You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert
ã¯ããã« AWSãã¼ã ã®é´æ¨ã§ãã æ¬æ¥ãAWSããæ°æ©è½ãAWS Certificate Managerãï¼ACM) ãçºè¡¨ãããç¡æã§ãµã¼ã証ææ¸ãçºè¡ããCloudFrontãELBã§å©ç¨ããäºãå¯è½ã«ãªãã¾ããã ä»åãACMã§ãµã¼ã証ææ¸ãçºè¡ããCloudFrontã®ç¬èªãã¡ã¤ã³è¨å®ã§HTTPSéä¿¡ã試ãæ©ä¼ãããã¾ããã®ã§ããã®ä¸é£ã®æé ãç´¹ä»ããã¦é ãã¾ãã New â AWS Certificate Manager â Deploy SSL/TLS-Based Apps on AWS æé ACM ã®å©ç¨éå§ AWSã³ã³ã½ã¼ã«ãã»ãã¥ãªãã£ï¼ã¢ã¤ãã³ãã£ãã£ã«å¢ãããCertificate Managerããéãã¾ãã ACMã¯ã2016å¹´1æç¾å¨ãç±³å½æ±é¨ï¼us-east-1ï¼ãªã¼ã¸ã§ã³ã§ã®æä¾ã¨ãªãã¾ãã ãGet Stardãã®ãªã³ã¯ããå©ç¨ãéå§ãã¾ãã 証ææ¸ã®
2018/5/10 追è¨: GitHub ãå ¬å¼ã«ã«ã¹ã¿ã ãã¡ã¤ã³ã® HTTPS ã§ã®é ä¿¡ããµãã¼ããããããä¸è¨ã®æé ãå©ç¨ããå¿ è¦ããªããªãã¾ãã 詳ãã㯠Custom domains on GitHub Pages gain support for HTTPS | The GitHub Blog ãåç §ãã¦ãã ããã GitHub Pages ã§ã¯ *.github.io ã®ãã¡ã¤ã³ãå²ãå½ã¦ãã㦠HTTPS ãæå¹ã«ãªã£ã¦ãã¾ãããã«ã¹ã¿ã ãã¡ã¤ã³ã使ã㨠HTTPS ã使ããã¨ãã§ãã¾ãããããã§ã¯ CloudFlare ã使ã£ã¦ã«ã¹ã¿ã ãã¡ã¤ã³ã® GitHub Pages 㧠HTTPS ã使ãæ¹æ³ãç´¹ä»ãã¾ãã GitHub Pages ã«ãµã¤ããæ§ç¯ãã ã¾ã GitHub Pages ã§ãµã¤ããæ§ç¯ããªããã¨ã«ã¯å§ã¾ãã¾ãããä»åã¯ã«ã¹ã¿ã ãã¡ã¤ã³ã§ HTTPS ã使
ãã¾ã«ã¯ä»äºããã¦ãããã¢ãã¼ã«ããã¾ããæè¡çã«ä½ããã£ãã®ã話ãã¨é·ããªãã®ã§ä»åº¦ã®æ©ä¼ã«ãã¾ããããã¨ãã®è¨äºã¯ãã ã®ãã¨ã ã§ãæ·±ãæå³ã¯ããã¾ããã pixivã¨ãããµã¼ãã¹ã®HTTPSåããã¾ãããç¾å¨ã§ã¯ã¹ãã¼ããã©ã³çã»PCçå ±ã«HTTPSã«ãªã£ã¦ãã¾ãã ãã£ããï¼ï¼ï¼ï¼ï¼èªãã¦ï¼ï¼ï¼ï¼ï¼ï¼https://t.co/GNsISNXC9Dâ ã¨ã¤ã£ã¦ãã£ã¦ãã¼ã³ (@catatsuy) 2017å¹´4æ18æ¥ æ´å²ãããµã¼ãã¹ã®HTTPSåã®ã³ãã¯ãã¨ã¤ã£ã¦ãã£ã¦ãã¼ã³ãã£ã¦æãã§ãâ ã¨ã¤ã£ã¦ãã£ã¦ãã¼ã³ (@catatsuy) 2017å¹´4æ18æ¥ ä»å¹´ã«å ¥ã£ã¦ãããã£ã¨ãã£ã¦ããã®ã§ãå®ã«4ã¶æè¿ããããã¾ããã人æ°ã¨ãã¦ã¯èªåãä¸å¿ã«ãªã£ã¦ãå»å¹´ã®æ°åã¨ã³ã¸ãã¢ã¨2人ã§è¡ãã¾ããããã¡ããæä¼ã£ã¦ããã£ã人ã¯ä»ã«ããããããã¾ããé¢ãã£ã¦ããã人ã¯å ¨å¡HTTPSåã®å¿ è¦
ã»ãã¥ãªãã£æ å½è ããè¦ã re:Invent 㨠AWS Security Hub / Impression of re:Invent and AWS Security Hub
ã2018/11/16 追è¨ã æ¬è¨äºã¯ã2016 å¹´ 4 æã« Google Public DNS ãµã¼ãã«å®è£ ããããå®é¨ç㪠DNS over HTTPS ãããã³ã«ã«ã¤ãã¦ç´¹ä»ãã¦ãã¾ããDNS over HTTPS ãããã³ã«ã¯ãã®å¾ IETF ã® doh ã¯ã¼ãã³ã°ã°ã«ã¼ãã«ã¦æ¨æºåãé²ãããã2å¹´åå¾ã® 2018 å¹´ 10 æã« RFC8484 ã¨ãã¦åºçããã¾ãããæ¬è¨äºã§ç´¹ä»ãããããã³ã«ã¯ RFC8484 ã«è¦å®ããããããã³ã«ã¨ã¯ããã¤ãã®ç¹ã§ç°ãªã£ã¦ãããã¨ã«ã注æãã ããã Google Inc. ãå ¬é DNS ãµã¼ããéå¶ãã¦ãããã¨ã¯ãåç¥ã§ãããã? Google Public DNS ã¨å¼ã°ãããã®å ¬é DNS ãµã¼ãã¯ãâ8.8.8.8â³ ã¨ããç¹å¾´ç㪠IP ã¢ãã¬ã¹ã§å ¨ä¸çã®ã¤ã³ã¿ã¼ãããã¦ã¼ã¶ã«å¯¾ãã¦ç¡æã® DNS ãµã¼ã(ãã«ã¬ã¾ã«ã)ãæä¾ã
è¿½è¨ (4/15) ç¾å¨ã¯ Let's Encrypt ã®è¨¼ææ¸ãå©ç¨ã§ããããã«ãªã£ã¦ããããã§ãããªã®ã§ãhttps 㧠Callback ãåãåããªããã¨è¨ãçç±ã®ããã ãã« Amazon API Gateway ã使ãå¿ è¦ãç¡ããªãã¾ããã LINE Bot API 㯠Callback URL ã https ã®ã¿ã§ãããã Let's Encrypt ã StartSSL ã¨è¨ã£ãç¡æã®è¨¼ææ¸ã使ããªããã©ãã«ãå®ä¾¡ã§ Bot ãåããããã¨ãªã㨠Heroku ã®ãããªãã¡ã¤ã³ãæå®ããªããã° Wildcard 証ææ¸ãå²ãå½ã¦ããã¦ãã PaaS ã使ãã®ãä¸è¬çã§ãããã ããã Heroku ã¯å¤ã«æãã IP ã¢ãã¬ã¹ãã©ãã©ãå¤ãã£ã¦ããã®ã§ã Bot API ã® IP Whitelist ã«ç»é²ãããã¨ãåºæ¥ãªããä»æ¹ç¡ãã®ã§ Heroku ã« rack-rev
å¼ç¤¾ã®æ°è¦äºæ¥ã§Webãµã¼ãã¹ãä½ã£ã¦ãã¦ãã»ãã¥ãªãã£ãã¬ã³ãã®å¸¸æSSLã£ã¦ãã¤ããã£ã¦ã¿ããã¨æã£ãã ä¸ã®Webãµã¼ãã¹ãè¦ã¦ã¿ãã¨ãã£ã¦ããæãä½æ ãã»ã¨ãã©ãªããmixiããã³ãã³ãªã©ã®å¤§æããã£ã¦ãªãããã ããã³ãã³ã®URLã試ãã«httpsã«ãã¦ã¿ããç¹ããããmixiã¯httpã«ãªãã¤ã¬ã¯ããããã ãã¡ã¯æ°è¦ã ããæåããhttpsåãããã¨ã§ç¹ã«ãã¡ãªããã¯ãªãã¨å¤æãå®ãSSL証ææ¸ãè²·ã£ã¦httpãhttpsã«ãªãã¤ã¬ã¯ãããããã«ãããæè¡çãªé£æã¯ã¾ã£ãããªãã®ã§åé¡ãªãå®è£ å®äºããããã§å®å¿åº¦ãã¡ãã£ã¨ä¸ãã£ãã¨æã£ã¦ããã®ã ãâ¦ã ã¤ã¥ãã ç¶ãã å¼ãµã¼ãã¹ã§ã¯ã¦ã¼ã¶ã¼ãYouTubeãªã©ã®åç»ãè²¼ãä»ããæ©è½ãéè¦ãªã®ã ãããã¹ããã¦ã¿ãã¨ãã³ãã³åç»ã®åãè¾¼ã¿ãåä½ããªããªã£ã¦ããã調ã¹ã¦ã¿ãã¨ãã³åã®åãè¾¼ã¿ã³ã¼ããhttpãªããã§ãããã«æè¿ã®ã
Intro å æ¥ #http2study 㧠mozilla ã® Richard Barnes ã Let's Encrypt ã«ã¤ãã¦è©±ãã¦ããã¾ããã è³æ: Let's Encrypt Overview ãã®è³æã®ç¿»è¨³ ã¯ããã®ã§ããããããªããªã£ã¦ãã¾ã£ãã®ã§ä¾é¤ãããã¦ãã®ããã¸ã§ã¯ãã®ã¢ããã¼ã·ã§ã³ã¨ã Web ã§ããã£ã¦ãã HTTPS æ¨é²ã®ãã©ãéã«ã¤ãã¦ãè³æãè£è¶³ãã¤ã¤ç´¹ä»ãã¾ãã çµè«ããè¨ã㨠Let's Encrypt ã¯ãã¡ãã ACME ãããã³ã« ã«ã¤ãã¦ãæ¯éç¥ã£ã¦ããã¨è¯ãã¨æãã¾ãã HTTPS ã®åé¡ ãã§ã«ãã®ããã°ã§ãç´¹ä»ãã¦ããããã«ã Web ã«ããã HTTPS ã®éè¦æ§ã¯å¢ããããã®æ®åãå¾æ¼ãããæ´»åãåæã§é²ãããã¦ãã¾ãã HTTPS åãã Web ãã©ãèããã ããè¨ãããçè´é²æ¢ãå§ããæå·åãè¡ããã¨ã§é²ããåé¡ã¯å¤ãã
ãããã HTTPS ã§ãã使ããªãæ°æ©è½ãªããã使ããããªãã®ã§ãããããã¤ãã¦ãã¦ãæºãããã¨ããæ°æã¡ã¯ããã¾ãã localhost èªå·±è¨¼ææ¸ ã°ã°ã£ã¦åºã¦ããã³ãã³ãã ã¨å¯¾è©±çã¤ã³ã¿ã¼ãã§ã¤ã¹ã§ã©ãã§ãããæ å ±ãå ¥åããå¿ è¦ããã£ã¦ãã«ãã®ã§ä¸çºã§èªå·±è¨¼ææ¸ã¤ãããããã«ãã¾ãã #!/bin/sh cd dev CN=localhost openssl genrsa -out server.key 2048 openssl req -new -key server.key -out server.csr -subj "/C=JP/ST=Kyoto/L=Kyoto/O=Example/CN=$CN" openssl x509 -req -days 1024 -in server.csr -signkey server.key -out server.crt rm server.
Update 2015/5/8: ææé ããã¿ã¤ãã誤訳ãªã©ãæ´æ°ãã¾ããã 2015/5/8: æ§æãä¸é¨ä¿®æ£ãã¾ããã Intro 4/30 mozaiila ã®ã»ãã¥ãªãã£ããã°ã«ä¸è¨ã®ãããªã¨ã³ããªãæ稿ããã¾ããã Deprecating Non-Secure HTTP | Mozilla Security Blog ã¨ã³ããªã¯ããã¾ã§é·ããªãã®ã§ãããã«ç¿»è¨³ã®å ¨æãè¨è¼ãã¾ãã ããã¦ãå ã¨ã³ããªã®ã©ã¤ã»ã³ã¹ã§ãã CC BY-SA 3.0 ã«åãã æ¬ã¨ã³ããªãåãã CC BY-SA 3.0 ã¨ãã¾ãã Deprecating Non-Secure HTTP åæ: Deprecating Non-Secure HTTP ä»æ¥ã¯ã non-secure 㪠HTTP ãããå¾ã ã«å»æ¢ãã¦ããã¨ããæ¹éã«ã¤ãã¦ã¢ãã¦ã³ã¹ãã¾ãã HTTPS ã Web ãåé²ãããæ段ã§ãã
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}