Advertisement
Guest User

Untitled

a guest
Jun 2nd, 2017
610
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.38 KB | None | 0 0
  1. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  2. #
  3. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  4. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  5. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  6. #
  7. # Direct modifications to the Apache configuration file WILL be lost upon subsequent
  8. # regeneration of this configuration file, or an Apache update.
  9. #
  10. # To have your modifications retained, you should create/edit administrator-specific
  11. # include files:
  12. #
  13. # /etc/apache2/conf.d/includes/pre_main_global.conf
  14. # /etc/apache2/conf.d/includes/pre_virtualhost_global.conf
  15. # /etc/apache2/conf.d/includes/post_virtualhost_global.conf
  16. #
  17. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  18.  
  19. ##################################################
  20. ##################################################
  21. #
  22. # cPanel & WHM controlled Apache configuration
  23. #
  24. ##################################################
  25. ##################################################
  26.  
  27. Include "/etc/apache2/conf.modules.d/*.conf"
  28.  
  29. # Administrator locations for safely altering httpd.conf
  30. Include "/etc/apache2/conf.d/includes/pre_main_global.conf"
  31.  
  32. # These are hard-coded values that are required by cPanel & WHM
  33. PidFile /run/apache2/httpd.pid
  34. User nobody
  35. Group nobody
  36. ExtendedStatus On
  37. LogLevel warn
  38. SymlinkProtect Off
  39. SymlinkProtectRoot /var/www/html
  40. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Global Configuration' interface.
  41. TraceEnable On
  42. ServerSignature Off
  43. ServerTokens Full
  44. FileETag All
  45.  
  46. <Directory "/">
  47.  
  48. AllowOverride None
  49.  
  50. Options ExecCGI FollowSymLinks IncludesNOEXEC Indexes SymLinksIfOwnerMatch
  51. </Directory>
  52.  
  53. StartServers 5
  54. <IfModule prefork.c>
  55. MinSpareServers 5
  56. MaxSpareServers 10
  57. </IfModule>
  58.  
  59. ServerLimit 256
  60. MaxRequestWorkers 150
  61. MaxConnectionsPerChild 10000
  62. KeepAlive Off
  63. KeepAliveTimeout 5
  64. MaxKeepAliveRequests 100
  65. Timeout 300
  66.  
  67.  
  68.  
  69.  
  70.  
  71. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'DirectoryIndex Priority' interface.
  72. <IfModule dir_module>
  73. DirectoryIndex index.php index.php5 index.php4 index.php3 index.perl index.pl index.plx index.ppl index.cgi index.jsp index.js index.jp index.phtml index.shtml index.xhtml index.html index.htm index.wml Default.html Default.h$
  74. </IfModule>
  75.  
  76. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Memory Usage Restrictions' interface.
  77.  
  78. # This setting is required by cPanel & WHM in order to provide access to a default webpage when none exists
  79. <Directory "/var/www/html">
  80. Options All
  81. AllowOverride None
  82. Require all granted
  83. </Directory>
  84.  
  85. # Required cPanel security policy: Disallow remote access to .htaccess, .htpasswd, .user.ini, and php.ini files
  86. <FilesMatch "^(\.ht(access|passwds?)|\.user\.ini|php\.ini)$">
  87. Require all denied
  88. </FilesMatch>
  89.  
  90. <IfModule alias_module>
  91. ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  92. ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  93. ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  94. ScriptAliasMatch ^/?securecontrolpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  95. ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  96. ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
  97. ScriptAliasMatch ^/?webmail$ /usr/local/cpanel/cgi-sys/wredirect.cgi
  98. ScriptAliasMatch ^/?webmail/ /usr/local/cpanel/cgi-sys/wredirect.cgi
  99. ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
  100.  
  101. Alias /bandwidth /usr/local/bandmin/htdocs/
  102. Alias /img-sys /usr/local/cpanel/img-sys/
  103. Alias /java-sys /usr/local/cpanel/java-sys/
  104. Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
  105. Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
  106. Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
  107.  
  108. ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
  109. ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
  110.  
  111. </IfModule>
  112.  
  113. # This can be configured in the cPanel 'Leech Protection' interface.
  114. <IfModule rewrite_module>
  115. RewriteEngine on
  116. RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
  117. Mutex file:/run/apache2 rewrite-map
  118. </IfModule>
  119.  
