]> git.immae.eu Git - github/shaarli/Shaarli.git/blobdiff - doc/md/Server-security.md
Generate HTML documentation using MkDocs (WIP)
[github/shaarli/Shaarli.git] / doc / md / Server-security.md
similarity index 93%
rename from doc/Server-security.md
rename to doc/md/Server-security.md
index 50549a214617177633fac8cf81856c093d511811..8df36f460d828f9fa0efd7aad30a13b417a3f604 100644 (file)
@@ -1,4 +1,3 @@
-#Server security
 ## php.ini
 PHP settings are defined in:
 - a main configuration file, usually found under `/etc/php5/php.ini`; some distributions provide different configuration environments, e.g.
@@ -31,8 +30,8 @@ Additional .ini files parsed:      /etc/php/conf.d/xdebug.ini
 
 ## fail2ban
 `fail2ban` is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses `iptables` profiles to block brute-force attempts:
-- [Official website](http://www.fail2ban.org/wiki/index.php/Main_Page)[](.html)
-- [Source code](https://github.com/fail2ban/fail2ban)[](.html)
+- [Official website](http://www.fail2ban.org/wiki/index.php/Main_Page)
+- [Source code](https://github.com/fail2ban/fail2ban)
 
 ### Read Shaarli logs to ban IPs
 Example configuration:
@@ -41,7 +40,7 @@ Example configuration:
 
 `/etc/fail2ban/jail.local`
 ```ini
-[shaarli-auth][](.html)
+[shaarli-auth]
 enabled  = true
 port     = https,http
 filter   = shaarli-auth
@@ -52,9 +51,9 @@ bantime = -1
 
 `/etc/fail2ban/filter.d/shaarli-auth.conf`
 ```ini
-[INCLUDES][](.html)
+[INCLUDES]
 before = common.conf
-[Definition][](.html)
+[Definition]
 failregex = \s-\s<HOST>\s-\sLogin failed for user.*$
 ignoreregex = 
 ```