duanmu6752 2012-04-21 06:42 采纳率: 0%
浏览 630
已采纳

SSH连接在重负载下失败

$con = ssh2_connect($host, 22);
ssh2_auth_password($con, $rem_acc, $pass);
ssh2_scp_send($con,$rand.".gz","./".$rand.".gz");
$stream = ssh2_exec($con, "./exeonserv.sh ".$rand);

As long as I keep the load to below 2 requests per second to the PHP script (there are 2 SSH connections in the script, so 4 connections per second), this works fine

But the moment it exceeds 2 requests per second, the connection starts failing, with this error in the log:

[Sat Apr 21 11:51:40 2012] [error] [client 172.16.57.97] PHP Warning: ssh2_connect(): Error starting up SSH connection(-1): Failed getting banner in /var/www/fsproj/result.php on line 105
[Sat Apr 21 11:51:40 2012] [error] [client 172.16.57.97] PHP Warning: ssh2_connect(): Unable to connect to localhost in /var/www/fsproj/result.php on line 105

I used the following code to try and solve the issue, but if the sustained load is greater than 2req/sec. it just ends up increasing the response time

$con=false;    
while(!$con)
{
    $con = ssh2_connect($host, 22);
}

Is there a cap on the maximum rate at which SSH connections can be opened? If so where can I change that value? (or any other solutions?)

I'm using Apache on Ubuntu

  • 写回答

2条回答

  • doushenyi9104 2012-04-21 07:44
    关注

    Taking a look at man sshd_config, the following sections seems to control the maximum number of SSH connections that can be opened at once and also the maximum number of concurrent connection attempts. You'll need to modify /etc/ssh/sshd_config with your desired settings.

         MaxSessions
                 Specifies the maximum number of open sessions permitted per net-
                 work connection.  The default is 10.
    
         MaxStartups
                 Specifies the maximum number of concurrent unauthenticated con-
                 nections to the SSH daemon.  Additional connections will be
                 dropped until authentication succeeds or the LoginGraceTime
                 expires for a connection.  The default is 10.
    
                 Alternatively, random early drop can be enabled by specifying the
                 three colon separated values ``start:rate:full'' (e.g.
                 "10:30:60").  sshd(8) will refuse connection attempts with a
                 probability of ``rate/100'' (30%) if there are currently
                 ``start'' (10) unauthenticated connections.  The probability
                 increases linearly and all connection attempts are refused if the
                 number of unauthenticated connections reaches ``full'' (60).
    

    Additionally, for your example where you are attempting to connect to the server, you may want to add a sleep after failed connection attempts. Without this backoff and the server is flooded, your script may make things worse by attempting to flood the server more with connection attempts.

    本回答被题主选为最佳回答 , 对您是否有帮助呢?
    评论
查看更多回答(1条)

报告相同问题?

悬赏问题

  • ¥15 python变量和列表之间的相互影响
  • ¥15 写一个方法checkPerson,入参实体类Person,出参布尔值
  • ¥15 我想咨询一下路面纹理三维点云数据处理的一些问题,上传的坐标文件里是怎么对无序点进行编号的,以及xy坐标在处理的时候是进行整体模型分片处理的吗
  • ¥15 CSAPPattacklab
  • ¥15 一直显示正在等待HID—ISP
  • ¥15 Python turtle 画图
  • ¥15 关于大棚监测的pcb板设计
  • ¥15 stm32开发clion时遇到的编译问题
  • ¥15 lna设计 源简并电感型共源放大器
  • ¥15 如何用Labview在myRIO上做LCD显示?(语言-开发语言)