Advertisement
Guest User

Untitled

a guest
Aug 7th, 2017
450
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 36.88 KB | None | 0 0
  1. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  2. #
  3. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  4. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  5. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  6. #
  7. # Direct modifications to the Apache configuration file WILL be lost upon subsequent
  8. # regeneration of this configuration file, or an Apache update.
  9. #
  10. # To have your modifications retained, you should create/edit administrator-specific
  11. # include files:
  12. #
  13. # /etc/apache2/conf.d/includes/pre_main_global.conf
  14. # /etc/apache2/conf.d/includes/pre_virtualhost_global.conf
  15. # /etc/apache2/conf.d/includes/post_virtualhost_global.conf
  16. #
  17. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  18.  
  19. ##################################################
  20. ##################################################
  21. #
  22. # cPanel & WHM controlled Apache configuration
  23. #
  24. ##################################################
  25. ##################################################
  26.  
  27. Include "/etc/apache2/conf.modules.d/*.conf"
  28.  
  29. # Administrator locations for safely altering httpd.conf
  30. Include "/etc/apache2/conf.d/includes/pre_main_global.conf"
  31.  
  32. # These are hard-coded values that are required by cPanel & WHM
  33. PidFile /var/run/apache2/httpd.pid
  34. User nobody
  35. Group nobody
  36. ExtendedStatus On
  37. LogLevel warn
  38. SymlinkProtect Off
  39. SymlinkProtectRoot /var/www/html
  40.  
  41. # You can change this by using WHM, and navigating to the 'Basic cPanel & WHM Setup' -> 'Contact Information' interface.
  42. ServerAdmin root@server1.vegalas.com
  43.  
  44. # You can change this by using WHM, and navigating to the 'Networking Setup' => 'Change Hostname' interface.
  45. ServerName server1.vegalas.com
  46.  
  47. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Global Configuration' interface.
  48. TraceEnable Off
  49. ServerSignature Off
  50. ServerTokens ProductOnly
  51. FileETag None
  52.  
  53. <Directory "/">
  54.  
  55. AllowOverride All
  56.  
  57. Options ExecCGI FollowSymLinks Includes IncludesNOEXEC Indexes MultiViews SymLinksIfOwnerMatch
  58. </Directory>
  59.  
  60. StartServers 5
  61. <IfModule prefork.c>
  62. MinSpareServers 5
  63. MaxSpareServers 10
  64. </IfModule>
  65.  
  66. ServerLimit 256
  67. MaxRequestWorkers 150
  68. MaxConnectionsPerChild 10000
  69. KeepAlive On
  70. KeepAliveTimeout 5
  71. MaxKeepAliveRequests 100
  72. Timeout 300
  73.  
  74.  
  75.  
  76.  
  77.  
  78. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'DirectoryIndex Priority' interface.
  79. <IfModule dir_module>
  80. DirectoryIndex index.php index.php5 index.php4 index.php3 index.perl index.pl index.plx index.ppl index.cgi index.jsp index.js index.jp index.phtml index.shtml index.xhtml index.html index.htm index.wml Default.html Default.htm default.html default.htm home.html home.htm
  81. </IfModule>
  82.  
  83. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Memory Usage Restrictions' interface.
  84. RLimitCPU 240
  85. RLimitMEM 2097152000
  86.  
  87. # This setting is required by cPanel & WHM in order to provide access to a default webpage when none exists
  88. <Directory "/var/www/html">
  89. Options All
  90. AllowOverride None
  91. Require all granted
  92. </Directory>
  93.  
  94. # Required cPanel security policy: Disallow remote access to .htaccess, .htpasswd, .user.ini, and php.ini files
  95.  
  96. <Files ~ "^error_log$">
  97. Order allow,deny
  98. Deny from all
  99. Satisfy All
  100. </Files>
  101.  
  102. <FilesMatch "^(\.ht(access|passwds?)|\.user\.ini|php\.ini)$">
  103. Require all denied
  104. </FilesMatch>
  105.  
  106. <IfModule alias_module>
  107. ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  108. ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  109. ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  110. ScriptAliasMatch ^/?securecontrolpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  111. ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  112. ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
  113. ScriptAliasMatch ^/?webmail$ /usr/local/cpanel/cgi-sys/wredirect.cgi
  114. ScriptAliasMatch ^/?webmail/ /usr/local/cpanel/cgi-sys/wredirect.cgi
  115. ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
  116.  
  117. Alias /bandwidth /usr/local/bandmin/htdocs/
  118. Alias /img-sys /usr/local/cpanel/img-sys/
  119. Alias /java-sys /usr/local/cpanel/java-sys/
  120. Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
  121. Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
  122. Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
  123.  
  124. ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
  125. ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
  126.  
  127. </IfModule>
  128.  
