logo

pleroma

My custom branche(s) on git.pleroma.social/pleroma/pleroma
commit: 0fd2eaf7afbbe557f56d4aa781f83fb8289316a1
parent: 49b165ddc61091fc192e6f8a252c9a02a5fcef2d
Author: Haelwenn (lanodan) Monnier <contact@hacktivis.me>
Date:   Tue, 28 Aug 2018 20:54:50 +0200

installation/pleroma.nginx: Add Content-Security-Policy

Closes: https://git.pleroma.social/pleroma/pleroma/issues/266

Diffstat:

Minstallation/pleroma.nginx1+
1 file changed, 1 insertion(+), 0 deletions(-)

diff --git a/installation/pleroma.nginx b/installation/pleroma.nginx @@ -77,6 +77,7 @@ server { add_header X-Content-Type-Options nosniff; add_header Referrer-Policy same-origin; add_header X-Download-Options noopen; + add_header Content-Security-Policy "default-src 'none'; base-uri 'self'; form-action 'self'; img-src 'self' data: https:; media-src 'self' https:; style-src 'self' 'unsafe-inline'; font-src 'self'; script-src 'self'; connect-src 'self' wss://example.tld; upgrade-insecure-requests;"; # Uncomment this only after you get HTTPS working. # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";