]> git.immae.eu Git - github/shaarli/Shaarli.git/blob - doc/md/Server-configuration.md
doc: troubleshooting: add procedure to clear shaarli caches
[github/shaarli/Shaarli.git] / doc / md / Server-configuration.md
1 # Server configuration
2
3
4
5 ## Requirements
6
7 ### Operating system and web server
8
9 Shaarli can be hosted on dedicated/virtual servers, or shared hosting. The smallest DigitalOcean VPS (Droplet with 1 CPU, 1 GiB RAM and 25 GiB SSD) costs about $5/month and will run any Shaarli installation without problems.
10
11 You need write access to the Shaarli installation directory - you should have received instructions from your hosting provider on how to connect to the server using SSH (or FTP for shared hosts).
12
13 Examples in this documentation are given for [Debian](https://www.debian.org/), a GNU/Linux distribution widely used in server environments. Please adapt them to your specific Linux distribution.
14
15 ### Network and domain name
16
17 Try to host the server in a region that is geographically close to your users.
18
19 A **domain name** ([DNS record](https://opensource.com/article/17/4/introduction-domain-name-system-dns)) pointing to the server's public IP address is required to obtain a SSL/TLS certificate and setup HTTPS to secure client traffic to your Shaarli instance.
20
21 You can obtain a domain name from a [registrar](https://en.wikipedia.org/wiki/Domain_name_registrar) ([1](https://www.ovh.co.uk/domains), [2](https://www.gandi.net/en/domain)), or from free subdomain providers ([1](https://freedns.afraid.org/)). If you don't have a domain name, please set up a private domain name ([FQDN](ttps://en.wikipedia.org/wiki/Fully_qualified_domain_name)) in your clients' [hosts files](https://en.wikipedia.org/wiki/Hosts_(file)) to access the server (direct access by IP address can result in unexpected behavior).
22
23 Setup a **firewall** (using `iptables`, [ufw](https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-with-ufw-on-debian-10), [fireHOL](https://firehol.org/) or any frontend of your choice) to deny all incoming traffic except `tcp/80` and `tcp/443`, which are needed to access the web server (and any other posrts you might need, like SSH). If the server is in a private network behind a NAT, ensure these **ports are forwarded** to the server.
24
25 Shaarli makes outbound HTTP/HTTPS connections to websites you bookmark to fetch page information (title, thumbnails), the server must then have access to the Internet as well, and a working DNS resolver.
26
27
28 ### PHP
29
30 Supported PHP versions:
31
32 Version | Status | Shaarli compatibility
33 :---:|:---:|:---:
34 7.3 | Supported | Yes
35 7.2 | Supported | Yes
36 7.1 | Supported | Yes
37 7.0 | EOL: 2018-12-03 | Yes (up to Shaarli 0.10.x)
38 5.6 | EOL: 2018-12-31 | Yes (up to Shaarli 0.10.x)
39 5.5 | EOL: 2016-07-10 | Yes
40 5.4 | EOL: 2015-09-14 | Yes (up to Shaarli 0.8.x)
41 5.3 | EOL: 2014-08-14 | Yes (up to Shaarli 0.8.x)
42
43 Required PHP extensions:
44
45 Extension | Required? | Usage
46 ---|:---:|---
47 [`openssl`](http://php.net/manual/en/book.openssl.php) | requires | OpenSSL, HTTPS
48 [`php-json`](http://php.net/manual/en/book.json.php) | required | configuration parsing
49 [`php-simplexml`](https://www.php.net/manual/en/book.simplexml.php) | required | REST API (Slim framework)
50 [`php-mbstring`](http://php.net/manual/en/book.mbstring.php) | CentOS, Fedora, RHEL, Windows, some hosting providers | multibyte (Unicode) string support
51 [`php-gd`](http://php.net/manual/en/book.image.php) | optional | required to use thumbnails
52 [`php-intl`](http://php.net/manual/en/book.intl.php) | optional | localized text sorting (e.g. `e->รจ->f`)
53 [`php-curl`](http://php.net/manual/en/book.curl.php) | optional | using cURL for fetching webpages and thumbnails in a more robust way
54 [`php-gettext`](http://php.net/manual/en/book.gettext.php) | optional | Use the translation system in gettext mode (faster)
55
56 Some [plugins](Plugins.md) may require additional configuration.
57
58
59 ## SSL/TLS (HTTPS)
60
61 We recommend setting up [HTTPS](https://en.wikipedia.org/wiki/HTTPS) on your webserver for secure communication between clients and the server.
62
63 For public-facing web servers this can be done using free SSL/TLS certificates from [Let's Encrypt](https://en.wikipedia.org/wiki/Let's_Encrypt), a non-profit certificate authority provididing free certificates.
64
65 - [How to secure Apache with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-apache-with-let-s-encrypt-on-debian-10)
66 - [How to secure Nginx with Let's Encrypt](https://www.digitalocean.com/community/tutorials/how-to-secure-nginx-with-let-s-encrypt-on-debian-10)
67 - [How To Use Certbot Standalone Mode to Retrieve Let's Encrypt SSL Certificates](https://www.digitalocean.com/community/tutorials/how-to-use-certbot-standalone-mode-to-retrieve-let-s-encrypt-ssl-certificates-on-debian-10).
68
69 In short:
70
71 ```bash
72 # install certbot
73 sudo apt install certbot
74
75 # stop your webserver if you already have one running
76 # certbot in standalone mode needs to bind to port 80 (only needed on initial generation)
77 sudo systemctl stop apache2
78 sudo systemctl stop nginx
79
80 # generate initial certificates
81 # Let's Encrypt ACME servers must be able to access your server! port forwarding and firewall must be properly configured
82 sudo certbot certonly --standalone --noninteractive --agree-tos --email "admin@shaarli.mydomain.org" -d shaarli.mydomain.org
83 # this will generate a private key and certificate at /etc/letsencrypt/live/shaarli.mydomain.org/{privkey,fullchain}.pem
84
85 # restart the web server
86 sudo systemctl start apache2
87 sudo systemctl start nginx
88 ```
89
90 If you don't want to rely on a certificate authority, or the server can only be accessed from your own network, you can also generate self-signed certificates. Not that this will generate security warnings in web browsers/clients trying to access Shaarli:
91
92 - [How To Create a Self-Signed SSL Certificate for Apache](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-apache-on-debian-10)
93 - [How To Create a Self-Signed SSL Certificate for Nginx](https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-nginx-on-debian-10)
94
95 --------------------------------------------------------------------------------
96
97 ## Examples
98
99 The following examples assume a Debian-based operating system is installed. On other distributions you may have to adapt details such as package installation procedures, configuration file locations, and webserver username/group (`www-data` or `httpd` are common values). In these examples we assume the document root for your web server/virtualhost is at `/var/www/shaarli.mydomain.org/`:
100
101 ```bash
102 # create the document root
103 sudo mkdir -p /var/www/shaarli.mydomain.org/
104 ```
105
106 You can install Shaarli at the root of your virtualhost, or in a subdirectory as well. See [Directory structure](Directory-structure)
107
108
109 ### Apache
110
111 ```bash
112 # Install apache + mod_php and PHP modules
113 sudo apt update
114 sudo apt install apache2 libapache2-mod-php php-json php-mbstring php-gd php-intl php-curl php-gettext
115
116 # Edit the virtualhost configuration file with your favorite editor
117 sudo nano /etc/apache2/sites-available/shaarli.mydomain.org.conf
118 ```
119
120 ```apache
121 <VirtualHost *:80>
122 ServerName shaarli.mydomain.org
123 DocumentRoot /var/www/shaarli.mydomain.org/
124
125 # Redirect HTTP requests to HTTPS
126 RewriteEngine on
127 RewriteRule ^.well-known/acme-challenge/ - [L]
128 # except for Let's Encrypt ACME challenge requests
129 RewriteCond %{HTTP_HOST} =shaarli.mydomain.org
130 RewriteRule ^ https://shaarli.mydomain.org%{REQUEST_URI} [END,NE,R=permanent]
131 </VirtualHost>
132
133 <VirtualHost *:443>
134 ServerName shaarli.mydomain.org
135 DocumentRoot /var/www/shaarli.mydomain.org/
136
137 # SSL/TLS configuration (for Let's Encrypt certificates)
138 SSLEngine on
139 SSLCertificateFile /etc/letsencrypt/live/shaarli.mydomain.org/fullchain.pem
140 SSLCertificateKeyFile /etc/letsencrypt/live/shaarli.mydomain.org/privkey.pem
141
