request_time much slower than upstream_response_time

Igor Sysoev is at rambler-co.ru
Mon Jun 23 23:18:19 MSD 2008


On Mon, Jun 23, 2008 at 09:30:03AM -0700, Rt Ibmer wrote:

> > You should use keepalive. 
> 
> I use this currently:
>  keepalive_timeout   30;
> 
> The reason I have it at 30 is because typically only 1-3 requests will be made from a web site to hit us for static content. So if user A goes to www.xyz.com and xyz.com has references to our web service, user A will hit nginx 1-3 times on the first page visit to xyz.com (which we then send the content with expires 1 day) and then not again at all unless on a subsequent day.
> 
> So my thought is that all 1-3 requests from user A will come to nginx within 30 seconds, and will not come back in subsequent page hits so I was thinking no need to keep that ssl connection open for more than 30 seconds.
> 
> However, perhaps I am misunderstanding this.  Does having a higher keep alive help users B, C, and D and so forth also on their first 1-3 requests? Or the keep alived connection only good for each user?

No, keepalive connection is per user.

> At any rate what would you recommend I set this at based on my usage scenario above?

30 seconds is enough.

> > You may also try to use 56-bit and 128-bit ciphers first:
> > 
> > ssl_ciphers     
> > DES-CBC-SHA:RC4-MD5:RC4-SHA:AES128-SHA:DES-CBC3-SHA;
> > 
> 
> Currently I use this:
> 
>    ssl_ciphers      DES-CBC-SHA:RC4-MD5:RC4-SHA:AES128-SHA:DES-CBC3-SHA;
> 
> So should I replace that line with what you put above or just preappend those settings to my existing line?

You already have the same ciphers.


-- 
Igor Sysoev
http://sysoev.ru/en/





More information about the nginx mailing list