magic_recipes_two 0.0.64 → 0.0.65

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,15 +1,15 @@
1
1
  ---
2
2
  !binary "U0hBMQ==":
3
3
  metadata.gz: !binary |-
4
- Y2UyMjI1ZDQ5M2ZmZmQ3NTk0ZTY2NGU2NTExZWNiN2QwZDZjN2RkYw==
4
+ ZjRhM2I2OTUyZTVkZWE2OGM1MzQ4Y2I2OWQ3ZmE0NDFjOTk4NTkzZg==
5
5
  data.tar.gz: !binary |-
6
- MzQzYjRmZWM4YzczNDBiNGU3ODViNWE5YTUzNWYwNzZjNjdjYTZjMA==
6
+ YjllN2MxZmQ3MDVmNDhmODUyYzAyMWQ3MzM3ODRiY2FjN2I5ODVjYg==
7
7
  SHA512:
8
8
  metadata.gz: !binary |-
9
- YzUxMDJlZjRmOTEzODcwM2JjODM4OTUyNzE1MDc2YWQyZTNmODFmZmQ0ODUy
10
- MWQ5OWI4MzBjMzM2NWQxOGY2ODNmMDhmZDdmZTAxMjBjMDFkMzQzZmIwMTRm
11
- YTEzYzNmMjYzNDRkN2RjYzFlNzBiOTdjZGQxMzJjNDQzZTgwYzU=
9
+ ZmQ5ZTViZjMwM2FkZDFjMGY3MTRkMTU1YTA5YmUwZWVjMGYwNWY4YjA5NWQz
10
+ MWRhOTQ3MjgzZTBmYzUwZTY1MGZmOGViMmNmMDcwYzU3YmM1NjMzNTA1N2Mx
11
+ M2M1Y2Q2NTgzZDQ2YTliMGMyNGUzNGNmNjU4ZjBjMThhODU2MGM=
12
12
  data.tar.gz: !binary |-
13
- ZDcyMDIzZDk2MzMzYjhjM2EwZGViNzA2NzMxZDEwYjk2OGU2YjM5MzU0NDFm
14
- OTk2NTZiNWRmMWY5NzA5ZTY5MmZkYzQ0ODRiODMyMmRjNzgxYWIxM2U1Njhk
15
- YThjM2RhZGQxNmEzZDc4N2E3ZTk1NzBmNmYwN2NhMGJlN2YxMjM=
13
+ ZDQ0YjdiYjU4YjllYjcxMzAyNTc0MjdmY2RlYzg0OGUyNzM0ZTg0NWI0NzA0
14
+ ZDAyZTlhYTg3ZWIyNGZmNjc5M2UzOTFhYjQ2MTVmY2YyMmI4ZTdiZWQ0MGY2
15
+ NDc5NDYwMGJjMmYxZTRjYmFiY2Q3YWMwNGVmMDIzMjg2MTFmNmU=
@@ -1,5 +1,5 @@
1
1
  module Capistrano
2
2
  module MagicRecipes
3
- VERSION = "0.0.64"
3
+ VERSION = "0.0.65"
4
4
  end
5
5
  end
@@ -27,6 +27,8 @@ namespace :load do
27
27
  set :nginx_hooks, -> { true }
28
28
  ## Lets Encrypt - Challenge Path
29
29
  set :allow_well_known, -> { false }
30
+ ## only turn on, when rails :force_ssl is false !
31
+ set :nginx_strict_transport_security_header, -> { false }
30
32
  # Diffie-Hellman settings
31
33
  set :nginx_ssl_dh_path, -> { "/etc/ssl/certs" }
32
34
  set :nginx_ssl_dh_file, -> { "dhparam.pem" }
@@ -178,7 +178,9 @@ server {
178
178
  ## Disable preloading HSTS for now. You can use the commented out header line that includes
179
179
  ## the "preload" directive if you understand the implications.
180
180
  # => add_header Strict-Transport-Security "max-age=63072000; includeSubdomains; preload";
181
+ <% if fetch(:nginx_strict_transport_security_header) %>
181
182
  add_header Strict-Transport-Security "max-age=63072000; includeSubdomains";
183
+ <% end %>
182
184
  add_header X-Frame-Options DENY;
183
185
  add_header X-Content-Type-Options nosniff;
184
186
  ssl_dhparam <%= fetch(:nginx_ssl_dh_path) %>/<%= fetch(:nginx_ssl_dh_file) %>;
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: magic_recipes_two
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.0.64
4
+ version: 0.0.65
5
5
  platform: ruby
6
6
  authors:
7
7
  - Torsten Wetzel
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2017-03-24 00:00:00.000000000 Z
11
+ date: 2017-04-05 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: rails