Subject | Hash | Author | Date (UTC) |
---|---|---|---|
nginx configuration update | 015c9404229f2ff7fb91cc57ab21289f01878334 | Catalin(ux) M. BOIE | 2019-12-18 21:55:13 |
Added Business model to comparison | c62d466580aca0ff3371f3ba369959c7ef7631d0 | Catalin(ux) M. BOIE | 2019-11-21 20:44:16 |
CSS small correction | ded9ef6bce5bebfa815bc7ae5733bc8e0810af3b | Catalin(ux) M. BOIE | 2019-11-21 18:20:41 |
Added LDAP/qrencode to features/thanks pages | d269d59787f61045f5831c6985899c28da08ebeb | Catalin(ux) M. BOIE | 2019-11-21 18:20:22 |
Invalidate slave table cache when updating the db structure, else new slaves will not be created | 8e1bf7feeb87818179e7152a356e0f408da706f2 | Catalin(ux) M. BOIE | 2019-11-19 19:33:15 |
docker: push also the latest label | a72e2e74355d772ae45bb99798ad47082390943c | Catalin(ux) M. BOIE | 2019-11-19 19:32:11 |
More statistics changes (load, cpu, mem) | e7f38e72405a227788a7011ea17dd57d0d4de67c | Catalin(ux) M. BOIE | 2019-11-19 19:31:24 |
Cosmetic | 0a0b258e8993cb5035e018b049018ac41b99eb01 | Catalin(ux) M. BOIE | 2019-11-17 11:09:56 |
Insist on respecting the privacy | b464bcc35476ffa23a83beaf956e8f7b15163d7c | Catalin(ux) M. BOIE | 2019-11-17 11:03:36 |
Remove PayPal donation because of legal uncertainly | cd938af4c5cdbd81190e535973588dee6b697d34 | Catalin(ux) M. BOIE | 2019-11-17 11:03:07 |
nginx sample update | 1f9eb2d293e91139f397cc45cb206d8994471134 | Catalin(ux) M. BOIE | 2019-11-17 09:10:02 |
Mostly cosmetic | 3bf09056ede99df46c1b59802e6cf2c7bebf4f13 | Catalin(ux) M. BOIE | 2019-11-17 09:09:31 |
Added statistics for the installation | ed743a601cd187431ccd80b57113ba9bb5704035 | Catalin(ux) M. BOIE | 2019-11-17 09:08:33 |
ldap: if we have no server, it is useless to continue processing | c022b68a942f471e51cb8343bfef1cda390b27b1 | Catalin(ux) M. BOIE | 2019-11-16 06:30:47 |
Do not try to access a repo if is deleted | 0a6b1bb704fbeaf60ba053ecc0c323a80f0e397c | Catalin(ux) M. BOIE | 2019-11-15 19:49:31 |
Some git tweaks to deal with empty repositories | c42a22e41cd6d29862e13077e60374ceb7b0c946 | Catalin(ux) M. BOIE | 2019-11-14 03:30:12 |
Texts updates + cosmetic | 70246eecb7b63460d28f20b5e2f3c9c1c50852ae | Catalin(ux) M. BOIE | 2019-11-14 03:29:33 |
Docker updates | aa4cf359af2c7c1e20e4f33c478f2bbcd134f081 | Catalin(ux) M. BOIE | 2019-11-14 03:24:05 |
Because of docker, we are now using HTTP_HOST insead of SERVER_NAME | 9cf31231d760daac43e1c3454c5a308d69ea4898 | Catalin(ux) M. BOIE | 2019-11-14 03:22:37 |
Corrected stupid space char inside cache key | 5958389c03b7536d6332a51e30b112ad3a520571 | Catalin(ux) M. BOIE | 2019-11-10 21:15:32 |
File | Lines added | Lines deleted |
---|---|---|
samples/nginx.conf | 9 | 1 |
File samples/nginx.conf changed (mode: 100644) (index 1f241b0..2fec745) | |||
... | ... | server { | |
22 | 22 | ||
23 | 23 | # Security (ClickJacking) | # Security (ClickJacking) |
24 | 24 | add_header X-Frame-Options DENY; | add_header X-Frame-Options DENY; |
25 | # https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options | ||
26 | add_header X-Content-Type-Options nosniff; | ||
27 | # XSS protection | ||
28 | add_header X-XSS-Protection "1; mode=block"; | ||
25 | 29 | ||
26 | 30 | access_log /var/log/nginx/rg-access.log; | access_log /var/log/nginx/rg-access.log; |
27 | 31 | error_log /var/log/nginx/rg-error.log; | error_log /var/log/nginx/rg-error.log; |
... | ... | server { | |
84 | 88 | ||
85 | 89 | # Security (ClickJacking) | # Security (ClickJacking) |
86 | 90 | add_header X-Frame-Options DENY; | add_header X-Frame-Options DENY; |
91 | # https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options | ||
92 | add_header X-Content-Type-Options nosniff; | ||
93 | # XSS protection | ||
94 | add_header X-XSS-Protection "1; mode=block"; | ||
87 | 95 | # Security (STS) | # Security (STS) |
88 | 96 | add_header Strict-Transport-Security "max-age=31536000"; | add_header Strict-Transport-Security "max-age=31536000"; |
89 | 97 | ||
... | ... | server { | |
133 | 141 | # https://www.digicert.com/ssl-support/ssl-enabling-perfect-forward-secrecy.htm | # https://www.digicert.com/ssl-support/ssl-enabling-perfect-forward-secrecy.htm |
134 | 142 | ssl_ciphers "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"; | ssl_ciphers "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"; |
135 | 143 | ssl_protocols TLSv1.2 TLSv1.3; | ssl_protocols TLSv1.2 TLSv1.3; |
136 | ssl_session_cache shared:SSL:10m; | ||
144 | ssl_session_cache shared:SSL:60m; | ||
137 | 145 | ssl_session_timeout 120m; | ssl_session_timeout 120m; |
138 | 146 | ||
139 | 147 | # https://developer.mozilla.org/en-US/docs/Web/HTTP/Public_Key_Pinning | # https://developer.mozilla.org/en-US/docs/Web/HTTP/Public_Key_Pinning |