Configuring Application Pool Queue-Length Limits

Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1

Application pool queue-length limits prevent large numbers of requests from queuing up and overloading your server. When application pool queue-length limits are enabled, IIS monitors the number of requests for a designated application pool queue before queuing a new request. If adding the new request to the queue exceeds the queue size, the server rejects the request and sends an uncustomizable 503-error response to the client.

Important

You must be a member of the Administrators group on the local computer to perform the following procedure or procedures. As a security best practice, log on to your computer by using an account that is not in the Administrators group, and then use the runas command to run IIS Manager as an administrator. At a command prompt, type runas /user:Administrative_AccountName "mmc %systemroot%\system32\inetsrv\iis.msc".

Procedures

To change an application pool queue-length limit using IIS Manager

  1. In IIS Manager, expand the local computer, expand the Application Pools folder, right-click the application, and then click Properties.

  2. Click the Performance tab.

  3. In the Request queue limit section, select the Limit the kernel request queue to check box, and click the up and down arrows in the requests box to set the maximum number of queued requests.

    Note

    If you clear the Limit the kernel request queue to check box, or if you set the AppPoolQueueLength metabase property to zero, IIS does not enforce a kernel request limit. Without a kernel request limit, IIS could queue an unlimited number of requests and your server could potentially run out of memory. For this reason, you should set kernel request-queue limits on all production servers.

  4. Click Apply, and then click OK.