• This repository has been archived on 17/Nov/2020
  • Stars
    star
    185
  • Rank 207,206 (Top 5 %)
  • Language
    Ruby
  • Created about 8 years ago
  • Updated almost 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

This Ansible role provides secure nginx configurations.

nginx-hardening (Ansible Role)

Attention: This role has been migrated to our hardening-collection:

Requirements

  • Ansible >= 2.5

Role Variables

  • nginx_client_body_buffer_size
    • Default: 1k
    • Description: Sets buffer size for reading client request body. In case the request body is larger than the buffer, the whole body or only its part is written to a temporary file.
  • nginx_remove_default_site
    • Default: true
    • Description: Disables the default site. Set to false to enable the default site in nginx.
  • nginx_client_max_body_size
    • Default: 1k
    • Description: Sets the maximum allowed size of the client request body, specified in the β€œContent-Length” request header field. If the size in a request exceeds the configured value, the 41 3 (Request Entity Too Large) error is returned to the client.
  • nginx_keepalive_timeout
    • Default: 5 5
    • Description: The first parameter sets a timeout during which a keep-alive client connection will stay open on the server side. The zero value disables keep-alive client connections. The op tional second parameter sets a value in the β€œKeep-Alive: timeout=time” response header field.
  • nginx_server_tokens
    • Default: off
    • Description: Disables emitting nginx version in error messages and in the "Server" response header field. Set to on to enable the nginx version in error messages and "Server" response head er.
  • nginx_client_header_buffer_size
    • Default: 1k
    • Description: Sets buffer size for reading client request header. For most requests, a buffer of 1K bytes is enough.
  • nginx_large_client_header_buffers
    • Default: 2 1k
    • Description: Sets the maximum number and size of buffers used for reading large client request header.
  • nginx_client_body_timeout
    • Default: 10
    • Description: Defines a timeout for reading client request body.
  • nginx_client_header_timeout
    • Default: 10
    • Description: Defines a timeout for reading client request header.
  • nginx_send_timeout
    • Default: 10
    • Description: Sets a timeout for transmitting a response to the client.
  • nginx_limit_conn_zone
    • Default: $binary_remote_addr zone=default:10m
    • Description: Sets parameters for a shared memory zone that will keep states for various keys.
  • nginx_limit_conn
    • Default: default 5
    • Description: Sets the shared memory zone and the maximum allowed number of connections for a given key value.
  • nginx_add_header
    • Default: [ "X-Frame-Options SAMEORIGIN", "X-Content-Type-Options nosniff", "X-XSS-Protection \"1; mode=block\"" ]
    • Description:Adds the specified field to a response header provided that the response code equals 200, 201, 204, 206, 301, 302, 303, 304, or 307.
  • nginx_ssl_protocols
    • Default: TLSv1.2
    • Description: Specifies the SSL protocol which should be used.
  • nginx_ssl_ciphers
    • Default: see defaults.yml
    • Description: Specifies the TLS ciphers which should be used.
  • nginx_ssl_prefer_server_ciphers
    • Default: on
    • Description: Specifies that server ciphers should be preferred over client ciphers when using the TLS protocols. Set to false to disable it.
  • nginx_dh_size
    • Default: 2048
    • Description: Specifies the length of DH parameters for EDH ciphers.

Installation

Install the role with ansible-galaxy:

ansible-galaxy install dev-sec.nginx-hardening

Example Playbook

- hosts: localhost
  roles:
    - dev-sec.nginx-hardening

Local Testing

The preferred way of locally testing the role is to use Docker. You will have to install Docker on your system. See Get started for a Docker package suitable to for your system.

You can also use vagrant and Virtualbox or VMWare to run tests locally. You will have to install Virtualbox and Vagrant on your system. See Vagrant Downloads for a vagrant package suitable for your system. For all our tests we use test-kitchen. If you are not familiar with test-kitchen please have a look at their guide.

Next install test-kitchen:

# Install dependencies
gem install bundler
bundle install

Testing with Docker

# fast test on one machine
bundle exec kitchen test default-ubuntu-1204

# test on all machines
bundle exec kitchen test

# for development
bundle exec kitchen create default-ubuntu-1204
bundle exec kitchen converge default-ubuntu-1204

Testing with Virtualbox

# fast test on one machine
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen test nginx-ansible-19-ubuntu-1404

# test on all machines
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen test

# for development
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen create nginx-ansible-19-ubuntu-1404
KITCHEN_YAML=".kitchen.vagrant.yml" bundle exec kitchen converge nginx-ansible-19-ubuntu-1404

For more information see test-kitchen

Contributing

See contributor guideline.

License and Author

  • Author:: Sebastian Gumprich

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

More Repositories

1

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL
Jinja
3,906
star
2

linux-baseline

DevSec Linux Baseline - InSpec Profile
Ruby
774
star
3

ansible-ssh-hardening

This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
HTML
774
star
4

cis-docker-benchmark

CIS Docker Benchmark - InSpec Profile
Ruby
482
star
5

chef-os-hardening

This chef cookbook provides numerous security-related configurations, providing all-round base protection.
Ruby
438
star
6

hardening

DevSec Examples
Ruby
319
star
7

cis-kubernetes-benchmark

CIS Kubernetes Benchmark - InSpec Profile
Ruby
292
star
8

puppet-os-hardening

This puppet module provides numerous security-related configurations, providing all-round base protection.
Puppet
280
star
9

ssh-baseline

DevSec SSH Baseline - InSpec Profile
Ruby
275
star
10

windows-baseline

DevSec Windows Baseline - InSpec Profile
Ruby
218
star
11

chef-ssh-hardening

This chef cookbook provides secure ssh-client and ssh-server configurations.
Ruby
160
star
12

cis-dil-benchmark

CIS Distribution Independent Linux Benchmark - InSpec Profile
Ruby
146
star
13

ansible-windows-hardening

This Ansible role provides windows hardening configurations for the DevSec Windows baseline profile.
Ruby
145
star
14

ansible-mysql-hardening

This Ansible role provides security configuration for MySQL.
Ruby
140
star
15

nginx-baseline

DevSec Nginx Baseline - InSpec Profile
Ruby
102
star
16

chef-windows-hardening

This chef cookbook provides windows hardening configurations for the DevSec Windows baseline profile.
Ruby
97
star
17

linux-patch-baseline

DevSec Linux Patch Baseline - InSpec Profile
Ruby
85
star
18

ssl-baseline

DevSec SSL/TLS Baseline - InSpec Profile
Ruby
65
star
19

puppet-ssh-hardening

This puppet module provides secure ssh-client and ssh-server configurations.
Ruby
59
star
20

mysql-baseline

DevSec MySQL Baseline - InSpec Profile
Ruby
58
star
21

postgres-baseline

DevSec PostgreSQL Baseline - InSpec Profile
Ruby
50
star
22

chef-nginx-hardening

This chef cookbook provides secure nginx configurations.
Ruby
50
star
23

windows-patch-baseline

DevSec Windows Patch Baseline - InSpec Profile
Ruby
47
star
24

apache-baseline

DevSec Apache Baseline - InSpec Profile
Ruby
38
star
25

ansible-apache-hardening

HTML
36
star
26

example-puppet-hardening

β›” DEPRECATED
Dockerfile
34
star
27

php-baseline

DevSec PHP baseline - InSpec Profile
Ruby
27
star
28

chef-postgres-hardening

This chef cookbook provides security configuration for PostgreSQL.
Ruby
27
star
29

chef-mysql-hardening

This chef cookbook provides security configuration for mysql.
Ruby
26
star
30

chef-apache-hardening

Ruby
25
star
31

puppet-nginx-hardening

Nginx Web Server Hardening with Puppet
Puppet
23
star
32

docker-ansible

Docker containers that include ansible latest stable 2.x version.
Dockerfile
23
star
33

openstack-baseline

Use InSpec to run through the configurations from the OpenStack Security Guide.
Ruby
18
star
34

puppet-mysql-hardening

MySql Server Hardening with Puppet
Puppet
18
star
35

dev-sec.github.io

project website
SCSS
18
star
36

chef-jenkins-hardening

β›” DEPRECATED: A secure jenkins installation
Ruby
17
star
37

puppet-apache-hardening

Apache Web Server Hardening with Puppet
HTML
15
star
38

docs

β›” DEPRECATED, migrated to dev-sec/dev-sec.github.io
12
star
39

puppet-postgres-hardening

Postgres Web Server Hardening with Puppet
Puppet
11
star
40

patcher

β›” DEPRECATED: CLI to extract patches from InSpec report
Ruby
7
star
41

blog

β›” DEPRECATED, migrated to dev-sec/dev-sec.github.io
HTML
6
star
42

pam-tester

Python
5
star
43

git-contributors

Get contributors of your git repos.
Ruby
4
star
44

puppet-hardening-stdlib

Shared functions for puppet hardening.
Ruby
4
star
45

chef-percona-hardening

β›” DEPRECATED: Security Configuration for Percona
Ruby
4
star
46

chef-linux-patch

β›” DEPRECATED: Update Linux packages according to InSpec linux-patch-baseline output
Ruby
4
star
47

cnspec-collection-baselines

DevSec Security Baselines provide battle tested hardening checks for Linux, SSH, nginx, MySQL in cnspec
4
star
48

.github

2
star