  120. <IfModule mime_module>
  121. TypesConfig conf/mime.types
  122.  
  123. AddType application/x-compress .Z
  124. AddType application/x-gzip .gz .tgz
  125. AddType application/x-gzip .gz .tgz
  126. AddType text/html .shtml
  127. AddType application/x-tar .tgz
  128. AddType text/vnd.wap.wml .wml
  129. AddType image/vnd.wap.wbmp .wbmp
  130. AddType text/vnd.wap.wmlscript .wmls
  131. AddType application/vnd.wap.wmlc .wmlc
  132. AddType application/vnd.wap.wmlscriptc .wmlsc
  133.  
  134. # These extensions are used to redirect incoming requests to WHM
  135. AddHandler cgi-script .cgi .pl .plx .ppl .perl
  136.  
  137. # This is used for custom error documents
  138. AddHandler server-parsed .shtml
  139. </IfModule>
  140.  
  141. # You can change this by using WHM, and updating the 'Tweak Settings' -> 'System' -> 'Allow server-info' option.
  142. <IfModule status_module>
  143. # This is used by the WHM 'Apache Status' application
  144. <Location /whm-server-status>
  145. SetHandler server-status
  146. Order deny,allow
  147. Deny from all
  148. Allow from 127.0.0.1 ::1
  149. </Location>
  150.  
  151. </IfModule>
  152.  
  153. # Required cPanel security policy: disable userdir when mod_ruid2 or mpm_itk are loaded
  154. <IfModule userdir_module>
  155. UserDir public_html
  156.  
  157. <IfModule ruid2_module>
  158. UserDir disabled
  159. </IfModule>
  160. <IfModule mpm_itk.c>
  161. UserDir disabled
  162. </IfModule>
  163. </IfModule>
  164.  
  165.  
  166. <IfModule log_config_module>
  167. LogFormat "%{Referer}i -> %U" referer
  168. LogFormat "%{User-agent}i" agent
  169. # NOTE: "combined" and "common" are required by WHM
  170. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  171. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  172.  
  173. # access_log format can be set in WHM under 'Basic cPanel & WHM Setup'
  174. CustomLog logs/access_log combined
  175. </IfModule>
  176.  
  177.  
  178. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  179. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  180. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  181. # will be listed here.
  182. Listen 0.0.0.0:80
  183. Listen [::]:80
  184.  
  185. <IfModule ssl_module>
  186. # cipher and protocol directives can be set in WHM under 'Apache Configuration' -> 'Global Configuration'
  187. SSLCipherSuite ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES2$
  188. SSLProtocol All -SSLv2 -SSLv3
  189. SSLPassPhraseDialog builtin
  190.  
  191. <IfModule socache_shmcb_module>
  192. SSLUseStapling on
  193. SSLStaplingCache shmcb:/run/apache2/stapling_cache_shmcb(256000)
  194.  
  195. # Prevent browsers from failing if an OCSP server is temporarily broken.
  196. SSLStaplingReturnResponderErrors off
  197. SSLStaplingErrorCacheTimeout 60
  198. SSLStaplingFakeTryLater off
  199. SSLSessionCache shmcb:/run/apache2/ssl_gcache_data_shmcb(1024000)
  200. </IfModule>
  201. <IfModule !socache_shmcb_module>
  202. SSLSessionCache dbm:/run/apache2/ssl_gcache_data_dbm
  203. </IfModule>
  204.  
  205. SSLSessionCacheTimeout 300
  206. Mutex file:/run/apache2 ssl-cache
  207. SSLRandomSeed startup builtin
  208. SSLRandomSeed connect builtin
  209.  
  210. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  211. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  212. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  213. # will be listed here.
  214. Listen 0.0.0.0:443
  215. Listen [::]:443
  216.  
  217. AddType application/x-x509-ca-cert .crt
  218. AddType application/x-pkcs7-crl .crl
  219. </IfModule>
  220.  
  221. Include "/etc/apache2/conf.d/*.conf"
  222.  
  223. Include "/etc/apache2/conf.d/includes/account_suspensions.conf"
  224. Include "/etc/apache2/conf.d/includes/errordocument.conf"
  225.  
  226. # Administrator locations for safely globally altering all virtualhost configurations
  227. Include "/etc/apache2/conf.d/includes/pre_virtualhost_global.conf"
  228.  
  229. ##################################################
  230. ##################################################
  231. #
  232. # Define default vhosts for shared IPs
  233. #
  234. ##################################################
  235. ##################################################
  236. <VirtualHost 178.63.89.208:80>
  237. ServerName 178.63.89.208
  238. ServerAlias server.allmaxx.de
  239. DocumentRoot /var/www/html
  240. ServerAdmin majdi.alomari@merconic.de
  241.  
  242. <Directory "/var/www/html">
  243. AllowOverride All
  244. </Directory>
  245.  
  246. <IfModule suphp_module>
  247. suPHP_UserGroup nobody nobody
  248. </IfModule>
  249.  
  250. </VirtualHost>
  251.  
  252.  
  253. ##################################################
  254. ##################################################
  255. #
  256. # Define default vhosts for unbound IPs
  257. #
  258. ##################################################
  259. ##################################################
  260.  
  261. <VirtualHost *>
  262. ServerName server.allmaxx.de
  263. DocumentRoot /var/www/html
  264. ServerAdmin majdi.alomari@merconic.de
  265.  
  266. <Directory "/var/www/html">
  267. AllowOverride All
  268. </Directory>
  269.  
  270. <IfModule suphp_module>
  271. suPHP_UserGroup nobody nobody
  272. </IfModule>
  273.  
  274. </VirtualHost>
  275.  
  276. ##################################################
  277. ##################################################
  278. #
  279. # Define the virtual host configurtion for user domains
  280. #
  281. ##################################################
  282. ##################################################
  283.  
  284. # BEGIN: HTTP vhosts list
  285.  
  286. # END: HTTP vhosts list
  287.  
  288. # BEGIN: HTTPS vhosts list
  289.  
  290. # END: HTTPS vhosts list
  291.  
  292. ##################################################
  293. ##################################################
  294. #
  295. # Define the main cPanel & WHM proxy subdomains
  296. #
  297. ##################################################
  298. ##################################################
  299.  
  300. NameVirtualHost 178.63.89.208:80
  301. <VirtualHost 178.63.89.208:80>
  302. ServerName allmaxx.de
  303. ServerAlias mail.allmaxx.de www.allmaxx.de
  304. DocumentRoot /home/allmaxxde/public_html
  305. ServerAdmin webmaster@allmaxx.de
  306. UseCanonicalName Off
  307. CustomLog /etc/apache2/logs/domlogs/allmaxx.de combined
  308. <IfModule log_config_module>
  309. <IfModule logio_module>
  310. CustomLog /etc/apache2/logs/domlogs/allmaxx.de-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  311. </IfModule>
  312. </IfModule>
  313. ## User allmaxxde # Needed for Cpanel::ApacheConf
  314. <IfModule userdir_module>
  315. <IfModule !mpm_itk.c>
  316. <IfModule !ruid2_module>
  317. UserDir disabled
  318. UserDir enabled allmaxxde
  319. </IfModule>
  320. </IfModule>
  321. </IfModule>
  322. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  323. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  324. # the user's .htaccess file. For more information, please read:
  325. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  326. <IfModule include_module>
  327. <Directory "/home/allmaxxde/public_html">
  328. SSILegacyExprParser On
  329. </Directory>
  330. </IfModule>
  331.  
  332.  
  333.  
  334. <IfModule suphp_module>
  335. suPHP_UserGroup allmaxxde allmaxxde
  336. </IfModule>
  337. <IfModule suexec_module>
  338. <IfModule !mod_ruid2.c>
  339. SuexecUserGroup allmaxxde allmaxxde
  340. </IfModule>
  341. </IfModule>
  342. <IfModule ruid2_module>
  343. RMode config
  344. RUidGid allmaxxde allmaxxde
  345. RDocumentChRoot /home/virtfs/allmaxxde /home/allmaxxde/public_html
  346. </IfModule>
  347. <IfModule mpm_itk.c>
  348. # For more information on MPM ITK, please read:
  349. # http://mpm-itk.sesse.net/
  350. AssignUserID allmaxxde allmaxxde
  351. </IfModule>
  352.  
  353. <IfModule alias_module>
  354. ScriptAlias /cgi-bin/ /home/allmaxxde/public_html/cgi-bin/
  355. </IfModule>
  356.  
  357.  
  358. # To customize this VirtualHost use an include file at the following location
  359. # Include "/etc/apache2/conf.d/userdata/std/2_4/allmaxxde/allmaxx.de/*.conf"
  360. </VirtualHost>
  361. NameVirtualHost 178.63.89.208:443
  362. <VirtualHost 178.63.89.208:443>
  363. ServerName allmaxx.de
  364. ServerAlias mail.allmaxx.de www.allmaxx.de webdisk.allmaxx.de webmail.allmaxx.de cpanel.allmaxx.de
  365. DocumentRoot /home/allmaxxde/public_html
  366. ServerAdmin webmaster@allmaxx.de
  367. UseCanonicalName Off
  368. CustomLog /etc/apache2/logs/domlogs/allmaxx.de-ssl_log combined
  369. <IfModule log_config_module>
  370. <IfModule logio_module>
  371. CustomLog /etc/apache2/logs/domlogs/allmaxx.de-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  372. </IfModule>
  373. </IfModule>
  374. ## User allmaxxde # Needed for Cpanel::ApacheConf
  375. <IfModule userdir_module>
  376. <IfModule !mpm_itk.c>
  377. <IfModule !ruid2_module>
  378. UserDir disabled
  379. UserDir enabled allmaxxde
  380. </IfModule>
  381. </IfModule>
  382. </IfModule>
  383.  
  384. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  385. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  386. # the user's .htaccess file. For more information, please read:
  387. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  388. <IfModule mod_include.c>
  389. <Directory "/home/allmaxxde/public_html">
  390. SSILegacyExprParser On
  391. </Directory>
  392. </IfModule>
  393.  
  394.  
  395.  
  396. <IfModule mod_suphp.c>
  397. suPHP_UserGroup allmaxxde allmaxxde
  398. </IfModule>
  399. <IfModule suexec_module>
  400. <IfModule !mod_ruid2.c>
  401. SuexecUserGroup allmaxxde allmaxxde
  402. </IfModule>
  403. </IfModule>
  404. <IfModule ruid2_module>
  405. RMode config
  406. RUidGid allmaxxde allmaxxde
  407. RDocumentChRoot /home/virtfs/allmaxxde /home/allmaxxde/public_html
  408. </IfModule>
  409. <IfModule mpm_itk.c>
  410. # For more information on MPM ITK, please read:
  411. # http://mpm-itk.sesse.net/
  412. AssignUserID allmaxxde allmaxxde
  413. </IfModule>
  414.  
  415. <IfModule alias_module>
  416. ScriptAlias /cgi-bin/ /home/allmaxxde/public_html/cgi-bin/
  417. </IfModule>
  418. <IfModule ssl_module>
  419. SSLEngine on
  420.  
  421. SSLCertificateFile /var/cpanel/ssl/installed/certs/www_allmaxx_de_e1f12_dff9f_1521417599_115ed2fb60575be6330383306e1d95bf.crt
  422. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/e1f12_dff9f_849485e9d38e7a068f7ad299d5856a45.key
  423. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/COMODO_CA_Limited_dbe3e9376d3359020526b6bc3f725c0f_1865548799.cabundle
  424. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  425. <Directory "/home/allmaxxde/public_html/cgi-bin">
  426. SSLOptions +StdEnvVars
  427. </Directory>
  428. </IfModule>
  429. # To customize this VirtualHost use an include file at the following location
  430. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/allmaxxde/allmaxx.de/*.conf"
  431.  
  432. <IfModule headers_module>
  433. RequestHeader set X-HTTPS 1
  434. </IfModule>
  435.  
  436. RewriteEngine On
  437. RewriteCond %{HTTP_HOST} =cpanel.allmaxx.de
  438. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  439. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  440. RewriteCond %{HTTP_HOST} =webdisk.allmaxx.de
  441. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  442. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  443. RewriteCond %{HTTP_HOST} =webmail.allmaxx.de
  444. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  445. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  446. </VirtualHost>
  447. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  448. <VirtualHost 178.63.89.208:80 127.0.0.1:80>
  449. ServerName server.allmaxx.de
  450. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  451.  
  452. DocumentRoot /var/www/html
  453. ServerAdmin majdi.alomari@merconic.de
  454.  
  455. <IfModule suphp_module>
  456. suPHP_UserGroup nobody nobody
  457. </IfModule>
  458. <Proxy "*">
  459. <IfModule security2_module>
  460. SecRuleEngine Off
  461. </IfModule>
  462. </Proxy>
  463.  
