in (Henri Reinikainen) Date: Wed, 30 May 2012 12:24:46 +0300 Subject: unknown directive "http" In-Reply-To: <20120530070209.GA24913@FreeBSD.org.ru> References: <3b383ce6e99fc81d0ab849076d11d39b@rootservers.in> <20120530070209.GA24913@FreeBSD.org.ru> Message-ID: <7ffa5f3f7ea6d6ab62d5f704ffcdc660@rootservers.in> Got it working again, I have no idea what was wrong. I compiled it couple of times and error was still there. After installing and removing older precompiled binary version with pkg_add (did not work because of too new PCRE library). Compiled it again and it started working again. So it was not my config :). Thanks anyway! - Henri On 30.05.2012 10:02, Sergey A. Osokin wrote: > Hi Henri, > > could you please provide your configuration file, i.e. nginx.conf? > > On Wed, May 30, 2012 at 10:18:15AM +0300, Henri Reinikainen wrote: > >> Hi, sorry to bother Nginx compiled from FreeBSD ports tree without errors. Tested with my old config (worked before) and nginx.conf-dist default config. When I removed http { } block, it started to complain from mime.types types { } block. OS: FreeBSD 9.0-RELEASE GENERIC amd64 Error: Performing sanity check on nginx configuration: nginx: [emerg] unknown directive "http" in /usr/local/etc/nginx/nginx.conf:17 nginx: configuration file /usr/local/etc/nginx/nginx.conf test failed Version: nginx-1.2.0_1,1 With: HEADERS_MORE_MODULE HTTP_CACHE_MODULE HTTP_MODULE HTTP_REWRITE_MODULE HTTP_SSL_MODULE HTTP_STATUS_MODULE IPV6 WWW -------------- next part -------------- An HTML attachment was scrubbed... URL: From ganaiwali at gmail.com Wed May 30 15:44:59 2012 From: ganaiwali at gmail.com (tariq wali) Date: Wed, 30 May 2012 21:14:59 +0530 Subject: ssl/tls https with red cross Message-ID: Hi, Looking to get some help from the group . We are running nginx/0.7.62 and notice that https with red-cross (either the connection is not encrypted or the page has some non https content and in my case it is no encrypted connection ) this is how thw config looks server { listen 443; server_name login.jobsgulf.com; access_log on; ssl on; ssl_certificate login.jobsgulf.com.crt; ssl_certificate_key login.jobsgulf.com.key; ssl_protocols SSLv3 TLSv1 ; # ssl_ciphers HIGH:!aNULL:!MD5; ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP; keepalive_timeout 60; ssl_session_cache shared:SSL:10m; ssl_session_timeout 10m; I want to know if we really have to explicitly specify ssl_protocols and ssl_ciphers in the config in order to be fully https for the said directive ?? Also does it make sense to enable ssl/tls support on apache also ? in my case i have nginx in front of the apache . -- *Tariq Wali.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From blink0 at gmail.com Wed May 30 15:50:08 2012 From: blink0 at gmail.com (Daniel Gomes) Date: Wed, 30 May 2012 17:50:08 +0200 Subject: FasctCGI headers and SSL Message-ID: <4FC641B0.2090802@gmail.com> Hey guys, still running Ubuntu 11.10, nginx 1.0.5 (built from source - also tried the latest 1.2.0) and PHP 5.3.6 (package php-fpm). So, to fix an issue I am having with nginx buffering fastcgi's output against my will, I changed the SSL buffer (NGX_SSL_BUFSIZE) to 800 bytes. What I am doing is echo'ing some events in PHP (it's really just an echo, nothing fancy) every 0,5 seconds that I would like to be shown immediately by the client (it's kind of a live stream) - and so I don't want buffering or anything that might delay the output. I've disabled buffering in PHP-FPM and have the following options for this Location in particular: postpone_output 0; fastcgi_buffer_size 600; fastcgi_buffers 2 800; fastcgi_busy_buffers_size 800; fastcgi_max_temp_file_size 0; proxy_buffering off; gzip off; fastcgi_cache off; Unfortunately, even though each event is roughly 750 bytes, setting a buffer size of 800 bytes still means a lot of events get buffered and don't arrive to the client in "real-time". After a lot of painful debugging, I realized that the culprit is the FastCGi header (always about 494 bytes, by the way). What happens is: 1. nginx gets the first packet of information, which is (in my case) always 1127bytes. It parses the FasctCGI headers, puts them (~500 bytes) in the SSL buffer, and carries on processing the rest of the output. The event itself (the "echo" from the PHP script - let's call it Event 0) is, like I said, about 750bytes in size, and the first 250bytes get SSL-buffered, at which point the buffer is wrote out (remember the SSL buffer is hard-coded to 800bytes), containing the headers and part of event 0 (the remaining 500bytes are written into the SSL buffer). 