www.wikidata.uk-ua.nina.az
Avtentifikaciya elektronnoyi poshti abo perevirka ce nabir metodiv spryamovanih na nadannya informaciyi pro pohodzhennya povidomlen elektronnoyi poshti shlyahom perevirki prava vlasnosti na domen bud yakih agentiv peredachi povidomlen MTA yaki brali uchast u peredachi ta mozhlivo zmini povidomlennya Originalna osnova elektronnoyi poshti v Interneti Simple Mail Transfer Protocol SMTP ne maye takoyi funkciyi tomu pidrobleni adresi vidpravnika v elektronnih listah praktika vidoma yak pidrobka elektronnoyi poshti shiroko vikoristovuyutsya dlya fishingu spamu elektronnoyi poshti ta riznih vidiv shahrajstva Shob borotisya z cim bulo rozrobleno bagato konkuruyuchih propozicij avtentifikaciyi elektronnoyi poshti ale lishe neshodavno otrimali shiroke poshirennya tri SPF DKIM i DMARC 1 2 Rezultati takoyi perevirki mozhut buti vikoristani v avtomatizovanomu filtruvanni elektronnoyi poshti abo mozhut dopomogti oderzhuvacham pid chas viboru vidpovidnoyi diyi U cij statti ne rozglyadayetsya avtentifikaciya koristuvachiv pid chas nadsilannya ta otrimannya elektronnih listiv Zmist 1 Obgruntuvannya 2 Harakter problemi 2 1 Nadsilannya z merezhi ADMD MUA 1 2 2 Koristuvach u roumingu MUA 2 2 3 Vidklyuchenij koristuvach 2 4 Primitki do rozdilu 3 Vikoristovuvani metodi autentifikaciyi 3 1 SPF 3 2 DKIM 3 3 DMARC 4 Inshi metodi 4 1 ADSP 4 2 VBR 4 3 iprev 4 4 DNSWL 5 Avtentifikaciya rezultati 6 Div takozh 7 PrimitkiObgruntuvannya red Na pochatku 1980 h rokiv koli buv rozroblenij prostij protokol peredachi poshti SMTP vin ne peredbachav realnoyi perevirki koristuvacha abo sistemi sho vidpravlyaye Ce ne bulo problemoyu poki sistemami elektronnoyi poshti keruvali perevireni korporaciyi ta universiteti ale pislya komercializaciyi Internetu na pochatku 1990 h rokiv spam fishing ta inshi zlochini vse chastishe stosuyutsya elektronnoyi poshti Avtentifikaciya elektronnoyi poshti ye neobhidnim pershim krokom do viznachennya pohodzhennya povidomlen i takim chinom pidvishennya efektivnosti politiki ta zakoniv Na pochatku 2000 roku vinikla poziciya shodo vlasnosti na domen 3 Ce peredbachaye grubu avtentifikaciyu oskilki domeni vidobrazhayutsya v pravij chastini adres elektronnoyi poshti pislya znachka at Tochnu avtentifikaciyu na rivni koristuvacha mozhna dosyagti za dopomogoyu inshih zasobiv takih yak Pretty Good Privacy ta S MIME Narazi cifrovoyu identichnistyu maye keruvati kozhen okremo Vazhlivim argumentom dlya avtentifikaciyi elektronnoyi poshti ye mozhlivist avtomatizuvati filtraciyu elektronnoyi poshti na serverah oderzhuvachah Takim chinom pidrobleni povidomlennya mozhut buti vidhileni do togo yak voni nadhodyat do papki Vhidni koristuvacha U toj chas yak protokoli pragnut rozrobiti sposobi nadijnogo blokuvannya nenadijnoyi poshti indikatori bezpeki mozhut poznachati neavtentifikovani povidomlennya yaki vse she nadhodyat do papki Vhidni Doslidzhennya 2018 roku pokazuye sho pokazniki bezpeki mozhut zniziti koeficiyent klikiv bilsh nizh na desyat punktiv z 48 9 do 37 2 koristuvachiv yaki vidkrivayut pidrobleni povidomlennya 4 Harakter problemi red SMTP viznachaye transportuvannya povidomlen a ne vmist povidomlennya Takim chinom vin viznachaye poshtovij konvert ta jogo parametri taki yak vidpravnik konverta ale ne zagolovok krim informaciyi trasuvannya i ne tilo samogo povidomlennya Standarti STD 10 ta RFC 5321 viznachayut SMTP konvert todi yak STD 11 iRFC 5322 viznachayut povidomlennya zagolovok i tilo yake oficijno nazivayetsya formatom Internet povidomlennya SMTP viznachaye informaciyu trasuvannya povidomlennya yake zberigayetsya v zagolovku za dopomogoyu nastupnih dvoh poliv 5 Otrimano koli SMTP server prijmaye povidomlennya