ื”ืชืงืคื•ืช ืคื•ื˜ื ืฆื™ืืœื™ื•ืช ืขืœ HTTPS ื•ื›ื™ืฆื“ ืœื”ืชื’ื•ื ืŸ ืžืคื ื™ื”ืŸ

ื—ืฆื™ ืžื”ืืชืจื™ื ืžืฉืชืžืฉ ื‘-HTTPS, ื•ืžืกืคืจื ื’ื“ืœ ื‘ื”ืชืžื“ื”. ื”ืคืจื•ื˜ื•ืงื•ืœ ืžืงื˜ื™ืŸ ืืช ื”ืกื™ื›ื•ืŸ ืœื™ื™ืจื•ื˜ ืชืขื‘ื•ืจื”, ืืš ืื™ื ื• ืžื‘ื˜ืœ ื ื™ืกื™ื•ื ื•ืช ื”ืชืงืคื•ืช ื›ื›ืืœื”. ื ื“ื‘ืจ ืขืœ ื›ืžื” ืžื”ื - POODLE, BEAST, DROWN ื•ืื—ืจื™ื - ื•ืฉื™ื˜ื•ืช ื”ื’ื ื” ื‘ื—ื•ืžืจ ืฉืœื ื•.

ื”ืชืงืคื•ืช ืคื•ื˜ื ืฆื™ืืœื™ื•ืช ืขืœ HTTPS ื•ื›ื™ืฆื“ ืœื”ืชื’ื•ื ืŸ ืžืคื ื™ื”ืŸ
/flickr/ ืกื•ื•ืŸ ื’ืจืื / CC BY-SA

ืคึผื•ึผื“ึตืœ

ื‘ืคืขื ื”ืจืืฉื•ื ื” ืขืœ ื”ืคื™ื’ื•ืข ืคึผื•ึผื“ึตืœ ื ื•ื“ืข ื‘-2014. ืคื’ื™ืขื•ืช ื‘ืคืจื•ื˜ื•ืงื•ืœ SSL 3.0 ื”ืชื’ืœืชื” ืขืœ ื™ื“ื™ ืžื•ืžื—ื” ืื‘ื˜ื—ืช ื”ืžื™ื“ืข Bodo Mรถller ื•ืขืžื™ืชื™ื• ืžื’ื•ื’ืœ.

ื”ืžื”ื•ืช ืฉืœื” ื”ื™ื ื›ื“ืœืงืžืŸ: ื”ื”ืืงืจ ืžืืœืฅ ืืช ื”ืœืงื•ื— ืœื”ืชื—ื‘ืจ ื‘ืืžืฆืขื•ืช SSL 3.0, ืชื•ืš ื—ื™ืงื•ื™ ืฉืœ ื”ืคืกืงื•ืช ื—ื™ื‘ื•ืจ. ื•ืื– ื”ื•ื ืžื—ืคืฉ ื‘ืžื•ืฆืคืŸ CBC-ืชื’ื™ื•ืช ื”ื•ื“ืขื•ืช ืžื™ื•ื—ื“ื•ืช ื‘ืžืฆื‘ ืชื ื•ืขื”. ื‘ืืžืฆืขื•ืช ืกื“ืจื” ืฉืœ ื‘ืงืฉื•ืช ืžื–ื•ื™ืคื•ืช, ืชื•ืงืฃ ืžืกื•ื’ืœ ืœืฉื—ื–ืจ ืืช ื”ืชื•ื›ืŸ ืฉืœ ื ืชื•ื ื™ื ืžืขื ื™ื™ื ื™ื, ื›ื’ื•ืŸ ืขื•ื’ื™ื•ืช.

