HSTS is HTTP Strict Transport Security, a means to enforce using SSL even if the user accesses the site through HTTP and not HTTPS.
Évaluations
3.9
Mis à jour récemment
July 12, 2020
Version
1.25
Installations actives
1K
LH HSTS

This plugin send the proper headers for full ssl security. For more information on what this is and why it is important visit: http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security

The options are preset to enable browsers to preload the HSTS directive but can be overwritten by filters which are clearly documented in the code.

Did you find this plugin helpful? Please consider writing a review.

To update the max-age settings, add the following code to your functions.php

add_filter('lh_hsts_max_age', 'modify_ls_hsts_max_age_func'); function modify_ls_hsts_max_age_func( $max_age ){ return false; } `

To update the subdomain settings, add the following code to your functions.php

add_filter(‘lh_hsts_subdomain’, ‘modify_ls_hsts_subdomain_func’);

function modify_ls_hsts_subdomain_func( $subdomain ){ return false; } `

To update the preload setting, add the following code to your functions.php

add_filter('lh_hsts_preload', 'modify_ls_hsts_preload_func'); function modify_ls_hsts_preload_func( $preload ){ return false; } `

To update the redirect setting, add the following code to your functions.php

add_filter(‘lh_hsts_redirect’, ‘modify_ls_hsts_redirect_func’);

function modify_ls_hsts_redirect_func( $redirect ){ return false; } `

Gratuitsur le plan Creator
En procédant à l’installation, vous acceptez les Conditions d’utilisation de WordPress.com ainsi que les Conditions de l’extension tierce.
Installations actives
1K
Testé jusqu’à version
5.4.16
Cette extension est disponible en téléchargement pour être utilisée sur votre installation WordPress auto-hébergée.