142 # Let's Encrypt settings from https://github.com/certbot/certbot/blob/master/certbot-apache/certbot_apache/_internal/tls_configs/current-options-ssl-apache.conf
143 SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
144 SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
145 SSLHonorCipherOrder off
146 SSLSessionTickets off
147 SSLOptions +StrictRequire
148
149 # SSL/TLS configuration (for self-signed certificates)
150 #SSLEngine on
151 #SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
152 #SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
153
154 # Optional, log PHP errors, useful for debugging
155 #php_flag log_errors on
156 #php_flag display_errors on
157 #php_value error_reporting 2147483647
158 #php_value error_log /var/log/apache2/shaarli-php-error.log
159
160 <Directory /var/www/shaarli.mydomain.org/>
161 # Required for .htaccess support
162 AllowOverride All
163 Order allow,deny
164 Allow from all
165 </Directory>
166
167 <LocationMatch "/\.">
168 # Prevent accessing dotfiles
169 RedirectMatch 404 ".*"
170 </LocationMatch>
171
172 <LocationMatch "\.(?:ico|css|js|gif|jpe?g|png)$">
173 # allow client-side caching of static files
174 Header set Cache-Control "max-age=2628000, public, must-revalidate, proxy-revalidate"
175 </LocationMatch>
176
177 # serve the Shaarli favicon from its custom location
178 Alias favicon.ico /var/www/shaarli.mydomain.org/images/favicon.ico
179
180 </VirtualHost>
181 ```
182
183 ```bash
184 # Enable the virtualhost
185 sudo a2ensite shaarli
186
187 # mod_ssl must be enabled to use TLS/SSL certificates
188 # https://httpd.apache.org/docs/current/mod/mod_ssl.html
189 sudo a2enmod ssl
190
191 # mod_rewrite must be enabled to use the REST API
192 # https://httpd.apache.org/docs/current/mod/mod_rewrite.html
193 sudo a2enmod rewrite
194
195 # mod_version must only be enabled if you use Apache 2.2 or lower
196 # https://httpd.apache.org/docs/current/mod/mod_version.html
197 # sudo a2enmod version
198
199 # restart the apache service
200 systemctl restart apache
201 ```
202
203 See [How to install the Apache web server](https://www.digitalocean.com/community/tutorials/how-to-install-the-apache-web-server-on-debian-10) for a complete guide.
204
205
206 ### Nginx
207
208 This examples uses nginx and the [PHP-FPM](https://www.digitalocean.com/community/tutorials/how-to-install-linux-nginx-mariadb-php-lemp-stack-on-debian-10#step-3-%E2%80%94-installing-php-for-processing) PHP interpreter. Nginx and PHP-FPM must be running using the same user and group, here we assume the user/group to be `www-data:www-data`.
209
210
211 ```bash
212 # install nginx and php-fpm
213 sudo apt update
214 sudo apt install nginx php-fpm
215
216 # Edit the virtualhost configuration file with your favorite editor
217 sudo nano /etc/nginx/sites-available/shaarli.mydomain.org
218 ```
219
220 ```nginx
221 server {
222 listen 80;
223 server_name shaarli.mydomain.org;
224
225 # redirect all plain HTTP requests to HTTPS
226 return 301 https://shaarli.mydomain.org$request_uri;
227 }
228
229 server {
230 listen 443 ssl;
231 server_name shaarli.mydomain.org;
232 root /var/www/shaarli.mydomain.org;
233
234 # log file locations
235 # combined log format prepends the virtualhost/domain name to log entries
236 access_log /var/log/nginx/access.log combined;
237 error_log /var/log/nginx/error.log;
238
239 # paths to private key and certificates for SSL/TLS
240 ssl_certificate /etc/ssl/shaarli.mydomain.org.crt;
241 ssl_certificate_key /etc/ssl/private/shaarli.mydomain.org.key;
242
243 # Let's Encrypt SSL settings from https://github.com/certbot/certbot/blob/master/certbot-nginx/certbot_nginx/_internal/tls_configs/options-ssl-nginx.conf
244 ssl_session_cache shared:le_nginx_SSL:10m;
245 ssl_session_timeout 1440m;
246 ssl_session_tickets off;
247 ssl_protocols TLSv1.2 TLSv1.3;
248 ssl_prefer_server_ciphers off;
249 ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
250
