]> git.immae.eu Git - github/shaarli/Shaarli.git/blame - doc/md/Server-configuration.md
doc: server configuration: fix apache site config file name
[github/shaarli/Shaarli.git] / doc / md / Server-configuration.md
CommitLineData
91a21c27 1# Server configuration
992af0b9 2
91a21c27 3## Requirements
4
5### Operating system and web server
6
7Shaarli can be hosted on dedicated/virtual servers, or shared hosting. The smallest DigitalOcean VPS (Droplet with 1 CPU, 1 GiB RAM and 25 GiB SSD) costs about $5/month and will run any Shaarli installation without problems.
8
9You need write access to the Shaarli installation directory - you should have received instructions from your hosting provider on how to connect to the server using SSH (or FTP for shared hosts).
10
11Examples in this documentation are given for [Debian](https://www.debian.org/), a GNU/Linux distribution widely used in server environments. Please adapt them to your specific Linux distribution.
12
13### Network and domain name
14
15Try to host the server in a region that is geographically close to your users.
16
a32e6665 17A **domain name** ([DNS record](https://opensource.com/article/17/4/introduction-domain-name-system-dns)) pointing to the server's public IP address is required to obtain a SSL/TLS certificate and setup HTTPS to secure client traffic to your Shaarli instance.
91a21c27 18
6384447d 19You can obtain a domain name from a [registrar](https://en.wikipedia.org/wiki/Domain_name_registrar) ([1](https://www.ovh.co.uk/domains), [2](https://www.gandi.net/en/domain)), or from free subdomain providers ([1](https://freedns.afraid.org/)). If you don't have a domain name, please set up a private domain name ([FQDN](ttps://en.wikipedia.org/wiki/Fully_qualified_domain_name)) in your clients' [hosts files](https://en.wikipedia.org/wiki/Hosts_(file)) to access the server (direct access by IP address can result in unexpected behavior).
91a21c27 20
41b93897 21Setup a **firewall** (using `iptables`, [ufw](https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-with-ufw-on-debian-10), [fireHOL](https://firehol.org/) or any frontend of your choice) to deny all incoming traffic except `tcp/80` and `tcp/443`, which are needed to access the web server (and any other posrts you might need, like SSH). If the server is in a private network behind a NAT, ensure these **ports are forwarded** to the server.
22
23Shaarli makes outbound HTTP/HTTPS connections to websites you bookmark to fetch page information (title, thumbnails), the server must then have access to the Internet as well, and a working DNS resolver.
24
9417f133 25
26### Screencast
27
28Here is a screencast of the installation procedure
29
30[![asciicast](https://asciinema.org/a/z3RXxcJIRgWk0jM2ws6EnUFgO.svg)](https://asciinema.org/a/z3RXxcJIRgWk0jM2ws6EnUFgO)
31
02117f7e 32--------------------------------------------------------------------------------
91a21c27 33
34### PHP
35
36Supported PHP versions:
43ad7c8e 37
bdfb967c 38Version | Status | Shaarli compatibility
39:---:|:---:|:---:
30255b79 407.3 | Supported | Yes
bdfb967c 417.2 | Supported | Yes
427.1 | Supported | Yes
899d0411 437.0 | EOL: 2018-12-03 | Yes (up to Shaarli 0.10.x)
7062ef4d 445.6 | EOL: 2018-12-31 | Yes (up to Shaarli 0.10.x)
bdfb967c 455.5 | EOL: 2016-07-10 | Yes
465.4 | EOL: 2015-09-14 | Yes (up to Shaarli 0.8.x)
475.3 | EOL: 2014-08-14 | Yes (up to Shaarli 0.8.x)
5409ade2 48
91a21c27 49Required PHP extensions:
43ad7c8e 50
bdfb967c 51Extension | Required? | Usage
52---|:---:|---
dfe14f26 53[`openssl`](http://php.net/manual/en/book.openssl.php) | requires | OpenSSL, HTTPS
3575fe5b 54[`php-json`](http://php.net/manual/en/book.json.php) | required | configuration parsing
dfe14f26 55[`php-simplexml`](https://www.php.net/manual/en/book.simplexml.php) | required | REST API (Slim framework)
bdfb967c 56[`php-mbstring`](http://php.net/manual/en/book.mbstring.php) | CentOS, Fedora, RHEL, Windows, some hosting providers | multibyte (Unicode) string support
787faa42 57[`php-gd`](http://php.net/manual/en/book.image.php) | optional | required to use thumbnails
bdfb967c 58[`php-intl`](http://php.net/manual/en/book.intl.php) | optional | localized text sorting (e.g. `e->รจ->f`)
59[`php-curl`](http://php.net/manual/en/book.curl.php) | optional | using cURL for fetching webpages and thumbnails in a more robust way
60[`php-gettext`](http://php.net/manual/en/book.gettext.php) | optional | Use the translation system in gettext mode (faster)
992af0b9 61
91a21c27 62Some [plugins](Plugins.md) may require additional configuration.
