public-health-ch/ansible/roles/dev-sec.nginx-hardening
datalets 9f38db5775 Ansible roles updated 2021-02-18 16:40:18 +01:00
..
.github/ISSUE_TEMPLATE Updated Ansible roles 2018-12-17 13:50:15 +01:00
defaults Updated Ansible roles 2018-12-17 13:50:15 +01:00
handlers Updated Ansible roles 2018-12-17 13:50:15 +01:00
meta Ansible roles updated 2021-02-18 16:40:18 +01:00
tasks Updated Ansible roles 2018-12-17 13:50:15 +01:00
templates Updated Ansible roles 2018-12-17 13:50:15 +01:00
tests Updated Ansible roles 2018-12-17 13:50:15 +01:00
vars Updated Ansible roles 2018-12-17 13:50:15 +01:00
.github_changelog_generator Updated Ansible roles 2018-12-17 13:50:15 +01:00
.gitignore Updated Ansible roles 2018-12-17 13:50:15 +01:00
.kitchen.vagrant.yml Updated Ansible roles 2018-12-17 13:50:15 +01:00
.kitchen.yml Updated Ansible roles 2018-12-17 13:50:15 +01:00
.travis.yml Updated Ansible roles 2018-12-17 13:50:15 +01:00
CHANGELOG.md Updated Ansible roles 2018-12-17 13:50:15 +01:00
CONTRIBUTING.md Ansible deployment 2017-04-24 14:22:51 +02:00
Gemfile Updated Ansible roles 2018-12-17 13:50:15 +01:00
README.md Updated Ansible roles 2018-12-17 13:50:15 +01:00
Rakefile Ansible deployment 2017-04-24 14:22:51 +02:00
ansible.cfg Updated Ansible roles 2018-12-17 13:50:15 +01:00
kitchen_vagrant_block.rb Updated Ansible roles 2018-12-17 13:50:15 +01:00
requirements.yml Updated Ansible roles 2018-12-17 13:50:15 +01:00

README.md

nginx-hardening (Ansible Role)

Build Status Gitter Chat Ansible Galaxy

Description

This role provides secure nginx configuration. It is intended to be compliant with the DevSec Nginx Baseline.

It works with the following nginx-roles, including, but not limited to:

NOTE: This role does not work with nginx 1.0.15 or older! Please use the latest version from the official nginx repositories!

Requirements

  • Ansible >= 2.5

Role Variables

Name Default Value Description
nginx_client_body_buffer_size 1k Sets buffer size for reading client request body. In case the request body is larger than the buffer, the whole body or only its part is written to a temporary file.
nginx_remove_default_site true Disables the default site. Set to false to enable the default site in nginx.
nginx_client_max_body_size 1k Sets the maximum allowed size of the client request body, specified in the “Content-Length” request header field. If the size in a request exceeds the configured value, the 413 (Request Entity Too Large) error is returned to the client.
nginx_keepalive_timeout 5 5 The first parameter sets a timeout during which a keep-alive client connection will stay open on the server side. The zero value disables keep-alive client connections. The optional second parameter sets a value in the “Keep-Alive: timeout=time” response header field.
nginx_server_tokens off Disables emitting nginx version in error messages and in the "Server" response header field. Set to on to enable the nginx version in error messages and "Server" response header.
nginx_client_header_buffer_size 1k Sets buffer size for reading client request header. For most requests, a buffer of 1K bytes is enough.
nginx_large_client_header_buffers 2 1k Sets the maximum number and size of buffers used for reading large client request header.
nginx_client_body_timeout 10 Defines a timeout for reading client request body.
nginx_client_header_timeout 10 Defines a timeout for reading client request header.
nginx_send_timeout 10 Sets a timeout for transmitting a response to the client.
nginx_limit_conn_zone $binary_remote_addr zone=default:10m Sets parameters for a shared memory zone that will keep states for various keys.
nginx_limit_conn default 5 Sets the shared memory zone and the maximum allowed number of connections for a given key value.
nginx_add_header [ "X-Frame-Options SAMEORIGIN", "X-Content-Type-Options nosniff", "X-XSS-Protection \"1; mode=block\"" ] Adds the specified field to a response header provided that the response code equals 200, 201, 204, 206, 301, 302, 303, 304, or 307.
nginx_ssl_protocols TLSv1.2 Specifies the SSL protocol which should be used.
nginx_ssl_ciphers see defaults.yml Specifies the TLS ciphers which should be used.
nginx_ssl_prefer_server_ciphers on Specifies that server ciphers should be preferred over client ciphers when using the TLS protocols. Set to false to disable it.
nginx_dh_size 2048 Specifies the length of DH parameters for EDH ciphers.

Example Playbook

- hosts: localhost
  roles:
    - dev-sec.nginx-hardening

Local Testing

The preferred way of locally testing the role is to use Docker. You will have to install Docker on your system. See Get started for a Docker package suitable to for your system.

You can also use vagrant and Virtualbox or VMWare to run tests locally. You will have to install Virtualbox and Vagrant on your system. See Vagrant Downloads for a vagrant package suitable for your system. For all our tests we use test-kitchen. If you are not familiar with test-kitchen please have a look at their guide.

Next install test-kitchen:

# Install dependencies
gem install bundler
bundle install

Testing with Docker

# fast test on one machine
bundle exec kitchen test default-ubuntu-1204

# test on all machines
bundle exec kitchen test

# for development
bundle exec kitchen create default-ubuntu-1204
bundle exec kitchen converge default-ubuntu-1204

Testing with Virtualbox

# fast test on one machine
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen test nginx-ansible-19-ubuntu-1404

# test on all machines
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen test

# for development
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen create nginx-ansible-19-ubuntu-1404
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen converge nginx-ansible-19-ubuntu-1404

For more information see test-kitchen

Contributing

See contributor guideline.

License and Author

  • Author:: Sebastian Gumprich

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.