  464.  
  465. ScriptAlias /.cpanel/dcv /usr/local/cpanel/cgi-priv/get_local.cgi
  466.  
  467. RewriteEngine On
  468.  
  469. RewriteCond %{REQUEST_URI} ^/[0-9]+\..+\.cpaneldcv$ [OR]
  470. RewriteCond %{REQUEST_URI} ^/[A-F0-9]{32}\.txt(?:\ Comodo\ DCV)?$ [OR]
  471. RewriteCond %{REQUEST_URI} ^/\.well-known/acme-challenge/[0-9a-zA-Z_-]+$
  472. RewriteRule ^ /.cpanel/dcv [passthrough]
  473.  
  474. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  475. RewriteCond %{HTTP_HOST} ^cpanel\.
  476.  
  477. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  478. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  479.  
  480.  
  481. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  482. RewriteCond %{HTTP_HOST} ^webmail\.
  483.  
  484. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  485. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  486.  
  487.  
  488. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  489. RewriteCond %{HTTP_HOST} ^whm\.
  490.  
  491. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  492. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  493.  
  494. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  495. RewriteCond %{HTTP_HOST} ^webdisk\.
  496.  
  497. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  498. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  499.  
  500.  
  501. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  502. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  503.  
  504. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  505. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  506.  
  507.  
  508. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  509. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  510.  
  511. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  512. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  513. UseCanonicalName Off
  514.  
  515. <IfModule security2_module>
  516. SecRuleEngine On
  517. </IfModule>
  518. </VirtualHost>
  519.  
  520.  
  521. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  522. <VirtualHost 178.63.89.208:443 127.0.0.1:443>
  523. ServerName server.allmaxx.de
  524.  
  525. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  526.  
  527. DocumentRoot /var/www/html
  528. ServerAdmin majdi.alomari@merconic.de
  529.  
  530. <IfModule suphp_module>
  531. suPHP_UserGroup nobody nobody
  532. </IfModule>
  533. <Proxy "*">
  534. <IfModule security2_module>
  535. SecRuleEngine Off
  536. </IfModule>
  537. </Proxy>
  538.  
  539.  
  540. RewriteEngine On
  541.  
  542. <IfModule ssl_module>
  543. SSLEngine on
  544.  
  545.  
  546. SSLCertificateFile /var/cpanel/ssl/cpanel/cpanel.pem
  547. SSLCertificateKeyFile /var/cpanel/ssl/cpanel/cpanel.pem
  548. SSLCertificateChainFile /var/cpanel/ssl/cpanel/cpanel.pem
  549. SSLUseStapling Off
  550. </IfModule>
  551.  
  552.  
  553.  
  554. <IfModule headers_module>
  555. RequestHeader set X-HTTPS 1
  556. </IfModule>
  557. ewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  558. RewriteCond %{HTTP_HOST} ^cpanel\.
  559.  
  560. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  561. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  562.  
  563.  
  564. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  565. RewriteCond %{HTTP_HOST} ^webmail\.
  566.  
  567. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  568. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  569.  
  570.  
  571. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  572. RewriteCond %{HTTP_HOST} ^whm\.
  573.  
  574. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  575. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  576. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  577. RewriteCond %{HTTP_HOST} ^webdisk\.
  578.  
  579. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  580. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  581.  
  582.  
  583. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  584. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  585.  
  586. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  587. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  588.  
  589.  
  590. RewriteCond %{HTTP_HOST} !^server.allmaxx.de$
  591. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  592.  
  593. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  594. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  595. UseCanonicalName Off
  596.  
  597. <IfModule security2_module>
  598. SecRuleEngine On
  599. </IfModule>
  600. </VirtualHost>
  601.  
  602. # Administrator locations for safely altering virtualhost configuration
  603. Include "/etc/apache2/conf.d/includes/post_virtualhost_global.conf"
  604.  
  605. ##################################################
  606. ##################################################
  607. #
  608. # Define the Domain Forwarding virtual hosts
  609. #
  610. ##################################################
  611. ##################################################
  612.  
  613. # Domain forwarding is currently disabled.
  614. # You can set this by logging into WHM, and navigating to the 'DNS Functions' => 'Setup/Edit Domain Forwarding' interface.
  615.  
  616.  
  617. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  618. #
  619. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  620. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  621. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  622. #
  623. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement