Table of Contents

Title Page 1 - Introduction 2 - Package Overview 2.1 - Server Behaviour 2.2 - VMS Versions 2.3 - TCP/IP Packages 2.4 - International Features 3 - Authentication and Authorization 3.1 - Rule Interpretation 3.2 - Authentication Policy 3.3 - Permissions, Path and User 3.4 - Authorization Configuration File 3.5 - Authentication Sources 3.6 - Realm, Full-Access, Read-Only 3.7 - Virtual Servers 3.8 - Authorization Configuration Examples 3.8.1 - KISS 3.9 - Authorization Cache 3.10 - SYSUAF-Authenticated Users 3.10.1 - ACME 3.10.2 - Logon Type 3.10.3 - Rights Identifiers 3.10.4 - WASD "Hard-Wired" Identifiers 3.10.5 - VMS Account Proxying 3.10.6 - Nil-Access VMS Accounts 3.10.7 - SYSUAF and SSL 3.10.8 - SYSUAF Security Profile 3.10.9 - SYSUAF Profile For Full Site Access 3.11 - Token Authentication 3.12 - Skeleton-Key Authentication 3.13 - Controlling Server Write Access 3.14 - Securing All Requests 3.15 - User Password Modification 3.16 - Cancelling Authorization 4 - Transport Layer Security 4.1 - Let's Encrypt 4.2 - SSL Functionality Sources 4.3 - WASD SSL Quick-Start 4.4 - OPENSSL.EXE Application 4.5 - SSL Configuration 4.5.1 - WASD_CONFIG_SERVICE 4.5.2 - SSL Versions 4.5.3 - SSL Ciphers 4.5.4 - (Open)SSL Options 4.5.5 - Forward Secrecy 4.5.6 - Session Resumption 4.5.7 - Strict Transport Security 4.5.8 - SSL Server Certificate 4.5.9 - SSL Private Key 4.5.10 - SSL Virtual Services 4.5.11 - SSL Access Control 4.5.12 - Authorization Using X.509 Certification 4.5.13 - X.509 Certificate Renegotiation 4.5.14 - Features 4.5.15 - Subject Alternative Name and Other Extensions 4.5.16 - X509 Configuration 4.5.17 - Certificate Authority Verification File 4.5.18 - X.509 Authorization CGI Variables 4.6 - Certificate Management 4.6.1 - Server Certificate 4.6.2 - Certificate Signing Request 4.7 - SSL CGI Variables 4.8 - SSL Service Evaluation 4.9 - SSL References 5 - HTTP/2 5.1 - WASD HTTP/2 5.2 - HTTP/2 and Performance 5.3 - HTTP/2 Configuration 5.3.1 - Global Configuration 5.3.2 - Service Configuration 5.3.3 - Mapping Set Rules 5.4 - HTTP/2 Detection 5.5 - HTTP/2 References 6 - WebDAV 6.1 - HTTP Methods Supported 6.1.1 - COPY Restrictions 6.1.2 - DELETE Restrictions 6.1.3 - MOVE Restrictions 6.1.4 - If: Restrictions 6.2 - WebDAV Configuration 6.2.1 - WebDAV Set Rules 6.2.2 - File Naming 6.2.3 - File-system Access 6.2.4 - File-system Authorisation 6.2.5 - Concurrent Authorisation 6.2.6 - Real-World Example 6.3 - WebDAV Metadata 6.4 - WebDAV Locking 6.5 - Some Wrinkles 6.5.1 - OS X Finder 6.5.2 - Gnome/gvfs/Nautilus 6.5.3 - Dreamweaver 6.6 - Microsoft Miscellanea 6.6.1 - Mapping 6.6.2 - FrontPage Extensions 6.6.3 - Avoiding Microsoft Property Clutter 6.6.4 - OPTIONS header "MS-Author-Via: DAV" 6.6.5 - Repairing broken XP Web Folders 6.6.6 - Adding a port number to the webfolder-address 6.6.7 - Adding a number-sign ("#") to the webfolder-address 