Advertisement
aka40

httpd.conf

Feb 13th, 2014
210
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.63 KB | None | 0 0
  1. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  2. # Direct modifications to the Apache configuration file may be lost upon subsequent regeneration of the #
  3. # configuration file. To have modifications retained, all modifications must be checked into the #
  4. # configuration system by running: #
  5. # /usr/local/cpanel/bin/apache_conf_distiller --update #
  6. # To see if your changes will be conserved, regenerate the Apache configuration file by running: #
  7. # /usr/local/cpanel/bin/build_apache_conf #
  8. # and check the configuration file for your alterations. If your changes have been ignored, then they will #
  9. # need to be added directly to their respective template files. #
  10. # #
  11. # It is also possible to add custom directives to the various "Include" files loaded by this httpd.conf #
  12. # For detailed instructions on using Include files and the apache_conf_distiller with the new configuration #
  13. # system refer to the documentation at: http://www.cpanel.net/support/docs/ea/ea3/customdirectives.html #
  14. # #
  15. # This configuration file was built from the following templates: #
  16. # /var/cpanel/templates/apache2/main.default #
  17. # /var/cpanel/templates/apache2/main.local #
  18. # /var/cpanel/templates/apache2/vhost.default #
  19. # /var/cpanel/templates/apache2/vhost.local #
  20. # /var/cpanel/templates/apache2/ssl_vhost.default #
  21. # /var/cpanel/templates/apache2/ssl_vhost.local #
  22. # #
  23. # Templates with the '.local' extension will be preferred over templates with the '.default' extension. #
  24. # The only template updated by the apache_conf_distiller is main.default. #
  25. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  26.  
  27.  
  28. Include "/usr/local/apache/conf/includes/pre_main_global.conf"
  29. Include "/usr/local/apache/conf/includes/pre_main_2.conf"
  30.  
  31.  
  32.  
  33. LoadModule jk_module /usr/local/apache/modules/mod_jk.so
  34. LoadModule bwlimited_module modules/mod_bwlimited.so
  35. LoadModule cloudflare_module modules/mod_cloudflare.so
  36.  
  37.  
  38.  
  39.  
  40. Include "/usr/local/apache/conf/jk.conf"
  41. Include "/usr/local/apache/conf/php.conf"
  42. Include "/usr/local/apache/conf/includes/rpaf.conf"
  43. Include "/usr/local/apache/conf/includes/errordocument.conf"
  44. Include "/usr/local/apache/conf/modsec2.conf"
  45.  
  46.  
  47. RLimitMEM 134217728
  48. RLimitCPU 240
  49. ErrorLog "logs/error_log"
  50. DefaultType text/plain
  51. ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  52. ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  53. ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  54. ScriptAliasMatch ^/?securecontrolpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  55. ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  56. ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
  57. ScriptAliasMatch ^/?webmail/?$ /usr/local/cpanel/cgi-sys/wredirect.cgi
  58. ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
  59.  
  60. RewriteEngine on
  61. AddType text/html .shtml
  62.  
  63. Options -Indexes
  64. Alias /bandwidth /usr/local/bandmin/htdocs/
  65. Alias /img-sys /usr/local/cpanel/img-sys/
  66. Alias /java-sys /usr/local/cpanel/java-sys/
  67. Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
  68. Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
  69. Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
  70.  
  71.  
  72. ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
  73. ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
  74. ScriptAlias /scgi-bin /usr/local/cpanel/cgi-sys/scgiwrap
  75.  
  76.  
  77. <Directory "/">
  78. Options ExecCGI FollowSymLinks IncludesNOEXEC Indexes SymLinksIfOwnerMatch
  79. AllowOverride All
  80. </Directory>
  81.  
  82. <Directory "/usr/local/apache/htdocs">
  83. Options Includes Indexes FollowSymLinks
  84. AllowOverride None
  85. Order allow,deny
  86. Allow from all
  87.  
  88. </Directory>
  89.  
  90. <Files ~ "^error_log$">
  91. Order allow,deny
  92. Deny from all
  93.  
  94. Satisfy All
  95. </Files>
  96.  
  97. <FilesMatch "^\.ht">
  98. Order allow,deny
  99. Deny from all
  100.  
  101. Satisfy All
  102. </FilesMatch>
  103.  
  104. <IfModule log_config_module>
  105. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  106. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  107.  
  108. CustomLog "logs/access_log" common
  109.  
  110. <IfModule logio_module>
  111. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  112.  
  113. </IfModule>
  114.  
  115. </IfModule>
  116.  
  117. <IfModule alias_module>
  118. ScriptAlias /cgi-bin/ "/usr/local/apache/cgi-bin/"
  119.  
  120. </IfModule>
  121.  
  122. <Directory "/usr/local/apache/cgi-bin">
  123. AllowOverride None
  124. Options None
  125. Order allow,deny
  126. Allow from all
  127.  
  128. </Directory>
  129.  
  130. <IfModule mod_log_config.c>
  131. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  132. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  133. LogFormat "%{Referer}i -> %U" referer
  134. LogFormat "%{User-agent}i" agent
  135.  
  136. CustomLog logs/access_log common
  137.  
  138. </IfModule>
  139.  
  140. <IfModule mime_module>
  141. TypesConfig conf/mime.types
  142. AddType application/x-compress .Z
  143. AddType application/x-gzip .gz .tgz
  144.  
  145. </IfModule>
  146.  
  147. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  148. # Direct modifications to the Apache configuration file may be lost upon subsequent regeneration of the #
  149. # configuration file. To have modifications retained, all modifications must be checked into the #
  150. # configuration system by running: #
  151. # /usr/local/cpanel/bin/apache_conf_distiller --update #
  152. # To see if your changes will be conserved, regenerate the Apache configuration file by running: #
  153. # /usr/local/cpanel/bin/build_apache_conf #
  154. # and check the configuration file for your alterations. If your changes have been ignored, then they will #
  155. # need to be added directly to their respective template files. #
  156. # #
  157. # It is also possible to add custom directives to the various "Include" files loaded by this httpd.conf #
  158. # For detailed instructions on using Include files and the apache_conf_distiller with the new configuration #
  159. # system refer to the documentation at: http://www.cpanel.net/support/docs/ea/ea3/customdirectives.html #
  160. # #
  161. # This configuration file was built from the following templates: #
  162. # /var/cpanel/templates/apache2/main.default #
  163. # /var/cpanel/templates/apache2/main.local #
  164. # /var/cpanel/templates/apache2/vhost.default #
  165. # /var/cpanel/templates/apache2/vhost.local #
  166. # /var/cpanel/templates/apache2/ssl_vhost.default #
  167. # /var/cpanel/templates/apache2/ssl_vhost.local #
  168. # #
  169. # Templates with the '.local' extension will be preferred over templates with the '.default' extension. #
  170. # The only template updated by the apache_conf_distiller is main.default. #
  171. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  172.  
  173.  
  174. PidFile logs/httpd.pid
  175. LockFile logs/accept.lock
  176. Listen 0.0.0.0:8081
  177. Listen [::]:8081
  178. User nobody
  179. Group nobody
  180. ExtendedStatus On
  181. ServerAdmin mymailaddress@gmail.com
  182. ServerName host.mydomain.com
  183. LogLevel warn
  184.  
  185. # These can be set in WHM under 'Apache Global Configuration'
  186. Timeout 300
  187. TraceEnable Off
  188. ServerSignature Off
  189. ServerTokens ProductOnly
  190. FileETag None
  191. StartServers 1
  192. <IfModule prefork.c>
  193. MinSpareServers 1
  194. MaxSpareServers 5
  195. </IfModule>
  196. <IfModule itk.c>
  197. MinSpareServers 1
  198. MaxSpareServers 5
  199. </IfModule>
  200. ServerLimit 256
  201. MaxClients 150
  202. MaxRequestsPerChild 10000
  203. KeepAlive On
  204. KeepAliveTimeout 3
  205. MaxKeepAliveRequests 100
  206.  
