Re: [389-users] Safeguarding against to many established connections

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



>________________________________________
>From: 389-users-bounces@xxxxxxxxxxxxxxxxxxxxxxx [389-users-bounces@xxxxxxxxxxxxxxxxxxxxxxx] on behalf of Angel Bosch Mora [angbosch@xxxxxxxxxxxxxxxxxxxxx]
>Sent: 19 October 2010 11:28
>To: General discussion list for the 389 Directory server project.
>Subject: Re: [389-users] Safeguarding against to many established connections
>
>----- Missatge original -----
>> On 10/19/2010 12:11 PM, Gerrard Geldenhuis wrote:
>> > Hi We have recently seen an issue were a single client opened up
>> > more than 800 established connections to our directory server. The
>> > client did have the proper settings configured and should have
>> > closed connections but it did'nt. Is there a way to limit the amount
>> > of connections per client or close connections from the server side
>> > after a certain period? Without just making the amount of
>> > connections ridicuosly high on the directory server how can you
>> > safeguard against rogue clients.
>> >
>> > Our client setting is as follows:
>> > idle_timelimit 5
>> > timelimit 10
>> > bind_timelimit 5
>> >
>> > We were unable to log into client and it had file system issues so
>> > we could not do any further analyses there.
>> >
>> > I suspect that solutions to this problem probably falls outside of
v> > what can be configured in 389?
>>
>> While it's not a 389-specific suggestion, iptables could easily solve
>> this problem for you across the board. :)
>>
>
>there's also a setting to close idle connections after X seconds. is somewhere in the 389 console, i can't remember now exactly.
>>

Thanks! I little bit more searching have revealed the following settings which I would like to try:

3.1.1.85. nsslapd-outbound-ldap-io-timeout
This attribute limits the I/O wait time for all outbound LDAP connections. The default is 300000 milliseconds (5 minutes). A value of 0 means that the server does not impose a limit on I/O wait time.

4.5.2.8. nsConnectionLife
This attribute specifies connection lifetime. Connections between the database link and the remote server can be kept open for an unspecified time or closed after a specific period of time. It is faster to keep the connections open, but it uses more resources. When the value is 0 and a list of failover servers is provided in the nsFarmServerURL attribute, the main server is never contacted after failover to the alternate server.

4.5.2.9. nsOperationConnectionsLimit
This attribute shows the maximum number of LDAP connections the database link establishes with the remote server.


What is not perfectly clear to me though is does this apply to all connections other masters, consumers and clients?

Regards

________________________________________________________________________
In order to protect our email recipients, Betfair Group use SkyScan from 
MessageLabs to scan all Incoming and Outgoing mail for viruses.

________________________________________________________________________
--
389 users mailing list
389-users@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/389-users


[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux