Advertisement
Guest User

Untitled

a guest
Aug 7th, 2017
473
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 33.38 KB | None | 0 0
  1. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  2. #
  3. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  4. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  5. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  6. #
  7. # Direct modifications to the Apache configuration file WILL be lost upon subsequent
  8. # regeneration of this configuration file, or an Apache update.
  9. #
  10. # To have your modifications retained, you should create/edit administrator-specific
  11. # include files:
  12. #
  13. # /etc/apache2/conf.d/includes/pre_main_global.conf
  14. # /etc/apache2/conf.d/includes/pre_virtualhost_global.conf
  15. # /etc/apache2/conf.d/includes/post_virtualhost_global.conf
  16. #
  17. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  18.  
  19. ##################################################
  20. ##################################################
  21. #
  22. # cPanel & WHM controlled Apache configuration
  23. #
  24. ##################################################
  25. ##################################################
  26.  
  27. Include "/etc/apache2/conf.modules.d/*.conf"
  28.  
  29. # Administrator locations for safely altering httpd.conf
  30. Include "/etc/apache2/conf.d/includes/pre_main_global.conf"
  31.  
  32. # These are hard-coded values that are required by cPanel & WHM
  33. PidFile /var/run/apache2/httpd.pid
  34. User nobody
  35. Group nobody
  36. ExtendedStatus On
  37. LogLevel warn
  38. SymlinkProtect Off
  39. SymlinkProtectRoot /var/www/html
  40.  
  41. # You can change this by using WHM, and navigating to the 'Basic cPanel & WHM Setup' -> 'Contact Information' interface.
  42. ServerAdmin root@server1.vegalas.com
  43.  
  44. # You can change this by using WHM, and navigating to the 'Networking Setup' => 'Change Hostname' interface.
  45. ServerName server1.vegalas.com
  46.  
  47. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Global Configuration' interface.
  48. TraceEnable Off
  49. ServerSignature Off
  50. ServerTokens ProductOnly
  51. FileETag None
  52.  
  53. <Directory "/">
  54.  
  55. AllowOverride All
  56.  
  57. Options ExecCGI FollowSymLinks Includes IncludesNOEXEC Indexes MultiViews SymLinksIfOwnerMatch
  58. </Directory>
  59.  
  60. StartServers 5
  61. <IfModule prefork.c>
  62. MinSpareServers 5
  63. MaxSpareServers 10
  64. </IfModule>
  65.  
  66. ServerLimit 256
  67. MaxRequestWorkers 150
  68. MaxConnectionsPerChild 10000
  69. KeepAlive On
  70. KeepAliveTimeout 5
  71. MaxKeepAliveRequests 100
  72. Timeout 300
  73.  
  74.  
  75.  
  76.  
  77.  
  78. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'DirectoryIndex Priority' interface.
  79. <IfModule dir_module>
  80. DirectoryIndex index.php index.php5 index.php4 index.php3 index.perl index.pl index.plx index.ppl index.cgi index.jsp index.js index.jp index.phtml index.shtml index.xhtml index.html index.htm index.wml Default.html Default.htm default.html default.htm home.html home.htm
  81. </IfModule>
  82.  
  83. # You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Memory Usage Restrictions' interface.
  84. RLimitCPU 240
  85. RLimitMEM 2097152000
  86.  
  87. # This setting is required by cPanel & WHM in order to provide access to a default webpage when none exists
  88. <Directory "/var/www/html">
  89. Options All
  90. AllowOverride None
  91. Require all granted
  92. </Directory>
  93.  
  94. # Required cPanel security policy: Disallow remote access to .htaccess, .htpasswd, .user.ini, and php.ini files
  95. <FilesMatch "^(\.ht(access|passwds?)|\.user\.ini|php\.ini)$">
  96. Require all denied
  97. </FilesMatch>
  98.  
  99. <IfModule alias_module>
  100. ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  101. ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  102. ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
  103. ScriptAliasMatch ^/?securecontrolpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  104. ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
  105. ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
  106. ScriptAliasMatch ^/?webmail$ /usr/local/cpanel/cgi-sys/wredirect.cgi
  107. ScriptAliasMatch ^/?webmail/ /usr/local/cpanel/cgi-sys/wredirect.cgi
  108. ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
  109.  
