aboutsummaryrefslogtreecommitdiffstats
path: root/boot.php
diff options
context:
space:
mode:
authorMario <mario@mariovavti.com>2021-03-04 08:20:16 +0000
committerMario <mario@mariovavti.com>2021-03-04 08:20:16 +0000
commit9c110e7b9b77a082dc3326e4fc58d5308d03668e (patch)
treec3ad222d35a16f5048b5b37821004f34bcbc6371 /boot.php
parent129f8107d317df190b73ce18945c50ddc27d2969 (diff)
downloadvolse-hubzilla-9c110e7b9b77a082dc3326e4fc58d5308d03668e.tar.gz
volse-hubzilla-9c110e7b9b77a082dc3326e4fc58d5308d03668e.tar.bz2
volse-hubzilla-9c110e7b9b77a082dc3326e4fc58d5308d03668e.zip
revert isset
Diffstat (limited to 'boot.php')
-rw-r--r--boot.php2
1 files changed, 1 insertions, 1 deletions
diff --git a/boot.php b/boot.php
index 82ebea71a..f66a87242 100644
--- a/boot.php
+++ b/boot.php
@@ -2422,7 +2422,7 @@ function construct_page() {
if(App::get_scheme() === 'https' && App::$config['system']['transport_security_header'])
header("Strict-Transport-Security: max-age=31536000");
- if(isset(App::$config['system']['content_security_policy'])) {
+ if(App::$config['system']['content_security_policy']) {
$cspsettings = [
'script-src' => [ "'self'", "'unsafe-inline'", "'unsafe-eval'" ],
'style-src' => [ "'self'", "'unsafe-inline'" ],