63
64
65## SSL/TLS (HTTPS)
992af0b9 66
91a21c27 67We recommend setting up [HTTPS](https://en.wikipedia.org/wiki/HTTPS) on your webserver for secure communication between clients and the server.
43ad7c8e 68
38d66e1a 69### Let's Encrypt
70
91a21c27 71For public-facing web servers this can be done using free SSL/TLS certificates from [Let's Encrypt](https://en.wikipedia.org/wiki/Let's_Encrypt), a non-profit certificate authority provididing free certificates.
992af0b9 72
91a21c27 73 - [How to secure Apache with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-apache-with-let-s-encrypt-on-debian-10)
74 - [How to secure Nginx with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-nginx-with-let-s-encrypt-on-debian-10)
75 - [How To Use Certbot Standalone Mode to Retrieve Let's Encrypt SSL Certificates](https://www.digitalocean.com/community/tutorials/how-to-use-certbot-standalone-mode-to-retrieve-let-s-encrypt-ssl-certificates-on-debian-10).
992af0b9 76
91a21c27 77In short:
992af0b9 78
91a21c27 79```bash
80# install certbot
81sudo apt install certbot
bdfb967c 82
91a21c27 83# stop your webserver if you already have one running
84# certbot in standalone mode needs to bind to port 80 (only needed on initial generation)
85sudo systemctl stop apache2
86sudo systemctl stop nginx
bdfb967c 87
e0fe33f9 88# generate initial certificates
89# Let's Encrypt ACME servers must be able to access your server! port forwarding and firewall must be properly configured
91a21c27 90sudo certbot certonly --standalone --noninteractive --agree-tos --email "admin@shaarli.mydomain.org" -d shaarli.mydomain.org
91# this will generate a private key and certificate at /etc/letsencrypt/live/shaarli.mydomain.org/{privkey,fullchain}.pem
bdfb967c 92
91a21c27 93# restart the web server
94sudo systemctl start apache2
95sudo systemctl start nginx
96```
97
38d66e1a 98On apache `2.4.43+`, you can also delegate LE certificate management to [mod_md](https://httpd.apache.org/docs/2.4/mod/mod_md.html) [[1](https://www.cyberciti.biz/faq/how-to-secure-apache-with-mod_md-lets-encrypt-on-ubuntu-20-04-lts/)] in which case you don't need certbot and manual SSL configuration in virtualhosts.