2. When event 1 comes along, its first 300 bytes get SSL-buffered, at which point the buffer gets written to the client (containing the final part of event 0 and some of event 1). So, I assume that when only the "end" of the data is SSL_written does it show up in the client side (in a javascript event). Problem is if the end of 2 events are in the same buffer, they will be sent together, arrives at the same time and the whole "live stream" idea is lost (because the client won't be able to see the "transition" between say events 4, 5 and 6 - it will see events 5 and 6 arrive at the same time, so in all effects it is as if it went from 4 to 6). This ia all finding I made over a few whole days of a lot of debugging, which weren't fun at all. I have also tried for instance, a SSL buffer size of 700 bytes, which is smaller than single events. This should, in theory, force every event to be written immediately, but I still get packs of events arriving together (I "lose" about 6-10 events per every 30 events sent - quite a lot, actually). A buffer size of like 50 bytes solves this, but that means too many SSL_writes per event... It is also interesting that, for instance, for Event 0 (with 1154 bytes), only the first 719 bytes get SSL-buffered. Only when event 1 comes along are the remaining bytes buffered and writen. I don't get it, it is processing a 1154 byte output, why isn't it buffering the whole thing?! it seems to be an issue with whatever calls ngx_ssl_send_chain() and not from this function itself, but I got lost trying to figure out who calls it... So, the question is: is there a way to force immediate SSL_writes for the FastCGI headers, while still buffering the data itself to avoid unnecessary writes? Or can I only get this done if I disable buffering altogether? I'm thankful of any pointer in the right direction, as by now I am sick and tired of looking into nginx source code :-) Cheers, ps: here's a typical debug log for the first 3 events (I replaced some sensitive data with XX but kept its length): // New upstream request (event 0) 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream process header 2012/05/30 17:18:41 [debug] 8735#0: *7 recv: fd:35 600 of 600 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 06 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 04 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 67 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record length: 1127 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "X-Powered-By: PHP/5.3.6-13ubuntu3.7" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "Set-Cookie: Authorization=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX; path=/; secure; httponly" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "Set-Cookie: Date=30-May-2012+15%3A18%3A40; path=/; secure; httponly" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "Set-Cookie: Nonce=123804486; path=/; secure; httponly" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "Content-Type: text/event-stream" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header: "Cache-Control: no-cache" 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi parser: 1 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi header done 2012/05/30 17:18:41 [debug] 8735#0: *7 HTTP/1.1 200 OK Server: nginx Date: Wed, 30 May 2012 15:18:41 GMT Content-Type: text/event-stream Transfer-Encoding: chunked Connection: keep-alive X-Powered-By: PHP/5.3.6-13ubuntu3.7 Set-Cookie: Authorization=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX; path=/; secure; httponly Set-Cookie: Date=30-May-2012+15%3A18%3A40; path=/; secure; httponly Set-Cookie: Nonce=123804486; path=/; secure; httponly Cache-Control: no-cache 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001336528, pos 0000000001336528, size: 494 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter: l:0 f:0 s:494 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter limit 0 2012/05/30 17:18:41 [debug] 8735#0: *7 malloc: 00000000013426A0:900 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 494 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter 0000000000000000 2012/05/30 17:18:41 [debug] 8735#0: *7 http cacheable: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream process upstream 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe read upstream: 1 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe preread: 219 2012/05/30 17:18:41 [debug] 8735#0: *7 input buf #0 000000000133609D 2012/05/30 17:18:41 [debug] 8735#0: *7 input buf 000000000133609D 219 2012/05/30 17:18:41 [debug] 8735#0: *7 readv: 1:800 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe recv chain: 536 2012/05/30 17:18:41 [debug] 8735#0: *7 readv: 1:264 2012/05/30 17:18:41 [debug] 8735#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe recv chain: -2 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf in s:1 t:1 f:0 0000000001335F20, pos 000000000133609D, size: 219 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 536 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write downstream: 1 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write buf ls:1 000000000133609D 219 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write: out:0000000001336870, f:0 2012/05/30 17:18:41 [debug] 8735#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 0000000001336870 2012/05/30 17:18:41 [debug] 8735#0: *7 http chunk: 219 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001336CC8, pos 0000000001336CC8, size: 4 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001335F20, pos 000000000133609D, size: 219 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:0 f:0 0000000000000000, pos 000000000047560D, size: 2 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter: l:0 f:1 s:225 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter limit 0 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 4 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 219 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 2 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter 0000000000000000 2012/05/30 17:18:41 [debug] 8735#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write: out:0000000000000000, f:0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe read upstream: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 536 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 0 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 event timer del: 35: 1338391180656 2012/05/30 17:18:41 [debug] 8735#0: *7 event timer add: 35: 60000:1338391181007 2012/05/30 17:18:41 [debug] 8735#0: *7 post event 00000000012CC0B8 2012/05/30 17:18:41 [debug] 8735#0: *7 post event 00000000013000C8 2012/05/30 17:18:41 [debug] 8735#0: *7 delete posted event 00000000013000C8 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream dummy handler 2012/05/30 17:18:41 [debug] 8735#0: *7 delete posted event 00000000012CC0B8 // New upstream request (event 1) 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http upstream process upstream 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe read upstream: 1 2012/05/30 17:18:41 [debug] 8735#0: *7 readv: 2:600 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe recv chain: 768 2012/05/30 17:18:41 [debug] 8735#0: *7 input buf #1 00000000013368D0 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 06 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 02 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: F2 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 06 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:41 [debug] 8735#0: *7 http fastcgi record length: 754 2012/05/30 17:18:41 [debug] 8735#0: *7 input buf #1 0000000001336AF0 2012/05/30 17:18:41 [debug] 8735#0: *7 input buf 0000000001336AF0 256 2012/05/30 17:18:41 [debug] 8735#0: *7 readv: 1:96 2012/05/30 17:18:41 [debug] 8735#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe recv chain: -2 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf in s:1 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 535 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf in s:1 t:1 f:0 00000000013368D0, pos 0000000001336AF0, size: 256 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 504 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write downstream: 1 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write buf ls:0 00000000013368D0 535 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write buf ls:1 0000000001336AF0 256 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write: out:0000000001336870, f:0 2012/05/30 17:18:41 [debug] 8735#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 