Re: Linking a cookie to an IP address is a very bad in 2015...

"Walter H." <Walter.H@mathemainzel.info> Sat, 04 April 2015 09:54 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26EA91B2A97 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 4 Apr 2015 02:54:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.011
X-Spam-Level:
X-Spam-Status: No, score=-7.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yChRQjV-meyW for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sat, 4 Apr 2015 02:53:58 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFA161B2A96 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Sat, 4 Apr 2015 02:53:57 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1YeKiB-0004Hg-MH for ietf-http-wg-dist@listhub.w3.org; Sat, 04 Apr 2015 09:49:55 +0000
Resent-Date: Sat, 04 Apr 2015 09:49:55 +0000
Resent-Message-Id: <E1YeKiB-0004Hg-MH@frink.w3.org>
Received: from lisa.w3.org ([128.30.52.41]) by frink.w3.org with esmtp (Exim 4.80) (envelope-from <Walter.H@mathemainzel.info>) id 1YeKi7-0004EF-U4 for ietf-http-wg@listhub.w3.org; Sat, 04 Apr 2015 09:49:51 +0000
Received: from mx14lb.world4you.com ([81.19.149.124]) by lisa.w3.org with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.80) (envelope-from <Walter.H@mathemainzel.info>) id 1YeKi5-0002cW-Om for ietf-http-wg@w3.org; Sat, 04 Apr 2015 09:49:51 +0000
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=mathemainzel.info; s=dkim11; h=Content-Type:In-Reply-To:References:Subject:CC:To:MIME-Version:From:Date:Message-ID; bh=dx9TQdYvOvsdvSJaPZ+qwOzZEMXDSE5bg1iK7cd/pLI=; b=0JFI8EbaNXYc9wx8u5jcx3ClaipN5N2bdL6fzBtucNGIVF0PbOPrM/4m5O00P23UgWcbc06yLbTXT1VFrwI7AcMpI5ZEVBsJp9wrZhxQB60ry3IX9DZ62kPuqtmYXxiI29vOzaQbdydKZlMjDt4EoI/zHlkb6/T+OVj6TH2C5dI=;
Received: from [90.146.128.86] (helo=outgoing.router) by mx14lb.world4you.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.77) (envelope-from <Walter.H@mathemainzel.info>) id 1YeKhh-0008Iv-PI; Sat, 04 Apr 2015 11:49:25 +0200
Received: <hidden>
Received: <hidden>
Received: <hidden>
Message-ID: <551FB3A5.503@mathemainzel.info>
Date: Sat, 04 Apr 2015 11:49:25 +0200
From: "Walter H." <Walter.H@mathemainzel.info>
Organization: Home
X-Mailer: Mozilla/5.0 (UNIX; U; Cray X-MP/48; en-US; rv:2.70) Gecko/20110929 Communicator/7.20
MIME-Version: 1.0
To: Max Bruce <max.bruce12@gmail.com>
CC: "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>
References: <D141A3E5.4146E%evyncke@cisco.com> <20150401114608.GA7832@1wt.eu> <04DD393C-711F-4C9E-B21C-B184B8972DFC@apple.com> <20150401150716.GA7871@1wt.eu> <25C792A9-56D0-452D-A46C-561A44E4F229@manico.net> <20150401151634.GB7871@1wt.eu> <CABb0SYQ5=5BHSH-JQ5XsCi_bQ8h5FN=WNPvAYkzy94Bm=yTVwg@mail.gmail.com> <551E3D00.5090501@mathemainzel.info> <CABb0SYQAOXRWL5TvD5H5g_4VDwLxF=6kzhmVgCSK8Pv7pq8Apw@mail.gmail.com>
In-Reply-To: <CABb0SYQAOXRWL5TvD5H5g_4VDwLxF=6kzhmVgCSK8Pv7pq8Apw@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms040802000904040808030104"
X-SA-Do-Not-Run: Yes
X-AV-Do-Run: Yes
X-SA-Exim-Connect-IP: 90.146.128.86
X-SA-Exim-Mail-From: Walter.H@mathemainzel.info
X-SA-Exim-Scanned: No (on mx14lb.world4you.com); SAEximRunCond expanded to false
Received-SPF: pass client-ip=81.19.149.124; envelope-from=Walter.H@mathemainzel.info; helo=mx14lb.world4you.com
X-W3C-Hub-Spam-Status: No, score=-2.6
X-W3C-Hub-Spam-Report: AWL=-3.525, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, W3C_NW=1
X-W3C-Scan-Sig: lisa.w3.org 1YeKi5-0002cW-Om 30a0427d258280d04e62b3d6a68b3078
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Linking a cookie to an IP address is a very bad in 2015...
Archived-At: <http://www.w3.org/mid/551FB3A5.503@mathemainzel.info>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/29249
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

let me ask it different:  where is the Session ID, is it part of a 
http-header, part of a html-header, a session-cookie, or is it part of 
the URL itself that is requested?

the second: two ident configured hosts behind NAT do not differ neither 
in the user agent nor in the IP address; they only differ in the source 
TCP-port ...

On 03.04.2015 09:13, Max Bruce wrote:
> When you say transmitting from host to server, what do you mean?
> And yes, if I understand what your asking. It effectively compiled a 
> random hash, and then enforced an IP & user agent. I have recently 
> removed the IP enforecement though.
>
> On Fri, Apr 3, 2015 at 12:10 AM, Walter H. <Walter.H@mathemainzel.info 
> <mailto:Walter.H@mathemainzel.info>> wrote:
>
>     On 01.04.2015 21:48, Max Bruce wrote:
>>     What about linking to several? I wrote a session system for my
>>     Web Server that will only allow access to the original Session ID
>>     if the IP & User-Agent has remained unchanged, in order to
>>     protect against session hijacking. I've found it's highly
>>     effective, unless you IP Spoof.
>     what kind of mechanism do you use for transmitting the Session ID
>     from host to server?
>     does it prevent access from an ident configured but different host
>     behind a NAT?
>
>