  129. # This can be configured in the cPanel 'Leech Protection' interface.
  130. <IfModule rewrite_module>
  131. RewriteEngine on
  132. RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
  133. Mutex file:/var/run/apache2 rewrite-map
  134. </IfModule>
  135.  
  136. <IfModule mime_module>
  137. TypesConfig conf/mime.types
  138.  
  139. AddType application/x-compress .Z
  140. AddType application/x-gzip .gz .tgz
  141. AddType text/html .shtml
  142. AddType application/x-tar .tgz
  143. AddType text/vnd.wap.wml .wml
  144. AddType image/vnd.wap.wbmp .wbmp
  145. AddType text/vnd.wap.wmlscript .wmls
  146. AddType application/vnd.wap.wmlc .wmlc
  147. AddType application/vnd.wap.wmlscriptc .wmlsc
  148.  
  149. # These extensions are used to redirect incoming requests to WHM
  150. AddHandler cgi-script .cgi .pl .plx .ppl .perl
  151.  
  152. # This is used for custom error documents
  153. AddHandler server-parsed .shtml
  154. </IfModule>
  155.  
  156. # You can change this by using WHM, and updating the 'Tweak Settings' -> 'System' -> 'Allow server-info' option.
  157. <IfModule status_module>
  158. # This is used by the WHM 'Apache Status' application
  159. <Location /whm-server-status>
  160. SetHandler server-status
  161. Order deny,allow
  162. Deny from all
  163. Allow from 127.0.0.1 ::1
  164. </Location>
  165.  
  166. </IfModule>
  167.  
  168. # Required cPanel security policy: disable userdir when mod_ruid2 or mpm_itk or mod_passenger are loaded
  169. <IfModule userdir_module>
  170. UserDir public_html
  171.  
  172. <IfModule ruid2_module>
  173. UserDir disabled
  174. </IfModule>
  175. <IfModule mpm_itk.c>
  176. UserDir disabled
  177. </IfModule>
  178. <IfModule mod_passenger.c>
  179. UserDir disabled
  180. </IfModule>
  181. </IfModule>
  182.  
  183.  
  184. <IfModule log_config_module>
  185. LogFormat "%{Referer}i -> %U" referer
  186. LogFormat "%{User-agent}i" agent
  187. # NOTE: "combined" and "common" are required by WHM
  188. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  189. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  190.  
  191. # access_log format can be set in WHM under 'Basic cPanel & WHM Setup'
  192. CustomLog logs/access_log combined
  193. </IfModule>
  194.  
  195.  
  196. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  197. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  198. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  199. # will be listed here.
  200. Listen 0.0.0.0:80
  201. Listen [::]:80
  202.  
  203. <IfModule ssl_module>
  204. # cipher and protocol directives can be set in WHM under 'Apache Configuration' -> 'Global Configuration'
  205. SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
  206. SSLProtocol All -SSLv2 -SSLv3
  207. SSLPassPhraseDialog builtin
  208.  
  209. <IfModule socache_shmcb_module>
  210. SSLUseStapling on
  211. SSLStaplingCache shmcb:/var/run/apache2/stapling_cache_shmcb(256000)
  212.  
  213. # Prevent browsers from failing if an OCSP server is temporarily broken.
  214. SSLStaplingReturnResponderErrors off
  215. SSLStaplingErrorCacheTimeout 60
  216. SSLStaplingFakeTryLater off
  217. SSLStaplingResponderTimeout 3
  218. SSLSessionCache shmcb:/var/run/apache2/ssl_gcache_data_shmcb(1024000)
  219. </IfModule>
  220. <IfModule !socache_shmcb_module>
  221. SSLSessionCache dbm:/var/run/apache2/ssl_gcache_data_dbm
  222. </IfModule>
  223.  
  224. SSLSessionCacheTimeout 300
  225. Mutex file:/var/run/apache2 ssl-cache
  226. SSLRandomSeed startup builtin
  227. SSLRandomSeed connect builtin
  228.  
  229. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  230. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  231. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  232. # will be listed here.
  233. Listen 0.0.0.0:443
  234. Listen [::]:443
  235.  
  236. AddType application/x-x509-ca-cert .crt
  237. AddType application/x-pkcs7-crl .crl
  238. </IfModule>
  239.  
  240. Include "/etc/apache2/conf.d/*.conf"
  241.  
  242. Include "/etc/apache2/conf.d/includes/account_suspensions.conf"
  243. Include "/etc/apache2/conf.d/includes/errordocument.conf"
  244.  
  245. # Administrator locations for safely globally altering all virtualhost configurations
  246. Include "/etc/apache2/conf.d/includes/pre_virtualhost_global.conf"
  247.  
  248. ##################################################
  249. ##################################################
  250. #
  251. # Define default vhosts for shared IPs
  252. #
  253. ##################################################
  254. ##################################################
  255.  