SSL 3.0 ื”ื•ื ืคืจื•ื˜ื•ืงื•ืœ ืžื™ื•ืฉืŸ. ืื‘ืœ ืฉืืœืช ื”ื‘ื˜ื™ื—ื•ืช ืฉืœื• ืขื“ื™ื™ืŸ ืจืœื•ื•ื ื˜ื™ืช. ืœืงื•ื—ื•ืช ืžืฉืชืžืฉื™ื ื‘ื• ื›ื“ื™ ืœืžื ื•ืข ื‘ืขื™ื•ืช ืชืื™ืžื•ืช ืขื ืฉืจืชื™ื. ืขืœ ืคื™ ื ืชื•ื ื™ื ืžืกื•ื™ืžื™ื, ื›ืžืขื˜ 7% ืž-100 ืืœืฃ ื”ืืชืจื™ื ื”ืคื•ืคื•ืœืจื™ื™ื ื‘ื™ื•ืชืจ ืขื“ื™ื™ืŸ ืชื•ืžืš ื‘-SSL 3.0. ื’ื ื™ืฉ ืฉื™ื ื•ื™ื™ื ื‘-POODLE ืฉืžื›ื•ื•ื ื™ื ืœ-TLS 1.0 ื•-TLS 1.1 ื”ืžื•ื“ืจื ื™ื™ื ื™ื•ืชืจ. ื”ืฉื ื” ื”ื•ืคื™ืข ื”ืชืงืคื•ืช ื—ื“ืฉื•ืช ืฉืœ Zombie POODLE ื•-GOLDENDOODLE ืฉืขื•ืงืคื•ืช ืืช ื”ื’ื ืช TLS 1.2 (ื”ืŸ ืขื“ื™ื™ืŸ ืงืฉื•ืจื•ืช ืœื”ืฆืคื ืช CBC).

ืื™ืš ืœื”ื’ืŸ ืขืœ ืขืฆืžืš. ื‘ืžืงืจื” ืฉืœ ื”-POODLE ื”ืžืงื•ืจื™, ืขืœื™ืš ืœื”ืฉื‘ื™ืช ืืช ืชืžื™ื›ืช SSL 3.0. ืขื ื–ืืช, ื‘ืžืงืจื” ื–ื” ืงื™ื™ื ืกื™ื›ื•ืŸ ืœื‘ืขื™ื•ืช ืชืื™ืžื•ืช. ืคืชืจื•ืŸ ื—ืœื•ืคื™ ื™ื›ื•ืœ ืœื”ื™ื•ืช ืžื ื’ื ื•ืŸ TLS_FALLBACK_SCSV - ื”ื•ื ืžื‘ื˜ื™ื— ืฉื—ื™ืœื•ืคื™ ื ืชื•ื ื™ื ื‘ืืžืฆืขื•ืช SSL 3.0 ื™ืชื‘ืฆืขื• ืจืง ืขื ืžืขืจื›ื•ืช ื™ืฉื ื•ืช ื™ื•ืชืจ. ืชื•ืงืคื™ื ืœื ื™ื•ื›ืœื• ืขื•ื“ ืœื™ื–ื•ื ืฉื“ืจื•ื’ ืœืื—ื•ืจ ืฉืœ ืคืจื•ื˜ื•ืงื•ืœ. ื“ืจืš ืœื”ื’ืŸ ืžืคื ื™ Zombie POODLE ื•-GOLDENDOODLE ื”ื™ื ืœื”ืฉื‘ื™ืช ืืช ืชืžื™ื›ืช CBC ื‘ื™ื™ืฉื•ืžื™ื ืžื‘ื•ืกืกื™ TLS 1.2. ื”ืคืชืจื•ืŸ ื”ืงืจื“ื™ื ืœื™ ื™ื”ื™ื” ื”ืžืขื‘ืจ ืœ-TLS 1.3 - ื”ื’ืจืกื” ื”ื—ื“ืฉื” ืฉืœ ื”ืคืจื•ื˜ื•ืงื•ืœ ืื™ื ื” ืžืฉืชืžืฉืช ื‘ื”ืฆืคื ืช CBC. ื‘ืžืงื•ื ื–ืืช, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘-AES ื•-ChaCha20 ืขืžื™ื“ื™ื ื™ื•ืชืจ.

