From bba230f149a5d8a14533afc17f68f255a086d0de Mon Sep 17 00:00:00 2001 From: Peter Martin Date: Wed, 29 Apr 2020 13:08:37 +0200 Subject: [PATCH] Added note about double headers #28 --- README.md | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index c65640f..0c36fe9 100644 --- a/README.md +++ b/README.md @@ -4,7 +4,7 @@ This Joomla Plugin implements an UI Layer for the HTTP Security headers so every ## Sponsoring and Donation -You want to support my work for the [development of my extensions](https://extensions.joomla.org/profile/profile/details/200189/) and my work for the [Joomla! Project](https://volunteers.joomla.org/joomlers/248-tobias-zulauf) you can give something back and sponsor me. +You want to support my work for the [development of my extensions](https://extensions.joomla.org/profile/profile/details/200189/) and my work for the [Joomla! Project](https://volunteers.joomla.org/joomlers/248-tobias-zulauf) you can give something back and sponsor me. There are two ways to support me right now: - This extension is part of [Github Sponsors](https://github.com/sponsors/zero-24/) by sponsoring me, you help me continue my oss work for the [Joomla! Project](https://volunteers.joomla.org/joomlers/248-tobias-zulauf), write bug fixes, improving features and maintain my extensions. @@ -31,6 +31,11 @@ This plugin also comes with some easy defaults for: - X-Content-Type-Options - Referrer-Policy +**Note**: If you have configured some HTTP Security Headers **directly on the server**, then this Plugin might create double entries. + +Check the output of your HTTP headers after configuring this HTTP Security Headers Plugin. In Google Chrome: Inspect > Network > the output under Headers). +In this Plugin you can disable the settings that cause double entries. Also check the Console of your browser for possible errors. + ## Configuration ### Initial setup the plugin