Content Security Policy - Nginx

Sathish Kumar satcse88 at gmail.com
Mon Jun 17 12:03:32 UTC 2019


Hi,

I tried using inline script by allowing unsafe-inline in Content Security
Policy header but am getting below error.

Refused to execute inline event handler because it violates the following
Content Security Policy directive: "script-src 'self'. Either the
'unsafe-inline' keyword, a hash ('sha256-...'), or a nonce ('nonce-...') is
required to enable inline execution.

I am able to generate sha256/nonce from code but how to validate and set in
response header in Nginx.

On Mon, Jun 10, 2019, 6:39 AM Sathish Kumar <satcse88 at gmail.com> wrote:

> Hi,
>
> I would like to enable Content Security Policy header on Nginx for our
> website to protect from data injection attacks and XSS. Can I add like the
> below config?. If anybody hit our URL they will know the allowed domains in
> the header.
>
> Is there any other bettery way to do this?
>
> add_header Content-Security-Policy "default-src 'self'; script-src 'self'
> 'unsafe-inline' 'unsafe-eval' https://ssl.google-analytics.com
> https://assets.zendesk.com https://connect.facebook.net; img-src 'self'
> https://ssl.google-analytics.com https://s-static.ak.facebook.com
> https://assets.zendesk.com; style-src 'self' 'unsafe-inline'
> https://fonts.googleapis.com https://assets.zendesk.com; font-src 'self'
> https://themes.googleusercontent.com; frame-src https://assets.zendesk.com
> https://www.facebook.com https://s-static.ak.facebook.com
> https://tautt.zendesk.com; object-src 'none'";
>
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.nginx.org/pipermail/nginx/attachments/20190617/dd61cd23/attachment-0001.html>


More information about the nginx mailing list