Aller au contenu
Règlement du forum ×
IPTV et arnaques ×

Test d'hébergement web


Messages recommandés

Bonjour à tous et à toutes,

 

Dans la continuité de mes tests sur mon serveur dédié, je suis entrain d'étudier la faisabilité d'hébergement avec du 100% logiciel libre.

 

Le serveur dédié tourne sur une Debian 5 Lenny sur laquelle j'ai installé un serveur LAMP (Apache2, MySQL et PHP5) avec quelques modifications.

 

L'interface de gestion du serveur est en majorité composée de panneau de contrôle Webmin et de mes mains (config manuelle de certaines configurations)

 

Ce dont je ne suis pas sur c'est le serveur mail qui reste pour moi tout un mystère pour le moment en matière de configuration et de sécurité. Mais nous y reviendront certainement.

 

Voilà donc ce je voudrai faire :

 

1- Je cherche des bêtatesteurs

2- Je leur crée un compte et espace FTP (du type http://serveur.tld/~user) + une BDD mySQL + une adresse mail de type user@serveur.tld

 

3- Le bêtatesteur a la possibilité d'installer sur son compte FTP n'importe quel script qu'il désire (même shell PHP s'il le désire) ou n'importe quel CMS (wordpress, joomla, spip, oscommerce, VB, PHPBB, SMF...) comprenant une faille ou pas, histoire de tester la sécurité et le fonctionnement du serveur en soit.

4- Le bêtatesteur a la possibilité d'exécuter toute tâche que lui procure son compte et FTP et/ou MySQL histoire faire crasher le serveur.

 

Voilà, donc vous l'aurez compris, le but étant de sortir avec un bilan, d'améliorer les performances du serveur, colmater d'éventuelles failles etc.

 

Je suis prêt à communiquer des données du genre : le nom du groupe d'utilisateurs et des choses de ce genre :)

 

Si vous êtes intéressés, n'hésitez pas à répondre à ce message et dîtes moi aussi pour combien de temps vous désirez la période de test :) (au passage, j'ai loué le serveur pour le second mois consécutif, il faut en profiter :) )

 

Sahitou

P.S. : Je ne pourrai commencer à créer les comptes aujoud'hui qu'à partir de 15h00. Et je vous les communiquerai par MP. Je créerai aussi un compte publique histoire que n'importe qui pourra foutre la zerda sur le serveur ;)

Lien vers le commentaire
Partager sur d’autres sites

BoF, je peux t'aider si tu veux pourle mail. j'ai une petite expérience dessus avec postfix et cyrus, en particulier.

 

Merci Bidossessi, ce sera plus qu'un coup de main à vrai dire connaissant la complexité de la chose :)

 

Si tu as jabber tu peux rajouter ButterflyOfFire arobase jabber point org ou sinon gtalk : ButterflyOfFire arobase gmail point com ou sinon sur IRC comme d'hab :)

 

Bonjour ,

Je suis intéressés a ce test ! Bon chance :-=)

 

Je te contacterai par MP cet après-midi SnipEr :) c'est sympa :)

 

Au fait pour ceux qui veulent savoir comment le serveur est configuré grossomo, je vous invite à consulter le wiki annexé à mon blog. J'y répértorie de temps à autres ce que je fais :)

 

http://wiki.freefoxtv.net/

 

A toute :)

 

Lien vers le commentaire
Partager sur d’autres sites

Re :)

 

Je n'ai pas finis certains réglages mais disons que le serveur est opérationnel à 80%

 

Alors les coordonnées que je vais vous communiquer sont du genre :

 

Site web : http://serveur/~user

 

Accès au panneau de contrôle Usermin en HTTPS :

 

https://serveur:20000/

 

Utilisateur : user

Mot de passe : password

 

Accès FTP :

Utilisateur : user

Mot de passe : password

Port : 21

Accès à la base de données via PHPMyAdmin :

http://serveur/phpmyadmin

 

Utilisateur : user

Mot de passe : password

 

J'espère n'avoir rien oublié, sinon signalez le moi.

Voilà donc j'enverrai un MP à SnipER et à Slown dans un instant avec les identifiants :) si d'autres sont intéressés n'ont qu'à me le demander.

 

Maintenant voici un compte public auquel tout le monde peut accéder (mais bonne chance pour la pagaille lol) :

 

Site web : http://ks358873.kimsufi.com/~testeur

 

Accès au panneau de contrôle Usermin en HTTPS :

https://ks358873.kimsufi.com:20000/

(Il faut accepter la validation du certificat SSL)

 

Utilisateur : testeur

Mot de passe : testeur

 

Accès FTP :

 

Serveur FTP : ks358873.kimsufi.com

Utilisateur : testeur

Mot de passe : testeur

Port : 21

Accès à la base de données via PHPMyAdmin :

 

https://ks358873.kimsufi.com/phpmyadmin

 

Utilisateur : testeur

Mot de passe : testeur

Lien vers le commentaire
Partager sur d’autres sites

C'est fait Havoc, tes identifiants sont parti via MP :) merci d'avoir accepté de jouer le jeu :)

 

Voilà chacun d'entre vous dispose d'un espace de 1Go mais vous le trouverez dans Usermin normalement.

 

Au passage vous pouvez uploder un CMS ou n'importe quelle autre fichier en saisissant l'URL directement à partir de Usermin=> Upload and Download puis extraire le fichier compresser via Usermin=>Gestionnaire de Fichier ;) ça vous éviteras de l'uploader à partir de chez vous et les fichiers web sont à mettre dans le répertoire public_html ;)

Lien vers le commentaire
Partager sur d’autres sites

Quelques problèmes :

 

- Impossible d'utiliser le "files manager", probablement problème de droits :

Failed to create /home/havoc/.usermin : Permission denied

 

- Il faut désactiver l'indexation des répertoires (question de sécurité).

 

- Presque l'ensemble des options de l'usermin sont non fonctionnelle à cause d'un problème de permission.

 

- Problèmes de permission au niveau du FTP, impossible d'uploader un shell C99 par exemple :

ftp> put c99ud.php

200 PORT command successful

550 c99ud.php: Permission denied

 

Voilà... pas possible de tester plus loin que ça ^^

Lien vers le commentaire
Partager sur d’autres sites

Re,

maintenant J'arrive pas a entrer dans le Dossier ''public_html'' !!

 

 

tus:	Resolving address of ks358873.kimsufi.com
Status:	Connecting to 91.121.154.121:21...
Status:	Connection established, waiting for welcome message...
Response:	220 ProFTPD 1.3.1 Server (ButterflyOfFire Server) [91.121.154.121]
Command:	USER sniper
Response:	331 Password required for sniper
Command:	PASS ***************
Response:	230 User sniper logged in
Command:	SYST
Response:	215 UNIX Type: L8
Command:	FEAT
Response:	211-Features:
Response:	 LANG en
Response:	 MDTM
Response:	 UTF8
Response:	 REST STREAM
Response:	 SIZE
Response:	211 End
Command:	OPTS UTF8 ON
Response:	200 UTF8 set to on
Status:	Connected
Status:	Retrieving directory listing...
Command:	PWD
Response:	257 "/" is the current directory
Command:	TYPE I
Response:	200 Type set to I
Command:	PASV
Response:	227 Entering Passive Mode (91,121,154,121,202,223).
Command:	LIST
Response:	150 Opening ASCII mode data connection for file list
Response:	226 Transfer complete
Status:	Directory listing successful
Status:	Retrieving directory listing...
Command:	CWD public_html
Response:	550 public_html: No such file or directory
Error:	Failed to retrieve directory listing

Lien vers le commentaire
Partager sur d’autres sites

Quelques problèmes :

 

- Impossible d'utiliser le "files manager", probablement problème de droits :

Failed to create /home/havoc/.usermin : Permission denied

 

- Il faut désactiver l'indexation des répertoires (question de sécurité).

 

- Presque l'ensemble des options de l'usermin sont non fonctionnelle à cause d'un problème de permission.

 

- Problèmes de permission au niveau du FTP, impossible d'uploader un shell C99 par exemple :

 

 

Voilà... pas possible de tester plus loin que ça ^^

 

Je viens de récréer ton compte et effectivement j'avais oublier d'activer une option pour les comptes créés c'est pour ce que Usermin affichait cette erreur de permissions. Je vais recréer les autres comptes et on va voir ce que ça va donner.

 

Par contre si tu veux uploader quelque chose assure toi que tu es dans le rép. public_html, normalement ça devrait passer :p je check ça aussi.

 

Merci pour le feed back Havoc ;)

 

 

Même problème de permissions. Autre chose l'accès à phpmyadmin en https vous envoie sur une page d'erreur. L'accès non sécurisé marche très bien par contre.

 

PHPmyadmin je l'ai installé par défaut donc le https est désactivé en effet.

 

Update :

 

Ok c'est bon normalement le problème des permissions est réglé avec :

chown -R user:user /home/user/

Lien vers le commentaire
Partager sur d’autres sites

Re , petite aide svp .

Je ne savais pas comment creer une ''MySQL Databases'' !!

Applications >> MySQL Database >> !!! :(

 

Ouep j'ai oublié de le préciser, ta base de donnée porte le nom de ton user. Je n'ai créé qu'une seule base de données par compte utilisateur.

 

Le serveur mysql c'est : localhost

Lien vers le commentaire
Partager sur d’autres sites

Gros problèmes de sécu avec la config d'apache et de PHP... j'peux me balader en lecteur sur quasiment l'ensemble du serveur :

 

Voici ton apache2.conf :

#

# Based upon the NCSA server configuration files originally by Rob McCool.

#

# This is the main Apache server configuration file. It contains the

# configuration directives that give the server its instructions.

# See http://httpd.apache.org/docs/2.2/ for detailed information about

# the directives.

#

# Do NOT simply read the instructions in here without understanding

# what they do. They're here only as hints or reminders. If you are unsure

# consult the online docs. You have been warned.

#

# The configuration directives are grouped into three basic sections:

# 1. Directives that control the operation of the Apache server process as a

# whole (the 'global environment').

# 2. Directives that define the parameters of the 'main' or 'default' server,

# which responds to requests that aren't handled by a virtual host.

# These directives also provide default values for the settings

# of all virtual hosts.

# 3. Settings for virtual hosts, which allow Web requests to be sent to

# different IP addresses or hostnames and have them handled by the

# same Apache server process.

#

# Configuration and logfile names: If the filenames you specify for many

# of the server's control files begin with "/" (or "drive:/" for Win32), the

# server will use that explicit path. If the filenames do *not* begin

# with "/", the value of ServerRoot is prepended -- so "/var/log/apache2/foo.log"

# with ServerRoot set to "" will be interpreted by the

# server as "//var/log/apache2/foo.log".

#

 

### Section 1: Global Environment

#

# The directives in this section affect the overall operation of Apache,

# such as the number of concurrent requests it can handle or where it

# can find its configuration files.

#

 

#

# ServerRoot: The top of the directory tree under which the server's

# configuration, error, and log files are kept.

#

# NOTE! If you intend to place this on an NFS (or otherwise network)

# mounted filesystem then please read the LockFile documentation (available

# at );

# you will save yourself a lot of trouble.

#

# Do NOT add a slash at the end of the directory path.

#

ServerRoot "/etc/apache2"

 

#

# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.

#

#

#

LockFile /var/lock/apache2/accept.lock

#

#

 

#

# PidFile: The file in which the server should record its process

# identification number when it starts.

# This needs to be set in /etc/apache2/envvars

#

PidFile ${APACHE_PID_FILE}

 

#

# Timeout: The number of seconds before receives and sends time out.

#

Timeout 300

 

#

# KeepAlive: Whether or not to allow persistent connections (more than

# one request per connection). Set to "Off" to deactivate.

#

KeepAlive On

 

#

# MaxKeepAliveRequests: The maximum number of requests to allow

# during a persistent connection. Set to 0 to allow an unlimited amount.

# We recommend you leave this number high, for maximum performance.

#

MaxKeepAliveRequests 100

 

#

# KeepAliveTimeout: Number of seconds to wait for the next request from the

# same client on the same connection.

#

KeepAliveTimeout 15

 

##

## Server-Pool Size Regulation (MPM specific)

##

 

# prefork MPM

# StartServers: number of server processes to start

# MinSpareServers: minimum number of server processes which are kept spare

# MaxSpareServers: maximum number of server processes which are kept spare

# MaxClients: maximum number of server processes allowed to start

# MaxRequestsPerChild: maximum number of requests a server process serves

StartServers 5

MinSpareServers 5

MaxSpareServers 10

MaxClients 150

MaxRequestsPerChild 0

 

# worker MPM

# StartServers: initial number of server processes to start

# MaxClients: maximum number of simultaneous client connections

# MinSpareThreads: minimum number of worker threads which are kept spare

# MaxSpareThreads: maximum number of worker threads which are kept spare

# ThreadsPerChild: constant number of worker threads in each server process

# MaxRequestsPerChild: maximum number of requests a server process serves

StartServers 2

MaxClients 150

MinSpareThreads 25

MaxSpareThreads 75

ThreadsPerChild 25

MaxRequestsPerChild 0

 

# These need to be set in /etc/apache2/envvars

User ${APACHE_RUN_USER}

Group ${APACHE_RUN_GROUP}

 

#

# AccessFileName: The name of the file to look for in each directory

# for additional configuration directives. See also the AllowOverride

# directive.

#

 

AccessFileName .htaccess

 

#

# The following lines prevent .htaccess and .htpasswd files from being

# viewed by Web clients.

#

Order allow,deny

Deny from all

 

#

# DefaultType is the default MIME type the server will use for a document

# if it cannot otherwise determine one, such as from filename extensions.

# If your server contains mostly text or HTML documents, "text/plain" is

# a good value. If most of your content is binary, such as applications

# or images, you may want to use "application/octet-stream" instead to

# keep browsers from trying to display binary files as though they are

# text.

#

DefaultType text/plain

 

 

#

# HostnameLookups: Log the names of clients or just their IP addresses

# e.g., http://www.apache.org (on) or 204.62.129.132 (off).

# The default is off because it'd be overall better for the net if people

# had to knowingly turn this feature on, since enabling it means that

# each client request will result in AT LEAST one lookup request to the

# nameserver.

#

HostnameLookups Off

 

# ErrorLog: The location of the error log file.

# If you do not specify an ErrorLog directive within a

# container, error messages relating to that virtual host will be

# logged here. If you *do* define an error logfile for a

# container, that host's errors will be logged there and not here.

#

ErrorLog /var/log/apache2/error.log

 

#

# LogLevel: Control the number of messages logged to the error_log.

# Possible values include: debug, info, notice, warn, error, crit,

# alert, emerg.

#

LogLevel warn

 

# Include module configuration:

Include /etc/apache2/mods-enabled/*.load

Include /etc/apache2/mods-enabled/*.conf

 

# Include all the user configurations:

Include /etc/apache2/httpd.conf

 

# Include ports listing

Include /etc/apache2/ports.conf

 

#

# The following directives define some format nicknames for use with

# a CustomLog directive (see below).

# If you are behind a reverse proxy, you might want to change %h into %{X-Forwarded-For}i

#

LogFormat "%v:%p %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined

LogFormat "%h %l %u %t \"%r\" %>s %b" common

LogFormat "%{Referer}i -> %U" referer

LogFormat "%{User-agent}i" agent

 

#

# Define an access log for VirtualHosts that don't define their own logfile

CustomLog /var/log/apache2/other_vhosts_access.log vhost_combined

 

#

# Customizable error responses come in three flavors:

# 1) plain text 2) local redirects 3) external redirects

#

# Some examples:

#ErrorDocument 500 "The server made a boo boo."