vin vstavlyaye cej zapis trasuvannya u verhnij chastini zagolovka vid ostannogo do pershogo Shlyah povernennya Return Path koli SMTP server dostavki zdijsnyuye ostatochnu dostavku povidomlennya vin vstavlyaye ce pole u verhnij chastini zagolovka Poshtovij kliyent MUA znaye SMTP server vihidnoyi poshti z jogo konfiguraciyi MTA abo server retranslyaciyi zazvichaj viznachaye do yakogo servera pidklyuchatisya shukayuchi zapis resursu MX Mail eXchange DNS dlya kozhnogo domennogo imeni oderzhuvacha Shlyah zobrazhenij nizhche mozhna rekonstruyuvati na osnovi poliv zagolovka trasuvannya yaki kozhen host dodaye do verhnoyi chastini zagolovka koli otrimuye povidomlennya 5 nbsp Avtentifikaciya elektronnoyi poshti mozhe buti uskladnena nayavnistyu promizhnogo rele A i B yavno nalezhat do domenu administrativnogo upravlinnya avtora todi yak D i E ye chastinoyu merezhi oderzhuvachiv Yaku rol vidigraye S Return Path lt author example com gt Received from D example org by E example org with SMTP Tue 05 Feb 2013 11 45 02 0500 Received from C example net by D example org with SMTP Tue 05 Feb 2013 11 45 02 0500 Received from B example com b example com 192 0 2 1 by C example net which is me with ESMTP id 936ADB8838C for lt different recipient example net gt Tue 05 Feb 2013 08 44 50 0800 PST Received from A example com by B example com with SMTP Tue 05 Feb 2013 17 44 47 0100 Received from 192 0 2 27 by A example com with SMTP Tue 05 Feb 2013 17 44 42 0100 Vazhlivo rozumiti sho pershim kilkom ryadkam u verhnij chastini zagolovka oderzhuvach zazvichaj doviryaye Naspravdi ci ryadki pishutsya mashinami v domeni administrativnogo keruvannya ADMD oderzhuvacha yaki diyut vidpovidno do yiyi chi jogo yavnogo doruchennya Navpaki ryadki yaki dovodyat prichetnist A i B a takozh MUA peredbachuvanogo avtora mozhut buti pidrobkoyu stvorenoyu C Pole Received pokazane vishe ye epohalnoyu chastinoyu zagolovka Return Path zapisuyetsya E agentom dostavki povidomlen MDA na osnovi konverta povidomlennya Dodatkovi polya trasuvannya priznacheni dlya avtentifikaciyi elektronnoyi poshti mozhut zapovnyuvati verhnyu chastinu zagolovka Zazvichaj povidomlennya nadislani ADMD avtora nadhodyat bezposeredno do MX adresata tobto B D na malyunkah ADMD vidpravnika mozhe dodati markeri avtentifikaciyi lishe yaksho povidomlennya prohodit cherez jogo yashiki Najposhirenishi vipadki mozhna shematizuvati tak nbsp Shematichne zobrazhennya najposhirenishih sposobiv peredachi povidomlennya elektronnoyi poshti vid jogo avtora do oderzhuvacha Nadsilannya z merezhi ADMD MUA 1 red MSA ADMD atentifikuye koristuvacha na osnovi jogo IP adresi abo inshih zasobiv avtentifikaciyi SMTP Zalezhno vid adresi oderzhuvacha povidomlennya mozhe prohoditi zvichajnim shlyahom abo prohoditi cherez spisok rozsilki abo sluzhbu peresilannya note 1 B mozhe buti vihidnim SMTP proksi abo smart hostom note 2 Yaksho lokalna merezha ne blokuye vihidni z yednannya cherez port 25 note 3 koristuvach mozhe rozgornuti pevne programne zabezpechennya direct to mx note 4 Zazvichaj tak povodyatsya zombi ta inshi shkidlivi hosti Yaksho MUA pogano nalashtovanij vin takozh mozhe vikoristovuvati inshij retranslyator napriklad zastarilij vidkritij retranslyator yakij chasto ne avtentifikuye koristuvacha Koristuvach u roumingu MUA 2 red U bilshosti vipadkiv vse she mozhna vikoristovuvati vlasnij ADMD MSA note 5 Vihidni pidklyuchennya do portu 25 mozhut buti perehopleni ta tunelovani do prozorogo proksi servera note 4 MUA mozhna nalashtuvati na vikoristannya retranslyatora SMTP yakij provajder lokalnoyi merezhi proponuye yak bonus note 4 Vidklyuchenij koristuvach red Cifrova listivka mozhe nadsilati poshtu vid imeni kliyenta yakij