Recommended VPS Complete list of best VPS hosting providers.

Kloxo-MR Basic Configuration

So you installed Kloxo-MR already on your CentOS VPS. What’s to do next? Here it is some initial tasks you can follow to have some basic setups of your Kloxo-MR-powered server before hosting your websites on it.

Previous Guide:
How to Install Kloxo-MR on CentOS Server.

Step 1 – Open up Kloxo-MR default login page on your browser. It is accessible via your server’s IP address:

https://1ip-address:7777 – secure ssl connection, or..
http://1ip-address:7778 – normal one.

Default username is admin and password is also admin.

kloxo-mr-admin-login

Step 2 – After that you’ll be prompted to change default password. This is crucial to avoid your server being hacked easily.

kloxo-mr-change-password

Step 3 – Once logged in, you may also have to change small php.ini parameters.

kloxo-mr-change-php-ini

Edit some basic configs in the first tab:

2014-09-26_184310

Click the Update button then go to the “Advanced PHP Configure” tab where you can edit some other necessary PHP configuration like to enable/disable Allow URL FOpen, change PHP max execution time, change PHP memory limit, maximal file size allowed to upload, etc.

2014-09-26_184448

Once done, click the update button.

Step 4 – Now go to Basic menu > Web Server Configure. You can choose which PHP version to run and whether to use multiple PHP version or not. Do not also forget to define which PHP Type you want to use (php-fpm, suphp, etc).

2014-09-26_185424

2014-09-26_185857

Step 5 – Enable LxGuard to add more basic security layer of your Kloxo-MR server. Go to Security menu > then LxGuard.

2014-09-26_190344

Step 6 – Do not forget to set the identification name for your mail server so public mail servers like gmail, hotmail and yahoo will not automatically reject emails from your server. In the top menu click Basic > then Server Mail Settings.

2014-09-26_190806

Step 7 – Change default Kloxo-MR login port so no one will attempt to brute-force the login page. Go to Advanced > Port Configure. Use any unused ports:

2014-09-26_192654

Step 8 – Next, add your first DNS Template via Resource > DNS Template menu:

2014-09-26_193759

Step 9 – Next, you may also need to change default SSH port (22) to avoid bruteforce login. Go to Security menu then SSH Configure (also read: Basic CentOS Configuration).

2014-09-26_194348

Step 10 – Add your first resource plan via Administration > Resource Plans (this acts like Hosting Packages / Plans at many web hosting providers). Each value is up to you.

2014-09-26_195635

Step 11 – Instead using default admin login, it is better to also create user. A user is a user account with limited privilege and ability which you set already according to which package that user is assigned to (e.g: Basic plan). You can create many user accounts for yourself, your family, friends or even clients (e.g: sell webhosting service). To create one, go to Task menu then click Add Customer:

2014-09-26_200304

In this example I assigned a user to basic plan I created earlier.

2014-09-26_200418

Once created, that user can login to Kloxo-MR panel using the same login URL as yours (admin).

That’s all.

Next guide: Adding your first website on Kloxo-MR.

19 Comments

Add a Comment

Your email address will not be published. Required fields are marked *

Get more stuff like this
in your inbox

Subscribe and get interesting stuff plus faster updates to your email.