NOTE: SOME FUNCTIONALITY EMPLOYS JAVASCRIPT WASD Features and Facilities – Index

WASD Features and Facilities

14.Index

A‘Abstract’ in WASD Features and Facilities
 9.1 Access Before Configuration
 9.2 Access Configuration
 ‘Access Control’ in 2. Package Overview
 ‘Access Filtering’ in 7.1.5 Controlling Proxy Serving
 ‘Access Restriction Keywords’ in 3.4 Authorization Configuration File
 9.7.1 Accounting
 3.10.1 ACME
 6.6.7 Adding a number-sign ("#") to the webfolder-address
 6.6.6 Adding a port number to the webfolder-address
 ‘Administration’ in 2. Package Overview
 ‘After Receiving The Certificate’ in 4.6.2 Certificate Signing Request
 9.7.2 Alignment Faults
 ‘All OpenSSL 1.0.2 and earlier’ in 4.2 TLS/SSL Functionality Sources
 ‘Alternative Using /PROFILE’ in 9.5 HTTPd Server Revise
 ‘Apache Comparison’ in 11. Server Performance
 ‘Apache License, Version 2.0’ in WASD Features and Facilities
 ‘As of WASD v12.0 Caching is OBSOLETE’ in 7.2 Proxy Cache
 ‘At Home’ in 4.8 SSL Service Evaluation
 15. Attribution and Acknowledgement
 9.7.3 Authentication
 3. Authentication and Authorization
 ‘Authentication Cache’ in 3.16 Cancelling Authorization
 ‘Authentication Cache and Revalidation’ in 3.2 Authentication Policy
 ‘Authentication Failures’ in 3.2 Authentication Policy
 3.2 Authentication Policy
 3.5 Authentication Sources
 3.9 Authorization Cache
 3.8 Authorization Configuration Examples
 3.4 Authorization Configuration File
 4.5.12 Authorization Using X.509 Certification
 ‘Authorization Verification’ in 7.6.1 Reverse Proxy
 7.8.2 Automatic
 ‘Avoid "Interesting" File Names’ in 6.2.2 File Naming
 6.6.3 Avoiding Microsoft Property Clutter
B‘Benchmark Setup’ in 11. Server Performance
 ‘Bjöern Höehrmann’ in 15. Attribution and Acknowledgement
 7.8 Browser Proxy Configuration
 ‘By Resource’ in 4.5.16 X509 Configuration
 ‘By Service’ in 4.5.16 X509 Configuration
C9.7.4 Cache
 13.6 CALogs
 3.16 Cancelling Authorization
 ‘Caution’ in 6. WebDAV
 ‘CAUTION’ in 3.10.5 VMS Account Proxying
 4.5.17 Certificate Authority Verification File
 4.6 Certificate Management
 4.6.2 Certificate Signing Request
 ‘Chain Authorization’ in 7.1.4 Proxy Chaining
 ‘Chain Password’ in 7.1.5 Controlling Proxy Serving
 ‘Chaining FIREWALL’ in 7.7.3 [ServiceProxyTunnel] FIREWALL
 ‘Chaining RAW’ in 7.7.2 [ServiceProxyTunnel] RAW
 ‘Changing Server Certificates’ in 4.6.1 Server Certificate
 ‘Clark Cooper, et.al.’ in 15. Attribution and Acknowledgement
 ‘Client Tools’ in 6.7 References
 ‘Code Modules’ in 10.2 Event Categories
 10.6 Command-Line Use
 7.7.7 Complex Private Tunneling
 ‘Concurrency 1’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 1’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 1’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 1 - Requests/Second’ in 11.2 Scripting
