Middleware

This document explains all middleware components that come with Django. Forinformation on how to use them and how to write your own middleware, seethe middleware usage guide.

Available middleware

Cache middleware

"Common" middleware

  • class CommonMiddleware[源代码]
  • Adds a few conveniences for perfectionists:

  • Forbids access to user agents in the DISALLOWED_USER_AGENTSsetting, which should be a list of compiled regular expression objects.

  • Performs URL rewriting based on the APPEND_SLASH andPREPEND_WWW settings.

If APPEND_SLASH is True and the initial URL doesn't endwith a slash, and it is not found in the URLconf, then a new URL isformed by appending a slash at the end. If this new URL is found in theURLconf, then Django redirects the request to this new URL. Otherwise,the initial URL is processed as usual.

For example, foo.com/bar will be redirected to foo.com/bar/ ifyou don't have a valid URL pattern for foo.com/bar but do have avalid pattern for foo.com/bar/.

If PREPEND_WWW is True, URLs that lack a leading "www."will be redirected to the same URL with a leading "www."

Both of these options are meant to normalize URLs. The philosophy is thateach URL should exist in one, and only one, place. Technically a URLfoo.com/bar is distinct from foo.com/bar/ — a search-engineindexer would treat them as separate URLs — so it's best practice tonormalize URLs.

  • Sets the Content-Length header for non-streaming responses.

  • CommonMiddleware.response_redirect_class

  • Defaults to HttpResponsePermanentRedirect. SubclassCommonMiddleware and override the attribute to customize the redirectsissued by the middleware.

  • class BrokenLinkEmailsMiddleware[源代码]

  • Sends broken link notification emails to MANAGERS (see发送错误).

GZip middleware

警告

Security researchers recently revealed that when compression techniques(including GZipMiddleware) are used on a website, the site may becomeexposed to a number of possible attacks. Before using GZipMiddleware onyour site, you should consider very carefully whether you are subject tothese attacks. If you're in any doubt about whether you're affected, youshould avoid using GZipMiddleware. For more details, see the the BREACHpaper (PDF) and breachattack.com.

Compresses content for browsers that understand GZip compression (all modernbrowsers).

This middleware should be placed before any other middleware that need toread or write the response body so that compression happens afterward.

It will NOT compress content if any of the following are true:

  • The content body is less than 200 bytes long.
  • The response has already set the Content-Encoding header.
  • The request (the browser) hasn't sent an Accept-Encoding headercontaining gzip.
    If the response has an ETag header, the ETag is made weak to comply withRFC 7232#section-2.1.

You can apply GZip compression to individual views using thegzip_page() decorator.

Conditional GET middleware

  • class ConditionalGetMiddleware[源代码]
  • Handles conditional GET operations. If the response doesn't have an ETagheader, the middleware adds one if needed. If the response has an ETag orLast-Modified header, and the request has If-None-Match orIf-Modified-Since, the response is replaced by anHttpResponseNotModified.

Locale middleware

  • class LocaleMiddleware[源代码]
  • Enables language selection based on data from the request. It customizescontent for each user. See the internationalization documentation.

  • LocaleMiddleware.response_redirect_class

  • Defaults to HttpResponseRedirect. SubclassLocaleMiddleware and override the attribute to customize the redirectsissued by the middleware.

Message middleware

Security middleware

警告

If your deployment situation allows, it's usually a good idea to have yourfront-end Web server perform the functionality provided by theSecurityMiddleware. That way, if there are requests that aren't servedby Django (such as static media or user-uploaded files), they will havethe same protections as requests to your Django application.

HTTP Strict Transport Security

For sites that should only be accessed over HTTPS, you can instruct modernbrowsers to refuse to connect to your domain name via an insecure connection(for a given period of time) by setting the "Strict-Transport-Security"header. This reduces your exposure to some SSL-stripping man-in-the-middle(MITM) attacks.

SecurityMiddleware will set this header for you on all HTTPS responses ifyou set the SECURE_HSTS_SECONDS setting to a non-zero integer value.

When enabling HSTS, it's a good idea to first use a small value for testing,for example, SECURE_HSTS_SECONDS = 3600 for onehour. Each time a Web browser sees the HSTS header from your site, it willrefuse to communicate non-securely (using HTTP) with your domain for the givenperiod of time. Once you confirm that all assets are served securely on yoursite (i.e. HSTS didn't break anything), it's a good idea to increase this valueso that infrequent visitors will be protected (31536000 seconds, i.e. 1 year,is common).

Additionally, if you set the SECURE_HSTS_INCLUDE_SUBDOMAINS settingto True, SecurityMiddleware will add the includeSubDomains directiveto the Strict-Transport-Security header. This is recommended (assuming allsubdomains are served exclusively using HTTPS), otherwise your site may stillbe vulnerable via an insecure connection to a subdomain.

If you wish to submit your site to the browser preload list, set theSECURE_HSTS_PRELOAD setting to True. That appends thepreload directive to the Strict-Transport-Security header.

警告

The HSTS policy applies to your entire domain, not just the URL of theresponse that you set the header on. Therefore, you should only use it ifyour entire domain is served via HTTPS only.

Browsers properly respecting the HSTS header will refuse to allow users tobypass warnings and connect to a site with an expired, self-signed, orotherwise invalid SSL certificate. If you use HSTS, make sure yourcertificates are in good shape and stay that way!

注解

If you are deployed behind a load-balancer or reverse-proxy server, and theStrict-Transport-Security header is not being added to your responses,it may be because Django doesn't realize that it's on a secure connection;you may need to set the SECURE_PROXY_SSL_HEADER setting.

X-Content-Type-Options: nosniff

Some browsers will try to guess the content types of the assets that theyfetch, overriding the Content-Type header. While this can help displaysites with improperly configured servers, it can also pose a securityrisk.

If your site serves user-uploaded files, a malicious user could upload aspecially-crafted file that would be interpreted as HTML or JavaScript bythe browser when you expected it to be something harmless.

To prevent the browser from guessing the content type and force it toalways use the type provided in the Content-Type header, you can passthe X-Content-Type-Options: nosniff header. SecurityMiddleware willdo this for all responses if the SECURE_CONTENT_TYPE_NOSNIFF settingis True.

Note that in most deployment situations where Django isn't involved in servinguser-uploaded files, this setting won't help you. For example, if yourMEDIA_URL is served directly by your front-end Web server (nginx,Apache, etc.) then you'd want to set this header there. On the other hand, ifyou are using Django to do something like require authorization in order todownload files and you cannot set the header using your Web server, thissetting will be useful.

X-XSS-Protection: 1; mode=block

Some browsers have the ability to block content that appears to be an XSSattack. They work by looking for JavaScript content in the GET or POSTparameters of a page. If the JavaScript is replayed in the server's response,the page is blocked from rendering and an error page is shown instead.

The X-XSS-Protection header is used to control the operation of theXSS filter.

To enable the XSS filter in the browser, and force it to always blocksuspected XSS attacks, you can pass the X-XSS-Protection: 1; mode=blockheader. SecurityMiddleware will do this for all responses if theSECURE_BROWSER_XSS_FILTER setting is True.

警告

The browser XSS filter is a useful defense measure, but must not berelied upon exclusively. It cannot detect all XSS attacks and not allbrowsers support the header. Ensure you are still validating andsanitizing all input to prevent XSS attacks.

SSL Redirect

If your site offers both HTTP and HTTPS connections, most users will end upwith an unsecured connection by default. For best security, you should redirectall HTTP connections to HTTPS.

If you set the SECURE_SSL_REDIRECT setting to True,SecurityMiddleware will permanently (HTTP 301) redirect all HTTPconnections to HTTPS.

注解

For performance reasons, it's preferable to do these redirects outside ofDjango, in a front-end load balancer or reverse-proxy server such asnginx. SECURE_SSL_REDIRECT is intended for the deploymentsituations where this isn't an option.

If the SECURE_SSL_HOST setting has a value, all redirects will besent to that host instead of the originally-requested host.

If there are a few pages on your site that should be available over HTTP, andnot redirected to HTTPS, you can list regular expressions to match those URLsin the SECURE_REDIRECT_EXEMPT setting.

注解

If you are deployed behind a load-balancer or reverse-proxy server andDjango can't seem to tell when a request actually is already secure, youmay need to set the SECURE_PROXY_SSL_HEADER setting.

Session middleware

Site middleware

  • class CurrentSiteMiddleware[源代码]
  • Adds the site attribute representing the current site to every incomingHttpRequest object. See the sites documentation.

Authentication middleware

CSRF protection middleware

X-Frame-Options middleware

Middleware ordering

Here are some hints about the ordering of various Django middleware classes:

It should go near the top of the list if you're going to turn on the SSLredirect as that avoids running through a bunch of other unnecessarymiddleware.

Before those that modify the Vary header (SessionMiddleware,GZipMiddleware, LocaleMiddleware).

Before any middleware that may change or use the response body.

After UpdateCacheMiddleware: Modifies Vary header.

Before any middleware that may raise an an exception to trigger an errorview (such as PermissionDenied) if you'reusing CSRF_USE_SESSIONS.

After UpdateCacheMiddleware: Modifies Vary header.

Before any middleware that may change the response (it sets the ETagheader).

After GZipMiddleware so it won't calculate an ETag header on gzippedcontents.

One of the topmost, after SessionMiddleware (uses session data) andUpdateCacheMiddleware (modifies Vary header).

Before any middleware that may change the response (it sets theContent-Length header). A middleware that appears beforeCommonMiddleware and changes the response must reset Content-Length.

Close to the top: it redirects when APPEND_SLASH orPREPEND_WWW are set to True.

After SessionMiddleware if you're using CSRF_USE_SESSIONS.

Before any view middleware that assumes that CSRF attacks have been dealtwith.

After SessionMiddleware if you're using CSRF_USE_SESSIONS.

After SessionMiddleware: uses session storage.

After SessionMiddleware: can use session-based storage.

After any middleware that modifies the Vary header: that header is usedto pick a value for the cache hash-key.

Should be near the bottom as it's a last-resort type of middleware.

Should be near the bottom as it's a last-resort type of middleware.