What's new

pixelserv pixelserv - A Better One-pixel Webserver for Adblock

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Small Experiment:

pix.png


https://www.file-upload.net/download-13447257/pix.rar.html

:)

Forgot to mention that. We need a full version, say 256x256 (or bigger) and must have a small version in 16x16 size. I'm pretty sure this one will not be legible once scaled down to 16x16 but nice try :)
 
I too loose connection to the servstats webpage after about 7 hours with rc6 (3 times in a row by now). Rc5 worked well.
Mine has been up 19 hours and I can still access serverstats.

Also bad/reqs = 0/20549 (!) Great job kvic!
 
Forgot to mention that. We need a full version, say 256x256 (or bigger) and must have a small version in 16x16 size. I'm pretty sure this one will not be legible once scaled down to 16x16 but nice try :)

All common sizes in my file upload.

:)
 
@quant88 @Twiglets @Correlor

I may have found the crash bug upon code inspection. I uploaded a rebuild of rc.6. Pls use the usual one-liner script to install. The timestamp of the rebuild is "compiled: Dec 26 2018 18:20:xx"

Pls try and let me know if it still crashes or not.
Re-installing rc6 now ...... many thanks.
 
One of the features in TLS 1.3 is 0-RTT aka "early data". This feature is supported in pixelserv-tls since 2.2.0.

If you're running one of the recent versions of Firefox, and TLS 1.3 enabled pixelserv-tls (i.e. the statically linked binary), you ARE already enjoying the speed-up perhaps without realising it.

At the moment I'm only aware of Firefox supporting this feature. I verified in FF v64 that it's working really well with pixelserv-tls.

In 2.2.1 final release, you'll be able to check 0-RTT/"early data" in action through the new "zrt" counter:

YPxPtUN.png

For users who aren't familiar with this technology, here is an introduction to 0-RTT/early data and its benefit of speeding up web and pixelserv-tls responses.
 
@quant88 @Twiglets @Correlor

I may have found the crash bug upon code inspection. I uploaded a rebuild of rc.6. Pls use the usual one-liner script to install. The timestamp of the rebuild is "compiled: Dec 26 2018 18:20:xx"

Pls try and let me know if it still crashes or not.

@kvic I have installed new rc6 this morning. Will feedback any crash in the evening.
 
I haven't had a crash on my 87U with the 12/24 build, but trying the new rc6 build now. Also with zrt:)
 
New rc.6 running 11 hours, still working.

Good to hear. Thanks for the update.

I haven't had a crash on my 87U with the 12/24 build, but trying the new rc6 build now. Also with zrt:)

You found it. Lol

To test, run Firefox. Load dailymail.co.uk Stay there for 2mins and then reload. See the zrt counter shoots up!
 
Good to hear. Thanks for the update.



You found it. Lol

To test, run Firefox. Load dailymail.co.uk Stay there for 2mins and then reload. See the zrt counter shoots up!
New rc6 working fine :)
 
a small question ... in cache/pixelserv some generated certificates are starting with "_. " (_.twitter.com, ...) and others are full IP (ad-delivery.net, app-measurement.com). What is the difference between these certificates?
 
a small question ... in cache/pixelserv some generated certificates are starting with "_. " (_.twitter.com, ...) and others are full IP (ad-delivery.net, app-measurement.com). What is the difference between these certificates?
Pixelserv will generate wildcard certificates to encompass all sub domains for a requested domain. The underscore is a placeholder for an asterisk in the filename. The entries without the underscore must represent requested domains with only one level (e.g. domain.com vs www.domain.com). As soon as a subdomain is requested for that domain, you can expect to see a new file created with the underscore.
 
Ik have rc5 running for 8 days with bad/Req ratio 0/42451 and no crashes. Looks fine to me.

Will try rc6 now
 
So far i've not had any issue with it crashing on RC6.

I do find that tav and tmx was slighly lower on RC5 but may just be margin of error.

One thing I do find odd is my # of V12 TLS 1.2 is up alot compared to when I was on RC5. With no change to my browsers all machines use newest version of FF.

If you look back at on of my previous screenshots I was getting alot more V13 TLS 1.3


Code:
pixelserv-tls 2.2.1-rc.6 (compiled: Dec 26 2018 18:20:31 flags: tls1_3) options: 192.168.1.3

uts    1d 06:04    process uptime
log    1    critical (0) error (1) warning (2) notice (3) info (4) debug (5)
kcc    8    number of active service threads
kmx    12    maximum number of service threads
kvg    1.07    average number of requests per service thread
krq    31    max number of requests by one service thread
req    4567    total # of requests (HTTP, HTTPS, success, failure etc)
avg    714 bytes    average size of requests
rmx    2896 bytes    largest size of request(s)
tav    13 ms    average processing time (per request)
tmx    87 ms    longest processing time (per request)
slh    544    # of accepted HTTPS requests
slm    5    # of rejected HTTPS requests (missing certificate)
sle    0    # of rejected HTTPS requests (certificate available but not usable)
slc    2273    # of dropped HTTPS requests (client disconnect without sending any request)
slu    1684    # of dropped HTTPS requests (other TLS handshake errors)
v13    742    slh/slc break-down: TLS 1.3
v12    1888    slh/slc break-down: TLS 1.2
v10    128    slh/slc break-down: TLS 1.0
uca    0    slu break-down: # of unknown CA reported by clients
ucb    1161    slu break-down: # of bad certificate reported by clients
uce    0    slu break-down: # of unknown cert reported by clients
ush    11    slu break-down: # of shutdown by clients after ServerHello
zrt    59    # of accepted HTTPS requests in TLS 1.3 Early Data
sct    165    cert cache: # of certs in cache
sch    4136    cert cache: # of reuses of cached certs
scm    2    cert cache: # of misses to find a cert in cache
scp    0    cert cache: # of purges to give room for a new cert
sst    30    sess cache: # of cached TLS sessions (for older non-RFC5077 clients)
ssh    1425    sess cache: # of reuses of cached TLS sessions
ssm    19    sess cache: # of misses to find a TLS session in cache
ssp    0    sess cache: # of purges to give room for a new TLS session
nfe    218    # of GET requests for server-side scripting
gif    28    # of GET requests for GIF
ico    5    # of GET requests for ICO
txt    219    # of GET requests for Javascripts
jpg    0    # of GET requests for JPG
png    1    # of GET requests for PNG
swf    0    # of GET requests for SWF
sta    5    # of GET requests for HTML stats
stt    0    # of GET requests for plain text stats
ufe    29    # of GET requests /w unknown file extension
opt    0    # of OPTIONS requests
pst    30    # of POST requests
hed    0    # of HEAD requests (HTTP 501 response)
rdr    66    # of GET requests resulted in REDIRECT response
nou    0    # of GET requests /w empty URL
pth    0    # of GET requests /w malformed URL
204    0    # of GET requests (HTTP 204 response)
bad    5    # of unknown HTTP requests (HTTP 501 response)
 
a small question ... in cache/pixelserv some generated certificates are starting with "_. " (_.twitter.com, ...) and others are full IP (ad-delivery.net, app-measurement.com). What is the difference between these certificates?

@dave14305 explains it. So for example, you'll have cert file _.doubleclick.com as well as cert file doubleclick.com when you have "g.doublelclick.com" and "doubleclick.com" in your blacklisted domains.
 

Similar threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top