Configuring Rapid-Fail Protection for Worker Processes

Applies To: Windows Server 2003, Windows Server 2003 with SP1

When the WWW service detects that a worker process fails more than a set maximum number of times in a specified time period, it places the application pool that the worker process is serving in a rapid-fail state. Rapid-fail protection reduces processing overhead for unhealthy applications because the requests do not enter user-mode processing. As a result, applications that are running in other application pools are protected from the unhealthy application.

By default, rapid-fail protection is enabled in IIS 6.0, with a maximum of 5 failures in a 10-minute interval. You can specify the threshold for placing an application pool in rapid-fail state by setting the maximum number of worker process failures that you want to allow over a specific period of time. Specify a threshold that allows IIS 6.0 to detect that a significant number of the worker processes in an application pool are failing and prevent system resources from being consumed.

For information about how to configure rapid-fail protection by using IIS Manager, see Configure Application Pool Health. For information about how to configure rapid-fail protection by using a command-line procedure or scripts, see the RapidFailProtection Metabase Property, RapidFailProtectionMaxCrashes Metabase Property, and RapidFailProtectionInterval Metabase Property.