]> git.immae.eu Git - github/shaarli/Shaarli.git/blobdiff - doc/md/Server-security.md
Merge pull request #1552 from ArthurHoaro/feature/better-initializer
[github/shaarli/Shaarli.git] / doc / md / Server-security.md
index 8df36f460d828f9fa0efd7aad30a13b417a3f604..ea1b637dfd2c54058558441152f1cdd93f9a71ec 100644 (file)
@@ -1,9 +1,10 @@
 ## php.ini
 PHP settings are defined in:
-- a main configuration file, usually found under `/etc/php5/php.ini`; some distributions provide different configuration environments, e.g.
-    - `/etc/php5/php.ini` - used when running console scripts
-    - `/etc/php5/apache2/php.ini` - used when a client requests PHP resources from Apache
-    - `/etc/php5/php-fpm.conf` - used when PHP requests are proxied to PHP-FPM
+
+- a main configuration file, usually found under `/etc/php/$php_version/php.ini`; some distributions provide different configuration environments, e.g.
+    - `/etc/php/$php_version/cli/php.ini` - used when running console scripts
+    - `/etc/php/$php_version/apache2/php.ini` - used when a client requests PHP resources from Apache
+    - `/etc/php/$php_version/php-fpm.conf` - used when PHP requests are proxied to PHP-FPM
 - additional configuration files/entries, depending on the installed/enabled extensions:
     - `/etc/php/conf.d/xdebug.ini`
 
@@ -30,6 +31,7 @@ Additional .ini files parsed:      /etc/php/conf.d/xdebug.ini
 
 ## fail2ban
 `fail2ban` is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses `iptables` profiles to block brute-force attempts:
+
 - [Official website](http://www.fail2ban.org/wiki/index.php/Main_Page)
 - [Source code](https://github.com/fail2ban/fail2ban)
 
@@ -68,6 +70,7 @@ Disallow: /
 ```
 
 See:
-- http://www.robotstxt.org/
+
+- http://www.robotstxt.org
 - http://www.robotstxt.org/robotstxt.html
 - http://www.robotstxt.org/meta.html