ソースを参照

Hardening server

master
Miguel Gagliardo 5ヶ月前
コミット
63009e5e54
2個のファイルの変更11行の追加2行の削除
  1. 5
    2
      docker-compose.yaml
  2. 6
    0
      install.sh

+ 5
- 2
docker-compose.yaml ファイルの表示

@@ -14,6 +14,7 @@ services:
14 14
     networks:
15 15
       matrix_server:
16 16
         ipv4_address: 10.10.10.4
17
+      matrix_db:
17 18
     ports:
18 19
       - 8008:8008
19 20
 
@@ -27,8 +28,7 @@ services:
27 28
     volumes:
28 29
       - ./db:/var/lib/postgresql/data
29 30
     networks:
30
-      matrix_server:
31
-        ipv4_address: 10.10.10.2
31
+      matrix_db:
32 32
   
33 33
   element:
34 34
     image: vectorim/element-web:latest
@@ -70,6 +70,7 @@ services:
70 70
     networks:
71 71
       matrix_server:
72 72
         ipv4_address: 10.10.10.7
73
+      matrix_db:
73 74
     depends_on:
74 75
       - synapse
75 76
 
@@ -102,3 +103,5 @@ services:
102 103
 networks:
103 104
   matrix_server:
104 105
     external: true
106
+  matrix_db:
107
+    external: false

+ 6
- 0
install.sh ファイルの表示

@@ -85,6 +85,7 @@ apt install -y docker-ce docker-ce-cli containerd.io docker-buildx-plugin docker
85 85
 echo -e "Create docker network\n"
86 86
 
87 87
 docker network create --driver=bridge --subnet=10.10.10.0/24 --gateway=10.10.10.1 matrix_server
88
+docker network create --driver=bridge --subnet=10.100.0.0/24 --gateway=10.100.0.1 --internal matrix_db
88 89
 
89 90
 # Randomly pick a DB password
90 91
 PG_PASS=$(pwgen -s 28 -1)
@@ -147,6 +148,11 @@ server {
147 148
     listen 80;
148 149
     server_name ${DOMAIN};
149 150
 
151
+    # Hardening
152
+    add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
153
+    add_header Content-Security-Policy "default-src 'self' ${DOMAIN} http: https: data: blob: 'unsafe-inline' 'unsafe-eval'" always;
154
+    add_header X-Frame-Options "SAMEORIGIN";
155
+
150 156
     location /.well-known/matrix/client {
151 157
         default_type application/json;
152 158
         add_header Access-Control-Allow-Origin *;

読み込み中…
キャンセル
保存