Space



Appendix A

Registry Entries

Registry Editor
Reading Hexadecimal Key Values
Microsoft Proxy Server Registry Entries

Microsoft Proxy Server services are configured using the Microsoft Proxy Server Setup program and Internet Service Manager.

All configuration values for Windows NT are stored in a database known as the registry. You can optionally use the Registry Editor (Regedt32.exe) to view, modify, or change these values directly.


Warning   Do not use Regedt32.exe as a substitute for Internet Service Manager. Values changed with Regedt32.exe will not be updated directly. You must stop and start the service to have them take effect. Changes made by using Internet Service Manager take effect immediately.


To TopRegistry Editor

The Registry Editor is an advanced tool that you can use to change settings in your system registry, which contains information about how your computer runs.

In most cases, the default settings for Microsoft Proxy Server registry values that are made during setup will be acceptable for most installations. Where a value can be modified, a recommended range of values has been offered. In some cases, you may be able to specify a value beyond what is recommended, but such attempts should be undertaken with caution.

If you decide to change registry values for any of the following registry keys, try to observe good administrative practices for doing so. Use the following guidelines to help in implementing your changes:


Warning   You should not edit your registry unless it is absolutely necessary. Generally, it is best to use Windows controls to change your system settings. If you introduce an error in your registry, your computer may become nonfunctional.


To start the registry editor

  1. Open an MS-DOS® command-prompt window.
  2. Type regedt32.

The registry is organized as a directory tree. Registry entries are called keys and can contain values. Keys can be added, modified, or deleted by applications. Each value has a class, or data type.

For more information about editing the registry, see the online Help for Registry Editor, or see your documentation for Windows NT.

If you make changes to the registry that cause your computer to stop working properly, you can restore the registry settings to the last working configuration.

To restore the registry

  1. Use the Start button to shut down your computer.

  2. Restart in MS-DOS mode.

  3. Change to your Windows NT directory system directory, Winnt.

  4. Type the following commands:

    attrib -h -r -s system.dat
    attrib -h -r -s system.da0
    copy system.da0 system.dat
    attrib -h -r -s user.dat
    attrib -h -r -s user.da0
    copy user.da0 user.dat

  5. Restart your computer.

To TopReading Hexadecimal Key Values

Numeric values and ranges listed in the following tables are expressed exactly as they appear in the registry. For some values that use the REG_DWORD data type, values can be expressed in either hexadecimal or binary form. For cases where the defined value represents a hexadecimal numeric, (h) is used to indicate that these are stated as hexadecimal values.

The following table shows an example of a default value and range of values expressed in hexadecimal notation:

Default Range
384(h) 384-E10(h)

Converting these same numbers to decimal equivalent values would indicate the following values :

Default Range
900 900-3600

Its important to keep these differences in mind when you apply changes. To assist you in applying changes to hexadecimal-stated key entries or interpreting the current values, you can use a scientific calculator, such as the Calculator application (Calc.exe) to make conversions between hexadecimal and decimal values where appropriate.

If you use Calculator, you will need to select View and click Scientific so that you can enter numbers in either hexadecimal or decimal format and then click the button to convert the numbers to either of these formats.

You can also select DWORD from the Edit menu in Registry Editor and click the buttons to change your view of a specific key value to binary, hexadecimal, or decimal notation. This can be useful when you are directly editing key values in the registry.


To TopMicrosoft Proxy Server Registry Entries

Domain Filtering Keys
Web Proxy Service Keys
Cache Keys
WinSock Proxy Service Keys
Other Keys Added for Microsoft Proxy Server

All default values are set during installation. Entries for Microsoft Proxy Server services are located in the following tree branches:

To TopDomain Filtering Keys

The Microsoft Proxy Server domain filtering registry values are located in:

HKEY_LOCAL_MACHINE
  SYSTEM
     \CurrentControlSet
        \Services
            \W3Proxy
               \Parameters
                  \DoFilter

These filters apply to both WinSock Proxy and Web Proxy. The following values are available:

FilterType
NumDenySites
NumGrantSites

FilterType
DataType: REG_DWORD
Range: 0-2
Default: 0
Description: 0=Domain filtering is not enabled.
1=Denied mode. Internet access is granted to all sites except to those in the domain filter list.
2=Granted mode. Internet access is denied to all sites except to those in the domain filter list.
NumDenySites
DataType: REG_DWORD
Range: No limit to value.
Default: 0
Description: The total number of Web sites to which Microsoft Proxy Server users have been denied entry.
NumGrantSites
DataType: REG_DWORD
Range: No limit to value.
Default: 0
Description: The total number of Web sites to which Microsoft Proxy Server users have been granted entry.

Examples of Domain Filtering

Domain filtering can be applied to either grant or deny access to all Internet sites by default, with specified site exceptions added individually.

Denying Access to Specified Sites

As an example, suppose you want to use Internet Service Manager to set a filter to deny access to two sites. The sites are Website1, whose domain is www.website1.com, and Website2, whose domain is www.website2.com.

You would first set the Filters property to Enable Filtering and the default access to Granted. For each site, you select Add and enter each site (www.website1.com, for example) you want to restrict access to by using the Deny Access To dialog box.

The registry would then be reconfigured as follows: FilterType is set to 1, the NumDenySites is set to 2, and a new subkey is created called DenySites. DenySites would be set to www.website1.com www.website2.com.

Granting Access for Specified Sites

In this example, suppose you want to use Internet Service Manager to set a filter to grant access only to a single specified site. The site is Website3, whose domain is www.website3.com.

You would first set the Filters property to Enable Filtering and the default access to Denied. This will deny access to all Internet sites except those sites which you choose to specifically allow access to. You can then grant Internet access to a single site, Website3, by clicking Add and typing www.website3.com in the Grant Access To dialog box.

The registry would then be reconfigured as follows: Filter Type is set to 2, the NumGrantSites is set to 1, and a new subkey called GrantSites is created. GrantSites would be set to www.website3.com.

To TopWeb Proxy Service Keys

The Web Proxy service registry values are located in:

HKEY_LOCAL_MACHINE
  SYSTEM
     \CurrentControlSet
        \Services
            \W3Proxy
               \Parameters
                 

The following values are available:

AllowInternetHttpRequests LogFileDirectory MaxFtpThreadsFactor
ConnectCacheSize LogFilePeriod RequestTimeoutSecs
ConnectCacheTimeoutInSecs LogFileTruncateSize RpcBindings
DebugFlags LogFileType ServerComment
DnsCacheSize LogSqlDataSources SmallLogFormat
DnsTTLInSecs LogSqlPassword SocketIoTimeoutSecs
EnableAccessControl LogSqlTableName SSLPortListInclusion
EnableDiskCache LogSqlUserName SSLPortListMembers
EnableSvcLoc LogType  
AllowInternetHttpRequests
DataType: REG_DWORD
Range: 0,1
Default: 0
Description: Determines whether an HTTP request from the Internet to Microsoft Proxy Server is allowed. A value of 0 indicates that requests are not allowed. A value of 1 will allow HTTP requests from the Internet.
ConnectCacheSize
DataType: REG_DWORD
Range: 1-500(h)
Default: 20(h)
Description: Specifies the number of allowable connections that can be cached at the same time.
ConnectCacheTimeoutInSecs
DataType: REG_DWORD
Range: 384-E10(h)
Default: 384(h)
Description: Specifies the number of seconds a connection object will be cached. The default is for 900 seconds (15 minutes).
DebugFlags
DataType: REG_DWORD
Range: Predefined values
Default: 0
Description: Sets the level of detail for debug reporting. Default is for minimal detail in reporting.
DnsCacheSize
DataType: REG_DWORD
Range: 12c-7530(h)
Default: bb8(h)
Description: Sets the size in bytes to reserve for DNS domain name caching. The default is equal to 3000 bytes.
DnsTTLInSecs
DataType: REG_DWORD
Range: e10-8ca0(h
Default: 5460(h)
Description: Sets the default TTL value in seconds for expiration of cached DNS domain names. The default is equal to 21,600 seconds (or 24 hours).
EnableAccessControl
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = Disables Web Proxy permission checking.
1 = Enables Web Proxy permission checking (subject to the WWW service of Microsoft Internet Information Server being set to allow basic or Windows NT Challenge/Response authentication).
EnableDiskCache
