View Issue Details

IDProjectCategoryView StatusLast Update
0012881mantisbtsecuritypublic2016-09-05 01:19
Reporterdhx Assigned Todhx  
PrioritynormalSeveritymajorReproducibilityN/A
Status closedResolutionfixed 
Product Version1.2.15 
Target Version1.3.0-beta.1Fixed in Version1.3.0-beta.1 
Summary0012881: Add support for Strict-Transport-Security header
Description

When a MantisBT session is loaded in a secure browser session, tell the user browser to always use a secure connection on future visits.

See http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security for a full description of what this HTTP header achieves.

TagsNo tags attached.

Relationships

related to 0015721 closedgrangeway Functionality to consider porting to master-2.0.x 
related to 0021262 closeddregad Invalid Strict-Transport-Security header when server would already send it anyway 

Activities

grangeway

grangeway

2013-04-05 17:57

reporter   ~0036462

Marking as 'acknowledged' not resolved/closed to track that change gets ported to master-2.0.x branch

Related Changesets

MantisBT: master 583cdbd8

2011-03-25 06:28

dhx


Details Diff
Issue 0012881: Support Strict-Transport-Security header

See http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security for a
full description of what this header achieves.
Affected Issues
0012881
mod - core/http_api.php Diff File

MantisBT: master-1.3.x 2e7fac44

2016-09-01 06:30

dregad

Committer: vboctor


Details Diff
Do not set HSTS header

Enabling HTTP Strict-Transport-Security should be a decision made by the
system administrator, and implemented at server level, probably
site-wide and not just for MantisBT's PHP files.

Furthermore, Mantis setting this header causes issues if it is already
set for the server (invalid header), and may have unwanted side effects
as described in 0021262.

This reverts the change implemented to resolve issue 0012881.

Fixes 0021262
Affected Issues
0012881, 0021262
mod - core/http_api.php Diff File

MantisBT: master 968f83a9

2016-09-01 06:30

dregad

Committer: vboctor


Details Diff
Do not set HSTS header

Enabling HTTP Strict-Transport-Security should be a decision made by the
system administrator, and implemented at server level, probably
site-wide and not just for MantisBT's PHP files.

Furthermore, Mantis setting this header causes issues if it is already
set for the server (invalid header), and may have unwanted side effects
as described in 0021262.

This reverts the change implemented to resolve issue 0012881.

Fixes 0021262
Affected Issues
0012881, 0021262
mod - core/http_api.php Diff File