22.12.2012 Views

Front cover - IBM Redbooks

Front cover - IBM Redbooks

Front cover - IBM Redbooks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

$WSCS: The cipher suite that the Web server negotiated with the client. This is<br />

not necessarily the cipher suite that the plug-in will use to send the request<br />

across to the application server.<br />

$WSIS: This header will be set to either True or False depending on whether or<br />

not the request is secure (came in over SSL/TLS).<br />

$WSSC: The scheme being used for the request. This header will normally be<br />

set to either http or https.<br />

$WSPR: The HTTP protocol level being used for this request. The plug-in<br />

currently has support for up to HTTP/1.1 requests.<br />

$WSRA: The remote IP address of the machine the client is running on.<br />

$WSRH: The remote host name of the machine the client is running on. If the<br />

hostname can't be resolved, this header should be set to the IP address.<br />

$WSRU: The remote user specified for the given request.<br />

$WSSN: The server name used for this request. This should be the value that<br />

was specified in the HOST header of the incoming request.<br />

$WSSP: The server port that the request was received on. This will be the port<br />

value that is used in route determination.<br />

$WSSI: The SSL Session ID being used for this request. If the value is not<br />

base64 encoded for us by the Web server, the plug-in will base64 encode it<br />

before sending it across to the application server.<br />

Be sure to secure the environment<br />

When utilizing this new plug-in model, it is important to stress the fact that<br />

Domino “completely” trusts the information that is sent in these special HTTP<br />

headers. For example, rather than using the client IP address recorded by the<br />

Domino HTTP stack during the HTTP request, Domino will instead trust the IP<br />

address included in the special header $WSRA. Or as another example, rather<br />

than determining the users name/etc. on its own, Domino will trust the user name<br />

provided in the $WSRU special header - as Domino will assume the user has<br />

been properly authenticated and verified by the front-end server!<br />

Thus, do not set HttpEnableConnectorHeaders=1 in your notes.ini, unless you<br />

have 100% certainty that the only traffic that can possibly arrive at your Domino<br />

server is generated by a supported front end HTTP plug-in. Otherwise, hackers<br />

can craft what appear to be authenticated requests by utilizing the special HTTP<br />

headers.<br />

Appendix C. Domino 6 HTTP plug-in hints and tips 659

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!