Page MenuHomePhabricator

Force HTTPS and set HSTS header to 366 days for profile::toolforge::static proxies
Closed, ResolvedPublic

Description

Event Timeline

Change 661153 had a related patch set uploaded (by BryanDavis; owner: Bryan Davis):
[operations/puppet@production] toolforge: Force HTTPS with 366 day HSTS header in profile::toolforge::static

https://gerrit.wikimedia.org/r/661153

bd808 triaged this task as Medium priority.
bd808 moved this task from Inbox to Doing on the cloud-services-team (Kanban) board.

Change 661153 merged by Andrew Bogott:
[operations/puppet@production] toolforge: Force HTTPS with 366 day HSTS header in profile::toolforge::static

https://gerrit.wikimedia.org/r/661153