  256. <VirtualHost 104.129.16.64:80>
  257. ServerName 104.129.16.64
  258. ServerAlias server1.vegalas.com
  259. DocumentRoot /var/www/html
  260. ServerAdmin xmailm3@gmail.com
  261.  
  262. <Directory "/var/www/html">
  263. AllowOverride All
  264. </Directory>
  265.  
  266. <IfModule suphp_module>
  267. suPHP_UserGroup nobody nobody
  268. </IfModule>
  269.  
  270. </VirtualHost>
  271.  
  272.  
  273. ##################################################
  274. ##################################################
  275. #
  276. # Define default vhosts for unbound IPs
  277. #
  278. ##################################################
  279. ##################################################
  280.  
  281. <VirtualHost *>
  282. ServerName server1.vegalas.com
  283. DocumentRoot /var/www/html
  284. ServerAdmin xmailm3@gmail.com
  285.  
  286. <Directory "/var/www/html">
  287. AllowOverride All
  288. </Directory>
  289.  
  290. <IfModule suphp_module>
  291. suPHP_UserGroup nobody nobody
  292. </IfModule>
  293.  
  294. </VirtualHost>
  295.  
  296. ##################################################
  297. ##################################################
  298. #
  299. # Define the virtual host configurtion for user domains
  300. #
  301. ##################################################
  302. ##################################################
  303.  
  304. # BEGIN: HTTP vhosts list
  305.  
  306. <VirtualHost 104.129.16.64:80>
  307. ServerName vegalas.com
  308. ServerAlias www.vegalas.com
  309. DocumentRoot /home/vegalas/public_html
  310. ServerAdmin webmaster@vegalas.com
  311. UseCanonicalName Off
  312. CustomLog /etc/apache2/logs/domlogs/vegalas.com combined
  313. <IfModule log_config_module>
  314. <IfModule logio_module>
  315. CustomLog /etc/apache2/logs/domlogs/vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  316. </IfModule>
  317. </IfModule>
  318. ## User vegalas # Needed for Cpanel::ApacheConf
  319. <IfModule userdir_module>
  320. <IfModule !mpm_itk.c>
  321. <IfModule !ruid2_module>
  322. <IfModule !mod_passenger.c>
  323. UserDir disabled
  324. UserDir enabled vegalas
  325. </IfModule>
  326. </IfModule>
  327. </IfModule>
  328. </IfModule>
  329.  
  330. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  331. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  332. # the user's .htaccess file. For more information, please read:
  333. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  334. <IfModule include_module>
  335. <Directory "/home/vegalas/public_html">
  336. SSILegacyExprParser On
  337. </Directory>
  338. </IfModule>
  339.  
  340.  
  341.  
  342. <IfModule suphp_module>
  343. suPHP_UserGroup vegalas vegalas
  344. </IfModule>
  345. <IfModule suexec_module>
  346. <IfModule !mod_ruid2.c>
  347. SuexecUserGroup vegalas vegalas
  348. </IfModule>
  349. </IfModule>
  350. <IfModule ruid2_module>
  351. RMode config
  352. RUidGid vegalas vegalas
  353. </IfModule>
  354. <IfModule mpm_itk.c>
  355. # For more information on MPM ITK, please read:
  356. # http://mpm-itk.sesse.net/
  357. AssignUserID vegalas vegalas
  358. </IfModule>
  359. <IfModule mod_passenger.c>
  360. PassengerUser vegalas
  361. PassengerGroup vegalas
  362. </IfModule>
  363.  
  364. <IfModule alias_module>
  365. ScriptAlias /cgi-bin/ /home/vegalas/public_html/cgi-bin/
  366. </IfModule>
  367.  
  368.  
  369. # To customize this VirtualHost use an include file at the following location
  370. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/vegalas.com/*.conf"
  371. </VirtualHost>
  372.  
  373. <VirtualHost 104.129.16.64:80>
  374. ServerName services.vegalas.com
  375. ServerAlias www.services.vegalas.com
  376. DocumentRoot /home/vegalas/public_html/services
  377. ServerAdmin webmaster@services.vegalas.com
  378. UseCanonicalName Off
  379. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com combined
  380. <IfModule log_config_module>
  381. <IfModule logio_module>
  382. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  383. </IfModule>
  384. </IfModule>
  385. ## User vegalas # Needed for Cpanel::ApacheConf
  386. <IfModule userdir_module>
  387. <IfModule !mpm_itk.c>
  388. <IfModule !ruid2_module>
  389. <IfModule !mod_passenger.c>
  390. UserDir disabled
  391. UserDir enabled vegalas
  392. </IfModule>
  393. </IfModule>
  394. </IfModule>
  395. </IfModule>
  396.  