99
100### Self-signed
101
91a21c27 102If you don't want to rely on a certificate authority, or the server can only be accessed from your own network, you can also generate self-signed certificates. Not that this will generate security warnings in web browsers/clients trying to access Shaarli:
103
104- [How To Create a Self-Signed SSL Certificate for Apache](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-apache-on-debian-10)
105- [How To Create a Self-Signed SSL Certificate for Nginx](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-nginx-on-debian-10)
bdfb967c 106
107--------------------------------------------------------------------------------
108
91a21c27 109## Examples
110
1aeefe10 111The following examples assume a Debian-based operating system is installed. On other distributions you may have to adapt details such as package installation procedures, configuration file locations, and webserver username/group (`www-data` or `httpd` are common values). In these examples we assume the document root for your web server/virtualhost is at `/var/www/shaarli.mydomain.org/`:
91a21c27 112
113```bash
d8847936 114# create the document root (replace with your own domain name)
91a21c27 115sudo mkdir -p /var/www/shaarli.mydomain.org/
116```
117
118You can install Shaarli at the root of your virtualhost, or in a subdirectory as well. See [Directory structure](Directory-structure)
119
bdfb967c 120
91a21c27 121### Apache
bdfb967c 122
91a21c27 123```bash
124# Install apache + mod_php and PHP modules
125sudo apt update
126sudo apt install apache2 libapache2-mod-php php-json php-mbstring php-gd php-intl php-curl php-gettext
127
d8847936 128# Edit the virtualhost configuration file with your favorite editor (replace the example domain name)
91a21c27 129sudo nano /etc/apache2/sites-available/shaarli.mydomain.org.conf
130```
992af0b9 131
992af0b9 132```apache
91a21c27 133<VirtualHost *:80>
134 ServerName shaarli.mydomain.org
135 DocumentRoot /var/www/shaarli.mydomain.org/
136
f3ab2616 137 # Redirect HTTP requests to HTTPS, except Let's Encrypt ACME challenge requests
91a21c27 138 RewriteEngine on
139 RewriteRule ^.well-known/acme-challenge/ - [L]
91a21c27 140 RewriteCond %{HTTP_HOST} =shaarli.mydomain.org
141 RewriteRule ^ https://shaarli.mydomain.org%{REQUEST_URI} [END,NE,R=permanent]
f3ab2616 142 # If you are using mod_md, use this instead
143 #MDCertificateAgreement accepted
144 #MDContactEmail admin@shaarli.mydomain.org
145 #MDPrivateKeys RSA 4096
91a21c27 146</VirtualHost>
147
bdfb967c 148<VirtualHost *:443>
91a21c27 149 ServerName shaarli.mydomain.org
150 DocumentRoot /var/www/shaarli.mydomain.org/
992af0b9 151
f3ab2616 152 # SSL/TLS configuration for Let's Encrypt certificates acquired with certbot standalone
bdfb967c 153 SSLEngine on
91a21c27 154 SSLCertificateFile /etc/letsencrypt/live/shaarli.mydomain.org/fullchain.pem
155 SSLCertificateKeyFile /etc/letsencrypt/live/shaarli.mydomain.org/privkey.pem
c84d1430 156 # Let's Encrypt settings from https://github.com/certbot/certbot/blob/master/certbot-apache/certbot_apache/_internal/tls_configs/current-options-ssl-apache.conf
157 SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
158 SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
159 SSLHonorCipherOrder off
160 SSLSessionTickets off
161 SSLOptions +StrictRequire
992af0b9 162
f3ab2616 163 # SSL/TLS configuration for Let's Encrypt certificates acquired with mod_md
164 #MDomain shaarli.mydomain.org
165
91a21c27 166 # SSL/TLS configuration (for self-signed certificates)
bdfb967c 167 #SSLEngine on
168 #SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
169 #SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
992af0b9 170
bdfb967c 171 # Optional, log PHP errors, useful for debugging
172 #php_flag log_errors on
173 #php_flag display_errors on
174 #php_value error_reporting 2147483647
175 #php_value error_log /var/log/apache2/shaarli-php-error.log
992af0b9 176
91a21c27 177 <Directory /var/www/shaarli.mydomain.org/>
178 # Required for .htaccess support
992af0b9 179 AllowOverride All
ecdae223 180 Require all granted
bdfb967c 181 </Directory>
992af0b9 182
91a21c27 183 <LocationMatch "/\.">
184 # Prevent accessing dotfiles
185 RedirectMatch 404 ".*"
186 </LocationMatch>
3cc8c898 187
91a21c27 188 <LocationMatch "\.(?:ico|css|js|gif|jpe?g|png)$">
189 # allow client-side caching of static files
190 Header set Cache-Control "max-age=2628000, public, must-revalidate, proxy-revalidate"
191 </LocationMatch>
3cc8c898 192
91a21c27 193 # serve the Shaarli favicon from its custom location
194 Alias favicon.ico /var/www/shaarli.mydomain.org/images/favicon.ico
992af0b9 195
91a21c27 196</VirtualHost>
197```
43ad7c8e 198
91a21c27 199```bash
200# Enable the virtualhost
5eece37b 201sudo a2ensite shaarli.mydomain.org
992af0b9 202
91a21c27 203# mod_ssl must be enabled to use TLS/SSL certificates
204# https://httpd.apache.org/docs/current/mod/mod_ssl.html
205sudo a2enmod ssl
992af0b9 206
91a21c27 207# mod_rewrite must be enabled to use the REST API
208# https://httpd.apache.org/docs/current/mod/mod_rewrite.html
209sudo a2enmod rewrite
43ad7c8e 210
91a21c27 211# mod_version must only be enabled if you use Apache 2.2 or lower
212# https://httpd.apache.org/docs/current/mod/mod_version.html
213# sudo a2enmod version
992af0b9 214
91a21c27 215# restart the apache service
216systemctl restart apache
217```
43ad7c8e 218
91a21c27 219See [How to install the Apache web server](https://www.digitalocean.com/community/tutorials/how-to-install-the-apache-web-server-on-debian-10) for a complete guide.