  207. RewriteEngine on
  208. RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
  209. RewriteLock /usr/local/apache/logs/rewrite_lock
  210.  
  211. <IfModule !mod_ruid2.c>
  212. UserDir public_html
  213. </IfModule>
  214. <IfModule mod_ruid2.c>
  215. UserDir disabled
  216. </IfModule>
  217.  
  218. # DirectoryIndex is set via the WHM -> Service Configuration -> Apache Setup -> DirectoryIndex Priority
  219. DirectoryIndex index.html.var index.htm index.html index.shtml index.xhtml index.wml index.perl index.pl index.plx index.ppl index.cgi index.jsp index.js index.jp index.php4 index.php3 index.php index.phtml default.htm default.html home.htm index.php5 Default.html Default.htm home.html
  220.  
  221. # SSLCipherSuite can be set in WHM under 'Apache Global Configuration'
  222. SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP:!kEDH
  223. SSLPassPhraseDialog builtin
  224. SSLSessionCache dbm:/usr/local/apache/logs/ssl_scache
  225. SSLSessionCacheTimeout 300
  226. SSLMutex file:/usr/local/apache/logs/ssl_mutex
  227. SSLRandomSeed startup builtin
  228. SSLRandomSeed connect builtin
  229.  
  230. Listen 0.0.0.0:443
  231. Listen [::]:443
  232. AddType application/x-x509-ca-cert .crt
  233. AddType application/x-pkcs7-crl .crl
  234.  
  235.  
  236. AddHandler cgi-script .cgi .pl .plx .ppl .perl
  237. AddHandler server-parsed .shtml
  238. AddType text/html .shtml
  239. AddType application/x-tar .tgz
  240. AddType text/vnd.wap.wml .wml
  241. AddType image/vnd.wap.wbmp .wbmp
  242. AddType text/vnd.wap.wmlscript .wmls
  243. AddType application/vnd.wap.wmlc .wmlc
  244. AddType application/vnd.wap.wmlscriptc .wmlsc
  245.  
  246. <Location /whm-server-status>
  247. SetHandler server-status
  248. Order deny,allow
  249. Deny from all
  250. Allow from 127.0.0.1 ::1
  251. </Location>
  252.  
  253.  
  254.  
  255. # SUEXEC is supported
  256.  
  257. Include "/usr/local/apache/conf/includes/pre_virtualhost_global.conf"
  258. Include "/usr/local/apache/conf/includes/pre_virtualhost_2.conf"
  259.  
  260. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  261. NameVirtualHost 199.xxx.xxx.:8081
  262. NameVirtualHost 127.0.0.1:8081
  263. NameVirtualHost *
  264. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  265.  
  266. <VirtualHost 199.xxx.xxx.:8081>
  267. ServerName 199.xxx.xxx.
  268. DocumentRoot /usr/local/apache/htdocs
  269. ServerAdmin mymailaddress@gmail.com
  270. <IfModule mod_suphp.c>
  271. suPHP_UserGroup nobody nobody
  272. </IfModule>
  273. </VirtualHost>
  274.  
  275.  
  276. # Default vhost for unbound IPs
  277.  
  278. <VirtualHost *>
  279. ServerName host.mydomain.com
  280. DocumentRoot /usr/local/apache/htdocs
  281. ServerAdmin mymailaddress@gmail.com
  282. <IfModule mod_suphp.c>
  283. suPHP_UserGroup nobody nobody
  284. </IfModule>
  285. </VirtualHost>
  286.  
  287. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  288.  
  289. <VirtualHost 199.xxx.xxx.:8081>
  290. ServerName mydomain.com
  291. ServerAlias www.mydomain.com
  292. DocumentRoot /home/<cPanel_user_name_here>/public_html
  293. ServerAdmin webmaster@mydomain.com
  294. UseCanonicalName Off
  295. #CustomLog /usr/local/apache/domlogs/mydomain.com combined
  296. #CustomLog /usr/local/apache/domlogs/mydomain.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  297. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  298. UserDir enabled <cPanel_user_name_here>
  299. <IfModule mod_suphp.c>
  300. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  301. </IfModule>
  302. <IfModule !mod_disable_suexec.c>
  303. <IfModule !mod_ruid2.c>
  304. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  305. </IfModule>
  306. </IfModule>
  307. <IfModule mod_ruid2.c>
  308. RMode config
  309. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  310. </IfModule>
  311. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  312.  
  313.  
  314. # To customize this VirtualHost use an include file at the following location
  315. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/mydomain.com/*.conf"
  316.  
  317. </VirtualHost>
  318.  
  319. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  320.  
  321. <VirtualHost 199.xxx.xxx.:8081>
  322. ServerName demo.mydomain2.com
  323. ServerAlias www.demo.mydomain2.com
  324. DocumentRoot /home/<cPanel_user_name_here>/public_html
  325. ServerAdmin webmaster@demo.mydomain2.com
  326. UseCanonicalName Off
  327. #CustomLog /usr/local/apache/domlogs/demo.mydomain2.com combined
  328. #CustomLog /usr/local/apache/domlogs/demo.mydomain2.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  329. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  330. UserDir enabled <cPanel_user_name_here>
  331. <IfModule mod_suphp.c>
  332. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  333. </IfModule>
  334. <IfModule !mod_disable_suexec.c>
  335. <IfModule !mod_ruid2.c>
  336. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  337. </IfModule>
  338. </IfModule>
  339. <IfModule mod_ruid2.c>
  340. RMode config
  341. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  342. </IfModule>
  343. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  344.  
  345.  
  346. # To customize this VirtualHost use an include file at the following location
  347. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/demo.mydomain2.com/*.conf"
  348.  
  349. </VirtualHost>
  350.  
  351. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  352.  
  353. <VirtualHost 199.xxx.xxx.:8081>
  354. ServerName mydomain2.tk
  355. ServerAlias www.mydomain2.tk
  356. DocumentRoot /home/<cPanel_user_name_here>/public_html
  357. ServerAdmin webmaster@mydomain2.tk
  358. UseCanonicalName Off
  359. #CustomLog /usr/local/apache/domlogs/mydomain2.tk combined
  360. #CustomLog /usr/local/apache/domlogs/mydomain2.tk-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  361. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  362. UserDir enabled <cPanel_user_name_here>
  363. <IfModule mod_suphp.c>
  364. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  365. </IfModule>
  366. <IfModule !mod_disable_suexec.c>
  367. <IfModule !mod_ruid2.c>
  368. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  369. </IfModule>
  370. </IfModule>
  371. <IfModule mod_ruid2.c>
  372. RMode config
  373. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  374. </IfModule>
  375. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  376.  
  377.  
  378. # To customize this VirtualHost use an include file at the following location
  379. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/mydomain2.tk/*.conf"
  380.  
  381. </VirtualHost>
  382.  
  383. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  384.  
  385. <VirtualHost 199.xxx.xxx.:8081>
  386. ServerName mydomain2.com
  387. ServerAlias www.mydomain2.com
  388. DocumentRoot /home/<cPanel_user_name_here>/public_html
  389. ServerAdmin webmaster@mydomain2.com
  390. UseCanonicalName Off
  391. #CustomLog /usr/local/apache/domlogs/mydomain2.com combined
  392. #CustomLog /usr/local/apache/domlogs/mydomain2.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  393. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  394. UserDir enabled <cPanel_user_name_here>
  395. <IfModule mod_suphp.c>
  396. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  397. </IfModule>
  398. <IfModule !mod_disable_suexec.c>
  399. <IfModule !mod_ruid2.c>
  400. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  401. </IfModule>
  402. </IfModule>
  403. <IfModule mod_ruid2.c>
  404. RMode config
  405. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  406. </IfModule>
  407. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  408.  
  409.  
