Configure Auto-Detect Cookie Mode for Session State (IIS 7)

Applies To: Windows 7, Windows Server 2008, Windows Server 2008 R2, Windows Vista

The Auto-Detect cookie mode causes cookies to be used if the mobile device profile supports cookies; otherwise, no cookies are used. For desktop browsers that are known to support cookies, ASP.NET tries to use cookies when cookie support is enabled in the browser. If cookie support is disabled, session state is stored in the URL.

When you use the Auto-Detect cookie mode, you should require that expired session IDs be regenerated. Doing so enables a Web server to expire and regenerate tokens, which gives a potential attacker less time to capture a cookie and gain access to Web server content. You should also consider changing the time-out value to less than the 20-minute default.

Prerequisites

For information about the levels at which you can perform this procedure, and the modules, handlers, and permissions that are required to perform this procedure, see Session State Feature Requirements (IIS 7).

Exceptions to Feature Requirements

  • None

You can perform this procedure by using the user interface (UI), by running Appcmd.exe commands in a command-line window, by editing configuration files directly, or by writing WMI scripts.

User Interface

To Use the UI

  1. Open IIS Manager and navigate to the level you want to manage. For information about opening IIS Manager, see Open IIS Manager (IIS 7). For information about navigating to locations in the UI, see Navigation in IIS Manager (IIS 7).

  2. In Features View, double-click Session State.

  3. On the Session State page, in the Cookie Settings area, select Auto Detect from the Mode drop-down list.

  4. Type a cookie name in the Name text box, or use the default cookie name, ASP.NET_SessionId.

  5. Type a time-out value in the Time-out text box, or use 20 minutes, the default time-out value.

  6. Check Regenerate expired session ID, and then click Apply in the Actions pane.

Command-line

To configure auto-detect cookie mode for session state, use the following syntax:

**appcmd set config /commit:WEBROOT /section:sessionState /cookieless:AutoDetect /cookieName:**string **/timeout:**timeSpan /regenerateExpiredSessionId:True|False

The variable cookieless:AutoDetect configures IIS 7 to use auto-detect cookie mode for session state. The variable string is the name of the cookie. The default value is ASP.NET_SessionId. The variable timeSpan sets the time, in minutes, after which the cookie will time out. The default is 20 minutes. The variable regenerateExpiredSessionId:True|False enables or disables the regeneration of expired session IDs.

Note

When you use Appcmd.exe to configure the <sessionState> element at the global level in IIS 7, you must specify /commit:WEBROOT in the command so that configuration changes are made to the root Web.config file instead of ApplicationHost.config.

For more information about Appcmd.exe, see Appcmd.exe (IIS 7).

Configuration

The procedure in this topic affects the following configuration elements:

  • <sessionState>

  • <sessionPageState>

For more information about IIS 7 configuration, see IIS 7.0: IIS Settings Schema on MSDN.

WMI

Use the following WMI classes, methods, or properties to perform this procedure:

  • SessionStateSection.Cookieless property "AutoDetect" flag

For more information about WMI and IIS, see Windows Management Instrumentation (WMI) in IIS 7. For more information about the classes, methods, or properties associated with this procedure, see the IIS WMI Provider Reference on the MSDN site.

See Also

Concepts

Configuring the Cookie Mode for Session State (IIS 7) Configuring Session State in IIS 7