#ErrorDocument 404 /missing.html

#ErrorDocument 404 "/cgi-bin/missing_handler.pl"

#ErrorDocument 402 http://www.example.com/subscription_info.html

#

 

#

# Putting this all together, we can internationalize error responses.

#

# We use Alias to redirect any /error/HTTP_.html.var response to

# our collection of by-error message multi-language collections. We use

# includes to substitute the appropriate text.

#

# You can modify the messages' appearance without changing any of the

# default HTTP_.html.var files by adding the line:

#

# Alias /error/include/ "/your/include/path/"

#

# which allows you to create your own set of files by starting with the

# /usr/share/apache2/error/include/ files and copying them to /your/include/path/,

# even on a per-VirtualHost basis. The default include files will display

# your Apache version number and your ServerAdmin email address regardless

# of the setting of ServerSignature.

#

# The internationalized error documents require mod_alias, mod_include

# and mod_negotiation. To activate them, uncomment the following 30 lines.

 

# Alias /error/ "/usr/share/apache2/error/"

#

#

# AllowOverride None

# Options IncludesNoExec

# AddOutputFilter Includes html

# AddHandler type-map var

# Order allow,deny

# Allow from all

# LanguagePriority en cs de es fr it nl sv pt-br ro

# ForceLanguagePriority Prefer Fallback

#

#

# ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var

# ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var

# ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var

# ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var

# ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var

# ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var

# ErrorDocument 410 /error/HTTP_GONE.html.var

# ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var

# ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var

# ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var

# ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var

# ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var

# ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var

# ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var

# ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var

# ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var

# ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var

 

 

 

# Include of directories ignores editors' and dpkg's backup files,

# see README.Debian for details.

 

# Include generic snippets of statements

Include /etc/apache2/conf.d/

 

# Include the virtual host configurations:

Include /etc/apache2/sites-enabled/

 

Ton php.ini :

 

;;;;;;;;;;;

; WARNING ;

;;;;;;;;;;;

; This is the default settings file for new PHP installations.

; By default, PHP installs itself with a configuration suitable for

; development purposes, and *NOT* for production purposes.

; For several security-oriented considerations that should be taken

; before going online with your site, please consult php.ini-recommended

; and http://php.net/manual/en/security.php.

 

 

;;;;;;;;;;;;;;;;;;;

; About php.ini ;

;;;;;;;;;;;;;;;;;;;

; This file controls many aspects of PHP's behavior. In order for PHP to

; read it, it must be named 'php.ini'. PHP looks for it in the current

; working directory, in the path designated by the environment variable

; PHPRC, and in the path that was defined in compile time (in that order).

; Under Windows, the compile-time path is the Windows directory. The

; path in which the php.ini file is looked for can be overridden using

; the -c argument in command line mode.

;

; The syntax of the file is extremely simple. Whitespace and Lines

; beginning with a semicolon are silently ignored (as you probably guessed).

; Section headers (e.g. [Foo]) are also silently ignored, even though

; they might mean something in the future.

;

; Directives are specified using the following syntax:

; directive = value

; Directive names are *case sensitive* - foo=bar is different from FOO=bar.

;

; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one

; of the INI constants (On, Off, True, False, Yes, No and None) or an expression

; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").

;

; Expressions in the INI file are limited to bitwise operators and parentheses:

; | bitwise OR

; & bitwise AND

; ~ bitwise NOT

; ! boolean NOT

;

; Boolean flags can be turned on using the values 1, On, True or Yes.

; They can be turned off using the values 0, Off, False or No.

;

; An empty string can be denoted by simply not writing anything after the equal

; sign, or by using the None keyword:

;

; foo = ; sets foo to an empty string

; foo = none ; sets foo to an empty string

; foo = "none" ; sets foo to the string 'none'

;

; If you use constants in your value, and these constants belong to a

; dynamically loaded extension (either a PHP extension or a Zend extension),

; you may only use these constants *after* the line that loads the extension.

;

;

;;;;;;;;;;;;;;;;;;;

; About this file ;

;;;;;;;;;;;;;;;;;;;

; All the values in the php.ini-dist file correspond to the builtin

; defaults (that is, if no php.ini is used, or if you delete these lines,

; the builtin defaults will be identical).

 

 

;;;;;;;;;;;;;;;;;;;;

; Language Options ;

;;;;;;;;;;;;;;;;;;;;

 

; Enable the PHP scripting language engine under Apache.

engine = On

 

; Enable compatibility mode with Zend Engine 1 (PHP 4.x)

zend.ze1_compatibility_mode = Off

 

; Allow the tag. Otherwise, only <?php and

; NOTE: Using short tags should be avoided when developing applications or

; libraries that are meant for redistribution, or deployment on PHP

; servers which are not under your control, because short tags may not

; be supported on the target server. For portable, redistributable code,

; be sure not to use short tags.

short_open_tag = On

 

; Allow ASP-style tags.

asp_tags = Off

 

; The number of significant digits displayed in floating point numbers.

precision = 12

 

; Enforce year 2000 compliance (will cause problems with non-compliant browsers)

y2k_compliance = On

 

; Output buffering allows you to send header lines (including cookies) even

; after you send body content, at the price of slowing PHP's output layer a

; bit. You can enable output buffering during runtime by calling the output

; buffering functions. You can also enable output buffering for all files by

; setting this directive to On. If you wish to limit the size of the buffer

; to a certain size - you can use a maximum number of bytes instead of 'On', as

; a value for this directive (e.g., output_buffering=4096).

output_buffering = Off

 

; You can redirect all of the output of your scripts to a function. For

; example, if you set output_handler to "mb_output_handler", character

; encoding will be transparently converted to the specified encoding.

; Setting any output handler automatically turns on output buffering.

; Note: People who wrote portable scripts should not depend on this ini

; directive. Instead, explicitly set the output handler using ob_start().

; Using this ini directive may cause problems unless you know what script

; is doing.

; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"

; and you cannot use both "ob_gzhandler" and "zlib.output_compression".

; Note: output_handler must be empty if this is set 'On' !!!!

; Instead you must use zlib.output_handler.

;output_handler =

 

; Transparent output compression using the zlib library

; Valid values for this option are 'off', 'on', or a specific buffer size

; to be used for compression (default is 4KB)

; Note: Resulting chunk size may vary due to nature of compression. PHP

; outputs chunks that are few hundreds bytes each as a result of

; compression. If you prefer a larger chunk size for better

; performance, enable output_buffering in addition.

; Note: You need to use zlib.output_handler instead of the standard

; output_handler, or otherwise the output will be corrupted.

zlib.output_compression = Off

;zlib.output_compression_level = -1

 

; You cannot specify additional output handlers if zlib.output_compression

; is activated here. This setting does the same as output_handler but in

; a different order.

;zlib.output_handler =

 

; Implicit flush tells PHP to tell the output layer to flush itself

; automatically after every output block. This is equivalent to calling the

; PHP function flush() after each and every call to print() or echo() and each

; and every HTML block. Turning this option on has serious performance

; implications and is generally recommended for debugging purposes only.

implicit_flush = Off

 

; The unserialize callback function will be called (with the undefined class'

; name as parameter), if the unserializer finds an undefined class

; which should be instantiated.

; A warning appears if the specified function is not defined, or if the

; function doesn't include/implement the missing class.

; So only set this entry, if you really want to implement such a

; callback-function.

unserialize_callback_func=

 

; When floats & doubles are serialized store serialize_precision significant

; digits after the floating point. The default value ensures that when floats

; are decoded with unserialize, the data will remain the same.

serialize_precision = 100

 

; Whether to enable the ability to force arguments to be passed by reference

; at function call time. This method is deprecated and is likely to be

; unsupported in future versions of PHP/Zend. The encouraged method of

; specifying which arguments should be passed by reference is in the function

; declaration. You're encouraged to try and turn this option Off and make

; sure your scripts work properly with it in order to ensure they will work

; with future versions of the language (you will receive a warning each time

; you use this feature, and the argument will be passed by value instead of by

; reference).

allow_call_time_pass_reference = On

 

;

; Safe Mode

;

; NOTE: this is considered a "broken" security measure.

; Applications relying on this feature will not recieve full

; support by the security team. For more information please

; see /usr/share/doc/php5-common/README.Debian.security

;

safe_mode = Off

 

; By default, Safe Mode does a UID compare check when

; opening files. If you want to relax this to a GID compare,

; then turn on safe_mode_gid.

safe_mode_gid = Off

 

; When safe_mode is on, UID/GID checks are bypassed when

; including files from this directory and its subdirectories.

; (directory must also be in include_path or full path must

; be used when including)

safe_mode_include_dir =

 

; When safe_mode is on, only executables located in the safe_mode_exec_dir

; will be allowed to be executed via the exec family of functions.

safe_mode_exec_dir =

 

; Setting certain environment variables may be a potential security breach.

; This directive contains a comma-delimited list of prefixes. In Safe Mode,

; the user may only alter environment variables whose names begin with the

; prefixes supplied here. By default, users will only be able to set

; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).

;

; Note: If this directive is empty, PHP will let the user modify ANY

; environment variable!

safe_mode_allowed_env_vars = PHP_

 

; This directive contains a comma-delimited list of environment variables that

; the end user won't be able to change using putenv(). These variables will be

; protected even if safe_mode_allowed_env_vars is set to allow to change them.

safe_mode_protected_env_vars = LD_LIBRARY_PATH

 

; open_basedir, if set, limits all file operations to the defined directory

; and below. This directive makes most sense if used in a per-directory

; or per-virtualhost web server configuration file. This directive is

; *NOT* affected by whether Safe Mode is turned On or Off.

 

; NOTE: this is considered a "broken" security measure.

; Applications relying on this feature will not recieve full

; support by the security team. For more information please

; see /usr/share/doc/php5-common/README.Debian.security

;

 

;open_basedir =

 

; This directive allows you to disable certain functions for security reasons.

; It receives a comma-delimited list of function names. This directive is

; *NOT* affected by whether Safe Mode is turned On or Off.

disable_functions =

 

; This directive allows you to disable certain classes for security reasons.

; It receives a comma-delimited list of class names. This directive is

; *NOT* affected by whether Safe Mode is turned On or Off.

disable_classes =

 

; Colors for Syntax Highlighting mode. Anything that's acceptable in

; would work.

;highlight.string = #DD0000

;highlight.comment = #FF9900

;highlight.keyword = #007700

;highlight.bg = #FFFFFF

;highlight.default = #0000BB

;highlight.html = #000000

 

; If enabled, the request will be allowed to complete even if the user aborts

; the request. Consider enabling it if executing long request, which may end up

; being interrupted by the user or a browser timing out.

; ignore_user_abort = On

 

; Determines the size of the realpath cache to be used by PHP. This value should

; be increased on systems where PHP opens many files to reflect the quantity of

; the file operations performed.

; realpath_cache_size=16k

 

; Duration of time, in seconds for which to cache realpath information for a given

; file or directory. For systems with rarely changing files, consider increasing this

; value.

; realpath_cache_ttl=120

 

;

; Misc

;

; Decides whether PHP may expose the fact that it is installed on the server

; (e.g. by adding its signature to the Web server header). It is no security

; threat in any way, but it makes it possible to determine whether you use PHP

; on your server or not.

expose_php = On

 

 

;;;;;;;;;;;;;;;;;;;

; Resource Limits ;

;;;;;;;;;;;;;;;;;;;

 

max_execution_time = 30 ; Maximum execution time of each script, in seconds

max_input_time = 60 ; Maximum amount of time each script may spend parsing request data

;max_input_nesting_level = 64 ; Maximum input variable nesting level

memory_limit = 128M ; Maximum amount of memory a script may consume (128MB)

 

 

;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

; Error handling and logging ;

;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

 

; error_reporting is a bit-field. Or each number up to get desired error

; reporting level

; E_ALL - All errors and warnings (doesn't include E_STRICT)

; E_ERROR - fatal run-time errors

; E_RECOVERABLE_ERROR - almost fatal run-time errors

; E_WARNING - run-time warnings (non-fatal errors)

; E_PARSE - compile-time parse errors

; E_NOTICE - run-time notices (these are warnings which often result

; from a bug in your code, but it's possible that it was

; intentional (e.g., using an uninitialized variable and

; relying on the fact it's automatically initialized to an

; empty string)

; E_STRICT - run-time notices, enable to have PHP suggest changes

; to your code which will ensure the best interoperability

; and forward compatibility of your code

; E_CORE_ERROR - fatal errors that occur during PHP's initial startup

; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's

; initial startup

; E_COMPILE_ERROR - fatal compile-time errors

; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)

; E_USER_ERROR - user-generated error message

; E_USER_WARNING - user-generated warning message

; E_USER_NOTICE - user-generated notice message

;

; Examples:

;

; - Show all errors, except for notices and coding standards warnings

;

;error_reporting = E_ALL & ~E_NOTICE

;

; - Show all errors, except for notices

;

;error_reporting = E_ALL & ~E_NOTICE | E_STRICT

;

; - Show only errors

;

;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR

;

; - Show all errors except for notices and coding standards warnings

;

error_reporting = E_ALL & ~E_NOTICE

 

; Print out errors (as a part of the output). For production web sites,

; you're strongly encouraged to turn this feature off, and use error logging

; instead (see below). Keeping display_errors enabled on a production web site

; may reveal security information to end users, such as file paths on your Web

; server, your database schema or other information.

;

; possible values for display_errors:

;

; Off - Do not display any errors

; stderr - Display errors to STDERR (affects only CGI/CLI binaries!)

;

;display_errors = "stderr"

;

; stdout (On) - Display errors to STDOUT

;

display_errors = On

 

; Even when display_errors is on, errors that occur during PHP's startup

; sequence are not displayed. It's strongly recommended to keep

; display_startup_errors off, except for when debugging.

display_startup_errors = Off

 

; Log errors into a log file (server-specific log, stderr, or error_log (below))

; As stated above, you're strongly advised to use error logging in place of

; error displaying on production web sites.

log_errors = Off

 

; Set maximum length of log_errors. In error_log information about the source is

; added. The default is 1024 and 0 allows to not apply any maximum length at all.

log_errors_max_len = 1024

 

; Do not log repeated messages. Repeated errors must occur in same file on same

; line until ignore_repeated_source is set true.

ignore_repeated_errors = Off

 

; Ignore source of message when ignoring repeated messages. When this setting

; is On you will not log errors with repeated messages from different files or

; source lines.

ignore_repeated_source = Off

 

; If this parameter is set to Off, then memory leaks will not be shown (on

; stdout or in the log). This has only effect in a debug compile, and if

; error reporting includes E_WARNING in the allowed list

report_memleaks = On

 

;report_zend_debug = 0

 

; Store the last error/warning message in $php_errormsg (boolean).

track_errors = Off

 

; Disable the inclusion of HTML tags in error messages.

; Note: Never use this feature for production boxes.

;html_errors = Off

 

; If html_errors is set On PHP produces clickable error messages that direct

; to a page describing the error or function causing the error in detail.

; You can download a copy of the PHP manual from http://www.php.net/docs.php

; and change docref_root to the base URL of your local copy including the

; leading '/'. You must also specify the file extension being used including

; the dot.

; Note: Never use this feature for production boxes.

;docref_root = "/phpmanual/"

;docref_ext = .html

 

; String to output before an error message.

;error_prepend_string = ""

 

; String to output after an error message.

;error_append_string = ""

 

; Log errors to specified file.

;error_log = filename

 

; Log errors to syslog (Event Log on NT, not valid in Windows 95).

;error_log = syslog

 

 

;;;;;;;;;;;;;;;;;

; Data Handling ;

;;;;;;;;;;;;;;;;;

;

; Note - track_vars is ALWAYS enabled as of PHP 4.0.3

 

; The separator used in PHP generated URLs to separate arguments.

; Default is "&".

;arg_separator.output = "&"

 

; List of separator(s) used by PHP to parse input URLs into variables.

; Default is "&".

; NOTE: Every character in this directive is considered as separator!

;arg_separator.input = ";&"

 

; This directive describes the order in which PHP registers GET, POST, Cookie,

; Environment and Built-in variables (G, P, C, E & S respectively, often

; referred to as EGPCS or GPC). Registration is done from left to right, newer

; values override older values.

variables_order = "EGPCS"

 

; Whether or not to register the EGPCS variables as global variables. You may

; want to turn this off if you don't want to clutter your scripts' global scope

; with user data. This makes most sense when coupled with track_vars - in which

; case you can access all of the GPC variables through the $HTTP_*_VARS[],

; variables.

;

; You should do your best to write your scripts so that they do not require

; register_globals to be on; Using form variables as globals can easily lead

; to possible security problems, if the code is not very well thought of.

 

; NOTE: applications relying on this feature will not recieve full

; support by the security team. For more information please

; see /usr/share/doc/php5-common/README.Debian.security

;

register_globals = Off

 

; Whether or not to register the old-style input arrays, HTTP_GET_VARS

; and friends. If you're not using them, it's recommended to turn them off,

; for performance reasons.

register_long_arrays = On

 

; This directive tells PHP whether to declare the argv&argc variables (that

; would contain the GET information). If you don't use these variables, you

; should turn it off for increased performance.

register_argc_argv = On

 

; When enabled, the SERVER and ENV variables are created when they're first

; used (Just In Time) instead of when the script starts. If these variables

; are not used within a script, having this directive on will result in a

; performance gain. The PHP directives register_globals, register_long_arrays,

; and register_argc_argv must be disabled for this directive to have any affect.

auto_globals_jit = On

 

; Maximum size of POST data that PHP will accept.

post_max_size = 8M

 

; Magic quotes

;

 

; Magic quotes for incoming GET/POST/Cookie data.

magic_quotes_gpc = On

 

; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.

magic_quotes_runtime = Off

 

; Use Sybase-style magic quotes (escape ' with '' instead of \').

magic_quotes_sybase = Off

 

; Automatically add files before or after any PHP document.

auto_prepend_file =

auto_append_file =

 

; As of 4.0b4, PHP always outputs a character encoding by default in

; the Content-type: header. To disable sending of the charset, simply

; set it to be empty.

;

; PHP's built-in default is text/html

default_mimetype = "text/html"

;default_charset = "iso-8859-1"

 

; Always populate the $HTTP_RAW_POST_DATA variable.

;always_populate_raw_post_data = On

 

 

;;;;;;;;;;;;;;;;;;;;;;;;;

; Paths and Directories ;

;;;;;;;;;;;;;;;;;;;;;;;;;

 

; UNIX: "/path1:/path2"

;include_path = ".:/usr/share/php"

;

; Windows: "\path1;\path2"

;include_path = ".;c:\php\includes"

 

; The root of the PHP pages, used only if nonempty.

; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root

; if you are running php as a CGI under any web server (other than IIS)

; see documentation for security issues. The alternate is to use the

; cgi.force_redirect configuration below

doc_root =

 

; The directory under which PHP opens the script using /~username used only

; if nonempty.

user_dir =

 

; Directory in which the loadable extensions (modules) reside.

; extension_dir = "./"

 

; Whether or not to enable the dl() function. The dl() function does NOT work

; properly in multithreaded servers, such as IIS or Zeus, and is automatically

; disabled on them.

; NOTE: this is a potential security hole and is disabled by default in debian

enable_dl = Off

 

; cgi.force_redirect is necessary to provide security running PHP as a CGI under

; most web servers. Left undefined, PHP turns this on by default. You can

; turn it off here AT YOUR OWN RISK

; **You CAN safely turn this off for IIS, in fact, you MUST.**

; cgi.force_redirect = 1

 

; if cgi.nph is enabled it will force cgi to always sent Status: 200 with

; every request.

; cgi.nph = 1

 

; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape

; (iPlanet) web servers, you MAY need to set an environment variable name that PHP

; will look for to know it is OK to continue execution. Setting this variable MAY

; cause security issues, KNOW WHAT YOU ARE DOING FIRST.

; cgi.redirect_status_env = ;

 

; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's

; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok

; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting

; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting

; of zero causes PHP to behave as before. Default is 1. You should fix your scripts

; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.

; cgi.fix_pathinfo=0

 

; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate

; security tokens of the calling client. This allows IIS to define the

; security context that the request runs under. mod_fastcgi under Apache

; does not currently support this feature (03/17/2002)

; Set to 1 if running under IIS. Default is zero.

; fastcgi.impersonate = 1;

 

; Disable logging through FastCGI connection

; fastcgi.logging = 0

 

; cgi.rfc2616_headers configuration option tells PHP what type of headers to

; use when sending HTTP response code. If it's set 0 PHP sends Status: header that

; is supported by Apache. When this option is set to 1 PHP will send

; RFC2616 compliant header.

; Default is zero.

;cgi.rfc2616_headers = 0

 

 

;;;;;;;;;;;;;;;;

; File Uploads ;

;;;;;;;;;;;;;;;;

 

; Whether to allow HTTP file uploads.

file_uploads = On

 

; Temporary directory for HTTP uploaded files (will use system default if not

; specified).

;upload_tmp_dir =

 

; Maximum allowed size for uploaded files.

upload_max_filesize = 2M

 

 

;;;;;;;;;;;;;;;;;;

; Fopen wrappers ;

;;;;;;;;;;;;;;;;;;

 

; Whether to allow the treatment of URLs (like http:// or ftp://) as files.

allow_url_fopen = On

 

; Whether to allow include/require to open URLs (like http:// or ftp://) as files.

allow_url_include = Off

 

; Define the anonymous ftp password (your email address)

;from="john@doe.com"

 

; Define the User-Agent string

; user_agent="PHP"

 

; Default timeout for socket based streams (seconds)

default_socket_timeout = 60

 

; If your scripts have to deal with files from Macintosh systems,

; or you are running on a Mac and need to deal with files from

; unix or win32 systems, setting this flag will cause PHP to

; automatically detect the EOL character in those files so that

; fgets() and file() will work regardless of the source of the file.

; auto_detect_line_endings = Off

 

 

;;;;;;;;;;;;;;;;;;;;;;

; Dynamic Extensions ;

;;;;;;;;;;;;;;;;;;;;;;

;

; If you wish to have an extension loaded automatically, use the following

; syntax:

;

; extension=modulename.extension

;

; For example, on Windows:

;

; extension=msql.dll

;

; ... or under UNIX:

;

; extension=msql.so

;

; Note that it should be the name of the module only; no directory information

; needs to go here. Specify the location of the extension with the

; extension_dir directive above.

 

 

;;;;;;;;;;;;;;;;;;;

; Module Settings ;

;;;;;;;;;;;;;;;;;;;

 

[Date]

; Defines the default timezone used by the date functions

;date.timezone =

 

;date.default_latitude = 31.7667

;date.default_longitude = 35.2333

 

;date.sunrise_zenith = 90.583333

;date.sunset_zenith = 90.583333

 

[filter]

;filter.default = unsafe_raw

;filter.default_flags =

 

[iconv]

;iconv.input_encoding = ISO-8859-1

;iconv.internal_encoding = ISO-8859-1

;iconv.output_encoding = ISO-8859-1

 

[sqlite]

;sqlite.assoc_case = 0

 

[xmlrpc]

;xmlrpc_error_number = 0

;xmlrpc_errors = 0

 

[Pcre]

;PCRE library backtracking limit.

;pcre.backtrack_limit=100000

 

;PCRE library recursion limit.

;Please note that if you set this value to a high number you may consume all

;the available process stack and eventually crash PHP (due to reaching the

;stack size limit imposed by the Operating System).

;pcre.recursion_limit=100000

 

[syslog]

; Whether or not to define the various syslog variables (e.g. $LOG_PID,

; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In

; runtime, you can define these variables by calling define_syslog_variables().

define_syslog_variables = Off

 

[mail function]

; For Win32 only.

SMTP = localhost

smtp_port = 25

 

; For Win32 only.

;sendmail_from = me@example.com

 

; For Unix only. You may supply arguments as well (default: "sendmail -t -i").

;sendmail_path =

 

; Force the addition of the specified parameters to be passed as extra parameters

; to the sendmail binary. These parameters will always replace the value of

; the 5th parameter to mail(), even in safe mode.

;mail.force_extra_parameters =

 

[sql]

sql.safe_mode = Off

 

[ODBC]

;odbc.default_db = Not yet implemented

;odbc.default_user = Not yet implemented

;odbc.default_pw = Not yet implemented

 

; Allow or prevent persistent links.

odbc.allow_persistent = On

 

; Check that a connection is still valid before reuse.

odbc.check_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

odbc.max_persistent = -1

 

; Maximum number of links (persistent + non-persistent). -1 means no limit.

odbc.max_links = -1

 

; Handling of LONG fields. Returns number of bytes to variables. 0 means

; passthru.

odbc.defaultlrl = 4096

 

; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.

; See the documentation on odbc_binmode and odbc_longreadlen for an explanation

; of uodbc.defaultlrl and uodbc.defaultbinmode

odbc.defaultbinmode = 1

 

[MySQL]

; Allow or prevent persistent links.

mysql.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

mysql.max_persistent = -1

 

; Maximum number of links (persistent + non-persistent). -1 means no limit.

mysql.max_links = -1

 

; Default port number for mysql_connect(). If unset, mysql_connect() will use

; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the

; compile-time value defined MYSQL_PORT (in that order). Win32 will only look

; at MYSQL_PORT.

mysql.default_port =

 

; Default socket name for local MySQL connects. If empty, uses the built-in

; MySQL defaults.

mysql.default_socket =

 

; Default host for mysql_connect() (doesn't apply in safe mode).

mysql.default_host =

 

; Default user for mysql_connect() (doesn't apply in safe mode).

mysql.default_user =

 

; Default password for mysql_connect() (doesn't apply in safe mode).

; Note that this is generally a *bad* idea to store passwords in this file.

; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")

; and reveal this password! And of course, any users with read access to this

; file will be able to reveal the password as well.

mysql.default_password =

 

; Maximum time (in seconds) for connect timeout. -1 means no limit

mysql.connect_timeout = 60

 

; Trace mode. When trace_mode is active (=On), warnings for table/index scans and

; SQL-Errors will be displayed.

mysql.trace_mode = Off

 

[MySQLi]

 

; Maximum number of links. -1 means no limit.

mysqli.max_links = -1

 

; Default port number for mysqli_connect(). If unset, mysqli_connect() will use

; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the

; compile-time value defined MYSQL_PORT (in that order). Win32 will only look

; at MYSQL_PORT.

mysqli.default_port = 3306

 

; Default socket name for local MySQL connects. If empty, uses the built-in

; MySQL defaults.

mysqli.default_socket =

 

; Default host for mysql_connect() (doesn't apply in safe mode).

mysqli.default_host =

 

; Default user for mysql_connect() (doesn't apply in safe mode).

mysqli.default_user =

 

; Default password for mysqli_connect() (doesn't apply in safe mode).

; Note that this is generally a *bad* idea to store passwords in this file.

; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")

; and reveal this password! And of course, any users with read access to this

; file will be able to reveal the password as well.

mysqli.default_pw =

 

; Allow or prevent reconnect

mysqli.reconnect = Off

 

[mSQL]

; Allow or prevent persistent links.

msql.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

msql.max_persistent = -1

 

; Maximum number of links (persistent+non persistent). -1 means no limit.

msql.max_links = -1

 

[OCI8]

; enables privileged connections using external credentials (OCI_SYSOPER, OCI_SYSDBA)

;oci8.privileged_connect = Off

 

; Connection: The maximum number of persistent OCI8 connections per

; process. Using -1 means no limit.

;oci8.max_persistent = -1

 

; Connection: The maximum number of seconds a process is allowed to

; maintain an idle persistent connection. Using -1 means idle

; persistent connections will be maintained forever.

;oci8.persistent_timeout = -1

 

; Connection: The number of seconds that must pass before issuing a

; ping during oci_pconnect() to check the connection validity. When

; set to 0, each oci_pconnect() will cause a ping. Using -1 disables

; pings completely.

;oci8.ping_interval = 60

 

; Tuning: This option enables statement caching, and specifies how

; many statements to cache. Using 0 disables statement caching.

;oci8.statement_cache_size = 20

 

; Tuning: Enables statement prefetching and sets the default number of

; rows that will be fetched automatically after statement execution.

;oci8.default_prefetch = 10

 

; Compatibility. Using On means oci_close() will not close

; oci_connect() and oci_new_connect() connections.

;oci8.old_oci_close_semantics = Off

 

[PostgresSQL]

; Allow or prevent persistent links.

pgsql.allow_persistent = On

 

; Detect broken persistent links always with pg_pconnect().

; Auto reset feature requires a little overheads.

pgsql.auto_reset_persistent = Off

 

; Maximum number of persistent links. -1 means no limit.

pgsql.max_persistent = -1

 

; Maximum number of links (persistent+non persistent). -1 means no limit.

pgsql.max_links = -1

 

; Ignore PostgreSQL backends Notice message or not.

; Notice message logging require a little overheads.

pgsql.ignore_notice = 0

 

; Log PostgreSQL backends Noitce message or not.

; Unless pgsql.ignore_notice=0, module cannot log notice message.

pgsql.log_notice = 0

 

[sybase]

; Allow or prevent persistent links.

sybase.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

sybase.max_persistent = -1

 

; Maximum number of links (persistent + non-persistent). -1 means no limit.

sybase.max_links = -1

 

;sybase.interface_file = "/usr/sybase/interfaces"

 

; Minimum error severity to display.

sybase.min_error_severity = 10

 

; Minimum message severity to display.

sybase.min_message_severity = 10

 

; Compatibility mode with old versions of PHP 3.0.

; If on, this will cause PHP to automatically assign types to results according

; to their Sybase type, instead of treating them all as strings. This

; compatibility mode will probably not stay around forever, so try applying

; whatever necessary changes to your code, and turn it off.

sybase.compatability_mode = Off

 

[sybase-CT]

; Allow or prevent persistent links.

sybct.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

sybct.max_persistent = -1

 

; Maximum number of links (persistent + non-persistent). -1 means no limit.

sybct.max_links = -1

 

; Minimum server message severity to display.

sybct.min_server_severity = 10

 

; Minimum client message severity to display.

sybct.min_client_severity = 10

 

[bcmath]

; Number of decimal digits for all bcmath functions.

bcmath.scale = 0

 

[browscap]

;browscap = extra/browscap.ini

 

[informix]

; Default host for ifx_connect() (doesn't apply in safe mode).

ifx.default_host =

 

; Default user for ifx_connect() (doesn't apply in safe mode).

ifx.default_user =

 

; Default password for ifx_connect() (doesn't apply in safe mode).

ifx.default_password =

 

; Allow or prevent persistent links.

ifx.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

ifx.max_persistent = -1

 

; Maximum number of links (persistent + non-persistent). -1 means no limit.

ifx.max_links = -1

 

; If on, select statements return the contents of a text blob instead of its id.

ifx.textasvarchar = 0

 

; If on, select statements return the contents of a byte blob instead of its id.

ifx.byteasvarchar = 0

 

; Trailing blanks are stripped from fixed-length char columns. May help the

; life of Informix SE users.

ifx.charasvarchar = 0

 

; If on, the contents of text and byte blobs are dumped to a file instead of

; keeping them in memory.

ifx.blobinfile = 0

 

; NULL's are returned as empty strings, unless this is set to 1. In that case,

; NULL's are returned as string 'NULL'.

ifx.nullformat = 0

 

[session]

; Handler used to store/retrieve data.

session.save_handler = files

 

; Argument passed to save_handler. In the case of files, this is the path

; where data files are stored. Note: Windows users have to change this

; variable in order to use PHP's session functions.

;

; As of PHP 4.0.1, you can define the path as:

;

; session.save_path = "N;/path"

;

; where N is an integer. Instead of storing all the session files in

; /path, what this will do is use subdirectories N-levels deep, and

; store the session data in those directories. This is useful if you

; or your OS have problems with lots of files in one directory, and is

; a more efficient layout for servers that handle lots of sessions.

;

; NOTE 1: PHP will not create this directory structure automatically.

; You can use the script in the ext/session dir for that purpose.

; NOTE 2: See the section on garbage collection below if you choose to

; use subdirectories for session storage

;

; The file storage module creates files using mode 600 by default.

; You can change that by using

;

; session.save_path = "N;MODE;/path"

;

; where MODE is the octal representation of the mode. Note that this

; does not overwrite the process's umask.

;session.save_path = /var/lib/php5

 

; Whether to use cookies.

session.use_cookies = 1

 

;session.cookie_secure =

 

; This option enables administrators to make their users invulnerable to

; attacks which involve passing session ids in URLs; defaults to 0.

; session.use_only_cookies = 1

 

; Name of the session (used as cookie name).

session.name = PHPSESSID

 

; Initialize session on request startup.

session.auto_start = 0

 

; Lifetime in seconds of cookie or, if 0, until browser is restarted.

session.cookie_lifetime = 0

 

; The path for which the cookie is valid.

session.cookie_path = /

 

; The domain for which the cookie is valid.

session.cookie_domain =

 

; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.

session.cookie_httponly =

 

; Handler used to serialize data. php is the standard serializer of PHP.

session.serialize_handler = php

 

; Define the probability that the 'garbage collection' process is started

; on every session initialization.

; The probability is calculated by using gc_probability/gc_divisor,

; e.g. 1/100 means there is a 1% chance that the GC process starts

; on each request.

 

; This is disabled in the Debian packages, due to the strict permissions

; on /var/lib/php5. Instead of setting this here, see the cronjob at

; /etc/cron.d/php5, which uses the session.gc_maxlifetime setting below.

; php scripts using their own session.save_path should make sure garbage

; collection is enabled by setting session.gc_probability

;session.gc_probability = 0

session.gc_divisor = 100

 

; After this number of seconds, stored data will be seen as 'garbage' and

; cleaned up by the garbage collection process.

session.gc_maxlifetime = 1440

 

; NOTE: If you are using the subdirectory option for storing session files

; (see session.save_path above), then garbage collection does *not*

; happen automatically. You will need to do your own garbage

; collection through a shell script, cron entry, or some other method.

; For example, the following script would is the equivalent of

; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):

; cd /path/to/sessions; find -cmin +24 | xargs rm

 

; PHP 4.2 and less have an undocumented feature/bug that allows you to

; to initialize a session variable in the global scope, albeit register_globals

; is disabled. PHP 4.3 and later will warn you, if this feature is used.

; You can disable the feature and the warning separately. At this time,

; the warning is only displayed, if bug_compat_42 is enabled.

 

session.bug_compat_42 = 1

session.bug_compat_warn = 1

 

; Check HTTP Referer to invalidate externally stored URLs containing ids.

; HTTP_REFERER has to contain this substring for the session to be

; considered as valid.

session.referer_check =

 

; How many bytes to read from the file.

session.entropy_length = 0

 

; Specified here to create the session id.

session.entropy_file =

 

;session.entropy_length = 16

 

;session.entropy_file = /dev/urandom

 

; Set to {nocache,private,public,} to determine HTTP caching aspects

; or leave this empty to avoid sending anti-caching headers.

session.cache_limiter = nocache

 

; Document expires after n minutes.

session.cache_expire = 180

 

; trans sid support is disabled by default.

; Use of trans sid may risk your users security.

; Use this option with caution.

; - User may send URL contains active session ID

; to other person via. email/irc/etc.

; - URL that contains active session ID may be stored

; in publically accessible computer.

; - User may access your site with the same session ID

; always using URL stored in browser's history or bookmarks.

session.use_trans_sid = 0

 

; Select a hash function

; 0: MD5 (128 bits)

; 1: SHA-1 (160 bits)

session.hash_function = 0

 

; Define how many bits are stored in each character when converting

; the binary hash data to something readable.

;

; 4 bits: 0-9, a-f

; 5 bits: 0-9, a-v

; 6 bits: 0-9, a-z, A-Z, "-", ","

session.hash_bits_per_character = 4

 

; The URL rewriter will look for URLs in a defined set of HTML tags.

; form/fieldset are special; if you include them here, the rewriter will

; add a hidden field with the info which is otherwise appended

; to URLs. If you want XHTML conformity, remove the form entry.

; Note that all valid entries require a "=", even if no value follows.

url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=,fieldset="

 

[MSSQL]

; Allow or prevent persistent links.

mssql.allow_persistent = On

 

; Maximum number of persistent links. -1 means no limit.

mssql.max_persistent = -1

 

; Maximum number of links (persistent+non persistent). -1 means no limit.

mssql.max_links = -1

 

; Minimum error severity to display.

mssql.min_error_severity = 10

 

; Minimum message severity to display.

mssql.min_message_severity = 10

 

; Compatibility mode with old versions of PHP 3.0.

mssql.compatability_mode = Off

 

; Connect timeout

;mssql.connect_timeout = 5

 

; Query timeout

;mssql.timeout = 60

 

; Valid range 0 - 2147483647. Default = 4096.

;mssql.textlimit = 4096

 

; Valid range 0 - 2147483647. Default = 4096.

;mssql.textsize = 4096

 

; Limits the number of records in each batch. 0 = all records in one batch.

;mssql.batchsize = 0

 

; Specify how datetime and datetim4 columns are returned

; On => Returns data converted to SQL server settings

; Off => Returns values as YYYY-MM-DD hh:mm:ss

;mssql.datetimeconvert = On

 

; Use NT authentication when connecting to the server

mssql.secure_connection = Off

 

; Specify max number of processes. -1 = library default

; msdlib defaults to 25

; FreeTDS defaults to 4096

;mssql.max_procs = -1

 

; Specify client character set.

; If empty or not set the client charset from freetds.comf is used

; This is only used when compiled with FreeTDS

;mssql.charset = "ISO-8859-1"

 

[Assertion]

; Assert(expr); active by default.

;assert.active = On

 

; Issue a PHP warning for each failed assertion.

;assert.warning = On

 

; Don't bail out by default.

;assert.bail = Off

 

; User-function to be called if an assertion fails.

;assert.callback = 0

 

; Eval the expression with current error_reporting(). Set to true if you want

; error_reporting(0) around the eval().

;assert.quiet_eval = 0

 

[COM]

; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs

;com.typelib_file =

; allow Distributed-COM calls

;com.allow_dcom = true

; autoregister constants of a components typlib on com_load()

;com.autoregister_typelib = true

; register constants casesensitive

;com.autoregister_casesensitive = false

; show warnings on duplicate constant registrations

;com.autoregister_verbose = true

 

[mbstring]

; language for internal character representation.

;mbstring.language = Japanese

 

; internal/script encoding.

; Some encoding cannot work as internal encoding.

; (e.g. SJIS, BIG5, ISO-2022-*)

;mbstring.internal_encoding = EUC-JP

 

; http input encoding.

;mbstring.http_input = auto

 

; http output encoding. mb_output_handler must be

; registered as output buffer to function

;mbstring.http_output = SJIS

 

; enable automatic encoding translation according to

; mbstring.internal_encoding setting. Input chars are

; converted to internal encoding by setting this to On.

; Note: Do _not_ use automatic encoding translation for

; portable libs/applications.

;mbstring.encoding_translation = Off

 

; automatic encoding detection order.

; auto means

;mbstring.detect_order = auto

 

; substitute_character used when character cannot be converted

; one from another

;mbstring.substitute_character = none;

 

; overload(replace) single byte functions by mbstring functions.

; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),

; etc. Possible values are 0,1,2,4 or combination of them.

; For example, 7 for overload everything.

; 0: No overload

; 1: Overload mail() function

; 2: Overload str*() functions

; 4: Overload ereg*() functions

;mbstring.func_overload = 0

 

[FrontBase]

;fbsql.allow_persistent = On

;fbsql.autocommit = On

;fbsql.show_timestamp_decimals = Off

;fbsql.default_database =

;fbsql.default_database_password =

;fbsql.default_host =

;fbsql.default_password =

;fbsql.default_user = "_SYSTEM"

;fbsql.generate_warnings = Off

;fbsql.max_connections = 128

;fbsql.max_links = 128

;fbsql.max_persistent = -1

;fbsql.max_results = 128

 

[gd]

; Tell the jpeg decode to libjpeg warnings and try to create

; a gd image. The warning will then be displayed as notices

; disabled by default

;gd.jpeg_ignore_warning = 0

 

[exif]

; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.

; With mbstring support this will automatically be converted into the encoding

; given by corresponding encode setting. When empty mbstring.internal_encoding

; is used. For the decode settings you can distinguish between motorola and

; intel byte order. A decode setting cannot be empty.

;exif.encode_unicode = ISO-8859-15

;exif.decode_unicode_motorola = UCS-2BE

;exif.decode_unicode_intel = UCS-2LE

;exif.encode_jis =

;exif.decode_jis_motorola = JIS

;exif.decode_jis_intel = JIS

 

[Tidy]

; The path to a default tidy configuration file to use when using tidy

;tidy.default_config = /usr/local/lib/php/default.tcfg

 

; Should tidy clean and repair output automatically?

; WARNING: Do not use this option if you are generating non-html content

; such as dynamic images

tidy.clean_output = Off

 

[soap]

; Enables or disables WSDL caching feature.

soap.wsdl_cache_enabled=1

; Sets the directory name where SOAP extension will put cache files.

soap.wsdl_cache_dir="/tmp"

; (time to live) Sets the number of second while cached file will be used

; instead of original one.

soap.wsdl_cache_ttl=86400

 

; Local Variables:

; tab-width: 4

; End:

 

Les répertoires de ton pc:

total 84

2 drwxr-xr-x 21 root root 4096 Aug 28 12:08 .

2 drwxr-xr-x 21 root root 4096 Aug 28 12:08 ..

989665 drwxr-xr-x 2 root root 4096 Aug 28 10:05 bin

681409 drwxr-xr-x 2 root root 4096 Aug 28 09:43 boot

92 drwxr-xr-x 12 root root 13620 Aug 28 13:18 dev

1103233 drwxr-xr-x 80 root root 4096 Aug 28 16:26 etc

2 drwxr-xr-x 9 www-data www-data 4096 Aug 28 15:59 home

32449 drwxr-xr-x 11 root root 4096 Aug 28 09:52 lib

12 lrwxrwxrwx 1 root root 4 Aug 28 09:43 lib64 -> /lib

11 drwx------ 2 root root 16384 Aug 28 09:41 lost+found

16225 drwxr-xr-x 3 root root 4096 Feb 9 2009 media

665185 drwxr-xr-x 2 root root 4096 Dec 4 2008 mnt

713857 drwxr-xr-x 2 root root 4096 Feb 9 2009 opt

1 dr-xr-xr-x 100 root root 0 Aug 28 13:16 proc

502945 drwxr-xr-x 6 root root 4096 Aug 28 10:07 root

973441 drwxr-xr-x 2 root root 4096 Aug 28 10:06 sbin

584065 drwxr-xr-x 2 root root 4096 Sep 16 2008 selinux

97345 drwxr-xr-x 2 root root 4096 Feb 9 2009 srv

1 drwxr-xr-x 12 root root 0 Aug 28 13:16 sys

957217 drwxrwxrwt 5 root root 4096 Aug 28 17:08 tmp

730081 drwxr-xr-x 11 root root 4096 Aug 28 14:37 usr

1151905 drwxr-xr-x 16 root root 4096 Aug 28 12:08 var

 

Les fichiers web de notre ami Sniper (a noter que s'il y avait un CMS j'aurais pu lire les identifiant de la BD) :

total 24

27820038 drwxr-x--- 5 sniper sniper 4096 Aug 28 16:13 .

27820033 drwxr-xr-x 9 sniper sniper 4096 Aug 28 16:36 ..

27820049 -rw-r--r-- 1 sniper sniper 345 Aug 28 15:20 index.html

27820044 drwxr-xr-x 2 sniper sniper 4096 Aug 28 15:15 stats

27820050 drwxrwxr-x 5 sniper sniper 4096 Aug 28 16:16 wp

27820288 drwxr-xr-x 2 sniper sniper 4096 Aug 28 16:13 wp2

Lien vers le commentaire
Partager sur d’autres sites

J'oubliais de dire, que cet accès se fait uniquement à l'aide d'un script shell (dans mon cas un r57).

 

Il faut modifier ton php.ini pour corriger ce problème.

Lien vers le commentaire
Partager sur d’autres sites

J'oubliais de dire, que cet accès se fait uniquement à l'aide d'un script shell (dans mon cas un r57).

 

Il faut modifier ton php.ini pour corriger ce problème.

Ouep tout à fait, j'ai vu que tu l'as uploader ;), si tu vérifie bien la config du php.ini, je n'ai rien touché encore au fichier.

 

Il n'y a pas de que ça :) les utilisateurs peuvent se balader partout en SSH. Donc problème de chroot à tout les niveau en effet.

 

Je vais voir comment "jailer" ce petit monde et si vous avez des proposition je suis preneur ;)

 

Merci encore Havoc ... au fait tu peux défacer la page de sniper et faire une page "hacked by Havoc et vive aziza" :p hahaha

Lien vers le commentaire
Partager sur d’autres sites

Merci encore Havoc ... au fait tu peux défacer la page de sniper et faire une page "hacked by Havoc et vive aziza" :p hahaha

 

Je n'ai qu'un accès en lecture de toute façon... mais avec des sites dynamiques c'est largement suffisant.

 

Pour ma part, concernant le php.ini je conseille :

short_open_tag = Off

safe_mode = On

disable_functions = (quelques fonctions comme exec)

log_errors = On

Lien vers le commentaire
Partager sur d’autres sites

Il n'y a plus l'accès aux répertoires des autres utilisateurs mais il reste des failles... notamment l'accès en lecture à la racine du disque dur, voici d'autres éléments pour la configuration du php.ini :

 

expose_php = Off // Pour masquer la version de PHP (attention...Certains CMS n'aime pas ça)

allow_url_fopen = Off // Pour interdire d'inclure des fichiers distants

sql.safe_mode = On // Protection SQL

disable_functions = proc_open , popen, disk_free_space, diskfreespace, set_time_limit, leak, tmpfile, exec, system, shell_exec, passthru

 

 

Ne pas oublier d'installer le mod_security d'apache.

Lien vers le commentaire
Partager sur d’autres sites

Effectivement, je n'ai pas du tout touché à ce satané de php.ini à l'installation grrr :p

 

Bon voilà, sur les conseils de Havoc que je remercie je viens de mettre dans php.ini :

 

safe_mode en on

 

disable_functions = system,exec,execl,shell_exec,passthru,ftp_login,popen,phpinfo,virtual,readfile,pclose,show_source

 

Je suis entrain de vérifier open_basedir les register globals aussi et quelques autres fonctions :)

 

Je serai ravi d'être un de vos testeur :)

 

Bienvenue Tuxargon, c'est avec plaisir que je te créerai un compte pour t'amuser un peu toi aussi :)

 

Lien vers le commentaire
Partager sur d’autres sites

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

×
×
  • Créer...