From 20cd1090f97d856797145fc7240d6ffa5e3a3b7b Mon Sep 17 00:00:00 2001 From: Marc Slemko Date: Mon, 7 Sep 1998 08:31:45 +0000 Subject: [PATCH] Add some more detailed information about ListenBacklog and MaxClients, plus a few misc cleanups. PR: Obtained from: Submitted by: Reviewed by: git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@82008 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/core.html | 31 ++++++++++++++++++++++--------- 1 file changed, 22 insertions(+), 9 deletions(-) diff --git a/docs/manual/mod/core.html b/docs/manual/mod/core.html index 9ca81c9e71..18db47fdaa 100644 --- a/docs/manual/mod/core.html +++ b/docs/manual/mod/core.html @@ -1135,7 +1135,7 @@ only processed if the parameter named parameter-name is defined. The second format reverses the test, and only processes the directives if parameter-name is not defined. -

The paramater-name argument is a define as given on the +

The parameter-name argument is a define as given on the httpd command line via -Dparameter-, at the time the server was started. @@ -1613,12 +1613,18 @@ interfaces and port numbers, use HREF="directive-dict.html#Compatibility" REL="Help" >Compatibility: ListenBacklog is only available in Apache -versions after 1.2.0.

+versions after 1.2.0. -The maximum length of the queue of pending connections. Generally no +

The maximum length of the queue of pending connections. Generally no tuning is needed or desired, however on some systems it is desirable to increase this when under a TCP SYN flood attack. See -the backlog parameter to the listen(2) system call.


+the backlog parameter to the listen(2) system call. + +

This will often be limited to a smaller number by the operating +system. This varies from OS to OS. Also note that many OSes do not +use exactly what is specified as the backlog, but use a number based on +(but normally larger than) what is set. +


<Location> directive

@@ -1878,10 +1884,17 @@ Using a level of at least crit is recommended. REL="Help" >Status: core

-The MaxClients directive sets the limit on the number of simultaneous +

The MaxClients directive sets the limit on the number of simultaneous requests that can be supported; not more than this number of child server processes will be created. To configure more than 256 clients, you must -edit the HARD_SERVER_LIMIT entry in httpd.h and recompile.


+edit the HARD_SERVER_LIMIT entry in httpd.h and recompile. + +

Any connection attempts over the MaxClients limit will normally +be queued, up to a number based on the +ListenBacklog directive. Once a child process is freed at the +end of a different request, the connection will then be serviced. + +


MaxKeepAliveRequests directive

MinSpareServers and HREF="directive-dict.html#Status" REL="Help" >Status: core (Windows)
-Compatbility: Available only with Apache 1.3 and later +Compatibility: Available only with Apache 1.3 and later with Windows

This directive tells the server how many threads it should use. This @@ -3072,8 +3085,8 @@ meant for httpd requests. It is recommended that you set up a new user and group specifically for running the server. Some admins use user nobody, but this is not always possible or desirable. For example mod_proxy's cache, when enabled, must be accessible to this user -(see the CacheRoot -directive).

+(see the CacheRoot +directive).

Notes: If you start the server as a non-root user, it will fail to change to the lesser privileged user, and will instead continue to run as -- 2.40.0