 ‘Concurrency 10’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 10’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 10’ in 11.1 Simple File Request Turn-Around
 ‘Concurrency 10 - Requests/Second’ in 11.2 Scripting
 6.2.5 Concurrent Authorisation
 ‘Configuration’ in 3.11 Token Authentication
 8.1.3 Configuration
 ‘Configuration Action Section’ in 9.6 HTTPd Server Action
 9.7.5 Configuration Check
 7.3 CONNECT Serving
 8.1.2 Considerations
 ‘Control Section’ in 9.6 HTTPd Server Action
 7.3.2 Controlling CONNECT Serving
 7.1.5 Controlling Proxy Serving
 3.13 Controlling Server Write Access
 6.1.1 COPY Restrictions
 ‘Cryptography Software’ in 4. Transport Layer Security
 13.7 CSPreport[er]
D‘Data Rate - MBytes/Second’ in 11.1 Simple File Request Turn-Around
 9.7.6 DCL/Scripting Processes
 9.7.7 DECnet Scripting Connections
 6.1.2 DELETE Restrictions
 ‘Deprecated and Discouraged’ in 3.10.4 WASD "Hard-Wired" Identifiers
 ‘Directory Metadata’ in 6.3 WebDAV Metadata
 7.6.4 DNS Wildcard Proxy
 6.5.3 Dreamweaver
E13.1 Echo Facility
 7.1.1 Enabling A Proxy Service
 7.3.1 Enabling CONNECT Serving
 ‘Enabling Server Access’ in 9.5 HTTPd Server Revise
 ‘Enabling SOCKS5 Proxy’ in 7.4 SOCKS Version 5
 ‘Enabling SSL’ in 7.6.5 Originating SSL
 7.7.4 Encrypted Tunnel
 7.7.5 Encrypted Tunnel With Authentication
 6.6.11 Error 0x800700DF: The file size exceeds the limit allowed and cannot be saved
 ‘Error Messages’ in 7. Proxy Services
 10.2 Event Categories
 ‘Example In Action’ in 7.7.7 Complex Private Tunneling
 ‘Examples’ in 3.12 Skeleton-Key Authentication
 ‘Examples’ in 10.3 Request Filtering
 ‘Extension Visibility’ in 4.5.15 Subject Alternative Name and Other Extensions
 ‘External Mapping’ in 7.7.7 Complex Private Tunneling
 ‘External Services’ in 7.7.7 Complex Private Tunneling
F‘Fail-Through’ in 8.1.1 VMS Clustering Comparison
 4.5.14 Features
 ‘File Name Ambiguity’ in 6.2.2 File Naming
 6.2.2 File Naming
 ‘File Record Format’ in 11.1 Simple File Request Turn-Around
 ‘File Transfer Rate’ in 11.1 Simple File Request Turn-Around
 6.2.3 File-system Access
 6.2.4 File-system Authorisation
 ‘Filters’ in 13.11 QDLogStats
 6.6.8 Force Windows XP to use Basic Authentication
 4.5.5 Forward Secrecy
 ‘Free Software Foundation’ in 15. Attribution and Acknowledgement
 6.6.2 FrontPage Extensions
 7.5 FTP Proxy Serving
 7.5.1 FTP Query String Keywords
G7.6 Gatewaying Using Proxy
 ‘General’ in 2. Package Overview
 ‘General’ in 10.2 Event Categories
 ‘General Setup’ in 4.5.16 X509 Configuration
 5.3.1 Global Configuration
 6.5.2 Gnome/gvfs/Nautilus
H9.7.8 Hhelppp!
 13.2 Hiss Facility
 13.8 HTAdmin
 ‘HTTP Methods’ in 3.3 Permissions, Path and User
 6.1 HTTP Methods Supported
 7.1 HTTP Proxy Serving
 ‘HTTP Report’ in 5.2 HTTP/2 and Performance
 ‘HTTP/1.1 clear’ in 11.1 Simple File Request Turn-Around
 ‘HTTP/1.1 encrypted’ in 11.1 Simple File Request Turn-Around
 5. HTTP/2
 ‘HTTP/2 (encrypted)’ in 11.1 Simple File Request Turn-Around
 5.2 HTTP/2 and Performance
 ‘HTTP/2 and WATCH’ in 5.1 WASD HTTP/2
 5.3 HTTP/2 Configuration
 9.7.9 HTTP/2 Connection
 5.4 HTTP/2 Detection
 ‘HTTP/2 Global Configuration’ in 5.3.1 Global Configuration
 5.5 HTTP/2 References
 5.3.3 HTTP/2 Set Rules
 9.7 HTTPd Command Line
 13.9 HTTPd Monitor
 9.6 HTTPd Server Action
 9.4 HTTPd Server Reports
 9.5 HTTPd Server Revise
 12. HTTPd Web Update
I6.1.4 If: Restrictions
 ‘Implication’ in 3.9 Authorization Cache
 ‘Important’ in 4.5.12 Authorization Using X.509 Certification
 14. Index
 9.7.11 Instance Status
 9.7.10 Instances
 8. Instances and Environments
 ‘Internal Mapping’ in 7.7.7 Complex Private Tunneling
 ‘Internal Services’ in 7.7.7 Complex Private Tunneling
 2.4 International Features
 1. Introduction
 ‘Is it all worth it?  As might be expected – that depends.’ in 5.2 HTTP/2 and Performance
 ‘It's fair to say…’ in 5.1 WASD HTTP/2
K3.8.1 KISS
L7.5.2 "login" Keyword
 4.1 Let's Encrypt
 ‘Let's Encrypt’ in 4.6.1 Server Certificate
 ‘License’ in WASD Features and Facilities
 ‘Licensed under the Apache License, Version 2.0’ in 15. Attribution and Acknowledgement
 ‘Load Sharing’ in 8.1.1 VMS Clustering Comparison
 ‘Loading Authority Certificates’ in 4.6.1 Server Certificate
 ‘Local Password’ in 7.1.5 Controlling Proxy Serving
 ‘Lock Depth 0’ in 6.4 WebDAV Locking
 ‘Locking Depth’ in 6.4 WebDAV Locking
 ‘Locking Timeout’ in 6.4 WebDAV Locking
 9.7.12 Logging
 3.10.2 Logon Type
M7.8.1 Manual
 9.7.13 Mapping
 6.6.1 Mapping
 13.10 MD5digest
 ‘Metadata Files’ in 6.3 WebDAV Metadata
 ‘Metadata should not be edited manually ...’ in 6.3 WebDAV Metadata
 ‘Metadata XML’ in 6.3 WebDAV Metadata
 ‘Method’ in 9.1 Access Before Configuration
 ‘Microsoft Metadata’ in 6.3 WebDAV Metadata
 6.6 Microsoft Miscellanea
 6.6.10 Microsoft Windows 7 BASIC Authentication
 6.6.9 Microsoft XP Explorer BASIC Authentication
 6.1.3 MOVE Restrictions
 ‘much of this is pre- Windows 10’ in 6.6 Microsoft Miscellanea
 ‘Multi-Server/Cluster-Wide’ in 9.7 HTTPd Command Line
 ‘Multiple Source Types’ in 3.5 Authentication Sources
N‘Need it to be jogged?’ in 9.7 HTTPd Command Line
 ‘Network’ in 10.2 Event Categories
 9.7.14 Network Connection
 3.10.6 Nil-Access VMS Accounts
 ‘None of the following licensing appears incompatible with the Apache License’ in 15. Attribution and Acknowledgement
 ‘not really an endorsement but’ in 4.6 Certificate Management
 ‘Note’ in 4.5.5 Forward Secrecy
 ‘Note’ in 4.5.5 Forward Secrecy
 ‘Note’ in 3.5 Authentication Sources
 ‘Note’ in 7.6.2 Proxy Rework
 ‘Note’ in 7.6.2 Proxy Rework
 ‘Note’ in 7.6.4 DNS Wildcard Proxy
 ‘Note’ in 7.7.8 Tunnelling Source
 ‘Note’ in 3.15 User Password Modification
 ‘Note’ in 3.12 Skeleton-Key Authentication
 ‘Note’ in 3.10.8 SYSUAF Security Profile