0000000001336718 2012/05/30 17:18:41 [debug] 8735#0: *7 http chunk: 535 2012/05/30 17:18:41 [debug] 8735#0: *7 http chunk: 256 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001336DE0, pos 0000000001336DE0, size: 5 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 535 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:1 f:0 00000000013368D0, pos 0000000001336AF0, size: 256 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 write new buf t:0 f:0 0000000001336CC8, pos 000000000047560D, size: 2 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter: l:0 f:1 s:798 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter limit 0 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 5 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 176 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL to write: 900 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL_write: 900 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 359 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 256 2012/05/30 17:18:41 [debug] 8735#0: *7 SSL buf copy: 2 2012/05/30 17:18:41 [debug] 8735#0: *7 http write filter 0000000000000000 2012/05/30 17:18:41 [debug] 8735#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe write: out:0000000000000000, f:0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe read upstream: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 504 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 0 file: 0, size: 0 2012/05/30 17:18:41 [debug] 8735#0: *7 event timer del: 35: 1338391181007 2012/05/30 17:18:41 [debug] 8735#0: *7 event timer add: 35: 60000:1338391181799 2012/05/30 17:18:42 [debug] 8735#0: *7 post event 00000000012CC0B8 2012/05/30 17:18:42 [debug] 8735#0: *7 post event 00000000013000C8 2012/05/30 17:18:42 [debug] 8735#0: *7 delete posted event 00000000013000C8 2012/05/30 17:18:42 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:42 [debug] 8735#0: *7 http upstream dummy handler 2012/05/30 17:18:42 [debug] 8735#0: *7 delete posted event 00000000012CC0B8 // New upstream request (event 2) 2012/05/30 17:18:42 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:42 [debug] 8735#0: *7 http upstream process upstream 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe read upstream: 1 2012/05/30 17:18:42 [debug] 8735#0: *7 readv: 2:800 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe recv chain: 768 2012/05/30 17:18:42 [debug] 8735#0: *7 input buf #2 0000000001335F20 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 06 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 01 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 02 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: F2 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 06 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record byte: 00 2012/05/30 17:18:42 [debug] 8735#0: *7 http fastcgi record length: 754 2012/05/30 17:18:42 [debug] 8735#0: *7 input buf #2 0000000001336120 2012/05/30 17:18:42 [debug] 8735#0: *7 input buf 0000000001336120 88 2012/05/30 17:18:42 [debug] 8735#0: *7 readv: 1:128 2012/05/30 17:18:42 [debug] 8735#0: *7 readv() not ready (11: Resource temporarily unavailable) 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe recv chain: -2 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe buf in s:1 t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 498 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe buf in s:1 t:1 f:0 0000000001335F20, pos 0000000001336120, size: 88 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 672 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write downstream: 1 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write buf ls:0 0000000001335F20 498 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write buf ls:1 0000000001336120 88 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write: out:0000000001336D50, f:0 2012/05/30 17:18:42 [debug] 8735#0: *7 http output filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:42 [debug] 8735#0: *7 http copy filter: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:42 [debug] 8735#0: *7 http postpone filter "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 0000000001336D60 2012/05/30 17:18:42 [debug] 8735#0: *7 http chunk: 498 2012/05/30 17:18:42 [debug] 8735#0: *7 http chunk: 88 2012/05/30 17:18:42 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001336CC8, pos 0000000001336CC8, size: 5 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 498 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 write new buf t:1 f:0 0000000001335F20, pos 0000000001336120, size: 88 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 write new buf t:0 f:0 0000000001336DE0, pos 000000000047560D, size: 2 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 http write filter: l:0 f:1 s:593 2012/05/30 17:18:42 [debug] 8735#0: *7 http write filter limit 0 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL buf copy: 5 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL buf copy: 278 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL to write: 900 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL_write: 900 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL buf copy: 220 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL buf copy: 88 2012/05/30 17:18:42 [debug] 8735#0: *7 SSL buf copy: 2 2012/05/30 17:18:42 [debug] 8735#0: *7 http write filter 0000000000000000 2012/05/30 17:18:42 [debug] 8735#0: *7 http copy filter: -2 "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write busy: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe write: out:0000000000000000, f:0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe read upstream: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 00000000013368D0, pos 00000000013368D0, size: 672 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 pipe buf free s:0 t:1 f:0 0000000001335F20, pos 0000000001335F20, size: 0 file: 0, size: 0 2012/05/30 17:18:42 [debug] 8735#0: *7 event timer del: 35: 1338391181799 2012/05/30 17:18:42 [debug] 8735#0: *7 event timer add: 35: 60000:1338391182631 2012/05/30 17:18:43 [debug] 8735#0: *7 post event 00000000012CC0B8 2012/05/30 17:18:43 [debug] 8735#0: *7 post event 00000000013000C8 2012/05/30 17:18:43 [debug] 8735#0: *7 delete posted event 00000000013000C8 2012/05/30 17:18:43 [debug] 8735#0: *7 http upstream request: "/api/index.php/eventstream/?&campaign_id=187&start_date=1328486400&end_date=1338249600&publisher_aggregation=1&advertiser_aggregation=1" 2012/05/30 17:18:43 [debug] 8735#0: *7 http upstream dummy handler 2012/05/30 17:18:43 [debug] 8735#0: *7 delete posted event 00000000012CC0B8 -- Daniel -------------- next part -------------- An HTML attachment was scrubbed... URL: From ne at vbart.ru Wed May 30 16:54:21 2012 From: ne at vbart.ru (Valentin V. Bartenev) Date: Wed, 30 May 2012 20:54:21 +0400 Subject: ssl/tls https with red cross In-Reply-To: References: Message-ID: <201205302054.21742.ne@vbart.ru> On Wednesday 30 May 2012 19:44:59 tariq wali wrote: [...] > I want to know if we really have to explicitly specify ssl_protocols and > ssl_ciphers in the config in order to be fully https for the said directive > ?? Most of the directives in nginx have their default values??. Please, check the documentation if you want to know them: http://nginx.org/r/ssl_protocols http://nginx.org/r/ssl_ciphers > Also does it make sense to enable ssl/tls support on apache also ? in my > case i have nginx in front of the apache . Depends on your purposes. But since you asked, probably, it doesn't make sense in your case. In general, if all requests come in via HTTP, then the HTTPS support is meaningless. wbr, Valentin V. Bartenev From francis at daoine.org Wed May 30 18:13:18 2012 From: francis at daoine.org (Francis Daly) Date: Wed, 30 May 2012 19:13:18 +0100 Subject: ssl/tls https with red cross In-Reply-To: References: Message-ID: <20120530181318.GB4719@craic.sysops.org> On Wed, May 30, 2012 at 09:14:59PM +0530, tariq wali wrote: Hi there, > We are running nginx/0.7.62 and notice that https with red-cross (either > the connection is not encrypted or the page has some non https content and > in my case it is no encrypted connection ) this is how thw config looks It's not clear from the above paragraph what the problem you are seeing is. Are you sure that for your client, "https with red-cross" means only one of those two possibilities? Might it mean "this is ssl-encrypted, but the client has not validated the certificate, so it can't say who it is having an encrypted conversation with"? > server { > listen 443; > ssl on; > ssl_certificate login.jobsgulf.com.crt; > ssl_certificate_key login.jobsgulf.com.key; For testing purposes, the above four lines are enough to get nginx responding over https. If you see the same problem when leaving out the rest, then you now have a simpler case to test from. If you don't see the same problem when leaving out the rest, then you can try adding back the lines one at a time, to see what causes the problem to come back. > I want to know if we really have to explicitly specify ssl_protocols and > ssl_ciphers in the config in order to be fully https for the said directive > ?? No. > Also does it make sense to enable ssl/tls support on apache also ? in my > case i have nginx in front of the apache . Probably not. If the problem you see is that when you do curl -i https://your-server/ or curl -k -i https://your-server/ you get back content with links (image, css, javascript) to http:// urls, then you'll probably want to adjust what the back-end (apache) sends. The first thing to do is probably to identify precisely why your browser shows you the red cross. Hopefully it has some form of reporting which will tell you. After that, you will probably have a specific question which will hopefully have a straightforward answer. Good luck with it, f -- Francis Daly francis at daoine.org From jdorfman at netdna.com Wed May 30 21:45:04 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Wed, 30 May 2012 14:45:04 -0700 Subject: MP4 Content-Type Header Message-ID: Hello All, I am noticing when I run curl on a MP4 file I get the application/octet-stream content type: curl -I http://192.168.3.117/videofile.mp4 HTTP/1.1 200 OK Content-Type: application/octet-stream Is there a reason why it wouldn't be "video/mp4"? A few users have said "it is causing issues in players". (vague I know) Here is the vhost: https://gist.github.com/4b4e6e8ce2506d35b168 (very long to paste in here IMO, if I am breaking a rule I am sorry, I will paste it in the email from now on) nginx version: nginx/1.2.0 configure arguments: --with-http_stub_status_module --with-http_ssl_module --with-http_secure_link_module --add-module=/home/justin/ngx_cache_purge-1.5 --add-module=/home/justin/ngx_mp4_module-0.9.4 --add-module=/home/justin/ngx_flv_module-0.9 Thanks in advance! Regards, Justin Dorfman NetDNA ? The Science of Acceleration? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ales.zoulek at gmail.com Wed May 30 21:47:45 2012 From: ales.zoulek at gmail.com (Ales Zoulek) Date: Wed, 30 May 2012 23:47:45 +0200 Subject: MP4 Content-Type Header In-Reply-To: References: Message-ID: Hey, check your's /etc/nginx/mime.types file. And add the following line if missing in the types block: video/mp4 mp4; Ales ------------------------------------------------------ Ales Zoulek +420 604 332 515 Jabber: ales.zoulek at gmail.com ------------------------------------------------------ On Wed, May 30, 2012 at 11:45 PM, Justin Dorfman wrote: > Hello All, > > > I am noticing when I run curl on a MP4 file I get the application/octet-stream content type: > > > curl -I http://192.168.3.117/videofile.mp4 > > HTTP/1.1 200 OK > Content-Type: application/octet-stream > > > Is there a reason why it wouldn't be "video/mp4"? > > A few users have said "it is causing issues in players". (vague I know) > > > Here is the vhost: https://gist.github.com/4b4e6e8ce2506d35b168 (very long to paste in here IMO, if I am breaking a rule I am sorry, I will paste it in the email from now on) > > > nginx version: nginx/1.2.0 > > configure arguments: --with-http_stub_status_module --with-http_ssl_module --with-http_secure_link_module --add-module=/home/justin/ngx_cache_purge-1.5 --add-module=/home/justin/ngx_mp4_module-0.9.4 --add-module=/home/justin/ngx_flv_module-0.9 > > > Thanks in advance! > > Regards, > > Justin Dorfman > > NetDNA ? > The Science of Acceleration? > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdorfman at netdna.com Wed May 30 21:55:50 2012 From: jdorfman at netdna.com (Justin Dorfman) Date: Wed, 30 May 2012 14:55:50 -0700 Subject: MP4 Content-Type Header In-Reply-To: References: Message-ID: Perfect! Thanks Ales. =) Regards, Justin Dorfman NetDNA ? The Science of Acceleration? On Wed, May 30, 2012 at 2:47 PM, Ales Zoulek wrote: > Hey, > > check your's /etc/nginx/mime.types file. And add the following line if > missing in the types block: > video/mp4 mp4; > > > Ales > > ------------------------------------------------------ > Ales Zoulek > +420 604 332 515 > Jabber: ales.zoulek at gmail.com > ------------------------------------------------------ > > > On Wed, May 30, 2012 at 11:45 PM, Justin Dorfman wrote: > >> Hello All, >> >> >> I am noticing when I run curl on a MP4 file I get the application/octet-stream content type: >> >> >> curl -I http://192.168.3.117/videofile.mp4 >> >> HTTP/1.1 200 OK >> Content-Type: application/octet-stream >> >> >> Is there a reason why it wouldn't be "video/mp4"? >> >> A few users have said "it is causing issues in players". (vague I know) >> >> >> Here is the vhost: https://gist.github.com/4b4e6e8ce2506d35b168 (very long to paste in here IMO, if I am breaking a rule I am sorry, I will paste it in the email from now on) >> >> >> nginx version: nginx/1.2.0 >> >> configure arguments: --with-http_stub_status_module --with-http_ssl_module --with-http_secure_link_module --add-module=/home/justin/ngx_cache_purge-1.5 --add-module=/home/justin/ngx_mp4_module-0.9.4 --add-module=/home/justin/ngx_flv_module-0.9 >> >> >> Thanks in advance! >> >> Regards, >> >> Justin Dorfman >> >> NetDNA ? >> The Science of Acceleration? >> >> >> _______________________________________________ >> nginx mailing list >> nginx at nginx.org >> http://mailman.nginx.org/mailman/listinfo/nginx >> > > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx > -------------- next part -------------- An HTML attachment was scrubbed... URL: From khalid_hanafi at hotmail.fr Thu May 31 12:04:38 2012 From: khalid_hanafi at hotmail.fr (khalid hanafi) Date: Thu, 31 May 2012 14:04:38 +0200 Subject: install nginx In-Reply-To: References: , Message-ID: Hi,thank you for your reply yes i tried it but i'm not successful and tahnk your find the directory mailauth.pmthank you Date: Tue, 29 May 2012 10:30:28 -0700 Subject: Re: install nginx From: jdorfman at netdna.com To: nginx at nginx.org Hey Khalid, Check this out: http://mailman.nginx.org/pipermail/nginx/2010-September/022740.html Regards, Justin Dorfman NetDNA? The Science of Acceleration? www.NetDNA.com | www.MaxCDN.com @NetDNA | @MaxCDN On Tue, May 29, 2012 at 7:18 AM, khalid hanafi wrote: Hi all,I'm new with nginx. I have IBM Lotus Domino Server as an email server with IP Address 192.168.1.14and Linux installed Nginx as IMAP reverse proxy with IP Address 192.168.1.137 please help me how to configure nginx as imap reverse proxy very urgent thank you _______________________________________________ nginx mailing list nginx at nginx.org http://mailman.nginx.org/mailman/listinfo/nginx _______________________________________________ nginx mailing list nginx at nginx.org http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: From nginx-forum at nginx.us Thu May 31 14:55:11 2012 From: nginx-forum at nginx.us (youzhengchuan) Date: Thu, 31 May 2012 10:55:11 -0400 (EDT) Subject: =?UTF-8?B?TmdpbngtVXBzdHJlYW0tcHJveHkgbmV4dCB1cHN0cmVhbS3mg4rlpKnlpKdCdWc=?= Message-ID: <05db2125db660d4403b76567b22c7945.NginxMailingListEnglish@forum.nginx.org> upstream backend { server flvdownload.ppserver.org.cn:80 max_fails=0; server flvstorage.ppserver.org.cn:80 backup; } server{ .... location / { proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504; proxy_pass http://backend; } } #---------------------------------------------------------------------------------------- ?upstream?backup??? flvstorage.ppserver.org.cn??????2?IP????flvdownload.ppserver.org.cn????????????proxy_pass?backup? But??upstream?backup??? flvstorage.ppserver.org.cn??????1?IP???backup?????nginx???????flvdownload.ppserver.org.cn?? ??????????????Bug?? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,227074,227074#msg-227074 From mdounin at mdounin.ru Thu May 31 15:12:05 2012 From: mdounin at mdounin.ru (Maxim Dounin) Date: Thu, 31 May 2012 19:12:05 +0400 Subject: =?UTF-8?B?UmU6IE5naW54LVVwc3RyZWFtLXByb3h5IG5leHQgdXBzdHJlYW0t5oOK5aSp5aSn?= =?UTF-8?B?QnVn?= In-Reply-To: <05db2125db660d4403b76567b22c7945.NginxMailingListEnglish@forum.nginx.org> References: <05db2125db660d4403b76567b22c7945.NginxMailingListEnglish@forum.nginx.org> Message-ID: <20120531151205.GB31671@mdounin.ru> Hello! On Thu, May 31, 2012 at 10:55:11AM -0400, youzhengchuan wrote: > upstream backend { > server flvdownload.ppserver.org.cn:80 max_fails=0; > server flvstorage.ppserver.org.cn:80 backup; > } > > server{ > .... > location / { > proxy_next_upstream error timeout invalid_header http_500 http_502 > http_503 http_504; > proxy_pass