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = Disables disk caching.
1 = Enables disk caching.
EnableSvcLoc
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Specifies whether to enable a service location (a remote computer running Microsoft Proxy Server) for administration through Internet Service Manager on the current server.
0 = Disables service.
1 = Enables service.
LogFileDirectory
DataType: REG_SZ
Range: text
Default: C:\Winnt\system32\w3plogs
Description: Specifies the installed directory path to be used for Web Proxy logging.
LogFilePeriod
DataType: REG_DWORD
Range: 0-3
Default: 1
Description: 0 = Do not open new logs.
1 = Open new log files daily.
2 = Open new log files weekly.
3 = Open new log files monthly.
LogFileTruncateSize
DataType: REG_DWORD
Range: 1-ffffffff(h)
Default: ffffffff(h)
Description: Specifies the maximum file length (in megabytes) for log file retention. The default is set to 4,000 megabytes (4 gigabytes).
LogFileType
DataType: REG_DWORD
Range: 1,2
Default: 2
Description: 1 = Log to a text file.
2 = Log to an SQL/ODBC database file.
LogSqlDataSources
DataType: REG_SZ
Range: text
Default: Proxy Server SQL
Description: Specifies the data source name to be used when logging Microsoft Proxy Server error messages to an SQL database.
LogSqlPassword
DataType: REG_SZ
Range: text
Default: (none)
Description: Specifies the password to use when accessing an SQL database for Microsoft Proxy Server error message logging.
LogSqlTableName
DataType: REG_SZ
Range: text
Default: MspSrvLog
Description: Specifies the name of the table to be used for Microsoft Proxy Server error message logging to an SQL database.
LogSqlUserName
DataType: REG_SZ
Range: text
Default: sa
Description: Specifies the user name to use when accessing an SQL database for Microsoft Proxy Server error message logging.
LogType
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = Logging is disabled.
1 = Logging is enabled.
MaxFtpThreadsFactor
DataType: REG_DWORD
Range: 8-24(h)
Default: 8(h)
Description: Sets a proposed maximum number of threads to be used for handling FTP requests. The actual maximum number of threads will depend on various hardware-related factors (memory size, number of CPUs, and so on).
RequestTimeoutSecs
DataType: REG_DWORD
Range: 10-1000(h)
Default: 3c(h)
Description: The number of seconds after which a client request times out. The default is 60 seconds.
RpcBindings
DataType: REG_DWORD
Range: 0-7
Default: 7
Description: Sets protocol bindings for remote procedure calls. For specific instructions on setting this value, see Setting RPC Bindings.
ServerComment
DataType: REG_SZ
Range: text
Default: (none)
Description: This entry contains remarks added in the Comment field for Web Proxy Service properties.
SmallLogFormat
DataType:
Range: 0,1
Default: 1
Description: 0 = Use verbose logging.
1 = Use small log format.
SocketIoTimeoutSecs
DataType: REG_DWORD
Range: 0-78(h)
Default: 78(h)
Description: The number of seconds after which pending network accesses time out. The default is 120 seconds.
SSLPortListInclusion
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Indicates whether the member listing of Secure Sockets Layer (SSL) ports is to be an inclusive listing or an exclusive listing. A value of 1 indicates member ports defined are to be included for service. A value of 0 indicates that member ports defined are to be excluded for service.
SSLPortListMembers
DataType: REG_MULTI_SZ
Range: Must indicate two pairs of port numbers—a low pair and a high pair—to include or exclude from member port list.
Default: 443 443 563 563
Description: In the default settings, there are two ranges: 443 to 443, and 563 to 563. The first pair is the low port-number range that can be included or excluded for Secure Sockets Layer (SSL) service. The second pair is the high port-number range that can be included or excluded.

