aboutsummaryrefslogtreecommitdiffstats
path: root/boot.php
diff options
context:
space:
mode:
authorMario <mario@mariovavti.com>2021-03-04 09:50:03 +0000
committerMario <mario@mariovavti.com>2021-03-04 09:50:03 +0000
commit1eae7b92d1bb0806bebfe40da21799c8e5997afb (patch)
treeaa0795a8fe6a68ef7e12d31ca84a1f0a4304a64a /boot.php
parent1b8c5b9727bb7368ddb6d7757a3615dba00eb7d7 (diff)
downloadvolse-hubzilla-1eae7b92d1bb0806bebfe40da21799c8e5997afb.tar.gz
volse-hubzilla-1eae7b92d1bb0806bebfe40da21799c8e5997afb.tar.bz2
volse-hubzilla-1eae7b92d1bb0806bebfe40da21799c8e5997afb.zip
revert isset()
Diffstat (limited to 'boot.php')
-rw-r--r--boot.php2
1 files changed, 1 insertions, 1 deletions
diff --git a/boot.php b/boot.php
index 70610e1c7..2df98a19d 100644
--- a/boot.php
+++ b/boot.php
@@ -2422,7 +2422,7 @@ function construct_page() {
if(App::get_scheme() === 'https' && App::$config['system']['transport_security_header'])
header("Strict-Transport-Security: max-age=31536000");
- if(isset(App::$config['system']['content_security_policy'])) {
+ if(App::$config['system']['content_security_policy']) {
$cspsettings = [
'script-src' => [ "'self'", "'unsafe-inline'", "'unsafe-eval'" ],
'style-src' => [ "'self'", "'unsafe-inline'" ],