ื—ึทื™ึธื”

ืื—ืช ื”ื”ืชืงืคื•ืช ื”ืจืืฉื•ื ื•ืช ืขืœ SSL ื•-TLS 1.0, ืฉื”ืชื’ืœืชื” ื‘-2011. ื›ืžื• ืคื•ื“ืœ, ื—ื™ื” ะธัะฟะพะปัŒะทัƒะตั‚ ืชื›ื•ื ื•ืช ืฉืœ ื”ืฆืคื ืช CBC. ืชื•ืงืคื™ื ืžืชืงื™ื ื™ื ืกื•ื›ืŸ JavaScript ืื• ื™ื™ืฉื•ืžื•ืŸ Java ื‘ืžื—ืฉื‘ ื”ืœืงื•ื—, ืืฉืจ ืžื—ืœื™ืฃ ื”ื•ื“ืขื•ืช ื‘ืขืช ื”ืขื‘ืจืช ื ืชื•ื ื™ื ื‘ืืžืฆืขื•ืช TLS ืื• SSL. ืžื›ื™ื•ื•ืŸ ืฉืชื•ืงืคื™ื ื™ื•ื“ืขื™ื ืืช ื”ืชื•ื›ืŸ ืฉืœ ืžื ื•ืช ื”"ื“ืžื”", ื”ื ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘ื”ืŸ ื›ื“ื™ ืœืคืขื ื— ืืช ื•ืงื˜ื•ืจ ื”ืืชื—ื•ืœ ื•ืœืงืจื•ื ื”ื•ื“ืขื•ืช ืื—ืจื•ืช ืœืฉืจืช, ื›ื’ื•ืŸ ืขื•ื’ื™ื•ืช ืื™ืžื•ืช.

ืขื“ ื›ื” ื ื•ืชืจื• ืคื’ื™ืขื•ื™ื•ืช ืฉืœ BEAST ืžืกืคืจ ื›ืœื™ ืจืฉืช ืจื’ื™ืฉื™ื: ืฉืจืชื™ ืคืจื•ืงืกื™ ื•ื™ื™ืฉื•ืžื™ื ืœื”ื’ื ื” ืขืœ ืฉืขืจื™ ืื™ื ื˜ืจื ื˜ ืžืงื•ืžื™ื™ื.

ืื™ืš ืœื”ื’ืŸ ืขืœ ืขืฆืžืš. ื”ืชื•ืงืฃ ืฆืจื™ืš ืœืฉืœื•ื— ื‘ืงืฉื•ืช ืงื‘ื•ืขื•ืช ื›ื“ื™ ืœืคืขื ื— ืืช ื”ื ืชื•ื ื™ื. ื‘-VMware ืœื”ืžืœื™ืฅ ืฆืžืฆื ืืช ืžืฉืš ื”ื–ืžืŸ ืฉืœ SSLSessionCacheTimeout ืžื—ืžืฉ ื“ืงื•ืช (ื”ืžืœืฆืช ื‘ืจื™ืจืช ืžื—ื“ืœ) ืœ-30 ืฉื ื™ื•ืช. ื’ื™ืฉื” ื–ื• ืชืงืฉื” ืขืœ ื”ืชื•ืงืคื™ื ืœื™ื™ืฉื ืืช ื”ืชื•ื›ื ื™ื•ืช ืฉืœื”ื, ืื ื›ื™ ืชื”ื™ื” ืœื” ื”ืฉืคืขื” ืฉืœื™ืœื™ืช ืžืกื•ื™ืžืช ืขืœ ื”ื‘ื™ืฆื•ืขื™ื. ื‘ื ื•ืกืฃ, ืขืœื™ื›ื ืœื”ื‘ื™ืŸ ืฉืคื’ื™ืขื•ืช BEAST ืขืฉื•ื™ื” ืœื”ืคื•ืš ื‘ืงืจื•ื‘ ืœื ื—ืœืช ื”ืขื‘ืจ ื‘ืคื ื™ ืขืฆืžื” - ืžืื– 2020, ื”ื“ืคื“ืคื ื™ื ื”ื’ื“ื•ืœื™ื ื‘ื™ื•ืชืจ ืชืคืกื™ืง ืชืžื™ื›ื” ื‘-TLS 1.0 ื•-1.1. ื‘ื›ืœ ืžืงืจื”, ืคื—ื•ืช ืž-1,5% ืžื›ืœืœ ืžืฉืชืžืฉื™ ื”ื“ืคื“ืคืŸ ืขื•ื‘ื“ื™ื ืขื ื”ืคืจื•ื˜ื•ืงื•ืœื™ื ื”ืœืœื•.

