aboutsummaryrefslogtreecommitdiffstats
path: root/boot.php
diff options
context:
space:
mode:
authorredmatrix <git@macgirvin.com>2016-02-04 20:38:22 -0800
committerredmatrix <git@macgirvin.com>2016-02-04 20:38:22 -0800
commit425089524373137e11d3691e7efdce0fb89281c8 (patch)
tree5a59032b3c28f13268075d937d10973288905be9 /boot.php
parentbfeb89075f5e9d3a966c35fd1d0ec56e637a1522 (diff)
downloadvolse-hubzilla-425089524373137e11d3691e7efdce0fb89281c8.tar.gz
volse-hubzilla-425089524373137e11d3691e7efdce0fb89281c8.tar.bz2
volse-hubzilla-425089524373137e11d3691e7efdce0fb89281c8.zip
make strict transport security header optional
Diffstat (limited to 'boot.php')
-rwxr-xr-xboot.php2
1 files changed, 1 insertions, 1 deletions
diff --git a/boot.php b/boot.php
index 238935da3..cb595e0ef 100755
--- a/boot.php
+++ b/boot.php
@@ -2164,7 +2164,7 @@ function construct_page(&$a) {
// security headers - see https://securityheaders.io
- if($a->get_scheme() === 'https')
+ if($a->get_scheme() === 'https' && $a->config['system']['transport_security_header'])
header("Strict-Transport-Security: max-age=31536000");
header("Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'");