aboutsummaryrefslogtreecommitdiffstats
path: root/boot.php
diff options
context:
space:
mode:
authorMario <mario@mariovavti.com>2021-03-04 09:52:54 +0000
committerMario <mario@mariovavti.com>2021-03-04 09:52:54 +0000
commit33e4b6db7265661c59c21d8244e1fae42974c6af (patch)
tree01e233e239c408420a557629e10f003aea1c3a5e /boot.php
parent1eae7b92d1bb0806bebfe40da21799c8e5997afb (diff)
downloadvolse-hubzilla-33e4b6db7265661c59c21d8244e1fae42974c6af.tar.gz
volse-hubzilla-33e4b6db7265661c59c21d8244e1fae42974c6af.tar.bz2
volse-hubzilla-33e4b6db7265661c59c21d8244e1fae42974c6af.zip
revert revert isset()
Diffstat (limited to 'boot.php')
-rw-r--r--boot.php2
1 files changed, 1 insertions, 1 deletions
diff --git a/boot.php b/boot.php
index 2df98a19d..70610e1c7 100644
--- a/boot.php
+++ b/boot.php
@@ -2422,7 +2422,7 @@ function construct_page() {
if(App::get_scheme() === 'https' && App::$config['system']['transport_security_header'])
header("Strict-Transport-Security: max-age=31536000");
- if(App::$config['system']['content_security_policy']) {
+ if(isset(App::$config['system']['content_security_policy'])) {
$cspsettings = [
'script-src' => [ "'self'", "'unsafe-inline'", "'unsafe-eval'" ],
'style-src' => [ "'self'", "'unsafe-inline'" ],