ืœึฐื”ึทื˜ื‘ึผึดื™ืขึท

ืžื“ื•ื‘ืจ ื‘ืžืชืงืคื” ืฆื•ืœื‘ืช ืคืจื•ื˜ื•ืงื•ืœื™ื ื”ืžื ืฆืœืช ื‘ืื’ื™ื ื‘ื™ื™ืฉื•ื SSLv2 ืขื ืžืคืชื—ื•ืช RSA ืฉืœ 40 ืกื™ื‘ื™ื•ืช. ื”ืชื•ืงืฃ ืžืื–ื™ืŸ ืœืžืื•ืช ื—ื™ื‘ื•ืจื™ TLS ืฉืœ ื”ืžื˜ืจื” ื•ืฉื•ืœื— ืžื ื•ืช ืžื™ื•ื—ื“ื•ืช ืœืฉืจืช SSLv2 ื‘ืืžืฆืขื•ืช ืื•ืชื• ืžืคืชื— ืคืจื˜ื™. ื‘ืืžืฆืขื•ืช ื”ืชืงืคืช ื‘ืœื™ื™ื›ื ื‘ืื›ืจ, ื”ืืงืจ ื™ื›ื•ืœ ืœืคืขื ื— ืื—ื“ ืžืชื•ืš ื›ืืœืฃ ื”ืคืขืœื•ืช TLS ืฉืœ ืœืงื•ื—.

DROWN ื ื•ื“ืข ืœืจืืฉื•ื ื” ื‘-2016 - ืื– ื”ืชื‘ืจืจ ืฉื›ืŸ ืฉืœื™ืฉ ืžื”ืฉืจืชื™ื ืžื•ืฉืคืขื™ื ื‘ืขื•ืœื. ื”ื™ื•ื ื–ื” ืœื ืื™ื‘ื“ ืžื”ืจืœื•ื•ื ื˜ื™ื•ืช ืฉืœื•. ืžืชื•ืš 150 ืืœืฃ ื”ืืชืจื™ื ื”ืคื•ืคื•ืœืจื™ื™ื ื‘ื™ื•ืชืจ, 2% ืขื“ื™ื™ืŸ ืชืžื™ื›ื” SSLv2 ื•ืžื ื’ื ื•ื ื™ ื”ืฆืคื ื” ืคื’ื™ืขื™ื.

ืื™ืš ืœื”ื’ืŸ ืขืœ ืขืฆืžืš. ื™ืฉ ืฆื•ืจืš ืœื”ืชืงื™ืŸ ืชื™ืงื•ื ื™ื ื”ืžื•ืฆืขื™ื ืขืœ ื™ื“ื™ ืžืคืชื—ื™ ืกืคืจื™ื•ืช ืงืจื™ืคื˜ื•ื’ืจืคื™ื•ืช ื”ืžืฉื‘ื™ืชื•ืช ืืช ืชืžื™ื›ืช SSLv2. ืœื“ื•ื’ืžื”, ืฉื ื™ ืชื™ืงื•ื ื™ื ื›ืืœื” ื”ื•ืฆื’ื• ืขื‘ื•ืจ OpenSSL (ื‘ืฉื ืช 2016 ืืœื• ื”ื™ื• ืขื“ื›ื•ื ื™ื 1.0.1 ืฉื ื™ื•ืช ื•-1.0.2 ื’ืจื). ื›ืžื• ื›ืŸ, ืขื“ื›ื•ื ื™ื ื•ื”ื•ืจืื•ืช ืœื‘ื™ื˜ื•ืœ ื”ืคืจื•ื˜ื•ืงื•ืœ ื”ืคื’ื™ืข ืคื•ืจืกืžื• ื‘ ืจื“ ื”ืื˜, ืึทืคึธึผืฉื, ื“ื‘ื™ืืŸ.