vviv adresu elektronnoyi poshti na lokalnij klaviaturi mozhna vvazhati sho deyaki vebformi pracyuyut analogichno note 4 Primitki do rozdilu red Napriklad oderzhuvach mozhe vkazati Gmail kudi peresilati povidomlennya na inshu elektronnu adresu Vidpravnik ne obov yazkovo pro ce znaye Pravilno nalashtovani proksi vidobrazhayutsya yak chastina ADMD avtora Deyaki ADMD blokuyut vihidne pidklyuchennya do portu 25 SMTP shob uniknuti cogo Cya proaktivna tehnika opisana v RFC 5068 Krim togo deyaki blokuyut vhidni SMTP z yednannya z IPs zaznachenij yak dialup DSL cable a b v g V danomu vipadku pro ADMD avtora vzagali ne jdetsya Deyaki provajderi blokuyut port 587 hocha RFC 5068 chitko govorit Vikoristovuvani metodi autentifikaciyi red SPF red Dokladnishe Sender Policy Framework nbsp SPF avtentifikuye IP adresu vidpravnika SPF dozvolyaye oderzhuvachu pereviriti chi elektronnij list yakij yak stverdzhuyetsya nadijshov iz pevnogo domenu nadhodit z IP adresi avtorizovanoyi administratorami cogo domenu Zazvichaj administrator domenu avtorizuye IP adresi yaki vikoristovuyutsya jogo vlasnimi vihidnimi MTA vklyuchayuchi bud yakij proksi server abo smart host 6 7 Protokol keruvannya peredavannyam garantuye dijsnist IP adresi MTA sho nadsilaye oskilki vin vstanovlyuye z yednannya pereviryayuchi chi dostupnij viddalenij host 8 Poshtovij server otrimuvach otrimuye komandu HELO SMTP nevdovzi pislya vstanovlennya z yednannya ta Mail from na pochatku kozhnogo povidomlennya Obidva voni mozhut mistiti domenne im ya Verifikator SPF zapituye sistemu domennih imen DNS shodo vidpovidnogo zapisu SPF yakij yaksho vin isnuye ukazuye IP adresi avtorizovani administratorom cogo domenu Rezultatom mozhe buti projshov ne projshov abo yakijs promizhnij rezultat i sistemi yak pravilo vrahovuyut ce u svoyij filtraciyi spamu 9 DKIM red nbsp DKIM autentifikuye chastini vmistu povidomlennya Dokladnishe DomainKeys Identified MailDKIM pereviryaye vmist povidomlennya rozgortayuchi cifrovi pidpisi Zamist vikoristannya cifrovih sertifikativ klyuchi dlya perevirki pidpisu poshiryuyutsya cherez DNS Takim chinom povidomlennya pov yazuyetsya z domennim im yam 10 Administrator domenu sumisnij iz DKIM generuye odnu abo kilka par asimetrichnih algoritmiv shifruvannya potim peredaye privatni klyuchi MTA sho pidpisuye i publikuye vidkriti klyuchi v DNS Mitki DNS strukturovani yak i selector i domainkey example com de selektor identifikuye paru klyuchiv a domainkey ce fiksovane klyuchove slovo za yakim ide im ya pidpisuyuchogo domenu shob publikaciya vidbuvalasya pid kontrolem ADMD cogo domenu Bezposeredno pered vvedennyam povidomlennya v transportnu sistemu SMTP pidpisuyuchij MTA stvoryuye cifrovij pidpis yakij ohoplyuye vibrani polya zagolovka ta tila abo lishe jogo pochatok Pidpis maye ohoplyuvati osnovni polya zagolovka taki yak From To Date i Subject a potim dodayetsya do samogo zagolovka povidomlennya yak pole trasuvannya Bud yaka kilkist retranslyatoriv mozhe otrimati ta peresilati povidomlennya i na kozhnomu stribku pidpis mozhe buti perevirenij shlyahom otrimannya vidkritogo klyucha z DNS 11 Poki promizhni retranslyatori ne zminyuyut pidpisani chastini povidomlennya jogo DKIM pidpisi zalishayutsya dijsnimi DMARC red Dokladnishe DMARCDMARC dozvolyaye vkazuvati politiku dlya avtentifikovanih povidomlen Vin stvorenij na osnovi dvoh isnuyuchih mehanizmiv Sender Policy Framework SPF i DomainKeys Identified Mail DKIM Ce dozvolyaye administrativnomu vlasniku domenu publikuvati politiku v svoyih DNS zapisah shob ukazati yakij mehanizm DKIM SPF abo obidva vikoristovuyetsya pid chas nadsilannya elektronnoyi poshti z cogo domenu yak pereviriti pole From predstavlene kincevim koristuvacham