To TopSetting RPC Bindings

The RpcBindings value uses a 3-bit submasking method to determine Remote Procedure Call (RPC) bindings for three supported protocols: TCP/IP, IPX/SPX, and NetBIOS. The use of a bit value 1 indicates that the protocol will be bound. The use of a bit value of 0 indicates the protocol will not be bound.

The following table shows corresponding decimal values for removing and adding bindings for each of the three supported protocols.

Registry Value Protocol Bindings
0x0 None
0x1 TCP/IP only
0x2 IPX/SPX only
0x3 TCP/IP, IPX
0x4 NetBIOS only
0x5 TCP/IP, NetBIOS
0x6 IPX, NetBIOS
0x7 TCP/IP, IPX/SPX, NetBIOS

To TopCache Keys

Cache Parameters
Cache Path
Cache Filters

To TopCache Parameters

The Web Proxy Service cache registry values are located in:

HKEY_LOCAL_MACHINE
   SYSTEM
      \CurrentControlSet
          \Services
              \W3PCache
                 \Parameters

The following cache values are available:

ActiveRefreshAggressiveness DebugFlag Max Interval Value
Age Factor (%) Enable Protect Max. Protection Time (minutes)
CacheByDefault Enable TTL MaxObjectSize
CleanupFactor EnableActiveCache Min Interval (minutes)
CleanupInterval FreshnessInterval Persistent
CleanupTime Max Interval Units Protection Factor (%)
ActiveRefreshAggressiveness
DataType: REG_DWORD
Range: 0-12(h)
Default: 2(h)
Description: A larger number will refresh more items in the cache more often. This feature is enabled by default.
Age Factor (%)
DataType: REG_DWORD
Range: 0-64(h)
Default: 14(h)
Description: The percentage of life extension for a non-modified object. The default is 20 percent.
CacheByDefault
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: When set to 0, can disable caching for all URLs except for those explicitly marked as cacheable in the URL Data section.
CleanupFactor
DataType: REG_DWORD
Range: 0-64(h)
Default: 19(h)
Description: The percentage of data to be cleaned up in each cache cleanup process. The default is 25 percent.
CleanupInterval
DataType: REG_DWORD
Range: 0-93a40(h)
Default: 15180(h)
Description: The interval size in seconds between each cache cleanup. The default setting is for every 86,400 seconds (24 hours).
CleanupTime
DataType: REG_DWORD
Range: 0-23
Default: 0
Description: Sets the hour of the day that cache cleanup is scheduled to occur. The default is to set cleanup to occur at 12:00 A.M.
DebugFlag
DataType: REG_DWORD
Range: predefined values
Default: 0
Description: Sets the level of detail for debug reporting. The default is for no debug reporting.
Enable Protect
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Enables or disables unavailable-server protection, allowing expired objects to be returned from the cache when the requested Internet server is unavailable.
Enable TTL
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Enables the TTL (Time-to-Live) mechanism.
EnableActiveCache
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Enables active caching.
FreshnessInterval
DataType: REG_DWORD
Range: 0-93a40(h)
Default: 15180(h)
Description: The number of seconds that an object is kept in the cache before being updated. The default setting is for every 86,400 seconds (24 hours).
Max Interval Units
DataType: REG_DWORD
Range: 0-4
Default: 4
Description: 0 = seconds.
1 = minutes.
2 = hours.
3 = day.
4 = week.
Max Interval Value
DataType: REG_DWORD
Range: 0-4096(h)
Default: 1(h)
Description: Establishes the maximum number of Max Interval Units an object will be cached.
Max. Protection Time (minutes)
DataType: REG_DWORD
Range: 0-2760(h)
Default: 3c(h)
Description: The maximum time in minutes to shadow a URL (serve the cached copy of an object obtained earlier from a currently unavailable server). The default is for 60 minutes.
MaxObjectSize
DataType: REG_DWORD
Range: 0-4096
Default: 0
Description: When set to 0, size is unlimited. For any other values, specifies maximum size in kilobytes for cache objects.
Min Interval (minutes)
DataType: REG_DWORD
Range: 0-5a0(h)
Default: f(h)
Description: The minimum number of minutes to wait before validating a cached URL to its source. The default is 15 minutes.
Persistent
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: Determines whether cache contents will persist after Web Proxy service is stopped. A value of 0 will cause the cache to be cleared when the service is stopped.
Protection Factor (%)
DataType: REG_DWORD
Range: 0-64(h)
Default: 32(h)
Description: A factor for setting TTL to shadow an unavailable server. The default setting is for 50 percent.

To TopCache Path

The registry entries for cache path are located in:

HKEY_LOCAL_MACHINE
   SYSTEM
      \CurrentControlSet
          \Services
              \W3PCache
                 \Parameters
                    \Paths

Under that path are keys for each cache directory. The default keys are Path1 through Path5 (for a volume). Within each cache directory key are the following values:

CacheLimit
CachePath

CacheLimit
DataType: REG_DWORD
Range: 0-4096(h)
Default: 14(h)
Description: Sets the size limit in megabytes for the cache folder path specified in CachePath. The default is for 20 megabytes.
CachePath
DataType: REG_SZ
Range: text
Default: C:\Urlcache\Dir1 (through Dir5)
Description: Specifies the installed cache folder path to be used on a designated cache drive.

To TopCache Filters

The Web Proxy Service cache filtering entries are located in:

HKEY_LOCAL_MACHINE
   SYSTEM
      \CurrentControlSet
          \Services
              \W3PCache
                 \UrlData

There can be zero, one, or more values in this key, depending on whether cache filters have been configured (by either creating a registry entry or by using the Web Proxy property sheets in Internet Service Manager). Registry values entered in the UrlData key take the form:

URL:REG_SZ:x,y

where

URL is the URL that is filtered.

x is either 0 or 1. An entry of 0 indicates that the URL will not be cached, and 1 indicates that the URL will be cached.

y is a number setting the TTL. This is an optional value that can only be set by editing the registry.

For details on cache filtering and URL cache filter syntax, see “Configuring the Web Proxy Service.”