"ืžืฉืื‘ ืขืœื•ืœ ืœื”ื™ื•ืช ืคื’ื™ืข ืœ-DROWN ืื ื”ืžืคืชื—ื•ืช ืฉืœื• ืžืฉืžืฉื™ื ืฉืจืช ืฆื“ ืฉืœื™ืฉื™ ืขื SSLv2, ื›ืžื• ืฉืจืช ื“ื•ืืจ", ืžืฆื™ื™ืŸ ืจืืฉ ืžื—ืœืงืช ื”ืคื™ืชื•ื— ืกืคืง IaaS 1cloud.ru ืกืจื’ื™ื™ ื‘ืœืงื™ืŸ. - ืžืฆื‘ ื–ื” ืžืชืจื—ืฉ ืื ืžืกืคืจ ืฉืจืชื™ื ืžืฉืชืžืฉื™ื ื‘ืื™ืฉื•ืจ SSL ืžืฉื•ืชืฃ. ื‘ืžืงืจื” ื–ื”, ืขืœื™ืš ืœื”ืฉื‘ื™ืช ืืช ืชืžื™ื›ืช SSLv2 ื‘ื›ืœ ื”ืžื›ื•ื ื•ืช."

ืืชื” ื™ื›ื•ืœ ืœื‘ื“ื•ืง ืื ื™ืฉ ืฆื•ืจืš ืœืขื“ื›ืŸ ืืช ื”ืžืขืจื›ืช ืฉืœืš ื‘ืืžืฆืขื•ืช ืžื™ื•ื—ื“ ื›ืœื™ ืขื–ืจ - ื”ื•ื ืคื•ืชื— ืขืœ ื™ื“ื™ ืžื•ืžื—ื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉื’ื™ืœื• ืืช DROWN. ืืชื” ื™ื›ื•ืœ ืœืงืจื•ื ืขื•ื“ ืขืœ ื”ืžืœืฆื•ืช ื”ืงืฉื•ืจื•ืช ืœื”ื’ื ื” ืžืคื ื™ ืกื•ื’ ื–ื” ืฉืœ ื”ืชืงืคื” ื‘ ืคืจืกื ื‘ืืชืจ OpenSSL.

heartbleed

ืื—ืช ื”ืคื’ื™ืขื•ืช ื”ื’ื“ื•ืœื•ืช ื‘ื™ื•ืชืจ ื‘ืชื•ื›ื ื” ื”ื™ื heartbleed. ื–ื” ื”ืชื’ืœื” ื‘ืฉื ืช 2014 ื‘ืกืคืจื™ื™ืช OpenSSL. ื‘ื–ืžืŸ ื”ื›ืจื–ืช ื”ื‘ืื’, ืžืกืคืจ ื”ืืชืจื™ื ื”ืคื’ื™ืขื™ื ื”ื•ืขืจืš ื‘ื—ืฆื™ ืžื™ืœื™ื•ืŸ - ื–ื”ื• ื›-17% ืžื”ืžืฉืื‘ื™ื ื”ืžื•ื’ื ื™ื ื‘ืจืฉืช.

ื”ื”ืชืงืคื” ืžื™ื•ืฉืžืช ื‘ืืžืฆืขื•ืช ืžื•ื“ื•ืœ ื”ื”ืจื—ื‘ื” ื”ืงื˜ืŸ ืฉืœ Heartbeat TLS. ืคืจื•ื˜ื•ืงื•ืœ TLS ื“ื•ืจืฉ ื”ืขื‘ืจืช ื ืชื•ื ื™ื ื‘ืื•ืคืŸ ืจืฆื™ืฃ. ื‘ืžืงืจื” ืฉืœ ื”ืฉื‘ืชื” ืžืžื•ืฉื›ืช, ืžืชืจื—ืฉืช ื”ืคืกืงื” ื•ื™ืฉ ืœื™ืฆื•ืจ ืžื—ื“ืฉ ืืช ื”ื—ื™ื‘ื•ืจ. ื›ื“ื™ ืœื”ืชืžื•ื“ื“ ืขื ื”ื‘ืขื™ื”, ืฉืจืชื™ื ื•ืœืงื•ื—ื•ืช "ืžืจืขื™ืฉื™ื" ื‘ืื•ืคืŸ ืžืœืื›ื•ืชื™ ืืช ื”ืขืจื•ืฅ (RFC 6520, ืขืž' 5), ืžืฉื“ืจ ื—ื‘ื™ืœื” ื‘ืื•ืจืš ืืงืจืื™. ืื ื”ื•ื ื”ื™ื” ื’ื“ื•ืœ ื™ื•ืชืจ ืžื›ืœ ื”ื—ื‘ื™ืœื”, ืื– ื’ืจืกืื•ืช ืคื’ื™ืขื•ืช ืฉืœ OpenSSL ืงืจืื• ื–ื™ื›ืจื•ืŸ ืžืขื‘ืจ ืœืžืื’ืจ ืฉื”ื•ืงืฆื”. ืื–ื•ืจ ื–ื” ื™ื›ื•ืœ ืœื”ื›ื™ืœ ื›ืœ ืžื™ื“ืข, ื›ื•ืœืœ ืžืคืชื—ื•ืช ื”ืฆืคื ื” ืคืจื˜ื™ื™ื ื•ืžื™ื“ืข ืขืœ ื—ื™ื‘ื•ืจื™ื ืื—ืจื™ื.

