diff --git a/nginx/sites-available/srvoffice001.itguys.com.br.conf b/nginx/sites-available/srvoffice001.itguys.com.br.conf index 134ed15..1f1eabe 100644 --- a/nginx/sites-available/srvoffice001.itguys.com.br.conf +++ b/nginx/sites-available/srvoffice001.itguys.com.br.conf @@ -27,7 +27,7 @@ server { include snippets/ssl_params.conf; # Usando seu snippet de segurança # Cabeçalhos de segurança - add_header Strict-Transport-Security "max-age=15552000; includeSubDomains" always; + #add_header Strict-Transport-Security "max-age=15552000; includeSubDomains" always; # O Bloco Principal: Proxy reverso para a aplicação OOS location / { diff --git a/nginx/snippets/ssl_params.conf b/nginx/snippets/ssl_params.conf index f62d5ba..92e9730 100644 --- a/nginx/snippets/ssl_params.conf +++ b/nginx/snippets/ssl_params.conf @@ -35,7 +35,7 @@ ssl_dhparam /etc/ssl/certs/dhparam.pem; add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" always; # Impede que o navegador tente interpretar MIME types incorretamente. -add_header X-Content-Type-Options "nosniff" always; +#add_header X-Content-Type-Options "nosniff" always; # Protege contra ataques de 'clickjacking', impedindo que o site seja incorporado em iframes de outros domínios. #add_header X-Frame-Options "SAMEORIGIN" always;