You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@couchdb.apache.org by rn...@apache.org on 2014/07/10 16:51:17 UTC

[44/50] couchdb commit: updated refs/heads/master to 6526051

Add CSP section


Project: http://git-wip-us.apache.org/repos/asf/couchdb/repo
Commit: http://git-wip-us.apache.org/repos/asf/couchdb/commit/972b5d77
Tree: http://git-wip-us.apache.org/repos/asf/couchdb/tree/972b5d77
Diff: http://git-wip-us.apache.org/repos/asf/couchdb/diff/972b5d77

Branch: refs/heads/master
Commit: 972b5d771e652213a423ffe8648ae7a94e7c8b75
Parents: de62520
Author: Robert Newson <rn...@apache.org>
Authored: Thu Jul 3 17:20:56 2014 +0100
Committer: Robert Newson <rn...@apache.org>
Committed: Thu Jul 3 17:20:56 2014 +0100

----------------------------------------------------------------------
 rel/overlay/etc/default.ini | 5 +++++
 1 file changed, 5 insertions(+)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/couchdb/blob/972b5d77/rel/overlay/etc/default.ini
----------------------------------------------------------------------
diff --git a/rel/overlay/etc/default.ini b/rel/overlay/etc/default.ini
index e36b0c2..93b3b3a 100644
--- a/rel/overlay/etc/default.ini
+++ b/rel/overlay/etc/default.ini
@@ -72,6 +72,11 @@ iterations = 10000 ; iterations for password hashing
 ; min_iterations = 1
 ; max_iterations = 1000000000
 
+; Experimental CSP (Content Security Policy) Support for _utils
+[csp]
+enable = false
+; header_value = default-src 'self'; img-src 'self'; font-src *; script-src 'self' 'unsafe-eval'; style-src 'self' 'unsafe-inline';
+
 [cors]
 credentials = false
 ; List of origins separated by a comma, * means accept all