ื”ืคื’ื™ืขื•ืช ื”ื™ื™ืชื” ืงื™ื™ืžืช ื‘ื›ืœ ื’ืจืกืื•ืช ื”ืกืคืจื™ื™ื” ื‘ื™ืŸ 1.0.1 ืœ-1.0.1f ื›ื•ืœืœ, ื•ื›ืŸ ื‘ืžืกืคืจ ืžืขืจื›ื•ืช ื”ืคืขืœื” - ืื•ื‘ื•ื ื˜ื• ืขื“ 12.04.4, CentOS ื™ืฉืŸ ืž-6.5, OpenBSD 5.3 ื•ืื—ืจื•ืช. ื™ืฉ ืจืฉื™ืžื” ืžืœืื” ื‘ืืชืจ ื”ืžื•ืงื“ืฉ ืœ-Heartbleed. ืœืžืจื•ืช ืฉืชื™ืงื•ื ื™ื ื ื’ื“ ืคื’ื™ืขื•ืช ื–ื• ืฉื•ื—ืจืจื• ื›ืžืขื˜ ืžื™ื“ ืœืื—ืจ ื’ื™ืœื•ื™ื”, ื”ื‘ืขื™ื” ื ื•ืชืจื” ืจืœื•ื•ื ื˜ื™ืช ืขื“ ื”ื™ื•ื. ืขื•ื“ ื‘-2017 ื›ืžืขื˜ 200 ืืœืฃ ืืชืจื™ื ืขื‘ื“ื•, ืจื’ื™ืฉ ืœ-Heartbleed.

ืื™ืš ืœื”ื’ืŸ ืขืœ ืขืฆืžืš. ืฆืจื™ืš ืขื“ื›ืŸ ืืช OpenSSL ืขื“ ื’ืจืกื” 1.0.1g ื•ืžืขืœื”. ืืชื” ื™ื›ื•ืœ ื’ื ืœื”ืฉื‘ื™ืช ื‘ืงืฉื•ืช Heartbeat ื‘ืื•ืคืŸ ื™ื“ื ื™ ื‘ืืžืฆืขื•ืช ื”ืืคืฉืจื•ืช DOPENSSL_NO_HEARTBEATS. ืœืื—ืจ ื”ืขื“ื›ื•ืŸ, ืžื•ืžื—ื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืœื”ืžืœื™ืฅ ืœื”ื ืคื™ืง ืžื—ื“ืฉ ืชืขื•ื“ื•ืช SSL. ื™ืฉ ืฆื•ืจืš ื‘ื”ื—ืœืคื” ื‘ืžืงืจื” ืฉื”ื ืชื•ื ื™ื ืขืœ ืžืคืชื—ื•ืช ื”ื”ืฆืคื ื” ื™ื’ื™ืขื• ืœื™ื“ื™ ื”ืืงืจื™ื.

ื”ื—ืœืคืช ืชืขื•ื“ื”

ืฆื•ืžืช ืžื ื•ื”ืœ ืขื ืื™ืฉื•ืจ SSL ืœื’ื™ื˜ื™ืžื™ ืžื•ืชืงืŸ ื‘ื™ืŸ ื”ืžืฉืชืžืฉ ืœืฉืจืช, ื•ื™ื™ืจื˜ ื‘ืื•ืคืŸ ืคืขื™ืœ ืชืขื‘ื•ืจื”. ืฆื•ืžืช ื–ื” ืžืชื—ื–ื” ืœืฉืจืช ืœื’ื™ื˜ื™ืžื™ ืขืœ ื™ื“ื™ ื”ืฆื’ืช ืื™ืฉื•ืจ ืชืงืฃ, ื•ืžืชืืคืฉืจ ืœื‘ืฆืข ืžืชืงืคืช MITM.

