PHP settings are defined in:
/etc/php5/php.ini
; some distributions provide different configuration environments, e.g.
/etc/php5/php.ini
- used when running console scripts/etc/php5/apache2/php.ini
- used when a client requests PHP resources from Apache/etc/php5/php-fpm.conf
- used when PHP requests are proxied to PHP-FPM/etc/php/conf.d/xdebug.ini
$ php --ini
Configuration File (php.ini) Path: /etc/php
Loaded Configuration File: /etc/php/php.ini
Scan for additional .ini files in: /etc/php/conf.d
Additional .ini files parsed: /etc/php/conf.d/xdebug.ini
phpinfo.php
script located in a path supported by the web server, e.g.
/home/myself/public_html/phpinfo.php
/var/www/test/phpinfo.php
www
, www-data
or httpd
)look at the Loaded Configuration File and Scan this dir for additional .ini files entries
<?php phpinfo(); ?>
fail2ban
is an intrusion prevention framework that reads server (Apache, SSH, etc.) and uses iptables
profiles to block brute-force attempts:
Example configuration:
/etc/fail2ban/jail.local
[shaarli-auth][](.html)
enabled = true
port = https,http
filter = shaarli-auth
logpath = /var/www/path/to/shaarli/data/log.txt
maxretry = 3
bantime = -1
/etc/fail2ban/filter.d/shaarli-auth.conf
[INCLUDES][](.html)
before = common.conf
[Definition][](.html)
failregex = \s-\s<HOST>\s-\sLogin failed for user.*$
ignoreregex =
Creating a robots.txt
with the following contents at the root of your Shaarli installation will prevent honest web crawlers from indexing each and every link and Daily page from a Shaarli instance, thus getting rid of a certain amount of unsollicited network traffic.
User-agent: *
Disallow: /
See: