aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMario <mario@mariovavti.com>2021-05-20 10:15:08 +0000
committerMario <mario@mariovavti.com>2021-05-20 10:15:08 +0000
commit64fe93b9eb2ca51219bfb6ae43cb3adf2bb49b51 (patch)
tree4512eefbc64c722464d7a5fce4fb6208e4cbaf15
parent33d2a852c99bc1c230abeed7d3be1bb0f4c89212 (diff)
parent98985b276177616b7bec5813bf674f5ed9ff529f (diff)
downloadvolse-hubzilla-64fe93b9eb2ca51219bfb6ae43cb3adf2bb49b51.tar.gz
volse-hubzilla-64fe93b9eb2ca51219bfb6ae43cb3adf2bb49b51.tar.bz2
volse-hubzilla-64fe93b9eb2ca51219bfb6ae43cb3adf2bb49b51.zip
Merge branch 'dev' of https://framagit.org/hubzilla/core into dev
-rw-r--r--boot.php4
1 files changed, 2 insertions, 2 deletions
diff --git a/boot.php b/boot.php
index c057f8278..622784e9c 100644
--- a/boot.php
+++ b/boot.php
@@ -2420,10 +2420,10 @@ function construct_page() {
// security headers - see https://securityheaders.io
- if(App::get_scheme() === 'https' && App::$config['system']['transport_security_header'])
+ if(App::get_scheme() === 'https' && isset(App::$config['system']['transport_security_header']) && intval(App::$config['system']['transport_security_header']) == 1)
header("Strict-Transport-Security: max-age=31536000");
- if(isset(App::$config['system']['content_security_policy'])) {
+ if(isset(App::$config['system']['content_security_policy']) && intval(App::$config['system']['content_security_policy']) == 1) {
$cspsettings = [
'script-src' => [ "'self'", "'unsafe-inline'", "'unsafe-eval'" ],
'style-src' => [ "'self'", "'unsafe-inline'" ],