 ‘Note’ in 10.5 Usage Suggestions
 ‘Note’ in 7.1.5 Controlling Proxy Serving
O‘Objectives’ in 1. Introduction
 ‘Ohio State University’ in 15. Attribution and Acknowledgement
 7.6.3 One-Shot Proxy
 ‘Online Search’ in WASD Features and Facilities
 ‘OpenSSL Options’ in 4.5.3 SSL Ciphers
 ‘OpenSSL Project’ in 15. Attribution and Acknowledgement
 4.4 OPENSSL.EXE Application
 6.6.4 OPTIONS header "MS-Author-Via: DAV"
 7.6.5 Originating SSL
 6.5.1 OS X Finder
 ‘OSU Comparison’ in 11. Server Performance
 ‘Other’ in 10.2 Event Categories
 ‘Other Assessment’ in 5.2 HTTP/2 and Performance
 ‘Overview’ in 3. Authentication and Authorization
P2. Package Overview
 ‘Parameters and Qualifiers’ in 13.11 QDLogStats
 ‘Parameters and Qualifiers’ in 13.8 HTAdmin
 ‘Parameters and Qualifiers’ in 13.6 CALogs
 ‘Password Expiry’ in 3.15 User Password Modification
 ‘Paul E. Jones’ in 15. Attribution and Acknowledgement
 ‘Performance Assessment’ in 5.2 HTTP/2 and Performance
 ‘Performance Impact’ in 3.10.8 SYSUAF Security Profile
 3.3 Permissions, Path and User
 ‘Persistent Scripting’ in 11.2 Scripting
 ‘Proxy’ in 10.2 Event Categories
 7.1.2 Proxy Affinity
 7.1.3 Proxy Bind
 7.2 Proxy Cache
 ‘Proxy Cache is OBSOLETE’ in 7.2 Proxy Cache
 7.1.4 Proxy Chaining
 ‘Proxy Error Messages’ in 7. Proxy Services
 ‘Proxy Password’ in 7.1.5 Controlling Proxy Serving
 7.6.2 Proxy Rework
 7. Proxy Services
 ‘Proxy Serving Quick-Start’ in 7. Proxy Services
 ‘proxyMUNGE Utility’ in 7.6.2 Proxy Rework
Q13.11 QDLogStats
 ‘Qualys SSL Lab’ in 4.8 SSL Service Evaluation
R6.2.6 Real-World Example
 ‘Realm Description’ in 3.5 Authentication Sources
 3.6 Realm, Full-Access, Read-Only
 ‘Reasons For Yet Another Web Package’ in 1. Introduction
 ‘Redirection Location Field’ in 7.6.1 Reverse Proxy
 6.7 References
 6.6.5 Repairing broken XP Web Folders
 10.4 Report Format
 ‘Request’ in 10.2 Event Categories
 10.3 Request Filtering
 ‘Request Modification’ in 7.1.5 Controlling Proxy Serving
 ‘Request Redirect’ in 7.6 Gatewaying Using Proxy
 ‘Reserved Names’ in 3.4 Authorization Configuration File
 ‘Reserved Username’ in 3.4 Authorization Configuration File
 ‘Response’ in 10.2 Event Categories
 ‘Restart’ in 8.1.1 VMS Clustering Comparison
 7.6.1 Reverse Proxy
 3.10.3 Rights Identifiers
 ‘RSA Data Security’ in 15. Attribution and Acknowledgement
 3.1 Rule Interpretation
S‘Scripting’ in 2. Package Overview
 11.2 Scripting
 13.12 SECHAN Utility
 9.7.16 Secure Sockets Layer
 3.14 Securing All Requests
 ‘Self-Signed Certificates’ in 4.6.1 Server Certificate
 9. Server Administration
 2.1 Server Behaviour
 4.6.1 Server Certificate
 ‘Server CLI /SYSPLUS’ in 9.4 HTTPd Server Reports
 8.2 Server Environments
 10.1 Server Instances
 9.3 Server Instances
 8.1 Server Instances
 ‘Server Log Annotation’ in 9.7 HTTPd Command Line
 11. Server Performance
 5.3.2 Service Configuration
 4.5.6 Session Resumption
 ‘set /path/* SSLCGI=apache_mod_ssl’ in 4.7 SSL CGI Variables
 7.7.6 Shared SSH Tunnel
 ‘Should ACME be unavailable’ in 3.10.1 ACME
 9.7.15 Shutdown and Restart
 11.1 Simple File Request Turn-Around
 3.12 Skeleton-Key Authentication
 7.4 SOCKS Version 5
 ‘Some Thoughts From R. S. Engelschall’ in 4. Transport Layer Security
 6.5 Some Wrinkles
 ‘Sort Details’ in 13.8 HTAdmin
 4.5.11 SSL Access Control
 4.7 SSL CGI Variables
 4.5.3 SSL Ciphers
 4.5 SSL Configuration
 ‘SSL Options’ in 4.5.3 SSL Ciphers
 4.5.9 SSL Private Key
 4.9 SSL References
 4.5.8 SSL Server Certificate
 4.8 SSL Service Evaluation
 ‘SSL to RAW’ in 7.7.2 [ServiceProxyTunnel] RAW
 ‘SSL Versions’ in 4.5.2 TLS/SSL Versions
 4.5.10 SSL Virtual Services
 8.1.4 Status
 13.3 Stream Facility
 13.13 StreamLF Utility
 4.5.7 Strict Transport Security
 ‘String Matching’ in 3.1 Rule Interpretation
 ‘Stuart Langridge’ in 15. Attribution and Acknowledgement
 4.5.15 Subject Alternative Name and Other Extensions
 ‘Sure, an old clunker’ in 11. Server Performance
 ‘System Report PLUS’ in 9.4 HTTPd Server Reports
 3.10.7 SYSUAF and SSL
 3.10.9 SYSUAF Profile For Full Site Access
 3.10.8 SYSUAF Security Profile
 3.10 SYSUAF-Authenticated Users
T‘Table of Content’ in WASD Features and Facilities
 ‘Tatsuhiro Tsujikawa’ in 15. Attribution and Acknowledgement
 2.3 TCP/IP Packages
 ‘test TLS Version 1.3’ in 4.8 SSL Service Evaluation
 ‘These Are v11.5 Results’ in 11. Server Performance
 ‘These results are indicative only!’ in 11. Server Performance
 9.7.17 Throttle
 ‘TLS and SSL’ in 4. Transport Layer Security
 ‘TLS functionality is not supplied with the basic WASD package’ in 4. Transport Layer Security
 ‘TLS Version 1.3’ in 4.8 SSL Service Evaluation
 ‘TLS Version 1.3’ in 4.5.2 TLS/SSL Versions
 4.2 TLS/SSL Functionality Sources
 ‘TLS/SSL Options’ in 4.5.3 SSL Ciphers
 4.5.2 TLS/SSL Versions
 3.11 Token Authentication
 4. Transport Layer Security
 1.1 Troubleshooting?
 7.7 Tunneling Using Proxy
 7.7.8 Tunnelling Source
U‘Update Access Permission’ in 12. HTTPd Web Update
 ‘Usage Examples’ in 13.6 CALogs
 ‘Usage Examples’ in 13.8 HTAdmin
 ‘Usage Examples’ in 13.11 QDLogStats
 10.5 Usage Suggestions
 3.15 User Password Modification
 ‘Uses HTTP Cookies’ in 7.1.2 Proxy Affinity
 ‘Using Instance Status’ in 8.1.4 Status
 13. Utilities and Facilities
V3.7 Virtual Servers
 3.10.5 VMS Account Proxying
 8.1.1 VMS Clustering Comparison
 ‘VMS DLM Locking’ in 6.4 WebDAV Locking
 2.2 VMS Versions
W‘WARNING’ in 8.1 Server Instances
 ‘WARNING!’ in 3.10 SYSUAF-Authenticated Users
 3.10.4 WASD "Hard-Wired" Identifiers
 ‘WASD Features and Facilities’ in WASD Features and Facilities
 5.1 WASD HTTP/2
 4.3 WASD SSL Quick-Start
 ‘WASD VMS Web Services – Copyright © 1996-2021 Mark G. Daniel’ in 15. Attribution and Acknowledgement
 4.5.1 WASD_CONFIG_SERVICE
 ‘WASD_CONFIG_SERVICE’ in 7.1.1 Enabling A Proxy Service
 13.14 WAStee Utility
 10. WATCH Facility
 6. WebDAV
 6.2 WebDAV Configuration
 6.4 WebDAV Locking
 6.3 WebDAV Metadata
 6.2.1 WebDAV Set Rules
 9.7.18 WebSocket
 13.4 Where Facility
 ‘Why use …’ in 6.2.6 Real-World Example
 13.15 WOTSUP Utility
 ‘Write Access Only’ in 6.4 WebDAV Locking
X4.5.18 X.509 Authorization CGI Variables
 4.5.13 X.509 Certificate Renegotiation
 4.5.16 X509 Configuration
 13.5 Xray Facility
Y‘YMMV!’ in 5.2 HTTP/2 and Performance