Slow HTTP Denial of Service Attack 漏洞解决

修改tomcat conf 下  server.xml 文件

<Connector port="8080" protocol="HTTP/1.1"
connectionTimeout="2000"
redirectPort="8443" URIEncoding="UTF-8"/>

 

connectionTimeout="20"

 

即可

posted on 2016-08-16 17:00  悄悄的来,匆匆的走  阅读(5768)  评论(0编辑  收藏  举报

导航