]> git.immae.eu Git - github/shaarli/Shaarli.git/blame - doc/md/Server-configuration.md
doc: fail2Ban: add note about restarting fail2ban
[github/shaarli/Shaarli.git] / doc / md / Server-configuration.md
CommitLineData
91a21c27 1# Server configuration
992af0b9 2
992af0b9 3
992af0b9 4
91a21c27 5## Requirements
6
7### Operating system and web server
8
9Shaarli can be hosted on dedicated/virtual servers, or shared hosting. The smallest DigitalOcean VPS (Droplet with 1 CPU, 1 GiB RAM and 25 GiB SSD) costs about $5/month and will run any Shaarli installation without problems.
10
11You need write access to the Shaarli installation directory - you should have received instructions from your hosting provider on how to connect to the server using SSH (or FTP for shared hosts).
12
13Examples in this documentation are given for [Debian](https://www.debian.org/), a GNU/Linux distribution widely used in server environments. Please adapt them to your specific Linux distribution.
14
15### Network and domain name
16
17Try to host the server in a region that is geographically close to your users.
18
a32e6665 19A **domain name** ([DNS record](https://opensource.com/article/17/4/introduction-domain-name-system-dns)) pointing to the server's public IP address is required to obtain a SSL/TLS certificate and setup HTTPS to secure client traffic to your Shaarli instance.
91a21c27 20
6384447d 21You can obtain a domain name from a [registrar](https://en.wikipedia.org/wiki/Domain_name_registrar) ([1](https://www.ovh.co.uk/domains), [2](https://www.gandi.net/en/domain)), or from free subdomain providers ([1](https://freedns.afraid.org/)). If you don't have a domain name, please set up a private domain name ([FQDN](ttps://en.wikipedia.org/wiki/Fully_qualified_domain_name)) in your clients' [hosts files](https://en.wikipedia.org/wiki/Hosts_(file)) to access the server (direct access by IP address can result in unexpected behavior).
91a21c27 22
41b93897 23Setup a **firewall** (using `iptables`, [ufw](https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-with-ufw-on-debian-10), [fireHOL](https://firehol.org/) or any frontend of your choice) to deny all incoming traffic except `tcp/80` and `tcp/443`, which are needed to access the web server (and any other posrts you might need, like SSH). If the server is in a private network behind a NAT, ensure these **ports are forwarded** to the server.
24
25Shaarli makes outbound HTTP/HTTPS connections to websites you bookmark to fetch page information (title, thumbnails), the server must then have access to the Internet as well, and a working DNS resolver.
26
91a21c27 27
28### PHP
29
30Supported PHP versions:
43ad7c8e 31
bdfb967c 32Version | Status | Shaarli compatibility
33:---:|:---:|:---:
30255b79 347.3 | Supported | Yes
bdfb967c 357.2 | Supported | Yes
367.1 | Supported | Yes
899d0411 377.0 | EOL: 2018-12-03 | Yes (up to Shaarli 0.10.x)
7062ef4d 385.6 | EOL: 2018-12-31 | Yes (up to Shaarli 0.10.x)
bdfb967c 395.5 | EOL: 2016-07-10 | Yes
405.4 | EOL: 2015-09-14 | Yes (up to Shaarli 0.8.x)
415.3 | EOL: 2014-08-14 | Yes (up to Shaarli 0.8.x)
5409ade2 42
91a21c27 43Required PHP extensions:
43ad7c8e 44
bdfb967c 45Extension | Required? | Usage
46---|:---:|---
dfe14f26 47[`openssl`](http://php.net/manual/en/book.openssl.php) | requires | OpenSSL, HTTPS
3575fe5b 48[`php-json`](http://php.net/manual/en/book.json.php) | required | configuration parsing
dfe14f26 49[`php-simplexml`](https://www.php.net/manual/en/book.simplexml.php) | required | REST API (Slim framework)
bdfb967c 50[`php-mbstring`](http://php.net/manual/en/book.mbstring.php) | CentOS, Fedora, RHEL, Windows, some hosting providers | multibyte (Unicode) string support
787faa42 51[`php-gd`](http://php.net/manual/en/book.image.php) | optional | required to use thumbnails
bdfb967c 52[`php-intl`](http://php.net/manual/en/book.intl.php) | optional | localized text sorting (e.g. `e->รจ->f`)
53[`php-curl`](http://php.net/manual/en/book.curl.php) | optional | using cURL for fetching webpages and thumbnails in a more robust way
54[`php-gettext`](http://php.net/manual/en/book.gettext.php) | optional | Use the translation system in gettext mode (faster)
992af0b9 55
91a21c27 56Some [plugins](Plugins.md) may require additional configuration.
57
58
59## SSL/TLS (HTTPS)
992af0b9 60
91a21c27 61We recommend setting up [HTTPS](https://en.wikipedia.org/wiki/HTTPS) on your webserver for secure communication between clients and the server.
43ad7c8e 62
38d66e1a 63### Let's Encrypt
64
91a21c27 65For public-facing web servers this can be done using free SSL/TLS certificates from [Let's Encrypt](https://en.wikipedia.org/wiki/Let's_Encrypt), a non-profit certificate authority provididing free certificates.
992af0b9 66
91a21c27 67 - [How to secure Apache with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-apache-with-let-s-encrypt-on-debian-10)
68 - [How to secure Nginx with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-nginx-with-let-s-encrypt-on-debian-10)
69 - [How To Use Certbot Standalone Mode to Retrieve Let's Encrypt SSL Certificates](https://www.digitalocean.com/community/tutorials/how-to-use-certbot-standalone-mode-to-retrieve-let-s-encrypt-ssl-certificates-on-debian-10).
992af0b9 70
91a21c27 71In short:
992af0b9 72
91a21c27 73```bash
74# install certbot
75sudo apt install certbot
bdfb967c 76
91a21c27 77# stop your webserver if you already have one running
78# certbot in standalone mode needs to bind to port 80 (only needed on initial generation)
79sudo systemctl stop apache2
80sudo systemctl stop nginx
bdfb967c 81
e0fe33f9 82# generate initial certificates
83# Let's Encrypt ACME servers must be able to access your server! port forwarding and firewall must be properly configured
91a21c27 84sudo certbot certonly --standalone --noninteractive --agree-tos --email "admin@shaarli.mydomain.org" -d shaarli.mydomain.org
85# this will generate a private key and certificate at /etc/letsencrypt/live/shaarli.mydomain.org/{privkey,fullchain}.pem
bdfb967c 86
91a21c27 87# restart the web server
88sudo systemctl start apache2
89sudo systemctl start nginx
90```
91
38d66e1a 92On apache `2.4.43+`, you can also delegate LE certificate management to [mod_md](https://httpd.apache.org/docs/2.4/mod/mod_md.html) [[1](https://www.cyberciti.biz/faq/how-to-secure-apache-with-mod_md-lets-encrypt-on-ubuntu-20-04-lts/)] in which case you don't need certbot and manual SSL configuration in virtualhosts.
93
94### Self-signed
95
91a21c27 96If you don't want to rely on a certificate authority, or the server can only be accessed from your own network, you can also generate self-signed certificates. Not that this will generate security warnings in web browsers/clients trying to access Shaarli:
97
98- [How To Create a Self-Signed SSL Certificate for Apache](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-apache-on-debian-10)
99- [How To Create a Self-Signed SSL Certificate for Nginx](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-nginx-on-debian-10)
bdfb967c 100
101--------------------------------------------------------------------------------
102
91a21c27 103## Examples
104
1aeefe10 105The following examples assume a Debian-based operating system is installed. On other distributions you may have to adapt details such as package installation procedures, configuration file locations, and webserver username/group (`www-data` or `httpd` are common values). In these examples we assume the document root for your web server/virtualhost is at `/var/www/shaarli.mydomain.org/`:
91a21c27 106
107```bash
1aeefe10 108# create the document root
91a21c27 109sudo mkdir -p /var/www/shaarli.mydomain.org/
110```
111
112You can install Shaarli at the root of your virtualhost, or in a subdirectory as well. See [Directory structure](Directory-structure)
113
bdfb967c 114
91a21c27 115### Apache
bdfb967c 116
91a21c27 117```bash
118# Install apache + mod_php and PHP modules
119sudo apt update
120sudo apt install apache2 libapache2-mod-php php-json php-mbstring php-gd php-intl php-curl php-gettext
121
122# Edit the virtualhost configuration file with your favorite editor
123sudo nano /etc/apache2/sites-available/shaarli.mydomain.org.conf
124```
992af0b9 125
992af0b9 126```apache
91a21c27 127<VirtualHost *:80>
128 ServerName shaarli.mydomain.org
129 DocumentRoot /var/www/shaarli.mydomain.org/
130
f3ab2616 131 # Redirect HTTP requests to HTTPS, except Let's Encrypt ACME challenge requests
91a21c27 132 RewriteEngine on
133 RewriteRule ^.well-known/acme-challenge/ - [L]
91a21c27 134 RewriteCond %{HTTP_HOST} =shaarli.mydomain.org
135 RewriteRule ^ https://shaarli.mydomain.org%{REQUEST_URI} [END,NE,R=permanent]
f3ab2616 136 # If you are using mod_md, use this instead
137 #MDCertificateAgreement accepted
138 #MDContactEmail admin@shaarli.mydomain.org
139 #MDPrivateKeys RSA 4096
91a21c27 140</VirtualHost>
141
bdfb967c 142<VirtualHost *:443>
91a21c27 143 ServerName shaarli.mydomain.org
144 DocumentRoot /var/www/shaarli.mydomain.org/
992af0b9 145
f3ab2616 146 # SSL/TLS configuration for Let's Encrypt certificates acquired with certbot standalone
bdfb967c 147 SSLEngine on
91a21c27 148 SSLCertificateFile /etc/letsencrypt/live/shaarli.mydomain.org/fullchain.pem
149 SSLCertificateKeyFile /etc/letsencrypt/live/shaarli.mydomain.org/privkey.pem
c84d1430 150 # Let's Encrypt settings from https://github.com/certbot/certbot/blob/master/certbot-apache/certbot_apache/_internal/tls_configs/current-options-ssl-apache.conf
151 SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
152 SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
153 SSLHonorCipherOrder off
154 SSLSessionTickets off
155 SSLOptions +StrictRequire
992af0b9 156
f3ab2616 157 # SSL/TLS configuration for Let's Encrypt certificates acquired with mod_md
158 #MDomain shaarli.mydomain.org
159
91a21c27 160 # SSL/TLS configuration (for self-signed certificates)
bdfb967c 161 #SSLEngine on
162 #SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
163 #SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
992af0b9 164
bdfb967c 165 # Optional, log PHP errors, useful for debugging
166 #php_flag log_errors on
167 #php_flag display_errors on
168 #php_value error_reporting 2147483647
169 #php_value error_log /var/log/apache2/shaarli-php-error.log
992af0b9 170
91a21c27 171 <Directory /var/www/shaarli.mydomain.org/>
172 # Required for .htaccess support
992af0b9 173 AllowOverride All
ecdae223 174 Require all granted
bdfb967c 175 </Directory>
992af0b9 176
91a21c27 177 <LocationMatch "/\.">
178 # Prevent accessing dotfiles
179 RedirectMatch 404 ".*"
180 </LocationMatch>
3cc8c898 181
91a21c27 182 <LocationMatch "\.(?:ico|css|js|gif|jpe?g|png)$">
183 # allow client-side caching of static files
184 Header set Cache-Control "max-age=2628000, public, must-revalidate, proxy-revalidate"
185 </LocationMatch>
3cc8c898 186
91a21c27 187 # serve the Shaarli favicon from its custom location
188 Alias favicon.ico /var/www/shaarli.mydomain.org/images/favicon.ico
992af0b9 189
91a21c27 190</VirtualHost>
191```
43ad7c8e 192
91a21c27 193```bash
194# Enable the virtualhost
195sudo a2ensite shaarli
992af0b9 196
91a21c27 197# mod_ssl must be enabled to use TLS/SSL certificates
198# https://httpd.apache.org/docs/current/mod/mod_ssl.html
199sudo a2enmod ssl
992af0b9 200
91a21c27 201# mod_rewrite must be enabled to use the REST API
202# https://httpd.apache.org/docs/current/mod/mod_rewrite.html
203sudo a2enmod rewrite
43ad7c8e 204
91a21c27 205# mod_version must only be enabled if you use Apache 2.2 or lower
206# https://httpd.apache.org/docs/current/mod/mod_version.html
207# sudo a2enmod version
992af0b9 208
91a21c27 209# restart the apache service
210systemctl restart apache
211```
43ad7c8e 212
91a21c27 213See [How to install the Apache web server](https://www.digitalocean.com/community/tutorials/how-to-install-the-apache-web-server-on-debian-10) for a complete guide.
