X-Git-Url: https://git-public.kairo.at/?p=authserver.git;a=blobdiff_plain;f=authutils.php-class;h=e72768a2bd35c883384d47fec68ff7375a8f5544;hp=dc06a7f7547ab17cabfce789fe2c1624de47b477;hb=b217e836543c89d872c8f692e2557c8c43da468f;hpb=ea0452ad570f441f151a8a083e0810c12476a134 diff --git a/authutils.php-class b/authutils.php-class index dc06a7f..e72768a 100755 --- a/authutils.php-class +++ b/authutils.php-class @@ -77,6 +77,7 @@ class AuthUtils { // *** constructor *** $this->db = $db; $this->db->exec("SET time_zone='+00:00';"); // Execute directly on PDO object, set session to UTC to make our gmdate() values match correctly. + // For debugging, potentially add |robert\.box\.kairo\.at to that regex temporarily. $this->running_on_localhost = preg_match('/^((.+\.)?localhost|127\.0\.0\.\d+)$/', $_SERVER['SERVER_NAME']); if (array_key_exists('pwd_cost', $settings)) { $this->pwd_cost = $settings['pwd_cost']; @@ -107,6 +108,26 @@ class AuthUtils { return $errors; } + function sendSecurityHeaders() { + // Send various headers that we want to have for security resons, mostly as recommended by https://observatory.mozilla.org/ + + // CSP - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#Content_Security_Policy + // Disable unsafe inline/eval, only allow loading of resources (images, fonts, scripts, etc.) from ourselves; also disable framing. + header('Content-Security-Policy: default-src \'none\';img-src \'self\'; script-src \'self\'; style-src \'self\'; frame-ancestors \'none\''); + + // X-Content-Type-Options - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-Content-Type-Options + // Prevent browsers from incorrectly detecting non-scripts as scripts + header('X-Content-Type-Options: nosniff'); + + // X-Frame-Options (for older browsers) - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-Frame-Options + // Block site from being framed + header('X-Frame-Options: DENY'); + + // X-XSS-Protection (for older browsers) - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-XSS-Protection + // Block pages from loading when they detect reflected XSS attacks + header('X-XSS-Protection: 1; mode=block'); + } + function initSession() { $session = null; if (strlen(@$_COOKIE['sessionkey'])) {