HTTPD

-----

ROOT access

 cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.bk

# vi /etc/httpd/conf/httpd.conf

DirectoryIndex index.html index.php

#DocumentRoot "/var/www/html"

DocumentRoot "/var/www/html/rainloop"

Starting httpd: [warn] _default_ VirtualHost overlap on port 80, the first has precedence 

                                    ----------------Password----------------

vi /etc/httpd/conf/httpd.conf

NameVirtualHost *:80

# service httpd restart

[root@mail ~]# vi /etc/httpd/conf.d/mailgraph.conf 

  # Apache 2.4        <RequireAny>            #Require local            Require all granted        </RequireAny>

              OR

# Mailgraph: An postfix/sendmail log file analyzer

Alias /mailgraph    /usr/share/mailgraphAddHandler cgi-script .cgi<Directory /usr/share/mailgraph/>    AllowOverride None    Options +ExecCGI    DirectoryIndex mailgraph.cgi    Order Deny,Allow#    Deny from all#   Allow from 127.0.0.1    Allow from all</Directory>

####-------Passwd------------####

<directory /usr/share/mailgraph/>        AuthUserFile /usr/share/mailgraph/mailgraph-htpasswd        AuthName "mailgraph"        AuthType Basic        require valid-user        ExpiresActive On        ExpiresDefault M310</directory>                                  --------------------------------------------------------

[root@mail ~]#  htpasswd -cm /usr/share/mailgraph/mailgraph-htpasswd admin

New password:

Re-type new password:

WEB:  http://192.168.1.100/mailgraph

       -----------------------------XXXXXXXXXXXXXXXXXXX-----------------------

# vim /etc/httpd/conf.d/munin.conf

Alias /munin /var/www/html/munin <Directory /var/www/html/munin>     Options FollowSymLinks     AllowOverride None     Order allow,deny     Allow from all </Directory> ####---------- Password------------####

<Directory /var/www/html/munin/>       AuthUserFile /etc/munin/munin-htpasswd       AuthName "Munin"       AuthType Basic       require valid-user  Order Deny,Allow Deny from all Allow from all </Directory>

Create munin htpasswd file using following command

htpasswd -cm /etc/munin/munin-htpasswd muninadmin  New password: Re-type new password:

WEB:  http://192.168.1.100/munin

                             -----------------XXXXX-----------------------

Edit the Monitorix Configure file :

# vi /etc/httpd/conf.d/monitorix.conf

Alias /monitorix /usr/share/monitorix

ScriptAlias /monitorix-cgi /usr/share/monitorix/cgi-bin

<Directory /usr/share/monitorix/cgi/>

DirectoryIndex monitorix.cgi

Options ExecCGI

order deny,allow

deny from all

allow from all       # Alllow connect from the outside

</Directory>

# Apache rules to restrict access to Monitorix:

# Don’t forget to add <username> in .htpasswd with the 'htpasswd' command.

# Uncomment these lines

<Directory "/usr/share/monitorix">

Options Indexes Includes FollowSymLinks

Order Deny,Allow

Deny from All

allow from all        # Alllow connect from the outside

AllowOverride None

AuthUserFile /etc/httpd/conf/.htpasswd

AuthGroupFile /dev/null

AuthName "Monitorix: Restricted Access..., sorry."

AuthType Basic

Require user <username>

Satisfy Any

</Directory>

-- Save & Quit (:wq)

Step: 10. Set Password For Monitorix Web Panel :

# htpasswd -cm /etc/httpd/conf/.htpasswd monitoradmin

Enter the Password: Password@123

Step: 11. Retart the Apache Service :

# service httpd restart

Step: 12. Connect Monitorix via Web Browser :

http://10.100.100.100/monitorix

User: monitoradmin

Pass: Password@123

Sample Apache 2 Virtual hosting configuration

<VirtualHost *:80>

     DocumentRoot /var/www/html

     ServerName mail.worldcm.net

  #   ServerAlias  mail.worldcm.net

   #  ErrorLog /var/www/example.com/error.log

    # CustomLog /var/www/example.com/requests.log

</VirtualHost>

<VirtualHost *:80>

     DocumentRoot /var/www/html/new

     ServerName mail.worldcm.net/new

  #   ServerAlias example.com

   #  ErrorLog /var/www/example.com/error.log

    # CustomLog /var/www/example.com/requests.log

</VirtualHost>

                            -------------------------------------------------------

Vertual OR  sub webpage creat

www.yourIP.net/new

[root@mail ~]# mkdir /var/www/new 

[root@mail ~]# vi /etc/httpd/conf.d/new.conf

Alias /new /var/www/new

DocumentRoot "/var/www/new"

    <Directory "/var/www/new">

allow from all

Options None

Require all granted

    </Directory>

       -----------------------X----------------------------------

#

Alias /awstatsclasses "/usr/share/awstats/wwwroot/classes/"

Alias /awstatscss "/usr/share/awstats/wwwroot/css/"

Alias /awstatsicons "/usr/share/awstats/wwwroot/icon/"

ScriptAlias /awstats/ "/usr/share/awstats/wwwroot/cgi-bin/"

#

# This is to permit URL access to scripts/files in AWStats directory.

#

<Directory "/usr/share/awstats/wwwroot">

    Options None

    AllowOverride None

    Order allow,deny

    Allow from all

</Directory>

                                            #--------OR--------

 <Directory "/usr/share/awstats/wwwroot">

    Options None

    AllowOverride None

    <IfModule mod_authz_core.c>

        # Apache 2.4

       #   Require local

         Require all granted

    </IfModule>

                                         # ---------Passwd---------------

   

### Add this line for Passwd [ Add this line ]

<directory /usr/share/awstats/wwwroot/>

        AuthType Basic

        AuthName "AWStats Admin Access Required"

        AuthUserFile /usr/share/awstats/wwwroot/awstats-htpasswd

        require valid-user

        ExpiresActive On

        ExpiresDefault M310

</directory>

            -----------------------X----------------------------------

htpasswd -c /usr/share/awstats/wwwroot/awstats-htpasswd admin

htpasswd -bc /usr/share/awstats/wwwroot/awstats-htpasswd user1 strongpasswd                 

#  systemctl restart httpd

#  service httpd restart

----

[root@mail ~]# vi /etc/httpd/conf.d/awstats.conf

                                                ------------------------------------------------

<Directory "/usr/share/awstats/wwwroot">

    Options None

    AllowOverride None

    <IfModule mod_authz_core.c>

        # Apache 2.4

       #   Require local

         Require all granted

    </IfModule>

### Add this line for Passwd [ Add this line ]

<directory /usr/share/awstats/wwwroot/>

        AuthType Basic

        AuthName "AWStats Admin Access Required"

        AuthUserFile /usr/share/awstats/wwwroot/awstats-htpasswd

        require valid-user

        ExpiresActive On

        ExpiresDefault M310

</directory>

                                          -------------------------------------------------

htpasswd -c /usr/share/awstats/wwwroot/awstats-htpasswd admin

#  systemctl restart httpd

#  vi /etc/httpd/conf.d/example.com.conf

<VirtualHost *:80> ServerName example.com     <Directory "/var/www/example.com/html">     AllowOverride All     </Directory> </VirtualHost>

<Directory /var/www/example.com/html/>         Options Indexes FollowSymLinks         AllowOverride All         Require all granted </Directory>

mixed

--------