yak oderzhuvach povinen spravlyatisya z pomilkami i mehanizm zvituvannya pro diyi vikonani vidpovidno do cih politik Inshi metodi red Bulo zaproponovano nizku inshih metodiv ale zaraz voni abo zastarili abo she ne otrimali shirokoyi pidtrimki Do nih nalezhat identifikator vidpravnika perevirka sertifikovanogo servera klyuchi domenu ta navedeni nizhche ADSP red ADSP dozvoliv specifikaciyu politiki dlya povidomlen pidpisanih domenom avtora Povidomlennya povinno bulo spochatku projti avtentifikaciyu DKIM a potim ADSP mig vimagati karalnoyi obrobki yaksho povidomlennya ne bulo pidpisane domenom ami avtora vidpovidno do polya zagolovka From 12 ADSP bulo znizheno do istorichnogo v listopadi 2013 roku 13 VBR red VBR dodaye garantiyu do vzhe autentifikovanoyi osobi Dlya cogo metodu potribni vsesvitno viznani organi yaki sertifikuyut reputaciyu domeniv Vidpravnik mozhe podati zayavku na otrimannya dovidki do vauchernogo organu Posilannya yaksho vono prijnyate publikuyetsya u gilci DNS yakim keruye cej organ Garantovanij vidpravnik povinen dodati pole zagolovka VBR Info do povidomlen yaki vin nadsilaye Vin takozh povinen dodati pidpis DKIM abo vikoristovuvati inshij metod avtentifikaciyi napriklad SPF Oderzhuvach pislya pidtverdzhennya osobi vidpravnika mozhe pereviriti garantiyu zayavlenu v VBR Info shlyahom poshuku posilannya 14 iprev red Programi povinni unikati vikoristannya cogo metodu yak zasobu avtentifikaciyi 15 Nezvazhayuchi na ce jogo chasto vikoristovuyut a jogo rezultati yaksho taki ye zapisuyut u pole zagolovka Received okrim informaciyi TCP yaka vimagayetsya specifikaciyeyu SMTP Zvorotnya IP adresa pidtverdzhena poshukom IP adresi shojno znajdenogo imeni ye lishe oznakoyu togo sho IP adresu bula pravilno nalashtovano v DNS Zvorotne virishennya diapazonu IP adres mozhe buti delegovano ADMD yakij yih vikoristovuye 16 abo mozhe zalishatisya pid keruvannyam provajdera merezhi V ostannomu vipadku nemozhlivo otrimati korisnu identifikacijnu informaciyu pov yazanu z povidomlennyam DNSWL red Pereglyad DNSWL bilogo spisku na osnovi DNS mozhe nadati ocinku vidpravnika mozhlivo vklyuchayuchi jogo identifikaciyu Avtentifikaciya rezultati red RFC 8601 viznachaye pole zagolovka trasuvannya Authentication Results de oderzhuvach mozhe zapisati rezultati perevirok avtentifikaciyi elektronnoyi poshti yaki vin vikonav Kilka rezultativ dlya kilkoh metodiv mozhna povidomiti v odnomu poli rozdilivshi yih krapkoyu z komoyu ta obernuvshi vidpovidnim chinom Napriklad take pole nibito stvoreno receiver example org i povidomlyaye pro rezultati SPF ta DKIM Authentication Results receiver example org spf pass smtp mailfrom example com dkim pass header i example com Pershij marker pislya nazvi polya receiver example org ye identifikatorom servera avtentifikaciyi markerom vidomim yak authserv id Prijmach sho pidtrimuye RFC 8601 nese vidpovidalnist za vidalennya abo perejmenuvannya bud yakogo hibnogo zagolovka yakij stverdzhuye sho vin nalezhit do jogo domenu shob filtri nizhnogo potoku ne zaplutalisya Odnak ci filtri vse odno potribno nalashtuvati oskilki voni mayut znati yaki identifikatori mozhe vikoristovuvati domen Dlya poshtovogo agenta koristuvacha MUA trohi vazhche diznatisya yakim identifikatoram vin mozhe doviryati Oskilki koristuvachi mozhut otrimuvati elektronnu poshtu z kilkoh domeniv napriklad yaksho u nih ye kilka adres elektronnoyi poshti bud yakij z cih domeniv mozhe propuskati polya Authentication Results oskilki voni viglyadayut nejtralnimi Takim chinom zlovmisnij vidpravnik mozhe pidrobiti identifikator authserv yakomu koristuvach doviryav bi yakbi povidomlennya nadijshlo z inshogo domenu Spravzhni Authentication Results zazvichaj