  397. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  398. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  399. # the user's .htaccess file. For more information, please read:
  400. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  401. <IfModule include_module>
  402. <Directory "/home/vegalas/public_html/services">
  403. SSILegacyExprParser On
  404. </Directory>
  405. </IfModule>
  406.  
  407.  
  408.  
  409. <IfModule suphp_module>
  410. suPHP_UserGroup vegalas vegalas
  411. </IfModule>
  412. <IfModule suexec_module>
  413. <IfModule !mod_ruid2.c>
  414. SuexecUserGroup vegalas vegalas
  415. </IfModule>
  416. </IfModule>
  417. <IfModule ruid2_module>
  418. RMode config
  419. RUidGid vegalas vegalas
  420. </IfModule>
  421. <IfModule mpm_itk.c>
  422. # For more information on MPM ITK, please read:
  423. # http://mpm-itk.sesse.net/
  424. AssignUserID vegalas vegalas
  425. </IfModule>
  426. <IfModule mod_passenger.c>
  427. PassengerUser vegalas
  428. PassengerGroup vegalas
  429. </IfModule>
  430.  
  431. <IfModule alias_module>
  432. ScriptAlias /cgi-bin/ /home/vegalas/public_html/services/cgi-bin/
  433. </IfModule>
  434.  
  435.  
  436. # To customize this VirtualHost use an include file at the following location
  437. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/services.vegalas.com/*.conf"
  438. </VirtualHost>
  439.  
  440. <VirtualHost 104.129.16.64:80>
  441. ServerName market.vegalas.com
  442. ServerAlias www.market.vegalas.com
  443. DocumentRoot /home/vegalas/public_html/market
  444. ServerAdmin webmaster@market.vegalas.com
  445. UseCanonicalName Off
  446. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com combined
  447. <IfModule log_config_module>
  448. <IfModule logio_module>
  449. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  450. </IfModule>
  451. </IfModule>
  452. ## User vegalas # Needed for Cpanel::ApacheConf
  453. <IfModule userdir_module>
  454. <IfModule !mpm_itk.c>
  455. <IfModule !ruid2_module>
  456. <IfModule !mod_passenger.c>
  457. UserDir disabled
  458. UserDir enabled vegalas
  459. </IfModule>
  460. </IfModule>
  461. </IfModule>
  462. </IfModule>
  463.  
  464. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  465. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  466. # the user's .htaccess file. For more information, please read:
  467. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  468. <IfModule include_module>
  469. <Directory "/home/vegalas/public_html/market">
  470. SSILegacyExprParser On
  471. </Directory>
  472. </IfModule>
  473.  
  474.  
  475.  
  476. <IfModule suphp_module>
  477. suPHP_UserGroup vegalas vegalas
  478. </IfModule>
  479. <IfModule suexec_module>
  480. <IfModule !mod_ruid2.c>
  481. SuexecUserGroup vegalas vegalas
  482. </IfModule>
  483. </IfModule>
  484. <IfModule ruid2_module>
  485. RMode config
  486. RUidGid vegalas vegalas
  487. </IfModule>
  488. <IfModule mpm_itk.c>
  489. # For more information on MPM ITK, please read:
  490. # http://mpm-itk.sesse.net/
  491. AssignUserID vegalas vegalas
  492. </IfModule>
  493. <IfModule mod_passenger.c>
  494. PassengerUser vegalas
  495. PassengerGroup vegalas
  496. </IfModule>
  497.  
  498. <IfModule alias_module>
  499. ScriptAlias /cgi-bin/ /home/vegalas/public_html/market/cgi-bin/
  500. </IfModule>
  501.  
  502.  
  503. # To customize this VirtualHost use an include file at the following location
  504. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/market.vegalas.com/*.conf"
  505. </VirtualHost>
  506.  
  507. <VirtualHost 104.129.16.64:80>
  508. ServerName mail.vegalas.com
  509. ServerAlias www.mail.vegalas.com
  510. DocumentRoot /home/vegalas/public_html/mail
  511. ServerAdmin webmaster@mail.vegalas.com
  512. UseCanonicalName Off
  513. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com combined
  514. <IfModule log_config_module>
  515. <IfModule logio_module>
  516. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  517. </IfModule>
  518. </IfModule>
  519. ## User vegalas # Needed for Cpanel::ApacheConf
  520. <IfModule userdir_module>
  521. <IfModule !mpm_itk.c>
  522. <IfModule !ruid2_module>
  523. <IfModule !mod_passenger.c>
  524. UserDir disabled
  525. UserDir enabled vegalas
  526. </IfModule>
  527. </IfModule>
  528. </IfModule>
  529. </IfModule>
  530.  
