matrix-docker-ansible-deploy/roles/matrix-nginx-proxy
sakkiii 0ccf0fbf1c HSTS preload + X-XSS enables
**HSTS Preloading:**
In its strongest and recommended form, the [HSTS policy](https://www.chromium.org/hsts) includes all subdomains, and indicates a willingness to be “preloaded” into browsers:
`Strict-Transport-Security: max-age=31536000; includeSubDomains; preload`

**X-Xss-Protection:**
`1; mode=block` which tells the browser to block the response if it detects an attack rather than sanitising the script.
2021-04-24 12:12:34 +05:30
..
defaults Upgrade nginx and certbot 2021-04-14 13:24:41 +03:00
tasks Add Sygnal support 2021-03-20 13:32:22 +02:00
templates HSTS preload + X-XSS enables 2021-04-24 12:12:34 +05:30
vars Replace cronjobs with systemd timers 2021-01-14 23:35:50 +02:00