使用Flask应用时NGINX延迟太高

2024-04-24 13:49:08 发布

您现在位置:Python中文网/ 问答频道 /正文

我正在开发一个由NGINX提供服务的Flask应用程序。我在NGINX方面遇到了巨大的延迟,不知道如何优化NGINX配置。非常感谢你的帮助。在

我的Flask应用程序每次Get请求返回大约60毫秒,通过跟踪before-Request和after-Request函数得到的一个示例日志显示了这一点。在

DEBUG in main [/var/repo/perilback/main.py:89]:
1479816636.5895524(before request)
DEBUG in main [/var/repo/perilback/main.py:156]:
Hello_world (app)
DEBUG in main [/var/repo/perilback/main.py:112]:
1479816636.5905082 (after request)
DEBUG in main [/var/repo/perilback/main.py:114]:
0.0009558200836181641 (time difference)

接下来,我转向NGINX,从日志中看到,由于它,我经历了大约600毫秒的巨大延迟。日志如下所示,最后一个值显示延迟(以秒为单位)。在

^{pr2}$

我的nginx.conf公司如下所示:

 user www-data;
worker_processes 4;
pid /run/nginx.pid;
worker_rlimit_nofile 20480;
events {
    worker_connections 5120 ;
    multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    #tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    server_names_hash_bucket_size 128;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # Logging Settings
    ##

    log_format timed '$remote_addr - $remote_user [$time_local] '
        '"$request" $status $body_bytes_sent '
        '"$http_referer" "$http_user_agent" '
        '$request_time $upstream_response_time $pipe';

    access_log /var/log/nginx/access.log timed;
    error_log /var/log/nginx/error.log;


    ##
    # Gzip Settings
    ##

    gzip on;
    gzip_disable "msie6";

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # nginx-naxsi config
    ##
    # Uncomment it if you installed nginx-naxsi
    ##

    #include /etc/nginx/naxsi_core.rules;

    ##
    # nginx-passenger config
    ##
    # Uncomment it if you installed nginx-passenger
    ##

    #passenger_root /usr;
    #passenger_ruby /usr/bin/ruby;

    ##
    # Virtual Host Configs
    ##

    include /etc/nginx/conf.d/*.conf;
    include /etc/nginx/sites-enabled/*;
}


#mail {
#    # See sample authentication script at:
#    # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
# 
#    # auth_http localhost/auth.php;
#    # pop3_capabilities "TOP" "USER";
#    # imap_capabilities "IMAP4rev1" "UIDPLUS";
# 
#    server {
#        listen     localhost:110;
#        protocol   pop3;
#        proxy      on;
#    }
# 
#    server {
#        listen     localhost:143;
#        protocol   imap;
#        proxy      on;
#    }
#}

我的网站可用/文件如下:

   # You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

server {
    listen 80 default_server;
    listen [::]:80 default_server ipv6only=on ;


    server_name example.com;
    root /var/www/TeaserPage/www/;        
    location / {
        index index.htm index.html;
        try_files $uri $uri/ =404;
    }


    location /test/ {

        root /var/www/test/;
        index index.htm index.html;
        try_files $uri $uri/ =404;
    }

    location /db/ {
        proxy_pass    http://127.0.0.1:5984/;
        proxy_redirect    off;

    }

    location /api/ {

        proxy_pass         http://127.0.0.1:5000/;
            proxy_redirect     off;

           proxy_set_header   Host             $host;
            proxy_set_header   X-Real-IP        $remote_addr;
           proxy_set_header   X-Forwarded-For  $proxy_add_x_forwarded_for;

    }


    # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests
    #location /RequestDenied {
    #    proxy_pass http://127.0.0.1:8080;    
    #}

    #error_page 404 /404.html;

    # redirect server error pages to the static page /50x.html
    #
    #error_page 500 502 503 504 /50x.html;
    #location = /50x.html 
    #    root /usr/share/nginx/html;
    #}

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #    fastcgi_split_path_info ^(.+\.php)(/.+)$;
    #    # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
    #
    #    # With php5-cgi alone:
    #    fastcgi_pass 127.0.0.1:9000;
    #    # With php5-fpm:
    #    fastcgi_pass unix:/var/run/php5-fpm.sock;
    #    fastcgi_index index.php;
    #    include fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #    deny all;
    #}
}


# another virtual host using mix of IP-, name-, and port-based configuration
#
#server {
#root /var/www/TeaserPage/www/;
#        location / {
#                index index.htm index.html;
#                try_files $uri $uri/ =404;
#        }
#    listen 8000;
#    listen somename:8080;
#    server_name somename alias another.alias;
#    root html;
#    index index.html index.htm;
#
#    location / {
#        try_files $uri $uri/ =404;
#    }
#}


# HTTPS server
#
server {
    listen 443;
    server_name ec2-52-66-164-35.ap-south-1.compute.amazonaws.com;

#    root html;
#    index index.html index.htm;

    ssl on;
    ssl_certificate     /etc/nginx/perilwise.crt;
    ssl_certificate_key     /etc/nginx/perilwise.key;

    ssl_session_timeout 5m;

    ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
    ssl_prefer_server_ciphers on;

       root /var/www/TeaserPage/www/;
       location / {
               index index.htm index.html;
               try_files $uri $uri/ =404;
       }
       location /api/ {

               proxy_pass         http://127.0.0.1:5000/;
               proxy_redirect     off;

               proxy_set_header   Host             $host;
               proxy_set_header   X-Real-IP        $remote_addr;
               proxy_set_header   X-Forwarded-For  $proxy_add_x_forwarded_for;

       }


#    location /
#        try_files $uri $uri/ =404;
#    }
}

Tags: inhttpindexservermainonvarhtml