  531. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  532. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  533. # the user's .htaccess file. For more information, please read:
  534. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  535. <IfModule include_module>
  536. <Directory "/home/vegalas/public_html/mail">
  537. SSILegacyExprParser On
  538. </Directory>
  539. </IfModule>
  540.  
  541.  
  542.  
  543. <IfModule suphp_module>
  544. suPHP_UserGroup vegalas vegalas
  545. </IfModule>
  546. <IfModule suexec_module>
  547. <IfModule !mod_ruid2.c>
  548. SuexecUserGroup vegalas vegalas
  549. </IfModule>
  550. </IfModule>
  551. <IfModule ruid2_module>
  552. RMode config
  553. RUidGid vegalas vegalas
  554. </IfModule>
  555. <IfModule mpm_itk.c>
  556. # For more information on MPM ITK, please read:
  557. # http://mpm-itk.sesse.net/
  558. AssignUserID vegalas vegalas
  559. </IfModule>
  560. <IfModule mod_passenger.c>
  561. PassengerUser vegalas
  562. PassengerGroup vegalas
  563. </IfModule>
  564.  
  565. <IfModule alias_module>
  566. ScriptAlias /cgi-bin/ /home/vegalas/public_html/mail/cgi-bin/
  567. </IfModule>
  568.  
  569.  
  570. # To customize this VirtualHost use an include file at the following location
  571. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/mail.vegalas.com/*.conf"
  572. </VirtualHost>
  573. # END: HTTP vhosts list
  574.  
  575. # BEGIN: HTTPS vhosts list
  576.  
  577. <VirtualHost 104.129.16.64:443>
  578. ServerName vegalas.com
  579. ServerAlias www.vegalas.com webmail.vegalas.com webdisk.vegalas.com cpanel.vegalas.com
  580. DocumentRoot /home/vegalas/public_html
  581. ServerAdmin webmaster@vegalas.com
  582. UseCanonicalName Off
  583. CustomLog /etc/apache2/logs/domlogs/vegalas.com-ssl_log combined
  584. <IfModule log_config_module>
  585. <IfModule logio_module>
  586. CustomLog /etc/apache2/logs/domlogs/vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  587. </IfModule>
  588. </IfModule>
  589. ## User vegalas # Needed for Cpanel::ApacheConf
  590. <IfModule userdir_module>
  591. <IfModule !mpm_itk.c>
  592. <IfModule !ruid2_module>
  593. <IfModule !mod_passenger.c>
  594. UserDir disabled
  595. UserDir enabled vegalas
  596. </IfModule>
  597. </IfModule>
  598. </IfModule>
  599. </IfModule>
  600.  
  601. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  602. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  603. # the user's .htaccess file. For more information, please read:
  604. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  605. <IfModule mod_include.c>
  606. <Directory "/home/vegalas/public_html">
  607. SSILegacyExprParser On
  608. </Directory>
  609. </IfModule>
  610.  
  611.  
  612.  
  613. <IfModule mod_suphp.c>
  614. suPHP_UserGroup vegalas vegalas
  615. </IfModule>
  616. <IfModule suexec_module>
  617. <IfModule !mod_ruid2.c>
  618. SuexecUserGroup vegalas vegalas
  619. </IfModule>
  620. </IfModule>
  621. <IfModule ruid2_module>
  622. RMode config
  623. RUidGid vegalas vegalas
  624. </IfModule>
  625. <IfModule mpm_itk.c>
  626. # For more information on MPM ITK, please read:
  627. # http://mpm-itk.sesse.net/
  628. AssignUserID vegalas vegalas
  629. </IfModule>
  630. <IfModule mod_passenger.c>
  631. PassengerUser vegalas
  632. PassengerGroup vegalas
  633. </IfModule>
  634.  
  635. <IfModule alias_module>
  636. ScriptAlias /cgi-bin/ /home/vegalas/public_html/cgi-bin/
  637. </IfModule>
  638. <IfModule ssl_module>
  639. SSLEngine on
  640.  
  641. SSLCertificateFile /var/cpanel/ssl/installed/certs/vegalas_com_f34ed_feb71_1504223999_eb5777b244b1b4d598d84993d9b026b5.crt
  642. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/f34ed_feb71_3c238635bf8dc53bdb94ae8377d4fbe9.key
  643. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  644. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  645. <Directory "/home/vegalas/public_html/cgi-bin">
  646. SSLOptions +StdEnvVars
  647. </Directory>
  648. </IfModule>
  649.  
  650.  
  651.  
  652. # To customize this VirtualHost use an include file at the following location
  653. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/vegalas.com/*.conf"
  654.  
  655. <IfModule headers_module>
  656. RequestHeader set X-HTTPS 1
  657. </IfModule>
  658.  