251 # increase the maximum file upload size if needed: by default nginx limits file upload to 1MB (413 Entity Too Large error)
252 client_max_body_size 100m;
253
254 # relative path to shaarli from the root of the webserver
255 location / {
256 # default index file when no file URI is requested
257 index index.php;
258 try_files $uri /index.php$is_args$args;
259 }
260
261 location ~ (index)\.php$ {
262 try_files $uri =404;
263 # slim API - split URL path into (script_filename, path_info)
264 fastcgi_split_path_info ^(.+\.php)(/.+)$;
265 # pass PHP requests to PHP-FPM
266 fastcgi_pass unix:/var/run/php-fpm/php-fpm.sock;
267 fastcgi_index index.php;
268 include fastcgi.conf;
269 }
270
271 location ~ \.php$ {
272 # deny access to all other PHP scripts
273 # disable this if you host other PHP applications on the same virtualhost
274 deny all;
275 }
276
277 location ~ /\. {
278 # deny access to dotfiles
279 deny all;
280 }
281
282 location ~ ~$ {
283 # deny access to temp editor files, e.g. "script.php~"
284 deny all;
285 }
286
287 location = /favicon.ico {
288 # serve the Shaarli favicon from its custom location
289 alias /var/www/shaarli/images/favicon.ico;
290 }
291
292 # allow client-side caching of static files
293 location ~* \.(?:ico|css|js|gif|jpe?g|png)$ {
294 expires max;
295 add_header Cache-Control "public, must-revalidate, proxy-revalidate";
296 # HTTP 1.0 compatibility
297 add_header Pragma public;
298 }
299
300 }
301 ```
302
303 ```bash
304 # enable the configuration/virtualhost
305 sudo ln -s /etc/nginx/sites-available/shaarli.mydomain.org /etc/nginx/sites-enabled/shaarli.mydomain.org
306 # reload nginx configuration
307 sudo systemctl reload nginx
308 ```
309
310 See [How to install the Nginx web server](https://www.digitalocean.com/community/tutorials/how-to-install-nginx-on-debian-10) for a complete guide.
311
312
313 ## Reverse proxies
314
315 If Shaarli is hosted on a server behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy) (i.e. there is a proxy server between clients and the web server hosting Shaarli), configure it accordingly. See [Reverse proxy](Reverse-proxy.md) configuration.
316
317
318
319 ## Allow import of large browser bookmarks export
320
321 Web browser bookmark exports can be large due to the presence of base64-encoded images and favicons/long subfolder names. Edit the PHP configuration file.
322
323 - Apache: `/etc/php/<PHP_VERSION>/apache2/php.ini`
324 - Nginx + PHP-FPM: `/etc/php/<PHP_VERSION>/fpm/php.ini` (in addition to `client_max_body_size` in the [Nginx configuration](#nginx))
325
326 ```ini
327 [...]
328 # (optional) increase the maximum file upload size:
329 post_max_size = 100M
330 [...]
331 # (optional) increase the maximum file upload size:
332 upload_max_filesize = 100M
333 ```
334
335 To verify PHP settings currently set on the server, create a `phpinfo.php` in your webserver's document root
336
337 ```bash
338 # example
339 echo '<?php phpinfo(); ?>' | sudo tee /var/www/shaarli.mydomain.org/phpinfo.php
340 #give read-only access to this file to the webserver user
341 sudo chown www-data:root /var/www/shaarli.mydomain.org/phpinfo.php
342 sudo chmod 0400 /var/www/shaarli.mydomain.org/phpinfo.php
343 ```
344
345 Access the file from a web browser (eg. <https://shaarli.mydomain.org/phpinfo.php> and look at the _Loaded Configuration File_ and _Scan this dir for additional .ini files_ entries
346
347 It is recommended to remove the `phpinfo.php` when no longer needed as it publicly discloses details about your webserver configuration.
348
349
350 ## Robots and crawlers
351
352 To opt-out of indexing your Shaarli instance by search engines, create a `robots.txt` file at the root of your virtualhost:
353
354 ```
355 User-agent: *
356 Disallow: /
357 ```
358
359 By default Shaarli already disallows indexing of your local copy of the documentation by default, using `<meta name="robots">` HTML tags. Your Shaarli instance may still be indexed by various robots on the public Internet, that do not respect this header or the robots standard.