  410. # To customize this VirtualHost use an include file at the following location
  411. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/mydomain2.com/*.conf"
  412.  
  413. </VirtualHost>
  414.  
  415. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  416.  
  417. <VirtualHost 199.xxx.xxx.:8081>
  418. ServerName track.mydomain2.com
  419. ServerAlias www.track.mydomain2.com
  420. DocumentRoot /home/<cPanel_user_name_here>/public_html
  421. ServerAdmin webmaster@track.mydomain2.com
  422. UseCanonicalName Off
  423. #CustomLog /usr/local/apache/domlogs/track.mydomain2.com combined
  424. #CustomLog /usr/local/apache/domlogs/track.mydomain2.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  425. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  426. UserDir enabled <cPanel_user_name_here>
  427. <IfModule mod_suphp.c>
  428. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  429. </IfModule>
  430. <IfModule !mod_disable_suexec.c>
  431. <IfModule !mod_ruid2.c>
  432. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  433. </IfModule>
  434. </IfModule>
  435. <IfModule mod_ruid2.c>
  436. RMode config
  437. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  438. </IfModule>
  439. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  440.  
  441.  
  442. # To customize this VirtualHost use an include file at the following location
  443. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/track.mydomain2.com/*.conf"
  444.  
  445. </VirtualHost>
  446.  
  447. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  448.  
  449. <VirtualHost 199.xxx.xxx.:8081>
  450. ServerName mydomain3.mydomain.com
  451. ServerAlias www.mydomain3.mydomain.com www.mydomain3.com mydomain3.com
  452. DocumentRoot /home/<cPanel_user_name_here>/public_html/mydomain3.com
  453. ServerAdmin webmaster@mydomain3.mydomain.com
  454. UseCanonicalName Off
  455. #CustomLog /usr/local/apache/domlogs/mydomain3.mydomain.com combined
  456. #CustomLog /usr/local/apache/domlogs/mydomain3.mydomain.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  457. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  458. UserDir enabled <cPanel_user_name_here>
  459. <IfModule mod_suphp.c>
  460. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  461. </IfModule>
  462. <IfModule !mod_disable_suexec.c>
  463. <IfModule !mod_ruid2.c>
  464. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  465. </IfModule>
  466. </IfModule>
  467. <IfModule mod_ruid2.c>
  468. RMode config
  469. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  470. </IfModule>
  471. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/mydomain3.com/cgi-bin/
  472.  
  473.  
  474. # To customize this VirtualHost use an include file at the following location
  475. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/mydomain3.mydomain.com/*.conf"
  476.  
  477. </VirtualHost>
  478.  
  479. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  480.  
  481. <VirtualHost 199.xxx.xxx.:8081>
  482. ServerName origin.mydomain2.tk
  483. ServerAlias www.origin.mydomain2.tk
  484. DocumentRoot /home/<cPanel_user_name_here>/public_html
  485. ServerAdmin webmaster@origin.mydomain2.tk
  486. UseCanonicalName Off
  487. #CustomLog /usr/local/apache/domlogs/origin.mydomain2.tk combined
  488. #CustomLog /usr/local/apache/domlogs/origin.mydomain2.tk-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  489. ## User <cPanel_user_name_here> # Needed for Cpanel::ApacheConf
  490. UserDir enabled <cPanel_user_name_here>
  491. <IfModule mod_suphp.c>
  492. suPHP_UserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  493. </IfModule>
  494. <IfModule !mod_disable_suexec.c>
  495. <IfModule !mod_ruid2.c>
  496. SuexecUserGroup <cPanel_user_name_here> <cPanel_user_name_here>
  497. </IfModule>
  498. </IfModule>
  499. <IfModule mod_ruid2.c>
  500. RMode config
  501. RUidGid <cPanel_user_name_here> <cPanel_user_name_here>
  502. </IfModule>
  503. ScriptAlias /cgi-bin/ /home/<cPanel_user_name_here>/public_html/cgi-bin/
  504.  
  505.  
  506. # To customize this VirtualHost use an include file at the following location
  507. # Include "/usr/local/apache/conf/userdata/std/2/<cPanel_user_name_here>/origin.mydomain2.tk/*.conf"
  508.  
  509. </VirtualHost>
  510.  
  511. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
  512.  
  513. # SSL
  514.  
  515.  
  516. # CPANEL/WHM/WEBMAIL/WEBDISK/AUTOCONFIG PROXY SUBDOMAINS
  517.  
  518. <VirtualHost 199.xxx.xxx.:8081 127.0.0.1:8081 *>
  519. ServerName host.mydomain.com
  520.  
  521. ServerAlias cpanel.* whm.* webmail.* webdisk.* autodiscover.* autoconfig.*
  522.  
  523. DocumentRoot /usr/local/apache/htdocs
  524. ServerAdmin mymailaddress@gmail.com
  525. <IfModule mod_suphp.c>
  526. suPHP_UserGroup nobody nobody
  527. </IfModule>
  528. <IfModule mod_security2.c>
  529. SecRuleEngine Off
  530. </IfModule>
  531. RewriteEngine On
  532. <IfModule core.c>
  533. SSLProxyEngine On
  534. </IfModule>
  535. RewriteCond %{HTTP_HOST} ^cpanel\.
  536. RewriteCond %{HTTPS} on
  537. RewriteRule ^/(.*) https://127.0.0.1:2083/$1 [P]
  538. RewriteCond %{HTTP_HOST} ^webmail\.
  539. RewriteCond %{HTTPS} on
  540. RewriteRule ^/(.*) https://127.0.0.1:2096/$1 [P]
  541. RewriteCond %{HTTP_HOST} ^whm\.
  542. RewriteCond %{HTTPS} on
  543. RewriteRule ^/(.*) https://127.0.0.1:2087/$1 [P]
  544. RewriteCond %{HTTP_HOST} ^webdisk\.
  545. RewriteCond %{HTTPS} on
  546. RewriteRule ^/(.*) https://127.0.0.1:2078/$1 [P]
  547. RewriteCond %{HTTP_HOST} ^cpanel\.
  548. RewriteRule ^/(.*) http://127.0.0.1:2082/$1 [P]
  549. RewriteCond %{HTTP_HOST} ^webmail\.
  550. RewriteRule ^/(.*) http://127.0.0.1:2095/$1 [P]
  551. RewriteCond %{HTTP_HOST} ^whm\.
  552. RewriteRule ^/(.*) http://127.0.0.1:2086/$1 [P]
  553. RewriteCond %{HTTP_HOST} ^webdisk\.
  554. RewriteRule ^/(.*) http://127.0.0.1:2077/$1 [P]
  555.  
  556. RewriteCond %{HTTP_HOST} ^autodiscover\.
  557. RewriteRule ^[^?]*(\?.*)? http://127.0.0.1/cgi-sys/autodiscover.cgi [P]
  558. RewriteCond %{HTTP_HOST} ^autoconfig\.
  559. RewriteRule ^[^?]*(\?.*)? http://127.0.0.1/cgi-sys/autoconfig.cgi [P]
  560.  
  561. UseCanonicalName Off
  562. </VirtualHost>
  563.  
  564.  
  565. Include "/usr/local/apache/conf/includes/post_virtualhost_global.conf"
  566. Include "/usr/local/apache/conf/includes/post_virtualhost_2.conf"
  567.  
  568. # WHM DOMAIN FORWARDING VHOST
  569. <VirtualHost 199.xxx.xxx.22>
  570. ServerName 199.xxx.xxx.22
  571. ServerAdmin root@localhost
  572. DocumentRoot /dev/null
  573. ScriptAliasMatch .* /usr/local/cpanel/cgi-sys/domainredirect.cgi
  574. </VirtualHost>
  575.  
  576. # DO NOT EDIT. AUTOMATICALLY GENERATED. IF YOU NEED TO MAKE A CHANGE PLEASE USE THE INCLUDE FILES.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement