SPDY bug: gzip_static doesn't work

Tom van der Woerdt info at tvdw.eu
Sun Jun 24 16:11:05 UTC 2012


Patch works. Thanks!

Tom


On 6/24/12 5:00 PM, Valentin V. Bartenev wrote:
> On Sunday 24 June 2012 16:18:23 Tom van der Woerdt wrote:
>> Bug summary:
>>     Cannot use gzip_static when spdy is enabled. Removing spdy from the
>> configuration restores previous functionality.
> Thanks for the report. Fixed in: http://nginx.org/patches/spdy/patch.spdy-40.txt
>
>   wbr, Valentin V. Bartenev
>
>
>> Steps to reproduce:
>>     * Sample location directive:
>>        location = /style.css {
>>          alias /path/to/style.css;
>>          gzip_static on;
>>          expires 24h;
>>        }
>>
>>     * Ensure style.css.gz exists and style.css does not
>>     * Navigate to the site and notice that there's no stylesheet (use
>> Firefox)
>>
>> Error log:
>>     2012/06/24 14:03:15 [error] 12823#0: *3127 open()
>> "/path/to/style.css" failed (2: No such file or directory) while SSL
>> handshaking, client: my.ip.goes.here, server: example.com, request: "GET
>> /style.css HTTP/1.1", host: "example.com", referrer: "https://example.com/"
>>
>> Notes:
>>     Bug only seems to affect Firefox, not Chrome
>>     SPDY spec mentions that all clients MUST support gzip, so there's no
>> reason for this request to fail
>>
>> Request headers:
>>     Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
>>     Accept-Encoding: gzip, deflate
>>     Accept-Language: tlh,nl_NL;q=0.8,en-us;q=0.5,en;q=0.3
>>     Cache-Control: max-age=0
>>     Connection: keep-alive
>>     Cookie: <cut>
>>     Host: example.com
>>     Referer: https://example.com/style.css
>>     User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:15.0)
>> Gecko/20120623 Firefox/15.0a2
>> (Also tested on Firefox/13 but that one doesn't have Firebug)
>>
>> Build info:
>>     nginx version: nginx/1.3.1
>>     built by gcc 4.1.2 20080704 (Red Hat 4.1.2-52)
>>     TLS SNI support enabled
>>     configure arguments: --prefix=/etc/nginx/ --sbin-path=/usr/sbin/nginx
>> --conf-path=/etc/nginx/nginx.conf
>> --error-log-path=/var/log/nginx/error.log
>> --http-log-path=/var/log/nginx/access.log --pid-path=/var/run/nginx.pid
>> --lock-path=/var/run/nginx.lock
>> --http-client-body-temp-path=/var/cache/nginx/client_temp
>> --http-proxy-temp-path=/var/cache/nginx/proxy_temp
>> --http-fastcgi-temp-path=/var/cache/nginx/fastcgi_temp
>> --http-uwsgi-temp-path=/var/cache/nginx/uwsgi_temp
>> --http-scgi-temp-path=/var/cache/nginx/scgi_temp --user=nginx
>> --group=nginx --with-http_ssl_module --with-http_realip_module
>> --with-http_addition_module --with-http_sub_module
>> --with-http_dav_module --with-http_flv_module --with-http_mp4_module
>> --with-http_gzip_static_module --with-http_random_index_module
>> --with-http_secure_link_module --with-http_stub_status_module
>> --with-mail --with-mail_ssl_module --with-file-aio --with-ipv6
>> --with-cc-opt='-I/home/admin/customroot/include/ -O2 -g -m32 -march=i386
>> -mtune=generic -fasynchronous-unwind-tables'
>> --with-ld-opt='-L/home/admin/customroot/lib/ -static'
>> --with-openssl=/home/admin/services/openssl-1.0.1-beta3
>>
>> Using spdy patch version 39 (latest, jun 22)
>>
>> _______________________________________________
>> nginx-devel mailing list
>> nginx-devel at nginx.org
>> http://mailman.nginx.org/mailman/listinfo/nginx-devel
> _______________________________________________
> nginx-devel mailing list
> nginx-devel at nginx.org
> http://mailman.nginx.org/mailman/listinfo/nginx-devel




More information about the nginx-devel mailing list