Maxclients – Oracle Audio Technologies A86828-01 User Manual

Page 49

Advertising
background image

MaxClients

Optimizing HTTP Server Performance

4-9

large data transfers significantly. Use the following commands to enlarge the
window.

On Intel Solaris:

prompt>/usr/sbin/ndd -set /dev/tcp tcp_xmit_hiwat 32768

prompt>/usr/sbin/ndd -set /dev/tcp tcp_recv_hiwat 32768

On HP-UX:

prompt>/usr/sbin/ndd -set /dev/tcp tcp_xmit_hiwater_def 32768

prompt>/usr/sbin/ndd -set /dev/tcp tcp_recv_hiwater_def 32768

Because the client typically receives the bulk of the data, it would help to enlarge
the TCP receive windows on end users’ systems.

MaxClients

The

MaxClients

directive limits the number of clients that can simultaneously

connect to your web server, and thus the number of httpd processes. You can
configure this parameter in the httpd.conf file up to a maximum of 1024 in Oracle9i
Application Server v. 1.0.2 (in the previous version, the maximum was 256). The
default is 150, which should be adequate for most uses. If the

MaxClients

setting

is too low, and the limit is reached, clients will be unable to connect.

Increasing

MaxClients

when system resources are saturated does not improve

performance. When there are no httpd processes available, connection requests are
queued in the TCP/IP system until a process becomes available, and eventually
clients terminate connections.

For dynamic requests, if the system is heavily loaded, it might be better to allow the
requests to queue in the network (thereby keeping the load on the system
manageable). The question for the system administrator is whether a timeout error
and retry is better than a long response time. In this case, the

MaxClients

setting

Note:

If you are using persistent connections, you may require

more concurrent httpd server processes. See

"httpd Process

Availability"

on page 4-13 for a discussion of the relationship

between persistent connections and the number of server processes.

Advertising