360
361 - [Robots exclusion standard](https://en.wikipedia.org/wiki/Robots_exclusion_standard)
362 - [Introduction to robots.txt](https://support.google.com/webmasters/answer/6062608?hl=en)
363 - [Robots meta tag, data-nosnippet, and X-Robots-Tag specifications](https://developers.google.com/search/reference/robots_meta_tag)
364 - [About robots.txt](http://www.robotstxt.org)
365 - [About the robots META tag](https://www.robotstxt.org/meta.html)
366
367
368 ## Fail2ban
369
370 [fail2ban](http://www.fail2ban.org/wiki/index.php/Main_Page) is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses `iptables` profiles to block brute-force attempts. You need to create a filter to detect shaarli login failures in logs, and a jail configuation to configure the behavior when failed login attempts are detected:
371
372 ```ini
373 # /etc/fail2ban/filter.d/shaarli-auth.conf
374 [INCLUDES]
375 before = common.conf
376 [Definition]
377 failregex = \s-\s<HOST>\s-\sLogin failed for user.*$
378 ignoreregex =
379 ```
380
381 ```ini
382 # /etc/fail2ban/jail.local
383 [shaarli-auth]
384 enabled = true
385 port = https,http
386 filter = shaarli-auth
387 logpath = /var/www/shaarli.mydomain.org/data/log.txt
388 # allow 3 login attempts per IP address
389 # (over a period specified by findtime = in /etc/fail2ban/jail.conf)
390 maxretry = 3
391 # permanently ban the IP address after reaching the limit
392 bantime = -1
393 ```
394
395 #### References
396
397 - [Apache/PHP - error log per VirtualHost - StackOverflow](http://stackoverflow.com/q/176)
398 - [Apache - PHP: php_value vs php_admin_value and the use of php_flag explained](https://ma.ttias.be/php-php_value-vs-php_admin_value-and-the-use-of-php_flag-explained/)
399 - [Server-side TLS (Apache) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Apache)
400 - [Nginx Beginner's guide](http://nginx.org/en/docs/beginners_guide.html)
401 - [Nginx ngx_http_fastcgi_module](http://nginx.org/en/docs/http/ngx_http_fastcgi_module.html)
402 - [Nginx Pitfalls](http://wiki.nginx.org/Pitfalls)
403 - [Nginx PHP configuration examples - Karl Blessing](http://kbeezie.com/nginx-configuration-examples/)
404 - [Apache 2.4 documentation](https://httpd.apache.org/docs/2.4/)
405 - [Apache mod_proxy](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html)
406 - [Apache Reverse Proxy Request Headers](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html#x-headers)
407 - [HAProxy documentation](https://cbonte.github.io/haproxy-dconv/)
408 - [Nginx documentation](https://nginx.org/en/docs/)
409 - [`X-Forwarded-Proto`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Proto)
410 - [`X-Forwarded-Host`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-Host)
411 - [`X-Forwarded-For`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Forwarded-For)
412 - [Server-side TLS (Nginx) - Mozilla](https://wiki.mozilla.org/Security/Server_Side_TLS#Nginx)
413 - [How to Create Self-Signed SSL Certificates with OpenSSL](http://www.xenocafe.com/tutorials/linux/centos/openssl/self_signed_certificates/index.php)
414 - [How do I create my own Certificate Authority?](https://workaround.org/certificate-authority)
415 - [Travis configuration](https://github.com/shaarli/Shaarli/blob/master/.travis.yml)
416 - [PHP: Supported versions](http://php.net/supported-versions.php)
417 - [PHP: Unsupported versions (EOL/End-of-life)](http://php.net/eol.php)
418 - [PHP 7 Changelog](http://php.net/ChangeLog-7.php)
419 - [PHP 5 Changelog](http://php.net/ChangeLog-5.php)
420 - [PHP: Bugs](https://bugs.php.net/)
421 - [Transport Layer Security](https://en.wikipedia.org/wiki/Transport_Layer_Security)
422 - Hosting providers: [DigitalOcean](https://www.digitalocean.com/) ([1](https://www.digitalocean.com/docs/droplets/overview/), [2](https://www.digitalocean.com/pricing/), [3](https://www.digitalocean.com/docs/droplets/how-to/create/), [How to Add SSH Keys to Droplets](https://www.digitalocean.com/docs/droplets/how-to/add-ssh-keys/), [4](https://www.digitalocean.com/community/tutorials/initial-server-setup-with-debian-8), [5](https://www.digitalocean.com/community/tutorials/an-introduction-to-securing-your-linux-vps)), [Gandi](https://www.gandi.net/en), [OVH](https://www.ovh.co.uk/), [RackSpace](https://www.rackspace.com/), etc.
423
424