992af0b9 214
78f319fa 215
91a21c27 216### Nginx
43ad7c8e 217
538fb324 218This examples uses nginx and the [PHP-FPM](https://www.digitalocean.com/community/tutorials/how-to-install-linux-nginx-mariadb-php-lemp-stack-on-debian-10#step-3-%E2%80%94-installing-php-for-processing) PHP interpreter. Nginx and PHP-FPM must be running using the same user and group, here we assume the user/group to be `www-data:www-data`.
43ad7c8e 219
992af0b9 220
91a21c27 221```bash
222# install nginx and php-fpm
223sudo apt update
224sudo apt install nginx php-fpm
992af0b9 225
91a21c27 226# Edit the virtualhost configuration file with your favorite editor
227sudo nano /etc/nginx/sites-available/shaarli.mydomain.org
992af0b9
V
228```
229
230```nginx
91a21c27 231server {
232 listen 80;
233 server_name shaarli.mydomain.org;
992af0b9 234
91a21c27 235 # redirect all plain HTTP requests to HTTPS
236 return 301 https://shaarli.mydomain.org$request_uri;
992af0b9 237}
992af0b9 238
91a21c27 239server {
240 listen 443 ssl;
241 server_name shaarli.mydomain.org;
242 root /var/www/shaarli.mydomain.org;
3cc8c898 243
91a21c27 244 # log file locations
245 # combined log format prepends the virtualhost/domain name to log entries
246 access_log /var/log/nginx/access.log combined;
247 error_log /var/log/nginx/error.log;
3cc8c898 248
91a21c27 249 # paths to private key and certificates for SSL/TLS
250 ssl_certificate /etc/ssl/shaarli.mydomain.org.crt;
251 ssl_certificate_key /etc/ssl/private/shaarli.mydomain.org.key;
992af0b9 252
778add2c 253 # Let's Encrypt SSL settings from https://github.com/certbot/certbot/blob/master/certbot-nginx/certbot_nginx/_internal/tls_configs/options-ssl-nginx.conf
254 ssl_session_cache shared:le_nginx_SSL:10m;
255 ssl_session_timeout 1440m;
256 ssl_session_tickets off;
257 ssl_protocols TLSv1.2 TLSv1.3;
258 ssl_prefer_server_ciphers off;
259 ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
260
91a21c27 261 # increase the maximum file upload size if needed: by default nginx limits file upload to 1MB (413 Entity Too Large error)
262 client_max_body_size 100m;
992af0b9 263
91a21c27 264 # relative path to shaarli from the root of the webserver
265 location / {
266 # default index file when no file URI is requested
267 index index.php;
268 try_files $uri /index.php$is_args$args;
992af0b9 269 }
992af0b9 270
91a21c27 271 location ~ (index)\.php$ {
272 try_files $uri =404;
273 # slim API - split URL path into (script_filename, path_info)
274 fastcgi_split_path_info ^(.+\.php)(/.+)$;
275 # pass PHP requests to PHP-FPM
276 fastcgi_pass unix:/var/run/php-fpm/php-fpm.sock;
277 fastcgi_index index.php;
278 include fastcgi.conf;
279 }
43ad7c8e 280
91a21c27 281 location ~ \.php$ {
282 # deny access to all other PHP scripts
283 # disable this if you host other PHP applications on the same virtualhost
284 deny all;
285 }
992af0b9 286
91a21c27 287 location ~ /\. {
288 # deny access to dotfiles
289 deny all;
290 }
992af0b9 291
91a21c27 292 location ~ ~$ {
293 # deny access to temp editor files, e.g. "script.php~"
294 deny all;
295 }
992af0b9 296
91a21c27 297 location = /favicon.ico {
298 # serve the Shaarli favicon from its custom location
299 alias /var/www/shaarli/images/favicon.ico;
300 }
992af0b9 301
91a21c27 302 # allow client-side caching of static files
303 location ~* \.(?:ico|css|js|gif|jpe?g|png)$ {
304 expires max;
305 add_header Cache-Control "public, must-revalidate, proxy-revalidate";
306 # HTTP 1.0 compatibility
307 add_header Pragma public;
308 }
f8b936e7 309
f8b936e7 310}
992af0b9
V
311```
312
91a21c27 313```bash
314# enable the configuration/virtualhost
315sudo ln -s /etc/nginx/sites-available/shaarli.mydomain.org /etc/nginx/sites-enabled/shaarli.mydomain.org
316# reload nginx configuration
317sudo systemctl reload nginx
992af0b9
V
318```
319
538fb324 320See [How to install the Nginx web server](https://www.digitalocean.com/community/tutorials/how-to-install-nginx-on-debian-10) for a complete guide.
