Jump to: navigation, search

Content Security Policy

Header Value

All server responses contains a Content-Security-Policy header:

default-src 'self'; img-src 'self' data:; frame-ancestor 'self'
This page was last edited on January 15, 2020, at 06:06.
Comments or questions about this documentation? Contact us for support!