z yavlyayutsya vidrazu nad polem Received tim samim domenom z yakogo bulo peredano povidomlennya Dodatkovo Received polya mozhut z yavlyatisya mizh cim i verhnoyu chastinoyu zagolovka oskilki povidomlennya bulo peredano vnutrishno mizh serverami sho nalezhat tomu samomu dovirenomu ADMD Organ z prisvoyennya nomeriv Internetu vede reyestr parametriv avtentifikaciyi elektronnoyi poshti Arhivovano 7 kvitnya 2022 u Wayback Machine Odnak ne vsi parametri potribno reyestruvati Napriklad mozhut isnuvati lokalni znachennya politiki rozrobleni lishe dlya vnutrishnogo vikoristannya sajtu yaki vidpovidayut lokalnij konfiguraciyi i ne potrebuyut reyestraciyi Div takozh red DMARC tehnologiya sho dozvolyaye otrimuvachu elektronnoyi poshti pereviriti spravzhnist yiyi vidpravnika Shifruvannya elektronnoyi poshti Ident protokol opisanij v RFC 1413 priznachenij dlya identifikaciyi koristuvacha yakij vstanovlyuye TCP z yednannya Primitki red A bot will complete this citation soon Click here to jump the queue Towards the Adoption of Anti spoofing Protocols MISSING LINK kerner Sean Michael DMARC Email Security Adoption Grows in U S Government eWeek Procitovano 24 listopada 2018 Email Authentication Summit workshop Federal Trade Commission November 9 10 2004 Arhiv originalu za 3 June 2012 Procitovano 4 lyutogo 2013 The Report however identified domain level authentication as a promising technological development Hang Hu Gang Wang 15 serpnya 2018 End to End Measurements of Email Spoofing Attacks 27th USENIX Security Symposium Arhiv originalu za 19 lyutogo 2022 Procitovano 19 lyutogo 2022 a b Shablon Cite IETF makelink Simple Mail Transfer Protocol Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Shablon Cite IETF makelink Sender Policy Framework SPF for Authorizing Use of Domains in E Mail Version 1 doi 10 17487 RFC7208 Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Shablon Cite IETF makelink Simple Mail Transfer Protocol doi 10 17487 RFC5321 Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka IP Address forgery is possible but generally involves a lower level of criminal behavior breaking and entering wiretapping etc which are too risky for a typical hacker or spammer or insecure servers not implementing RFC 1948 see also Transmission Control Protocol Connection hijacking Scott Kitterman 21 listopada 2009 How reliable is it to block reject on SPF fail spf help gossamer threads com Arhiv originalu za 7 travnya 2016 Procitovano 19 lyutogo 2022 I think it s generally fine as long as you offer a mechanism for whitelisting of non SRS forwarders Shablon Cite IETF makelink DomainKeys Identified Mail DKIM Signatures doi 10 17487 RFC6376 Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Dave Crocker 16 zhovtnya 2007 DKIM Frequently Asked Questions DKIM org Arhiv originalu za 29 veresnya 2017 Procitovano 17 lyutogo 2013 Shablon Cite IETF makelink DomainKeys Identified Mail DKIM Author Domain Signing Practices ADSP Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Barry Leiba 25 listopada 2013 Change the status of ADSP RFC 5617 to Historic IETF Arhiv originalu za 5 bereznya 2016 Procitovano 19 lyutogo 2022 Shablon Cite IETF makelink Vouch By Reference doi 10 17487 RFC5518 Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Shablon Cite IETF makelink Message Header Field for Indicating Message Authentication Status Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Shablon Cite IETF makelink Classless IN ADDR ARPA delegation doi 10 17487 RFC2317 Shablon Cite IETF doctypes b citation b Proignorovano nevidomij parametr mode dovidka Otrimano z https uk wikipedia org w index php title Autentifikaciya elektronnoyi poshti amp oldid 36665336