992af0b9 220
78f319fa 221
91a21c27 222### Nginx
43ad7c8e 223
538fb324 224This examples uses nginx and the [PHP-FPM](https://www.digitalocean.com/community/tutorials/how-to-install-linux-nginx-mariadb-php-lemp-stack-on-debian-10#step-3-%E2%80%94-installing-php-for-processing) PHP interpreter. Nginx and PHP-FPM must be running using the same user and group, here we assume the user/group to be `www-data:www-data`.
43ad7c8e 225
992af0b9 226
91a21c27 227```bash
228# install nginx and php-fpm
229sudo apt update
230sudo apt install nginx php-fpm
992af0b9 231
91a21c27 232# Edit the virtualhost configuration file with your favorite editor
233sudo nano /etc/nginx/sites-available/shaarli.mydomain.org
992af0b9
V
234```
235
236```nginx
91a21c27 237server {
238 listen 80;
239 server_name shaarli.mydomain.org;
992af0b9 240
91a21c27 241 # redirect all plain HTTP requests to HTTPS
242 return 301 https://shaarli.mydomain.org$request_uri;
992af0b9 243}
992af0b9 244
91a21c27 245server {
246 listen 443 ssl;
247 server_name shaarli.mydomain.org;
248 root /var/www/shaarli.mydomain.org;
3cc8c898 249
91a21c27 250 # log file locations
251 # combined log format prepends the virtualhost/domain name to log entries
252 access_log /var/log/nginx/access.log combined;
253 error_log /var/log/nginx/error.log;
3cc8c898 254
91a21c27 255 # paths to private key and certificates for SSL/TLS
256 ssl_certificate /etc/ssl/shaarli.mydomain.org.crt;
257 ssl_certificate_key /etc/ssl/private/shaarli.mydomain.org.key;
992af0b9 258
778add2c 259 # Let's Encrypt SSL settings from https://github.com/certbot/certbot/blob/master/certbot-nginx/certbot_nginx/_internal/tls_configs/options-ssl-nginx.conf
260 ssl_session_cache shared:le_nginx_SSL:10m;
261 ssl_session_timeout 1440m;
262 ssl_session_tickets off;
263 ssl_protocols TLSv1.2 TLSv1.3;
264 ssl_prefer_server_ciphers off;
265 ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
266
91a21c27 267 # increase the maximum file upload size if needed: by default nginx limits file upload to 1MB (413 Entity Too Large error)
268 client_max_body_size 100m;
992af0b9 269
91a21c27 270 # relative path to shaarli from the root of the webserver
271 location / {
272 # default index file when no file URI is requested
273 index index.php;
274 try_files $uri /index.php$is_args$args;
992af0b9 275 }
992af0b9 276
91a21c27 277 location ~ (index)\.php$ {
278 try_files $uri =404;
279 # slim API - split URL path into (script_filename, path_info)
280 fastcgi_split_path_info ^(.+\.php)(/.+)$;
281 # pass PHP requests to PHP-FPM
282 fastcgi_pass unix:/var/run/php-fpm/php-fpm.sock;
283 fastcgi_index index.php;
284 include fastcgi.conf;
285 }
43ad7c8e 286
91a21c27 287 location ~ \.php$ {
288 # deny access to all other PHP scripts
289 # disable this if you host other PHP applications on the same virtualhost
290 deny all;
291 }
992af0b9 292
91a21c27 293 location ~ /\. {
294 # deny access to dotfiles
295 deny all;
296 }
992af0b9 297
91a21c27 298 location ~ ~$ {
299 # deny access to temp editor files, e.g. "script.php~"
300 deny all;
301 }
992af0b9 302
91a21c27 303 location = /favicon.ico {
304 # serve the Shaarli favicon from its custom location
305 alias /var/www/shaarli/images/favicon.ico;
306 }
992af0b9 307
91a21c27 308 # allow client-side caching of static files
309 location ~* \.(?:ico|css|js|gif|jpe?g|png)$ {
310 expires max;
311 add_header Cache-Control "public, must-revalidate, proxy-revalidate";
312 # HTTP 1.0 compatibility
313 add_header Pragma public;
314 }
f8b936e7 315
f8b936e7 316}
992af0b9
V
317```
318
91a21c27 319```bash
320# enable the configuration/virtualhost
321sudo ln -s /etc/nginx/sites-available/shaarli.mydomain.org /etc/nginx/sites-enabled/shaarli.mydomain.org
322# reload nginx configuration
323sudo systemctl reload nginx
992af0b9
V
324```
325
538fb324 326See [How to install the Nginx web server](https://www.digitalocean.com/community/tutorials/how-to-install-nginx-on-debian-10) for a complete guide.
327
992af0b9 328
91a21c27 329## Reverse proxies
992af0b9 330
91a21c27 331If Shaarli is hosted on a server behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy) (i.e. there is a proxy server between clients and the web server hosting Shaarli), configure it accordingly. See [Reverse proxy](Reverse-proxy.md) configuration.
b230bf20 332
992af0b9 333
3cc8c898 334
91a21c27 335## Allow import of large browser bookmarks export
992af0b9 336
91a21c27 337Web browser bookmark exports can be large due to the presence of base64-encoded images and favicons/long subfolder names. Edit the PHP configuration file.
992af0b9 338
91a21c27 339- Apache: `/etc/php/<PHP_VERSION>/apache2/php.ini`
340- Nginx + PHP-FPM: `/etc/php/<PHP_VERSION>/fpm/php.ini` (in addition to `client_max_body_size` in the [Nginx configuration](#nginx))
992af0b9 341
91a21c27 342```ini
53ed6d7d 343[...]
91a21c27 344# (optional) increase the maximum file upload size:
345post_max_size = 100M
346[...]
347# (optional) increase the maximum file upload size:
348upload_max_filesize = 100M
349```
992af0b9 350
91a21c27 351To verify PHP settings currently set on the server, create a `phpinfo.php` in your webserver's document root
992af0b9 352
91a21c27 353```bash
354# example
355echo '<?php phpinfo(); ?>' | sudo tee /var/www/shaarli.mydomain.org/phpinfo.php
356#give read-only access to this file to the webserver user
357sudo chown www-data:root /var/www/shaarli.mydomain.org/phpinfo.php
358sudo chmod 0400 /var/www/shaarli.mydomain.org/phpinfo.php
359```
992af0b9 360
91a21c27 361Access the file from a web browser (eg. <https://shaarli.mydomain.org/phpinfo.php> and look at the _Loaded Configuration File_ and _Scan this dir for additional .ini files_ entries
992af0b9 362
91a21c27 363It is recommended to remove the `phpinfo.php` when no longer needed as it publicly discloses details about your webserver configuration.
992af0b9 364
b230bf20 365
91a21c27 366## Robots and crawlers
992af0b9 367
91a21c27 368To opt-out of indexing your Shaarli instance by search engines, create a `robots.txt` file at the root of your virtualhost:
3cc8c898 369
91a21c27 370```
371User-agent: *
372Disallow: /
992af0b9 373```
bdfb967c 374
91a21c27 375By default Shaarli already disallows indexing of your local copy of the documentation by default, using `<meta name="robots">` HTML tags. Your Shaarli instance may still be indexed by various robots on the public Internet, that do not respect this header or the robots standard.
bdfb967c 376
91a21c27 377- [Robots exclusion standard](https://en.wikipedia.org/wiki/Robots_exclusion_standard)
378- [Introduction to robots.txt](https://support.google.com/webmasters/answer/6062608?hl=en)
379- [Robots meta tag, data-nosnippet, and X-Robots-Tag specifications](https://developers.google.com/search/reference/robots_meta_tag)
380- [About robots.txt](http://www.robotstxt.org)
381- [About the robots META tag](https://www.robotstxt.org/meta.html)
bdfb967c 382
b49a04f7 383
91a21c27 384## Fail2ban
bdfb967c 385
91a21c27 386[fail2ban](http://www.fail2ban.org/wiki/index.php/Main_Page) is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses `iptables` profiles to block brute-force attempts. You need to create a filter to detect shaarli login failures in logs, and a jail configuation to configure the behavior when failed login attempts are detected:
6c44d604 387
91a21c27 388```ini
389# /etc/fail2ban/filter.d/shaarli-auth.conf
390[INCLUDES]
391before = common.conf
392[Definition]
393failregex = \s-\s<HOST>\s-\sLogin failed for user.*$
394ignoreregex =
395```
bdfb967c 396
91a21c27 397```ini
398# /etc/fail2ban/jail.local
399[shaarli-auth]
400enabled = true
401port = https,http
402filter = shaarli-auth
403logpath = /var/www/shaarli.mydomain.org/data/log.txt
404# allow 3 login attempts per IP address
405# (over a period specified by findtime = in /etc/fail2ban/jail.conf)
406maxretry = 3
407# permanently ban the IP address after reaching the limit
408bantime = -1
409```
bdfb967c 410
e21df1e7 411Then restart the service: `sudo systemctl restart fail2ban`
412
91a21c27 413#### References
bdfb967c 414
91a21c27 415- [Apache/PHP - error log per VirtualHost - StackOverflow](http://stackoverflow.com/q/176)
bdfb967c 416- [Apache - PHP: php_value vs php_admin_value and the use of php_flag explained](https://ma.ttias.be/php-php_value-vs-php_admin_value-and-the-use-of-php_flag-explained/)
91a21c27 417- [Server-side TLS (Apache) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Apache)
bdfb967c 418- [Nginx Beginner's guide](http://nginx.org/en/docs/beginners_guide.html)
419- [Nginx ngx_http_fastcgi_module](http://nginx.org/en/docs/http/ngx_http_fastcgi_module.html)
420- [Nginx Pitfalls](http://wiki.nginx.org/Pitfalls)
91a21c27 421- [Nginx PHP configuration examples - Karl Blessing](http://kbeezie.com/nginx-configuration-examples/)
422- [Apache 2.4 documentation](https://httpd.apache.org/docs/2.4/)
423- [Apache mod_proxy](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html)
424- [Apache Reverse Proxy Request Headers](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html#x-headers)
425- [HAProxy documentation](https://cbonte.github.io/haproxy-dconv/)
426- [Nginx documentation](https://nginx.org/en/docs/)
427- [`X-Forwarded-Proto`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Proto)
428- [`X-Forwarded-Host`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Host)
429- [`X-Forwarded-For`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-For)
430- [Server-side TLS (Nginx) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Nginx)
bdfb967c 431- [How to Create Self-Signed SSL Certificates with OpenSSL](http://www.xenocafe.com/tutorials/linux/centos/openssl/self_signed_certificates/index.php)
432- [How do I create my own Certificate Authority?](https://workaround.org/certificate-authority)
bdfb967c 433- [Travis configuration](https://github.com/shaarli/Shaarli/blob/master/.travis.yml)
434- [PHP: Supported versions](http://php.net/supported-versions.php)
91a21c27 435- [PHP: Unsupported versions (EOL/End-of-life)](http://php.net/eol.php)
bdfb967c 436- [PHP 7 Changelog](http://php.net/ChangeLog-7.php)
437- [PHP 5 Changelog](http://php.net/ChangeLog-5.php)
438- [PHP: Bugs](https://bugs.php.net/)
91a21c27 439- [Transport Layer Security](https://en.wikipedia.org/wiki/Transport_Layer_Security)
440- Hosting providers: [DigitalOcean](https://www.digitalocean.com/) ([1](https://www.digitalocean.com/docs/droplets/overview/), [2](https://www.digitalocean.com/pricing/), [3](https://www.digitalocean.com/docs/droplets/how-to/create/), [How to Add SSH Keys to Droplets](https://www.digitalocean.com/docs/droplets/how-to/add-ssh-keys/), [4](https://www.digitalocean.com/community/tutorials/initial-server-setup-with-debian-8), [5](https://www.digitalocean.com/community/tutorials/an-introduction-to-securing-your-linux-vps)), [Gandi](https://www.gandi.net/en), [OVH](https://www.ovh.co.uk/), [RackSpace](https://www.rackspace.com/), etc.
441
442