6.6.8 - Force Windows XP to use Basic Authentication 6.6.9 - Microsoft XP Explorer BASIC Authentication 6.6.10 - Microsoft Windows 7 BASIC Authentication 6.6.11 - Error 0x800700DF: The file size exceeds the limit allowed and cannot be saved 7 - Proxy Services 7.1 - HTTP Proxy Serving 7.1.1 - Enabling A Proxy Service 7.1.2 - Proxy Affinity 7.1.3 - Proxy Bind 7.1.4 - Proxy Chaining 7.1.5 - Controlling Proxy Serving 7.2 - Caching 7.2.1 - Cache Device 7.2.2 - Enabling Caching 7.2.3 - Cache Management 7.2.4 - Cache Invalidation 7.2.5 - Cache Retention 7.2.6 - Reporting and Maintenance 7.2.7 - PCACHE Utility 7.3 - CONNECT Serving 7.3.1 - Enabling CONNECT Serving 7.3.2 - Controlling CONNECT Serving 7.4 - FTP Proxy Serving 7.4.1 - FTP Query String Keywords 7.4.2 - "login" Keyword 7.5 - Gatewaying Using Proxy 7.5.1 - Reverse Proxy 7.5.2 - One-Shot Proxy 7.5.3 - DNS Wildcard Proxy 7.5.4 - Originating SSL 7.6 - Tunneling Using Proxy 7.6.1 - [ServiceProxyTunnel] CONNECT 7.6.2 - [ServiceProxyTunnel] RAW 7.6.3 - [ServiceProxyTunnel] FIREWALL 7.6.4 - Encrypted Tunnel 7.6.5 - Encrypted Tunnel With Authentication 7.6.6 - Shared SSH Tunnel 7.6.7 - Complex Private Tunneling 7.6.8 - Tunnelling Source 7.7 - Browser Proxy Configuration 7.7.1 - Manual 7.7.2 - Automatic 8 - Instances and Environments 8.1 - Server Instances 8.1.1 - VMS Clustering Comparison 8.1.2 - Considerations 8.1.3 - Configuration 8.1.4 - Status 8.2 - Server Environments 8.2.1 - Ad Hoc Server Wrapper 8.2.2 - Formal Environments 8.2.3 - Considerations 9 - Server Administration 9.1 - Access Before Configuration 9.2 - Access Configuration 9.3 - Server Instances 9.4 - HTTPd Server Reports 9.5 - HTTPd Server Revise 9.6 - HTTPd Server Action 9.7 - HTTPd Command Line 9.7.1 - Accounting 9.7.2 - Alignment Faults 9.7.3 - Authentication 9.7.4 - Cache 9.7.5 - Configuration Check 9.7.6 - DCL/Scripting Processes 9.7.7 - DECnet Scripting Connections 9.7.8 - Hhelppp! 9.7.9 - HTTP/2 Connection 9.7.10 - Instances 9.7.11 - Instance Status 9.7.12 - Logging 9.7.13 - Mapping 9.7.14 - Network Connection 9.7.15 - Shutdown and Restart 9.7.16 - Secure Sockets Layer 9.7.17 - Throttle 9.7.18 - WebSocket 10 - WATCH Facility 10.1 - Server Instances 10.2 - Event Categories 10.3 - Request Filtering 10.4 - Report Format 10.5 - Usage Suggestions 10.6 - Command-Line Use 11 - Server Performance 11.1 - Simple File Request Turn-Around 11.2 - Scripting 11.3 - SSL 11.4 - Suggestions 12 - HTTPd Web Update 13 - Utilities and Facilities 13.1 - Echo Facility 13.2 - Hiss Facility 13.3 - Stream Facility 13.4 - Where Facility 13.5 - Xray Facility 13.6 - ApacheBench 13.7 - CALogs 13.8 - HTAdmin 13.9 - HTTPd Monitor 13.10 - MD5digest 13.11 - QDLogStats 13.12 - SECHAN Utility 13.13 - StreamLF Utility 13.14 - WASDbench :^) 13.15 - WOTSUP Utility

This HTML document was produced from SDML (DEC DOCUMENT source) by the SDM2HTM utility (SDM2HTM AXP-1.11.7)