To TopWinSock Proxy Service Keys

The WinSock Proxy service registry values are located in:

HKEY_LOCAL_MACHINE
  SYSTEM
     \CurrentControlSet
        \Services
            \WSPSrv
               \Parameters
                 

The following values are available:

Authentication LogFileType MappingQuota
ConnectionQuota LogSqlDataSources RoutingTable
InstallRoot LogSqlPassword SmallLogFormat
LogFileDirectory LogSqlTableName TcpBufferSize
LogFilePeriod LogSqlUserName UdpBufferSize
LogFileTruncateSize LogType  
Authentication
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = No authentication is used (everyone has unlimited access).
1 = Enables Windows NT Challenge/Response authentication.
ConnectionQuota
DataType: REG_DWORD
Range: 0-100(h)
Default: 28(h)
Description: The maximum number of connections per application that are supported at the same time by the service. The default is 40.
InstallRoot
DataType: REG_SZ
Range: text
Default: C:\Msp
Description: Specifies the installed share path for Microsoft Proxy Server.
LogFileDirectory
DataType: REG_SZ
Range: text
Default: C:\Winnt\System32\Wsplogs
Description: Specifies the installed directory path where WinSock Proxy logs will be stored.
LogFilePeriod
DataType: REG_DWORD
Range: 0-4
Default: 0
Description: 0 = Do not open new logs.
1 = Open a new log file daily.
2 = Open a new log file weekly.
3 = Open a new log file monthly.
4 = Open a new log file yearly.
LogFileTruncateSize
DataType: REG_DWORD
Range: 0-ffffffff(h)
Default: ffffffff(h)
Description: Specifies the maximum length (in megabytes) for log-file retention. The default is set to 4,000 megabytes (4 gigabytes).
LogFileType
DataType: REG_DWORD
Range: 1,2
Default: 2
Description: 1 = Log to a text file.
2 = Log to an SQL/ODBC database file.
LogSqlDataSources
DataType: REG_SZ
Range: text
Default: Proxy Server SQL
Description: Specifies the data source name to be used when logging WinSock Proxy messages to an SQL database.
LogSqlPassword
DataType: REG_SZ
Range: text
Default: (none)
Description: Specifies the password to use when accessing an SQL database for WinSock Proxy message logging.
LogSqlTableName
DataType: REG_SZ
Range: text
Default: MspSrvLog
Description: Specifies the name of the table to be used for WinSock Proxy message logging to an SQL database.
LogSqlUserName
DataType: REG_SZ
Range: text
Default: sa
Description: Specifies the user name to use when accessing an SQL database for WinSock Proxy message logging.
LogType
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = Logging is disabled.
1 = Logging is enabled.
MappingQuota
DataType: REG_DWORD
Range: 0-100(h)
Default: 28(h)
Description: The maximum number of mappings available for each active connection. The default is 40.
RoutingTable
DataType: REG_SZ
Range: text
Default: C:\Msp\Clients\Msplat.txt
Description: Specifies the installed share path and file name to the Local Address Table (LAT) file on the server.
SmallLogFormat
DataType: REG_DWORD
Range: 0,1
Default: 1
Description: 0 = Specifies to use verbose log format.
1 = Specifies to use regular log format.
TcpBufferSize
DataType: REG_DWORD
Range: 600(h) or higher
Default: 800(h)
Description: Sets the number of bytes allocated for buffering of TCP packets for each connection.
UdpBufferSize
DataType: REG_DWORD
Range: 600-ffff(h)
Default: 1000(h)
Description: Sets the number of bytes allocated for buffering of UDP packets for each connection. This number limits the maximum size of UDP packets that can be transferred by use of the WinSock Proxy service.

To TopOther Keys Added for Microsoft Proxy Server

The following keys are added for use with Microsoft Proxy Server:

Current Version
SNMP

To TopCurrent Version

This key indicates a path to where the Web Proxy Service Management Information Database (MIB) dynamic-link library (DLL) is installed. It is located in:

HKEY_LOCAL_MACHINE
  SOFTWARE
     \Microsoft
        \W3Proxy
           \CurrentVersion
              

The following value is available:

Pathname

Pathname
DataType: REG_EXPAND_SZ
Range: text
Default: %SystemRoot%\System32\W3pmib.dll
Description: Specifies the installed path to the Web Proxy service MIB DLL.

To TopSNMP

This key indicates a path to where the Winsock Proxy Service Management Information Database (MIB) DLL is installed. It is located in:

HKEY_LOCAL_MACHINE
  SYSTEM
     \CurrentControlSet
        \WSPSrv
           \SNMP
                  

The following value is available:

Pathname

Pathname
DataType: REG_EXPAND_SZ
Range: text
Default: %SystemRoot%\System32\Wspmib.dll
Description: Specifies the installed path to the Winsock Proxy service MIB DLL.

© 1996 by Microsoft Corporation. All rights reserved.