ืขืœ ืคื™ ืžื—ืงืจ ืฆื•ื•ืชื™ื ืžืžื•ื–ื™ืœื”, ื’ื•ื’ืœ ื•ืžืกืคืจ ืื•ื ื™ื‘ืจืกื™ื˜ืื•ืช, ื›-11% ืžื”ื—ื™ื‘ื•ืจื™ื ื”ืžืื•ื‘ื˜ื—ื™ื ื‘ืจืฉืช ืžืฆื•ืชืชื™ื. ื–ื•ื”ื™ ืชื•ืฆืื” ืฉืœ ื”ืชืงื ืช ืื™ืฉื•ืจื™ ืฉื•ืจืฉ ื—ืฉื•ื“ื™ื ื‘ืžื—ืฉื‘ื™ ื”ืžืฉืชืžืฉื™ื.

ืื™ืš ืœื”ื’ืŸ ืขืœ ืขืฆืžืš. ื”ืฉืชืžืฉ ื‘ืฉื™ืจื•ืชื™ื• ืฉืœ ืืžื™ืŸ ืกืคืงื™ SSL. ื ื™ืชืŸ ืœื‘ื“ื•ืง ืืช "ืื™ื›ื•ืช" ื”ืชืขื•ื“ื•ืช ื‘ืืžืฆืขื•ืช ื”ืฉื™ืจื•ืช ืฉืงื™ืคื•ืช ืชืขื•ื“ื” (CT). ืกืคืงื™ ืขื ืŸ ื™ื›ื•ืœื™ื ื’ื ืœืขื–ื•ืจ ื‘ืื™ืชื•ืจ ื”ืื–ื ื•ืช ืกืชืจ; ื›ืžื” ื—ื‘ืจื•ืช ื’ื“ื•ืœื•ืช ื›ื‘ืจ ืžืฆื™ืขื•ืช ื›ืœื™ื ืžื™ื•ื—ื“ื™ื ืœื ื™ื˜ื•ืจ ื—ื™ื‘ื•ืจื™ TLS.

ืฉื™ื˜ื” ื ื•ืกืคืช ืœื”ื’ื ื” ืชื”ื™ื” ื—ื“ืฉื” ัั‚ะฐะฝะดะฐั€ั‚ ACME, ืฉืขื•ืฉื” ืื•ื˜ื•ืžื˜ื™ืช ืืช ืงื‘ืœืช ืชืขื•ื“ื•ืช SSL. ื‘ืžืงื‘ื™ืœ, ื”ื™ื ืชื•ืกื™ืฃ ืžื ื’ื ื•ื ื™ื ื ื•ืกืคื™ื ืœืื™ืžื•ืช ื”ื‘ืขืœื™ื ืฉืœ ื”ืืชืจ. ืขื•ื“ ืขืœ ื–ื” ื›ืชื‘ื ื• ื‘ืื—ื“ ืžื”ื—ื•ืžืจื™ื ื”ืงื•ื“ืžื™ื ืฉืœื ื•.

ื”ืชืงืคื•ืช ืคื•ื˜ื ืฆื™ืืœื™ื•ืช ืขืœ HTTPS ื•ื›ื™ืฆื“ ืœื”ืชื’ื•ื ืŸ ืžืคื ื™ื”ืŸ
/flickr/ ื™ื•ืจื™ ืกืžื•ื™ืœื•ื‘ / CC BY

ืกื™ื›ื•ื™ื™ื ืขื‘ื•ืจ HTTPS

ืœืžืจื•ืช ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื”, ืขื ืงื™ื•ืช IT ื•ืžื•ืžื—ื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ื˜ื•ื—ื™ื ื‘ืขืชื™ื“ ื”ืคืจื•ื˜ื•ืงื•ืœ. ืœื™ื™ืฉื•ื ืคืขื™ืœ ืฉืœ HTTPS ืชื•ืžื›ื™ื ื™ื•ืฆืจ WWW ื˜ื™ื ื‘ืจื ืจืก-ืœื™. ืœื“ื‘ืจื™ื•, ืขื ื”ื–ืžืŸ TLS ืชื”ืคื•ืš ืžืื•ื‘ื˜ื—ืช ื™ื•ืชืจ, ืžื” ืฉื™ืฉืคืจ ืžืฉืžืขื•ืชื™ืช ืืช ืื‘ื˜ื—ืช ื”ื—ื™ื‘ื•ืจื™ื. ื‘ืจื ืจืก-ืœื™ ืืคื™ืœื• ื”ืฆื™ืข ืืช ื–ื” ื™ื•ืคื™ืข ื‘ืขืชื™ื“ ืื™ืฉื•ืจื™ ืœืงื•ื— ืœืื™ืžื•ืช ื–ื”ื•ืช. ื”ื ื™ืขื–ืจื• ืœืฉืคืจ ืืช ื”ื’ื ืช ื”ืฉืจืช ืžืคื ื™ ืชื•ืงืคื™ื.

ื›ืžื• ื›ืŸ, ืžืชื•ื›ื ืŸ ืœืคืชื— ื˜ื›ื ื•ืœื•ื’ื™ื™ืช SSL/TLS ื‘ืืžืฆืขื•ืช ืœืžื™ื“ืช ืžื›ื•ื ื” โ€“ ืืœื’ื•ืจื™ืชืžื™ื ื—ื›ืžื™ื ื™ื”ื™ื• ืื—ืจืื™ื ืขืœ ืกื™ื ื•ืŸ ืชืขื‘ื•ืจื” ื–ื“ื•ื ื™ืช. ืขื ื—ื™ื‘ื•ืจื™ HTTPS, ืœืžื ื”ืœื™ ืžืขืจื›ืช ืื™ืŸ ื“ืจืš ืœื’ืœื•ืช ืืช ื”ืชื•ื›ืŸ ืฉืœ ื”ื•ื“ืขื•ืช ืžื•ืฆืคื ื•ืช, ื›ื•ืœืœ ื–ื™ื”ื•ื™ ื‘ืงืฉื•ืช ืžืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช. ื›ื‘ืจ ื”ื™ื•ื, ืจืฉืชื•ืช ืขืฆื‘ื™ื•ืช ืžืกื•ื’ืœื•ืช ืœืกื ืŸ ืžื ื•ืช ืฉืขืœื•ืœื•ืช ืœื”ื™ื•ืช ืžืกื•ื›ื ื•ืช ืขื ื“ื™ื•ืง ืฉืœ 90%. (ืžืฆื’ืช ืฉืงื•ืคื™ืช 23).

ืžืžืฆืื™ื

ืจื•ื‘ ื”ื”ืชืงืคื•ืช ืขืœ HTTPS ืื™ื ืŸ ืงืฉื•ืจื•ืช ืœื‘ืขื™ื•ืช ื‘ืคืจื•ื˜ื•ืงื•ืœ ืขืฆืžื•, ืืœื ืœืชืžื™ื›ื” ื‘ืžื ื’ื ื•ื ื™ ื”ืฆืคื ื” ืžื™ื•ืฉื ื™ื. ืชืขืฉื™ื™ืช ื”-IT ืžืชื—ื™ืœื” ืœื ื˜ื•ืฉ ื‘ื”ื“ืจื’ื” ืืช ื”ืคืจื•ื˜ื•ืงื•ืœื™ื ืžื”ื“ื•ืจ ื”ืงื•ื“ื ื•ืœื”ืฆื™ืข ื›ืœื™ื ื—ื“ืฉื™ื ืœื—ื™ืคื•ืฉ ื ืงื•ื“ื•ืช ืชื•ืจืคื”. ื‘ืขืชื™ื“, ื”ื›ืœื™ื ื”ืœืœื• ื™ื”ืคื›ื• ืœื™ื•ืชืจ ื•ื™ื•ืชืจ ืื™ื ื˜ืœื™ื’ื ื˜ื™ื™ื.

ืงื™ืฉื•ืจื™ื ื ื•ืกืคื™ื ื‘ื ื•ืฉื:

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”