Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

default server_tokens to prod - more secure default #1746

Merged
merged 3 commits into from
Dec 18, 2018

Conversation

juju4
Copy link
Contributor

@juju4 juju4 commented Jan 13, 2018

Goal: provide a sane & secure default configuration for modern webserver

This is a minor change to have more secure default for apache tokens.
Most people will not update/forget it for production.

@hunner
Copy link
Contributor

hunner commented Jan 16, 2018

Seems reasonable. The readme would need updating https://github.com/puppetlabs/puppetlabs-apache#server_tokens

Also, this will probably not make it in for a bit, since it's arguably a backwards-incompatible change, not a bugfix.

@david22swan
Copy link
Member

@juju4 Apologies for the long wait, I am currently looking to merge your pr, however I would need it to be rebased first in order to effectively test it's changes on our adhoc pipeline, due to the updates made to the module since it's creation.

@juju4
Copy link
Contributor Author

juju4 commented Dec 15, 2018

done. Thanks

@pmcmaw pmcmaw merged commit d79e4d8 into puppetlabs:master Dec 18, 2018
@pmcmaw
Copy link
Contributor

pmcmaw commented Dec 18, 2018

@juju4 thank you for taking the time to contribute to this supported module.
Your PR has now been merged.

Many Thanks
The Modules Team

cegeka-jenkins pushed a commit to cegeka/puppet-apache that referenced this pull request Jul 15, 2020
default server_tokens to prod - more secure default
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants