On Tue, Oct 30, 2012 at 06:17:05AM -0400, Richard Hipp wrote:
> Finally: Do you have any further ideas on how to defend a Fossil website
> against runs such as the two we observed on SQLite last night?

This problem affects almost any web software, and I think that job is delegated
to robots.txt. Isn't this approach good enough? And in the particular case of
the fossil standalone server, it could serve a robots.txt.

How do programs like 'viewcvs' or 'viewsvn' deal with that?

Regards,
Lluís.
_______________________________________________
fossil-users mailing list
fossil-users@lists.fossil-scm.org
http://lists.fossil-scm.org:8080/cgi-bin/mailman/listinfo/fossil-users

Reply via email to