321
992af0b9 322
91a21c27 323## Reverse proxies
992af0b9 324
91a21c27 325If Shaarli is hosted on a server behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy) (i.e. there is a proxy server between clients and the web server hosting Shaarli), configure it accordingly. See [Reverse proxy](Reverse-proxy.md) configuration.
b230bf20 326
992af0b9 327
3cc8c898 328
91a21c27 329## Allow import of large browser bookmarks export
992af0b9 330
91a21c27 331Web browser bookmark exports can be large due to the presence of base64-encoded images and favicons/long subfolder names. Edit the PHP configuration file.
992af0b9 332
91a21c27 333- Apache: `/etc/php/<PHP_VERSION>/apache2/php.ini`
334- Nginx + PHP-FPM: `/etc/php/<PHP_VERSION>/fpm/php.ini` (in addition to `client_max_body_size` in the [Nginx configuration](#nginx))
992af0b9 335
91a21c27 336```ini
53ed6d7d 337[...]
91a21c27 338# (optional) increase the maximum file upload size:
339post_max_size = 100M
340[...]
341# (optional) increase the maximum file upload size:
342upload_max_filesize = 100M
343```
992af0b9 344
91a21c27 345To verify PHP settings currently set on the server, create a `phpinfo.php` in your webserver's document root
992af0b9 346
91a21c27 347```bash
348# example
349echo '<?php phpinfo(); ?>' | sudo tee /var/www/shaarli.mydomain.org/phpinfo.php
350#give read-only access to this file to the webserver user
351sudo chown www-data:root /var/www/shaarli.mydomain.org/phpinfo.php
352sudo chmod 0400 /var/www/shaarli.mydomain.org/phpinfo.php
353```
992af0b9 354
91a21c27 355Access the file from a web browser (eg. <https://shaarli.mydomain.org/phpinfo.php> and look at the _Loaded Configuration File_ and _Scan this dir for additional .ini files_ entries
992af0b9 356
91a21c27 357It is recommended to remove the `phpinfo.php` when no longer needed as it publicly discloses details about your webserver configuration.
992af0b9 358
b230bf20 359
91a21c27 360## Robots and crawlers
992af0b9 361
91a21c27 362To opt-out of indexing your Shaarli instance by search engines, create a `robots.txt` file at the root of your virtualhost:
3cc8c898 363
91a21c27 364```
365User-agent: *
366Disallow: /
992af0b9 367```
bdfb967c 368
91a21c27 369By default Shaarli already disallows indexing of your local copy of the documentation by default, using `<meta name="robots">` HTML tags. Your Shaarli instance may still be indexed by various robots on the public Internet, that do not respect this header or the robots standard.
bdfb967c 370
91a21c27 371- [Robots exclusion standard](https://en.wikipedia.org/wiki/Robots_exclusion_standard)
372- [Introduction to robots.txt](https://support.google.com/webmasters/answer/6062608?hl=en)
373- [Robots meta tag, data-nosnippet, and X-Robots-Tag specifications](https://developers.google.com/search/reference/robots_meta_tag)
374- [About robots.txt](http://www.robotstxt.org)
375- [About the robots META tag](https://www.robotstxt.org/meta.html)
bdfb967c 376
b49a04f7 377
91a21c27 378## Fail2ban
bdfb967c 379
91a21c27 380[fail2ban](http://www.fail2ban.org/wiki/index.php/Main_Page) is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses `iptables` profiles to block brute-force attempts. You need to create a filter to detect shaarli login failures in logs, and a jail configuation to configure the behavior when failed login attempts are detected:
6c44d604 381
91a21c27 382```ini
383# /etc/fail2ban/filter.d/shaarli-auth.conf
384[INCLUDES]
385before = common.conf
386[Definition]
387failregex = \s-\s<HOST>\s-\sLogin failed for user.*$
388ignoreregex =
389```
bdfb967c 390
91a21c27 391```ini
392# /etc/fail2ban/jail.local
393[shaarli-auth]
394enabled = true
395port = https,http
396filter = shaarli-auth
397logpath = /var/www/shaarli.mydomain.org/data/log.txt
398# allow 3 login attempts per IP address
399# (over a period specified by findtime = in /etc/fail2ban/jail.conf)
400maxretry = 3
401# permanently ban the IP address after reaching the limit
402bantime = -1
403```
bdfb967c 404
e21df1e7 405Then restart the service: `sudo systemctl restart fail2ban`
406
91a21c27 407#### References
bdfb967c 408
91a21c27 409- [Apache/PHP - error log per VirtualHost - StackOverflow](http://stackoverflow.com/q/176)
bdfb967c 410- [Apache - PHP: php_value vs php_admin_value and the use of php_flag explained](https://ma.ttias.be/php-php_value-vs-php_admin_value-and-the-use-of-php_flag-explained/)
91a21c27 411- [Server-side TLS (Apache) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Apache)
bdfb967c 412- [Nginx Beginner's guide](http://nginx.org/en/docs/beginners_guide.html)
413- [Nginx ngx_http_fastcgi_module](http://nginx.org/en/docs/http/ngx_http_fastcgi_module.html)
414- [Nginx Pitfalls](http://wiki.nginx.org/Pitfalls)
91a21c27 415- [Nginx PHP configuration examples - Karl Blessing](http://kbeezie.com/nginx-configuration-examples/)
416- [Apache 2.4 documentation](https://httpd.apache.org/docs/2.4/)
417- [Apache mod_proxy](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html)
418- [Apache Reverse Proxy Request Headers](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html#x-headers)
419- [HAProxy documentation](https://cbonte.github.io/haproxy-dconv/)
420- [Nginx documentation](https://nginx.org/en/docs/)
421- [`X-Forwarded-Proto`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Proto)
422- [`X-Forwarded-Host`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Host)
423- [`X-Forwarded-For`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-For)
424- [Server-side TLS (Nginx) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Nginx)
bdfb967c 425- [How to Create Self-Signed SSL Certificates with OpenSSL](http://www.xenocafe.com/tutorials/linux/centos/openssl/self_signed_certificates/index.php)
426- [How do I create my own Certificate Authority?](https://workaround.org/certificate-authority)
bdfb967c 427- [Travis configuration](https://github.com/shaarli/Shaarli/blob/master/.travis.yml)
428- [PHP: Supported versions](http://php.net/supported-versions.php)
91a21c27 429- [PHP: Unsupported versions (EOL/End-of-life)](http://php.net/eol.php)
bdfb967c 430- [PHP 7 Changelog](http://php.net/ChangeLog-7.php)
431- [PHP 5 Changelog](http://php.net/ChangeLog-5.php)
432- [PHP: Bugs](https://bugs.php.net/)
91a21c27 433- [Transport Layer Security](https://en.wikipedia.org/wiki/Transport_Layer_Security)
434- Hosting providers: [DigitalOcean](https://www.digitalocean.com/) ([1](https://www.digitalocean.com/docs/droplets/overview/), [2](https://www.digitalocean.com/pricing/), [3](https://www.digitalocean.com/docs/droplets/how-to/create/), [How to Add SSH Keys to Droplets](https://www.digitalocean.com/docs/droplets/how-to/add-ssh-keys/), [4](https://www.digitalocean.com/community/tutorials/initial-server-setup-with-debian-8), [5](https://www.digitalocean.com/community/tutorials/an-introduction-to-securing-your-linux-vps)), [Gandi](https://www.gandi.net/en), [OVH](https://www.ovh.co.uk/), [RackSpace](https://www.rackspace.com/), etc.
435
436