  659. RewriteEngine On
  660. RewriteCond %{HTTP_HOST} =cpanel.vegalas.com
  661. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  662. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  663. RewriteCond %{HTTP_HOST} =webdisk.vegalas.com
  664. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  665. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  666. RewriteCond %{HTTP_HOST} =webmail.vegalas.com
  667. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  668. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  669. </VirtualHost>
  670.  
  671. <VirtualHost 104.129.16.64:443>
  672. ServerName services.vegalas.com
  673. ServerAlias www.services.vegalas.com
  674. DocumentRoot /home/vegalas/public_html/services
  675. ServerAdmin webmaster@services.vegalas.com
  676. UseCanonicalName Off
  677. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-ssl_log combined
  678. <IfModule log_config_module>
  679. <IfModule logio_module>
  680. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  681. </IfModule>
  682. </IfModule>
  683. ## User vegalas # Needed for Cpanel::ApacheConf
  684. <IfModule userdir_module>
  685. <IfModule !mpm_itk.c>
  686. <IfModule !ruid2_module>
  687. <IfModule !mod_passenger.c>
  688. UserDir disabled
  689. UserDir enabled vegalas
  690. </IfModule>
  691. </IfModule>
  692. </IfModule>
  693. </IfModule>
  694.  
  695. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  696. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  697. # the user's .htaccess file. For more information, please read:
  698. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  699. <IfModule mod_include.c>
  700. <Directory "/home/vegalas/public_html/services">
  701. SSILegacyExprParser On
  702. </Directory>
  703. </IfModule>
  704.  
  705.  
  706.  
  707. <IfModule mod_suphp.c>
  708. suPHP_UserGroup vegalas vegalas
  709. </IfModule>
  710. <IfModule suexec_module>
  711. <IfModule !mod_ruid2.c>
  712. SuexecUserGroup vegalas vegalas
  713. </IfModule>
  714. </IfModule>
  715. <IfModule ruid2_module>
  716. RMode config
  717. RUidGid vegalas vegalas
  718. </IfModule>
  719. <IfModule mpm_itk.c>
  720. # For more information on MPM ITK, please read:
  721. # http://mpm-itk.sesse.net/
  722. AssignUserID vegalas vegalas
  723. </IfModule>
  724. <IfModule mod_passenger.c>
  725. PassengerUser vegalas
  726. PassengerGroup vegalas
  727. </IfModule>
  728.  
  729. <IfModule alias_module>
  730. ScriptAlias /cgi-bin/ /home/vegalas/public_html/services/cgi-bin/
  731. </IfModule>
  732. <IfModule ssl_module>
  733. SSLEngine on
  734.  
  735. SSLCertificateFile /var/cpanel/ssl/installed/certs/services_vegalas_com_b3176_26461_1504223999_ce3aa6ec3923b17a894bae2dc4edfc67.crt
  736. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/b3176_26461_c40b572cb2b046720ae2d59713cfe7bb.key
  737. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  738. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  739. <Directory "/home/vegalas/public_html/services/cgi-bin">
  740. SSLOptions +StdEnvVars
  741. </Directory>
  742. </IfModule>
  743.  
  744.  
  745.  
  746. # To customize this VirtualHost use an include file at the following location
  747. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/services.vegalas.com/*.conf"
  748.  
  749. </VirtualHost>
  750.  
  751. <VirtualHost 104.129.16.64:443>
  752. ServerName market.vegalas.com
  753. ServerAlias www.market.vegalas.com
  754. DocumentRoot /home/vegalas/public_html/market
  755. ServerAdmin webmaster@market.vegalas.com
  756. UseCanonicalName Off
  757. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-ssl_log combined
  758. <IfModule log_config_module>
  759. <IfModule logio_module>
  760. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  761. </IfModule>
  762. </IfModule>
  763. ## User vegalas # Needed for Cpanel::ApacheConf
  764. <IfModule userdir_module>
  765. <IfModule !mpm_itk.c>
  766. <IfModule !ruid2_module>
  767. <IfModule !mod_passenger.c>
  768. UserDir disabled
  769. UserDir enabled vegalas
  770. </IfModule>
  771. </IfModule>
  772. </IfModule>
  773. </IfModule>
  774.  
  775. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  776. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  777. # the user's .htaccess file. For more information, please read:
  778. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  779. <IfModule mod_include.c>
  780. <Directory "/home/vegalas/public_html/market">
  781. SSILegacyExprParser On
  782. </Directory>
  783. </IfModule>
  784.  
  785.  
  786.  
