summaryrefslogtreecommitdiff
path: root/etc/nginx/conf.d/talerssl
diff options
context:
space:
mode:
authorFlorian Dold <florian.dold@gmail.com>2018-02-06 12:12:32 +0100
committerFlorian Dold <florian.dold@gmail.com>2018-02-06 12:12:32 +0100
commit9d203f05ee0f0917a4e3f6aaf72cab602ff672a5 (patch)
tree6dd5052630c9720b5980ad4be351714ca1c61b38 /etc/nginx/conf.d/talerssl
parent745cedfedd806f64ca26a7bb37068d932a4eb729 (diff)
downloaddeployment-9d203f05ee0f0917a4e3f6aaf72cab602ff672a5.tar.gz
deployment-9d203f05ee0f0917a4e3f6aaf72cab602ff672a5.tar.bz2
deployment-9d203f05ee0f0917a4e3f6aaf72cab602ff672a5.zip
oops, also allow 'self' for img-src
Diffstat (limited to 'etc/nginx/conf.d/talerssl')
-rw-r--r--etc/nginx/conf.d/talerssl2
1 files changed, 1 insertions, 1 deletions
diff --git a/etc/nginx/conf.d/talerssl b/etc/nginx/conf.d/talerssl
index 3aa9a47..3c33de6 100644
--- a/etc/nginx/conf.d/talerssl
+++ b/etc/nginx/conf.d/talerssl
@@ -10,5 +10,5 @@ add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; prelo
add_header X-XSS-Protection "1; mode=block";
add_header X-Frame-Options "SAMEORIGIN";
add_header X-Content-Type-Options "nosniff";
-add_header Content-Security-Policy "default-src 'self'; img-src data:; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; connect-src 'self' wss://buildbot.taler.net";
+add_header Content-Security-Policy "default-src 'self'; img-src 'self' data:; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; connect-src 'self' wss://buildbot.taler.net";
add_header Referrer-Policy "same-origin";