I-HTTPS ayisoloko ikhuselekile njengoko ibonakala. Ubuthathaka obufunyenwe kwi-5,5% yeesayithi ze-HTTPS

I-HTTPS ayisoloko ikhuselekile njengoko ibonakala. Ubuthathaka obufunyenwe kwi-5,5% yeesayithi ze-HTTPS
Enye yeendawo eziphezulu ze-Alexa (isangqa esiphakathi), ekhuselekile yi-HTTPS, ene-subdomains (grey) kunye nokuxhomekeka (ezimhlophe), phakathi kwazo kukho abasengozini (i-dashed shading)

Kule mihla, i-icon yoqhagamshelo ekhuselekileyo ye-HTTPS ibe ngumgangatho kunye nophawu oluyimfuneko lwaso nasiphi na isiza esinzulu. Ukuba isatifikethi ilahlekile, phantse zonke iibhrawuza zamva nje zibonisa isilumkiso sokuba umdibaniso kwisiza "awukhuselekanga" kwaye ungacebisi ukudlulisela ulwazi oluyimfihlo kuyo.

Kodwa kuvela ukuba ubukho be "lock" kwibha yedilesi abusoloko buqinisekisa ukukhuselwa. Ukujonga iisayithi eziyi-10 eziphambili ukusuka kumlinganiselo, i-Alexa ibonise ukuba abaninzi babo baxhomekeke kubuthathaka obubalulekileyo kwiiprothokholi ze-SSL / TLS, ngokuqhelekileyo ngokusebenzisa i-subdomains okanye ukuxhomekeka. Ngokutsho kwababhali bophononongo, ubunzima bezicelo zewebhu zanamhlanje kwandisa kakhulu indawo yokuhlaselwa.

Iziphumo zophando

Uphononongo luqhutywe ziingcali ezivela kwiYunivesithi yaseVenice Ca 'Foscari (eItali) kunye neYunivesithi yaseVienna yobuGcisa. Baza kubonisa ingxelo ecacileyo kwi-40th IEEE Symposium yoKhuseleko kunye noBucala, eya kubanjwa ngoMeyi 20-22, 2019 eSan Francisco.

I-10 ephezulu ye-Alexa yoluhlu lweendawo ze-HTTPS kunye ne-000 imikhosi ehambelana nayo yavavanywa. Ulungelelwaniso olusesichengeni lwe-cryptographic luchongiwe kwiinginginya ezingama-90, oko kukuthi, malunga ne-816% yetotali:

  • I-4818 isengozini kwi-MITM
  • Ama-733 asemngciphekweni wokuguqulelwa kwi-TLS ngokupheleleyo
  • Abangama-912 basesichengeni sokuguqulelwa ngokufihlakeleyo kwe-TLS

Iziza ze-898 zivuleleke ngokupheleleyo kuqhekezo, oko kukuthi, zivumela ukutofwa kwemibhalo engaphandle, kwaye iisayithi ezingama-977 zilayisha umxholo osuka kumaphepha akhuselweyo angakhuselekanga anokuthi umhlaseli anxibelelane nawo.

Abaphandi bagxininisa ukuba phakathi kwe-898 "echatshazelwe ngokupheleleyo" izibonelelo zivenkile ze-intanethi, iinkonzo zemali kunye nezinye iindawo ezinkulu. I-660 kwiindawo ze-898 zikhuphela izikripthi zangaphandle ezivela kwimikhosi esengozini: lo ngowona mthombo wengozi. Ngokutsho kwababhali, ubunzima bezicelo zewebhu zanamhlanje kwandisa kakhulu indawo yokuhlaselwa.

Ezinye iingxaki nazo zafunyanwa: I-10% yeefom zogunyaziso zineengxaki malunga nokuhanjiswa okukhuselekileyo kolwazi, olusongela ukuvuza amagama ayimfihlo, iisayithi ze-412 zivumela ukukhutshwa kwee-cookies kunye neseshoni yokuphanga, kunye neendawo ze-543 ziphantsi kokuhlaselwa kwi-cookie integrity (ngokusebenzisa i-subdomains) .