  787. <IfModule mod_suphp.c>
  788. suPHP_UserGroup vegalas vegalas
  789. </IfModule>
  790. <IfModule suexec_module>
  791. <IfModule !mod_ruid2.c>
  792. SuexecUserGroup vegalas vegalas
  793. </IfModule>
  794. </IfModule>
  795. <IfModule ruid2_module>
  796. RMode config
  797. RUidGid vegalas vegalas
  798. </IfModule>
  799. <IfModule mpm_itk.c>
  800. # For more information on MPM ITK, please read:
  801. # http://mpm-itk.sesse.net/
  802. AssignUserID vegalas vegalas
  803. </IfModule>
  804. <IfModule mod_passenger.c>
  805. PassengerUser vegalas
  806. PassengerGroup vegalas
  807. </IfModule>
  808.  
  809. <IfModule alias_module>
  810. ScriptAlias /cgi-bin/ /home/vegalas/public_html/market/cgi-bin/
  811. </IfModule>
  812. <IfModule ssl_module>
  813. SSLEngine on
  814.  
  815. SSLCertificateFile /var/cpanel/ssl/installed/certs/market_vegalas_com_a0b93_bb7f9_1504223999_ce28b28a520588b914a00cc1dd401acb.crt
  816. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/a0b93_bb7f9_1290722f831f0c1fc0d2b860293e2416.key
  817. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  818. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  819. <Directory "/home/vegalas/public_html/market/cgi-bin">
  820. SSLOptions +StdEnvVars
  821. </Directory>
  822. </IfModule>
  823.  
  824.  
  825.  
  826. # To customize this VirtualHost use an include file at the following location
  827. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/market.vegalas.com/*.conf"
  828.  
  829. </VirtualHost>
  830.  
  831. <VirtualHost 104.129.16.64:443>
  832. ServerName mail.vegalas.com
  833. ServerAlias www.mail.vegalas.com
  834. DocumentRoot /home/vegalas/public_html/mail
  835. ServerAdmin webmaster@mail.vegalas.com
  836. UseCanonicalName Off
  837. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-ssl_log combined
  838. <IfModule log_config_module>
  839. <IfModule logio_module>
  840. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  841. </IfModule>
  842. </IfModule>
  843. ## User vegalas # Needed for Cpanel::ApacheConf
  844. <IfModule userdir_module>
  845. <IfModule !mpm_itk.c>
  846. <IfModule !ruid2_module>
  847. <IfModule !mod_passenger.c>
  848. UserDir disabled
  849. UserDir enabled vegalas
  850. </IfModule>
  851. </IfModule>
  852. </IfModule>
  853. </IfModule>
  854.  
  855. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  856. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  857. # the user's .htaccess file. For more information, please read:
  858. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  859. <IfModule mod_include.c>
  860. <Directory "/home/vegalas/public_html/mail">
  861. SSILegacyExprParser On
  862. </Directory>
  863. </IfModule>
  864.  
  865.  
  866.  
  867. <IfModule mod_suphp.c>
  868. suPHP_UserGroup vegalas vegalas
  869. </IfModule>
  870. <IfModule suexec_module>
  871. <IfModule !mod_ruid2.c>
  872. SuexecUserGroup vegalas vegalas
  873. </IfModule>
  874. </IfModule>
  875. <IfModule ruid2_module>
  876. RMode config
  877. RUidGid vegalas vegalas
  878. </IfModule>
  879. <IfModule mpm_itk.c>
  880. # For more information on MPM ITK, please read:
  881. # http://mpm-itk.sesse.net/
  882. AssignUserID vegalas vegalas
  883. </IfModule>
  884. <IfModule mod_passenger.c>
  885. PassengerUser vegalas
  886. PassengerGroup vegalas
  887. </IfModule>
  888.  
  889. <IfModule alias_module>
  890. ScriptAlias /cgi-bin/ /home/vegalas/public_html/mail/cgi-bin/
  891. </IfModule>
  892. <IfModule ssl_module>
  893. SSLEngine on
  894.  
  895. SSLCertificateFile /var/cpanel/ssl/installed/certs/mail_vegalas_com_cd33f_1152d_1504223999_7a7c4c88d433cf0edb12be86950d6971.crt
  896. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/cd33f_1152d_4e9ec41afce31e2915b956d2e51c5b6b.key
  897. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  898. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  899. <Directory "/home/vegalas/public_html/mail/cgi-bin">
  900. SSLOptions +StdEnvVars
  901. </Directory>
  902. </IfModule>
  903.  
  904.  
  905.  
  906. # To customize this VirtualHost use an include file at the following location
  907. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/mail.vegalas.com/*.conf"
  908.  
  909. </VirtualHost>
  910. # END: HTTPS vhosts list
  911.  
  912. ##################################################
  913. ##################################################
  914. #
  915. # Define the main cPanel & WHM proxy subdomains
  916. #
  917. ##################################################
  918. ##################################################
  919.  
  920. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  921. <VirtualHost 104.129.16.64:80 127.0.0.1:80>
  922. ServerName server1.vegalas.com
  923. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  924.  
  925. DocumentRoot /var/www/html
  926. ServerAdmin xmailm3@gmail.com
  927.  
  928. <IfModule suphp_module>
  929. suPHP_UserGroup nobody nobody
  930. </IfModule>
  931. <Proxy "*">
  932. <IfModule security2_module>
  933. SecRuleEngine Off
  934. </IfModule>
  935. </Proxy>
  936.  
  937.  
  938. ScriptAlias /.cpanel/dcv /usr/local/cpanel/cgi-priv/get_local.cgi
  939.  
  940. RewriteEngine On
  941.  
  942. RewriteCond %{REQUEST_URI} ^/[A-F0-9]{32}\.txt(?:\ Comodo\ DCV)?$ [OR]
  943. RewriteCond %{REQUEST_URI} ^/[0-9]+\..+\.cpaneldcv$
  944. RewriteRule ^ /.cpanel/dcv [passthrough]
  945.  
  946. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  947. RewriteCond %{HTTP_HOST} ^cpanel\.
  948.  
  949. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  950. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  951.  
  952.  
  953. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  954. RewriteCond %{HTTP_HOST} ^webmail\.
  955.  
  956. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  957. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  958.  
  959.  
  960. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  961. RewriteCond %{HTTP_HOST} ^whm\.
  962.  
  963. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  964. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  965.  
  966.  
  967. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  968. RewriteCond %{HTTP_HOST} ^webdisk\.
  969.  
  970. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  971. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  972.  
  973.  
  974. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  975. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  976.  
  977. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  978. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  979.  
  980.  
  981. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  982. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  983.  
  984. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  985. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  986.  
  987.  
  988.  
  989. UseCanonicalName Off
  990.  
  991. <IfModule security2_module>
  992. SecRuleEngine On
  993. </IfModule>
  994. </VirtualHost>
  995.  
  996.  
  997. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  998. <VirtualHost 104.129.16.64:443 127.0.0.1:443>
  999. ServerName server1.vegalas.com
  1000.  
  1001. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  1002.  
  1003. DocumentRoot /var/www/html
  1004. ServerAdmin xmailm3@gmail.com
  1005.  
  1006. <IfModule suphp_module>
  1007. suPHP_UserGroup nobody nobody
  1008. </IfModule>
  1009. <Proxy "*">
  1010. <IfModule security2_module>
  1011. SecRuleEngine Off
  1012. </IfModule>
  1013. </Proxy>
  1014.  
  1015.  
  1016. RewriteEngine On
  1017.  
  1018. <IfModule ssl_module>
  1019. SSLEngine on
  1020.  
  1021.  
  1022. SSLCertificateFile /var/cpanel/ssl/cpanel/mycpanel.pem
  1023. SSLCertificateKeyFile /var/cpanel/ssl/cpanel/mycpanel.pem
  1024. SSLCertificateChainFile /var/cpanel/ssl/cpanel/mycpanel.pem
  1025. </IfModule>
  1026.  
  1027.  
  1028.  
  1029. <IfModule headers_module>
  1030. RequestHeader set X-HTTPS 1
  1031. </IfModule>
  1032.  
  1033. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1034. RewriteCond %{HTTP_HOST} ^cpanel\.
  1035.  
  1036. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  1037. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  1038.  
  1039.  
  1040. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1041. RewriteCond %{HTTP_HOST} ^webmail\.
  1042.  
  1043. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  1044. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  1045.  
  1046.  
  1047. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1048. RewriteCond %{HTTP_HOST} ^whm\.
  1049.  
  1050. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  1051. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  1052.  
  1053.  
  1054. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1055. RewriteCond %{HTTP_HOST} ^webdisk\.
  1056.  
  1057. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  1058. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  1059.  
  1060.  
  1061. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1062. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  1063.  
  1064. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  1065. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  1066.  
  1067.  
  1068. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  1069. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  1070.  
  1071. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  1072. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  1073.  
  1074.  
  1075.  
  1076. UseCanonicalName Off
  1077.  
  1078. <IfModule security2_module>
  1079. SecRuleEngine On
  1080. </IfModule>
  1081. </VirtualHost>
  1082.  
  1083. # Administrator locations for safely altering virtualhost configuration
  1084. Include "/etc/apache2/conf.d/includes/post_virtualhost_global.conf"
  1085.  
  1086. ##################################################
  1087. ##################################################
  1088. #
  1089. # Define the Domain Forwarding virtual hosts
  1090. #
  1091. ##################################################
  1092. ##################################################
  1093.  
  1094. # Domain forwarding is currently disabled.
  1095. # You can set this by logging into WHM, and navigating to the 'DNS Functions' => 'Setup/Edit Domain Forwarding' interface.
  1096.  
  1097.  
  1098. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  1099. #
  1100. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  1101. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  1102. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  1103. #
  1104. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement