summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorroot <root@taler.net>2016-08-27 12:19:31 +0200
committerroot <root@taler.net>2016-08-27 12:19:31 +0200
commitab400a23f1e9973d27803662bddc73ad28b7b962 (patch)
tree4bf5cb099d3e97d8aa618616b738863b427a6860
parente3255ed9f9b1d7bc0d9c9f82804136e232a15266 (diff)
downloaddeployment-ab400a23f1e9973d27803662bddc73ad28b7b962.tar.gz
deployment-ab400a23f1e9973d27803662bddc73ad28b7b962.tar.bz2
deployment-ab400a23f1e9973d27803662bddc73ad28b7b962.zip
syntax
-rw-r--r--etc/nginx/conf.d/talerssl8
1 files changed, 4 insertions, 4 deletions
diff --git a/etc/nginx/conf.d/talerssl b/etc/nginx/conf.d/talerssl
index dd76036..689d73a 100644
--- a/etc/nginx/conf.d/talerssl
+++ b/etc/nginx/conf.d/talerssl
@@ -7,7 +7,7 @@ ssl_protocols TLSv1.2 TLSv1.1 TLSv1;
ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload";
-add_header X-XSS-Protection "1; mode=block"
-add_header X-Frame-Options "SAMEORIGN"
-add_header X-Content-Type-Options "nosniff"
-add_header Content-Security-Policy "default-src 'self'"
+add_header X-XSS-Protection "1; mode=block";
+add_header X-Frame-Options "SAMEORIGN";
+add_header X-Content-Type-Options "nosniff";
+add_header Content-Security-Policy "default-src 'self'";