Ingxaki kukuba kwiminyaka yakutshanje kwiiprotocol ze-SSL / TLS kunye nesoftware ichonge inani lobuthathaka: POODLE (CVE-2014-3566), BEAST (CVE-2011-3389), CRIME (CVE-2012-4929), BREACH (CVE-2013-3587), kunye Heartbleed (CVE-2014-0160). Ukukhusela ngokuchasene nabo, inani lesethingi liyafuneka kumncedisi kunye necala lomxhasi ukuphepha ukusebenzisa iinguqulelo ezindala ezisengozini. Kodwa le yinkqubo engeyonto encinci, kuba useto olunjalo lubandakanya ukukhetha kwiseti ebanzi yee-ciphers kunye neeprothokholi, ekunzima ukuyiqonda. Akusoloko kucaca ukuba zeziphi iisuti ze-cipher kunye neeprothokholi ezithathwa ngokuba "zikhuselekile ngokwaneleyo".

Izicwangciso ezikhuthaziweyo

Akukho mntu uvunyiweyo ngokusemthethweni kwaye kwavunyelwana ngoluhlu lweeseto ezicetyiswayo zeHTTPS. Ngoko, I-Mozilla SSL Configuration Generator inikeza iinketho ezininzi zoqwalaselo, kuxhomekeke kwinqanaba elifunekayo lokhuseleko. Umzekelo, nalu useto olucetyiswayo lweseva ye-nginx 1.14.0:

Imo yangoku

Abona baxhasi bakudala abaxhasiweyo: IFirefox 27, Chrome 30, IE 11 kwiWindows 7, Edge, Opera 17, Safari 9, Android 5.0, kunye neJava 8

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;


# modern configuration. tweak to your needs.
ssl_protocols TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

Inkxaso ephakathi

Abona baxhasi bakudala abaxhasiweyo: Firefox 1, Chrome 1, IE 7, Opera 5, Safari 1, Windows XP IE8, Android 2.3, Java 7

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;

# Diffie-Hellman parameter for DHE ciphersuites, recommended 2048 bits
ssl_dhparam /path/to/dhparam.pem;

# intermediate configuration. tweak to your needs.
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

Inkxaso endala

Abona baxhasi bakudala abaxhasiweyo: Windows XP IE6, Java 6

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;

# Diffie-Hellman parameter for DHE ciphersuites, recommended 2048 bits
ssl_dhparam /path/to/dhparam.pem;

# old configuration. tweak to your needs.
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:DES-CBC3-SHA:HIGH:SEED:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!RSAPSK:!aDH:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!SRP';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

Kuyacetyiswa ukuba usoloko usebenzisa i-cipher suite epheleleyo kunye nenguqulelo yamva nje ye-OpenSSL. I-cipher suite kwisethingi yeseva ikhankanya okuphambili apho ziya kusetyenziswa khona, ngokuxhomekeke kwizicwangciso zomxhasi.

Uphando lubonisa ukuba akwanelanga ukufaka nje isatifikethi se-HTTPS. "Ngelixa singaziphathi iikuki njengoko senzayo ngo-2005, kwaye 'i-TLS ehloniphekileyo' sele iyinto eqhelekileyo, kuye kwavela ukuba ezi zinto zisisiseko azanelanga ukukhusela inani elikhulu ngokumangalisayo leendawo ezidume kakhulu," yithi ababhali bomsebenzi. Ukukhusela ngokuthembekileyo umjelo phakathi komncedisi kunye nomxhasi, kufuneka ubeke iliso ngononophelo isiseko esivela kwi-subdomains yakho kunye nemikhosi yesithathu apho umxholo wesayithi unikezelwa. Mhlawumbi kunengqiqo uku-odola uphicotho-zincwadi oluvela kwinkampani yangaphandle egxile kukhuseleko lolwazi.

I-HTTPS ayisoloko ikhuselekile njengoko ibonakala. Ubuthathaka obufunyenwe kwi-5,5% yeesayithi ze-HTTPS

umthombo: www.habr.com