aboutsummaryrefslogtreecommitdiffhomepage
path: root/support/nginx
diff options
context:
space:
mode:
authorRigel Kent <sendmemail@rigelk.eu>2018-07-18 10:21:59 +0200
committerRigel Kent <sendmemail@rigelk.eu>2018-07-18 10:21:59 +0200
commit828fdd08b7e625e0b2164fee8361fae37fd35caf (patch)
tree0d7237b3a611834c65526fa23fd81a47362e5940 /support/nginx
parent8ea021ef48fdaf3f2892f08be1aafa84c94b9d81 (diff)
downloadPeerTube-828fdd08b7e625e0b2164fee8361fae37fd35caf.tar.gz
PeerTube-828fdd08b7e625e0b2164fee8361fae37fd35caf.tar.zst
PeerTube-828fdd08b7e625e0b2164fee8361fae37fd35caf.zip
(nginx) remove headers now dealt with helmet
Diffstat (limited to 'support/nginx')
-rw-r--r--support/nginx/peertube3
1 files changed, 0 insertions, 3 deletions
diff --git a/support/nginx/peertube b/support/nginx/peertube
index f28f26f7a..e4f625ce4 100644
--- a/support/nginx/peertube
+++ b/support/nginx/peertube
@@ -38,9 +38,6 @@ server {
38 # resolver_timeout 5s; 38 # resolver_timeout 5s;
39 39
40 add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload"; 40 add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload";
41 add_header X-Content-Type-Options nosniff;
42 add_header X-XSS-Protection "1; mode=block";
43 add_header X-Robots-Tag none;
44 41
45 access_log /var/log/nginx/peertube.example.com.access.log; 42 access_log /var/log/nginx/peertube.example.com.access.log;
46 error_log /var/log/nginx/peertube.example.com.error.log; 43 error_log /var/log/nginx/peertube.example.com.error.log;