http://backend; > } > } > > #---------------------------------------------------------------------------------------- > > ?upstream?backup??? > flvstorage.ppserver.org.cn??????2?IP????flvdownload.ppserver.org.cn????????????proxy_pass?backup? > But??upstream?backup??? > flvstorage.ppserver.org.cn??????1?IP???backup?????nginx???????flvdownload.ppserver.org.cn?? > > ??????????????Bug?? As far as I understand, you are hitting another variant of this bug: http://trac.nginx.org/nginx/ticket/47 It usually manifests itself with "proxy_next_upstream http_404", but max_fails=0 does essentially the same. The bug is fixed in 1.3.0. Maxim Dounin p.s. This is English mailing list, please don't write in Chinese here. Thank you. From pabloze at gmail.com Thu May 31 16:18:07 2012 From: pabloze at gmail.com (=?ISO-8859-1?Q?Pablo_Zu=F1iga?=) Date: Thu, 31 May 2012 12:18:07 -0400 Subject: Problem about rules for deny ips Message-ID: I am trying to configure nginx rules where I allow access only to a range of IPs but has a rewrite and does not allow this action anyone have any idea how to configure these types of hits? for example location /internal { root /var/www/folder/app/webroot; index index.php; if (-f $request_filename) { break; } error_page 500 502 503 504 @error_web; # Trigger 503 response on maintenance set $maintenance 0; if (-f /var/www/folder/.mant) { set $maintenance 1; } if ($remote_addr = 127.0.0.1) { set $mant 0; } if ($maintenance) { return 503; } if (!-f $request_filename) { rewrite ^/(.+)$ /index.php?url=$1 last; break; } allow xxx.xxx.xxx.0/24; deny all; } -- Atte. Pablo Z??iga E (+56 9) - 75195192 MSN && Gtalk: pabloze at gmail.com | Skype: ed00m_ ======================================================= From quintinpar at gmail.com Thu May 31 23:11:11 2012 From: quintinpar at gmail.com (Quintin Par) Date: Thu, 31 May 2012 16:11:11 -0700 Subject: Buffer requests in nginx while a symlink switches on backend In-Reply-To: References: Message-ID: Hi all, Can someone help me with this? Maxim? - Quintin On Mon, May 28, 2012 at 1:55 PM, Quintin Par wrote: > Hi all, > > In a release deployment I would like to buffer client requests that come > to nginx(in reverse proxy) mode to be buffered for possibily 2-6 seconds > while a pdsh request is sent to switch symlinks on the back end server to > /var/www/html/current . > > After the switch is complete, I would want to release the buffering while > avoiding a herd clash. > > Is this possible in nginx? Can someone help? > > - Quintin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From quintinpar at gmail.com Thu May 31 23:16:57 2012 From: quintinpar at gmail.com (Quintin Par) Date: Thu, 31 May 2012 16:16:57 -0700 Subject: Nginx 404 showing when I configured for a custom 404 page In-Reply-To: <20120518094827.GZ31671@mdounin.ru> References: <20120518094827.GZ31671@mdounin.ru> Message-ID: Thanks Maxim. Is there a way I can debug this? This is for 404 and since there are no errors for 404?s from my hunch this should be working. I use static for 500's Also how do I exclude error pages form limits? Is there a standard pattern? I do rate limiting like this limit_req_zone $binary_remote_addr zone=pw:30m rate=20r/m; location / { if (-f /var/www/statichtmls/build.html) { return 503; } limit_req zone=pw burst=5 nodelay; for the whole site. - Quintin On Fri, May 18, 2012 at 2:48 AM, Maxim Dounin wrote: > Hello! > > On Thu, May 17, 2012 at 04:34:14PM -0700, Quintin Par wrote: > > > Hi all, > > > > I have a 404 custom page set like this > > > > error_page 404 = @errorpages; > > error_page 500 = @errorpages; > > > > location @errorpages { > > root /var/www/; > > internal; > > proxy_pass http://localhost:82; > > [...] > > > } > > > > But every now and then I am hitting the nginx vanilla 404 pages, > especially > > when hitting rate limiting. > > > > How do I close the gaps to ensure I am showing only the custom 404?s ? > > Most likely you are see double errors with 404 being the last > one. By default nginx returns builtin error page in such cases, > unless recursive_error_pages is set. (And it's not really good > idea to change the default unless you understand what are you > doing and sure it won't create loops.) > > I would recommend to > > a) use static files for error pages; > > b) make sure no limits are applied to error pages location. > > Maxim Dounin > > _______________________________________________ > nginx mailing list > nginx at nginx.org > http://mailman.nginx.org/mailman/listinfo/nginx -------------- next part -------------- An HTML attachment was scrubbed... URL: