服务器提示Can’t assignrequested address的问题分析

来源:互联网 发布:免费数据库同步软件 编辑:程序博客网 时间:2024/06/05 16:52

服务器提示Can’t assignrequested address的问题分析

一,问题说明

最近工作中遇到一个问题,在开通相关ACL之后,发现网络还是无法访问,在源主机上通过telnet 进行测试,发现telnet 目的IP 目的Port 会提示Cannot assign requested address。在网上搜索一些相关问题的说明时,发现大部分到时说明大量TIME_WAIT状态的连接,导致源主机端口用完无法建立新连接。但是通过netstat -atunple查看发现,源主机上并没有TIME_WAIT状态的连接,全部都是ESTABLISH的。所以分析虽然建立了连接,同样是因为源IP端口资源用完,无法建立器连接。

二,如何查找问题

1.首先查看服务器能够建立的最大连接数:

[XXXX@xen59 ~]$ ulimit -n

32768

2.目前建立的连接数:

[XXXX@xen59 ~]$ netstat -n | grep ESTABLISHED | wc -l

31033

并没有达到系统设置的最大连接数。

3.查看服务器的可以使用的端口范围

[XXXX@xen59 ~]$ cat /etc/sysctl.conf

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Disable netfilter on bridges.
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0

# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536

# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296
#net.ipv4.tcp_fin_timeout = 30
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_tw_recycle = 0
net.ipv4.conf.default.rp_filter = 2

并没有设置端口范围。

4.查看默认设置端口使用范围

[XXXX@xen59 ~]$ cat /proc/sys/net/ipv4/ip_local_port_range
32768 61000

参考:
http://www.cnblogs.com/yuxingfirst/archive/2013/04/24/3040443.html

http://blog.csdn.net/guowake/article/details/6615728

http://www.cnblogs.com/solohac/p/4154180.html

http://www.jianshu.com/p/51a953b789a4

阅读全文
0 0
原创粉丝点击