From f1299e434da63936d5e067657231091c40f7bfc2 Mon Sep 17 00:00:00 2001 From: inference Date: Sat, 28 Jun 2025 21:09:45 +0000 Subject: [PATCH] feat(nginx): switch to include-based headers This allows multiple Nginx configuration files to use the same headers without including them in each file. --- xb-00-01/nginx/website.conf | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/xb-00-01/nginx/website.conf b/xb-00-01/nginx/website.conf index 74ddcd4..fec37be 100644 --- a/xb-00-01/nginx/website.conf +++ b/xb-00-01/nginx/website.conf @@ -1,6 +1,6 @@ # Inferencium - xb-00-01 # Nginx - Configuration - Website -# Version: 10.0.0-alpha.7 +# Version: 10.0.0-alpha.8 # Copyright 2022 Jake Winters # SPDX-License-Identifier: BSD-3-Clause @@ -57,12 +57,10 @@ server { ssl_session_cache shared:MozSSL:10m; ssl_session_cache shared:ssl_session_cache:10m; ssl_session_tickets off; - add_header Strict-Transport-Security "max-age=126200000; includeSubDomains; preload"; - add_header X-Frame-Options "DENY"; - add_header X-Content-Type-Options nosniff; - add_header Content-Security-Policy "default-src 'self'; img-src 'self'; media-src 'self'; object-src 'none'; script-src 'none'; connect-src 'none'; frame-src 'none'; style-src 'self'; font-src 'self'"; - add_header Referrer-Policy no-referrer; + ## Headers + include /etc/nginx/include/header-security.conf; + client_max_body_size 16m; ignore_invalid_headers off;