  110. Alias /bandwidth /usr/local/bandmin/htdocs/
  111. Alias /img-sys /usr/local/cpanel/img-sys/
  112. Alias /java-sys /usr/local/cpanel/java-sys/
  113. Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
  114. Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
  115. Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
  116.  
  117. ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
  118. ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
  119.  
  120. </IfModule>
  121.  
  122. # This can be configured in the cPanel 'Leech Protection' interface.
  123. <IfModule rewrite_module>
  124. RewriteEngine on
  125. RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
  126. Mutex file:/var/run/apache2 rewrite-map
  127. </IfModule>
  128.  
  129. <IfModule mime_module>
  130. TypesConfig conf/mime.types
  131.  
  132. AddType application/x-compress .Z
  133. AddType application/x-gzip .gz .tgz
  134. AddType text/html .shtml
  135. AddType application/x-tar .tgz
  136. AddType text/vnd.wap.wml .wml
  137. AddType image/vnd.wap.wbmp .wbmp
  138. AddType text/vnd.wap.wmlscript .wmls
  139. AddType application/vnd.wap.wmlc .wmlc
  140. AddType application/vnd.wap.wmlscriptc .wmlsc
  141.  
  142. # These extensions are used to redirect incoming requests to WHM
  143. AddHandler cgi-script .cgi .pl .plx .ppl .perl
  144.  
  145. # This is used for custom error documents
  146. AddHandler server-parsed .shtml
  147. </IfModule>
  148.  
  149. # You can change this by using WHM, and updating the 'Tweak Settings' -> 'System' -> 'Allow server-info' option.
  150. <IfModule status_module>
  151. # This is used by the WHM 'Apache Status' application
  152. <Location /whm-server-status>
  153. SetHandler server-status
  154. Order deny,allow
  155. Deny from all
  156. Allow from 127.0.0.1 ::1
  157. </Location>
  158.  
  159. </IfModule>
  160.  
  161. # Required cPanel security policy: disable userdir when mod_ruid2 or mpm_itk or mod_passenger are loaded
  162. <IfModule userdir_module>
  163. UserDir public_html
  164.  
  165. <IfModule ruid2_module>
  166. UserDir disabled
  167. </IfModule>
  168. <IfModule mpm_itk.c>
  169. UserDir disabled
  170. </IfModule>
  171. <IfModule mod_passenger.c>
  172. UserDir disabled
  173. </IfModule>
  174. </IfModule>
  175.  
  176.  
  177. <IfModule log_config_module>
  178. LogFormat "%{Referer}i -> %U" referer
  179. LogFormat "%{User-agent}i" agent
  180. # NOTE: "combined" and "common" are required by WHM
  181. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  182. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  183.  
  184. # access_log format can be set in WHM under 'Basic cPanel & WHM Setup'
  185. CustomLog logs/access_log combined
  186. </IfModule>
  187.  
  188.  
  189. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  190. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  191. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  192. # will be listed here.
  193. Listen 0.0.0.0:80
  194. Listen [::]:80
  195.  
  196. <IfModule ssl_module>
  197. # cipher and protocol directives can be set in WHM under 'Apache Configuration' -> 'Global Configuration'
  198. SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
  199. SSLProtocol All -SSLv2 -SSLv3
  200. SSLPassPhraseDialog builtin
  201.  
  202. <IfModule socache_shmcb_module>
  203. SSLUseStapling on
  204. SSLStaplingCache shmcb:/var/run/apache2/stapling_cache_shmcb(256000)
  205.  
  206. # Prevent browsers from failing if an OCSP server is temporarily broken.
  207. SSLStaplingReturnResponderErrors off
  208. SSLStaplingErrorCacheTimeout 60
  209. SSLStaplingFakeTryLater off
  210. SSLStaplingResponderTimeout 3
  211. SSLSessionCache shmcb:/var/run/apache2/ssl_gcache_data_shmcb(1024000)
  212. </IfModule>
  213. <IfModule !socache_shmcb_module>
  214. SSLSessionCache dbm:/var/run/apache2/ssl_gcache_data_dbm
  215. </IfModule>
  216.  
  217. SSLSessionCacheTimeout 300
  218. Mutex file:/var/run/apache2 ssl-cache
  219. SSLRandomSeed startup builtin
  220. SSLRandomSeed connect builtin
  221.  
  222. # The Listen port can be updated using 'Tweak Settings' -> 'System',
  223. # However, if you have any Apache Reserved IPs, then this Tweak setting will
  224. # be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
  225. # will be listed here.
  226. Listen 0.0.0.0:443
  227. Listen [::]:443
  228.  
  229. AddType application/x-x509-ca-cert .crt
  230. AddType application/x-pkcs7-crl .crl
  231. </IfModule>
  232.  
  233. Include "/etc/apache2/conf.d/*.conf"
  234.  
  235. Include "/etc/apache2/conf.d/includes/account_suspensions.conf"
  236. Include "/etc/apache2/conf.d/includes/errordocument.conf"
  237.  
  238. # Administrator locations for safely globally altering all virtualhost configurations
  239. Include "/etc/apache2/conf.d/includes/pre_virtualhost_global.conf"
  240.  
  241. ##################################################
  242. ##################################################
  243. #
  244. # Define default vhosts for shared IPs
  245. #
  246. ##################################################
  247. ##################################################
  248.  
  249. <VirtualHost 104.129.16.64:80>
  250. ServerName 104.129.16.64
  251. ServerAlias server1.vegalas.com
  252. DocumentRoot /var/www/html
  253. ServerAdmin xmailm3@gmail.com
  254.  
  255. <Directory "/var/www/html">
  256. AllowOverride All
  257. </Directory>
  258.  
  259. <IfModule suphp_module>
  260. suPHP_UserGroup nobody nobody
  261. </IfModule>
  262.  
  263. </VirtualHost>
  264.  
  265.  
  266. ##################################################
  267. ##################################################
  268. #
  269. # Define default vhosts for unbound IPs
  270. #
  271. ##################################################
  272. ##################################################
  273.  
  274. <VirtualHost *>
  275. ServerName server1.vegalas.com
  276. DocumentRoot /var/www/html
  277. ServerAdmin xmailm3@gmail.com
  278.  
  279. <Directory "/var/www/html">
  280. AllowOverride All
  281. </Directory>
  282.  
  283. <IfModule suphp_module>
  284. suPHP_UserGroup nobody nobody
  285. </IfModule>
  286.  
  287. </VirtualHost>
  288.  
  289. ##################################################
  290. ##################################################
  291. #
  292. # Define the virtual host configurtion for user domains
  293. #
  294. ##################################################
  295. ##################################################
  296.  
  297. # BEGIN: HTTP vhosts list
  298.  
  299. <VirtualHost 104.129.16.64:80>
  300. ServerName vegalas.com
  301. ServerAlias www.vegalas.com
  302. DocumentRoot /home/vegalas/public_html
  303. ServerAdmin webmaster@vegalas.com
  304. UseCanonicalName Off
  305. CustomLog /etc/apache2/logs/domlogs/vegalas.com combined
  306. <IfModule log_config_module>
  307. <IfModule logio_module>
  308. CustomLog /etc/apache2/logs/domlogs/vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  309. </IfModule>
  310. </IfModule>
  311. ## User vegalas # Needed for Cpanel::ApacheConf
  312. <IfModule userdir_module>
  313. <IfModule !mpm_itk.c>
  314. <IfModule !ruid2_module>
  315. <IfModule !mod_passenger.c>
  316. UserDir disabled
  317. UserDir enabled vegalas
  318. </IfModule>
  319. </IfModule>
  320. </IfModule>
  321. </IfModule>
  322.  
  323. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  324. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  325. # the user's .htaccess file. For more information, please read:
  326. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  327. <IfModule include_module>
  328. <Directory "/home/vegalas/public_html">
  329. SSILegacyExprParser On
  330. </Directory>
  331. </IfModule>
  332.  
  333.  
  334.  
  335. <IfModule suphp_module>
  336. suPHP_UserGroup vegalas vegalas
  337. </IfModule>
  338. <IfModule suexec_module>
  339. <IfModule !mod_ruid2.c>
  340. SuexecUserGroup vegalas vegalas
  341. </IfModule>
  342. </IfModule>
  343. <IfModule ruid2_module>
  344. RMode config
  345. RUidGid vegalas vegalas
  346. </IfModule>
  347. <IfModule mpm_itk.c>
  348. # For more information on MPM ITK, please read:
  349. # http://mpm-itk.sesse.net/
  350. AssignUserID vegalas vegalas
  351. </IfModule>
  352. <IfModule mod_passenger.c>
  353. PassengerUser vegalas
  354. PassengerGroup vegalas
  355. </IfModule>
  356.  
  357. <IfModule alias_module>
  358. ScriptAlias /cgi-bin/ /home/vegalas/public_html/cgi-bin/
  359. </IfModule>
  360.  
  361.  
  362. # To customize this VirtualHost use an include file at the following location
  363. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/vegalas.com/*.conf"
  364. </VirtualHost>
  365.  
  366. <VirtualHost 104.129.16.64:80>
  367. ServerName services.vegalas.com
  368. ServerAlias www.services.vegalas.com
  369. DocumentRoot /home/vegalas/public_html/services
  370. ServerAdmin webmaster@services.vegalas.com
  371. UseCanonicalName Off
  372. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com combined
  373. <IfModule log_config_module>
  374. <IfModule logio_module>
  375. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  376. </IfModule>
  377. </IfModule>
  378. ## User vegalas # Needed for Cpanel::ApacheConf
  379. <IfModule userdir_module>
  380. <IfModule !mpm_itk.c>
  381. <IfModule !ruid2_module>
  382. <IfModule !mod_passenger.c>
  383. UserDir disabled
  384. UserDir enabled vegalas
  385. </IfModule>
  386. </IfModule>
  387. </IfModule>
  388. </IfModule>
  389.  
  390. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  391. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  392. # the user's .htaccess file. For more information, please read:
  393. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  394. <IfModule include_module>
  395. <Directory "/home/vegalas/public_html/services">
  396. SSILegacyExprParser On
  397. </Directory>
  398. </IfModule>
  399.  
  400.  
  401.  
  402. <IfModule suphp_module>
  403. suPHP_UserGroup vegalas vegalas
  404. </IfModule>
  405. <IfModule suexec_module>
  406. <IfModule !mod_ruid2.c>
  407. SuexecUserGroup vegalas vegalas
  408. </IfModule>
  409. </IfModule>
  410. <IfModule ruid2_module>
  411. RMode config
  412. RUidGid vegalas vegalas
  413. </IfModule>
  414. <IfModule mpm_itk.c>
  415. # For more information on MPM ITK, please read:
  416. # http://mpm-itk.sesse.net/
  417. AssignUserID vegalas vegalas
  418. </IfModule>
  419. <IfModule mod_passenger.c>
  420. PassengerUser vegalas
  421. PassengerGroup vegalas
  422. </IfModule>
  423.  
  424. <IfModule alias_module>
  425. ScriptAlias /cgi-bin/ /home/vegalas/public_html/services/cgi-bin/
  426. </IfModule>
  427.  
  428.  
  429. # To customize this VirtualHost use an include file at the following location
  430. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/services.vegalas.com/*.conf"
  431. </VirtualHost>
  432.  
  433. <VirtualHost 104.129.16.64:80>
  434. ServerName market.vegalas.com
  435. ServerAlias www.market.vegalas.com
  436. DocumentRoot /home/vegalas/public_html/market
  437. ServerAdmin webmaster@market.vegalas.com
  438. UseCanonicalName Off
  439. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com combined
  440. <IfModule log_config_module>
  441. <IfModule logio_module>
  442. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  443. </IfModule>
  444. </IfModule>
  445. ## User vegalas # Needed for Cpanel::ApacheConf
  446. <IfModule userdir_module>
  447. <IfModule !mpm_itk.c>
  448. <IfModule !ruid2_module>
  449. <IfModule !mod_passenger.c>
  450. UserDir disabled
  451. UserDir enabled vegalas
  452. </IfModule>
  453. </IfModule>
  454. </IfModule>
  455. </IfModule>
  456.  
  457. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  458. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  459. # the user's .htaccess file. For more information, please read:
  460. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  461. <IfModule include_module>
  462. <Directory "/home/vegalas/public_html/market">
  463. SSILegacyExprParser On
  464. </Directory>
  465. </IfModule>
  466.  
  467.  
  468.  
  469. <IfModule suphp_module>
  470. suPHP_UserGroup vegalas vegalas
  471. </IfModule>
  472. <IfModule suexec_module>
  473. <IfModule !mod_ruid2.c>
  474. SuexecUserGroup vegalas vegalas
  475. </IfModule>
  476. </IfModule>
  477. <IfModule ruid2_module>
  478. RMode config
  479. RUidGid vegalas vegalas
  480. </IfModule>
  481. <IfModule mpm_itk.c>
  482. # For more information on MPM ITK, please read:
  483. # http://mpm-itk.sesse.net/
  484. AssignUserID vegalas vegalas
  485. </IfModule>
  486. <IfModule mod_passenger.c>
  487. PassengerUser vegalas
  488. PassengerGroup vegalas
  489. </IfModule>
  490.  
  491. <IfModule alias_module>
  492. ScriptAlias /cgi-bin/ /home/vegalas/public_html/market/cgi-bin/
  493. </IfModule>
  494.  
  495.  
  496. # To customize this VirtualHost use an include file at the following location
  497. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/market.vegalas.com/*.conf"
  498. </VirtualHost>
  499.  
  500. <VirtualHost 104.129.16.64:80>
  501. ServerName mail.vegalas.com
  502. ServerAlias www.mail.vegalas.com
  503. DocumentRoot /home/vegalas/public_html/mail
  504. ServerAdmin webmaster@mail.vegalas.com
  505. UseCanonicalName Off
  506. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com combined
  507. <IfModule log_config_module>
  508. <IfModule logio_module>
  509. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  510. </IfModule>
  511. </IfModule>
  512. ## User vegalas # Needed for Cpanel::ApacheConf
  513. <IfModule userdir_module>
  514. <IfModule !mpm_itk.c>
  515. <IfModule !ruid2_module>
  516. <IfModule !mod_passenger.c>
  517. UserDir disabled
  518. UserDir enabled vegalas
  519. </IfModule>
  520. </IfModule>
  521. </IfModule>
  522. </IfModule>
  523.  
  524. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  525. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  526. # the user's .htaccess file. For more information, please read:
  527. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  528. <IfModule include_module>
  529. <Directory "/home/vegalas/public_html/mail">
  530. SSILegacyExprParser On
  531. </Directory>
  532. </IfModule>
  533.  
  534.  
  535.  
  536. <IfModule suphp_module>
  537. suPHP_UserGroup vegalas vegalas
  538. </IfModule>
  539. <IfModule suexec_module>
  540. <IfModule !mod_ruid2.c>
  541. SuexecUserGroup vegalas vegalas
  542. </IfModule>
  543. </IfModule>
  544. <IfModule ruid2_module>
  545. RMode config
  546. RUidGid vegalas vegalas
  547. </IfModule>
  548. <IfModule mpm_itk.c>
  549. # For more information on MPM ITK, please read:
  550. # http://mpm-itk.sesse.net/
  551. AssignUserID vegalas vegalas
  552. </IfModule>
  553. <IfModule mod_passenger.c>
  554. PassengerUser vegalas
  555. PassengerGroup vegalas
  556. </IfModule>
  557.  
  558. <IfModule alias_module>
  559. ScriptAlias /cgi-bin/ /home/vegalas/public_html/mail/cgi-bin/
  560. </IfModule>
  561.  
  562.  
  563. # To customize this VirtualHost use an include file at the following location
  564. # Include "/etc/apache2/conf.d/userdata/std/2_4/vegalas/mail.vegalas.com/*.conf"
  565. </VirtualHost>
  566. # END: HTTP vhosts list
  567.  
  568. # BEGIN: HTTPS vhosts list
  569.  
  570. <VirtualHost 104.129.16.64:443>
  571. ServerName services.vegalas.com
  572. ServerAlias www.services.vegalas.com
  573. DocumentRoot /home/vegalas/public_html/services
  574. ServerAdmin webmaster@services.vegalas.com
  575. UseCanonicalName Off
  576. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-ssl_log combined
  577. <IfModule log_config_module>
  578. <IfModule logio_module>
  579. CustomLog /etc/apache2/logs/domlogs/services.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  580. </IfModule>
  581. </IfModule>
  582. ## User vegalas # Needed for Cpanel::ApacheConf
  583. <IfModule userdir_module>
  584. <IfModule !mpm_itk.c>
  585. <IfModule !ruid2_module>
  586. <IfModule !mod_passenger.c>
  587. UserDir disabled
  588. UserDir enabled vegalas
  589. </IfModule>
  590. </IfModule>
  591. </IfModule>
  592. </IfModule>
  593.  
  594. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  595. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  596. # the user's .htaccess file. For more information, please read:
  597. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  598. <IfModule mod_include.c>
  599. <Directory "/home/vegalas/public_html/services">
  600. SSILegacyExprParser On
  601. </Directory>
  602. </IfModule>
  603.  
  604.  
  605.  
  606. <IfModule mod_suphp.c>
  607. suPHP_UserGroup vegalas vegalas
  608. </IfModule>
  609. <IfModule suexec_module>
  610. <IfModule !mod_ruid2.c>
  611. SuexecUserGroup vegalas vegalas
  612. </IfModule>
  613. </IfModule>
  614. <IfModule ruid2_module>
  615. RMode config
  616. RUidGid vegalas vegalas
  617. </IfModule>
  618. <IfModule mpm_itk.c>
  619. # For more information on MPM ITK, please read:
  620. # http://mpm-itk.sesse.net/
  621. AssignUserID vegalas vegalas
  622. </IfModule>
  623. <IfModule mod_passenger.c>
  624. PassengerUser vegalas
  625. PassengerGroup vegalas
  626. </IfModule>
  627.  
  628. <IfModule alias_module>
  629. ScriptAlias /cgi-bin/ /home/vegalas/public_html/services/cgi-bin/
  630. </IfModule>
  631. <IfModule ssl_module>
  632. SSLEngine on
  633.  
  634. SSLCertificateFile /var/cpanel/ssl/installed/certs/services_vegalas_com_b3176_26461_1504223999_ce3aa6ec3923b17a894bae2dc4edfc67.crt
  635. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/b3176_26461_c40b572cb2b046720ae2d59713cfe7bb.key
  636. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  637. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  638. <Directory "/home/vegalas/public_html/services/cgi-bin">
  639. SSLOptions +StdEnvVars
  640. </Directory>
  641. </IfModule>
  642.  
  643.  
  644.  
  645. # To customize this VirtualHost use an include file at the following location
  646. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/services.vegalas.com/*.conf"
  647.  
  648. </VirtualHost>
  649.  
  650. <VirtualHost 104.129.16.64:443>
  651. ServerName market.vegalas.com
  652. ServerAlias www.market.vegalas.com
  653. DocumentRoot /home/vegalas/public_html/market
  654. ServerAdmin webmaster@market.vegalas.com
  655. UseCanonicalName Off
  656. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-ssl_log combined
  657. <IfModule log_config_module>
  658. <IfModule logio_module>
  659. CustomLog /etc/apache2/logs/domlogs/market.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  660. </IfModule>
  661. </IfModule>
  662. ## User vegalas # Needed for Cpanel::ApacheConf
  663. <IfModule userdir_module>
  664. <IfModule !mpm_itk.c>
  665. <IfModule !ruid2_module>
  666. <IfModule !mod_passenger.c>
  667. UserDir disabled
  668. UserDir enabled vegalas
  669. </IfModule>
  670. </IfModule>
  671. </IfModule>
  672. </IfModule>
  673.  
  674. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  675. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  676. # the user's .htaccess file. For more information, please read:
  677. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  678. <IfModule mod_include.c>
  679. <Directory "/home/vegalas/public_html/market">
  680. SSILegacyExprParser On
  681. </Directory>
  682. </IfModule>
  683.  
  684.  
  685.  
  686. <IfModule mod_suphp.c>
  687. suPHP_UserGroup vegalas vegalas
  688. </IfModule>
  689. <IfModule suexec_module>
  690. <IfModule !mod_ruid2.c>
  691. SuexecUserGroup vegalas vegalas
  692. </IfModule>
  693. </IfModule>
  694. <IfModule ruid2_module>
  695. RMode config
  696. RUidGid vegalas vegalas
  697. </IfModule>
  698. <IfModule mpm_itk.c>
  699. # For more information on MPM ITK, please read:
  700. # http://mpm-itk.sesse.net/
  701. AssignUserID vegalas vegalas
  702. </IfModule>
  703. <IfModule mod_passenger.c>
  704. PassengerUser vegalas
  705. PassengerGroup vegalas
  706. </IfModule>
  707.  
  708. <IfModule alias_module>
  709. ScriptAlias /cgi-bin/ /home/vegalas/public_html/market/cgi-bin/
  710. </IfModule>
  711. <IfModule ssl_module>
  712. SSLEngine on
  713.  
  714. SSLCertificateFile /var/cpanel/ssl/installed/certs/market_vegalas_com_a0b93_bb7f9_1504223999_ce28b28a520588b914a00cc1dd401acb.crt
  715. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/a0b93_bb7f9_1290722f831f0c1fc0d2b860293e2416.key
  716. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  717. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  718. <Directory "/home/vegalas/public_html/market/cgi-bin">
  719. SSLOptions +StdEnvVars
  720. </Directory>
  721. </IfModule>
  722.  
  723.  
  724.  
  725. # To customize this VirtualHost use an include file at the following location
  726. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/market.vegalas.com/*.conf"
  727.  
  728. </VirtualHost>
  729.  
  730. <VirtualHost 104.129.16.64:443>
  731. ServerName mail.vegalas.com
  732. ServerAlias www.mail.vegalas.com
  733. DocumentRoot /home/vegalas/public_html/mail
  734. ServerAdmin webmaster@mail.vegalas.com
  735. UseCanonicalName Off
  736. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-ssl_log combined
  737. <IfModule log_config_module>
  738. <IfModule logio_module>
  739. CustomLog /etc/apache2/logs/domlogs/mail.vegalas.com-bytes_log "%{%s}t %I .\n%{%s}t %O ."
  740. </IfModule>
  741. </IfModule>
  742. ## User vegalas # Needed for Cpanel::ApacheConf
  743. <IfModule userdir_module>
  744. <IfModule !mpm_itk.c>
  745. <IfModule !ruid2_module>
  746. <IfModule !mod_passenger.c>
  747. UserDir disabled
  748. UserDir enabled vegalas
  749. </IfModule>
  750. </IfModule>
  751. </IfModule>
  752. </IfModule>
  753.  
  754. # Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
  755. # To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
  756. # the user's .htaccess file. For more information, please read:
  757. # http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
  758. <IfModule mod_include.c>
  759. <Directory "/home/vegalas/public_html/mail">
  760. SSILegacyExprParser On
  761. </Directory>
  762. </IfModule>
  763.  
  764.  
  765.  
  766. <IfModule mod_suphp.c>
  767. suPHP_UserGroup vegalas vegalas
  768. </IfModule>
  769. <IfModule suexec_module>
  770. <IfModule !mod_ruid2.c>
  771. SuexecUserGroup vegalas vegalas
  772. </IfModule>
  773. </IfModule>
  774. <IfModule ruid2_module>
  775. RMode config
  776. RUidGid vegalas vegalas
  777. </IfModule>
  778. <IfModule mpm_itk.c>
  779. # For more information on MPM ITK, please read:
  780. # http://mpm-itk.sesse.net/
  781. AssignUserID vegalas vegalas
  782. </IfModule>
  783. <IfModule mod_passenger.c>
  784. PassengerUser vegalas
  785. PassengerGroup vegalas
  786. </IfModule>
  787.  
  788. <IfModule alias_module>
  789. ScriptAlias /cgi-bin/ /home/vegalas/public_html/mail/cgi-bin/
  790. </IfModule>
  791. <IfModule ssl_module>
  792. SSLEngine on
  793.  
  794. SSLCertificateFile /var/cpanel/ssl/installed/certs/mail_vegalas_com_cd33f_1152d_1504223999_7a7c4c88d433cf0edb12be86950d6971.crt
  795. SSLCertificateKeyFile /var/cpanel/ssl/installed/keys/cd33f_1152d_4e9ec41afce31e2915b956d2e51c5b6b.key
  796. SSLCACertificateFile /var/cpanel/ssl/installed/cabundles/cPanel_Inc__681917bfb43af6b642178607e0b36ccc_1747526399.cabundle
  797. SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
  798. <Directory "/home/vegalas/public_html/mail/cgi-bin">
  799. SSLOptions +StdEnvVars
  800. </Directory>
  801. </IfModule>
  802.  
  803.  
  804.  
  805. # To customize this VirtualHost use an include file at the following location
  806. # Include "/etc/apache2/conf.d/userdata/ssl/2_4/vegalas/mail.vegalas.com/*.conf"
  807.  
  808. </VirtualHost>
  809. # END: HTTPS vhosts list
  810.  
  811. ##################################################
  812. ##################################################
  813. #
  814. # Define the main cPanel & WHM proxy subdomains
  815. #
  816. ##################################################
  817. ##################################################
  818.  
  819. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  820. <VirtualHost 104.129.16.64:80 127.0.0.1:80>
  821. ServerName server1.vegalas.com
  822. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  823.  
  824. DocumentRoot /var/www/html
  825. ServerAdmin xmailm3@gmail.com
  826.  
  827. <IfModule suphp_module>
  828. suPHP_UserGroup nobody nobody
  829. </IfModule>
  830. <Proxy "*">
  831. <IfModule security2_module>
  832. SecRuleEngine Off
  833. </IfModule>
  834. </Proxy>
  835.  
  836.  
  837. ScriptAlias /.cpanel/dcv /usr/local/cpanel/cgi-priv/get_local.cgi
  838.  
  839. RewriteEngine On
  840.  
  841. RewriteCond %{REQUEST_URI} ^/[0-9]+\..+\.cpaneldcv$ [OR]
  842. RewriteCond %{REQUEST_URI} ^/[A-F0-9]{32}\.txt(?:\ Comodo\ DCV)?$
  843. RewriteRule ^ /.cpanel/dcv [passthrough]
  844.  
  845. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  846. RewriteCond %{HTTP_HOST} ^cpanel\.
  847.  
  848. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  849. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  850.  
  851.  
  852. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  853. RewriteCond %{HTTP_HOST} ^webmail\.
  854.  
  855. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  856. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  857.  
  858.  
  859. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  860. RewriteCond %{HTTP_HOST} ^whm\.
  861.  
  862. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  863. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  864.  
  865.  
  866. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  867. RewriteCond %{HTTP_HOST} ^webdisk\.
  868.  
  869. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  870. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  871.  
  872.  
  873. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  874. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  875.  
  876. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  877. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  878.  
  879.  
  880. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  881. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  882.  
  883. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  884. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  885.  
  886.  
  887.  
  888. UseCanonicalName Off
  889.  
  890. <IfModule security2_module>
  891. SecRuleEngine On
  892. </IfModule>
  893. </VirtualHost>
  894.  
  895.  
  896. # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
  897. <VirtualHost 104.129.16.64:443 127.0.0.1:443>
  898. ServerName server1.vegalas.com
  899.  
  900. ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
  901.  
  902. DocumentRoot /var/www/html
  903. ServerAdmin xmailm3@gmail.com
  904.  
  905. <IfModule suphp_module>
  906. suPHP_UserGroup nobody nobody
  907. </IfModule>
  908. <Proxy "*">
  909. <IfModule security2_module>
  910. SecRuleEngine Off
  911. </IfModule>
  912. </Proxy>
  913.  
  914.  
  915. RewriteEngine On
  916.  
  917. <IfModule ssl_module>
  918. SSLEngine on
  919.  
  920.  
  921. SSLCertificateFile /var/cpanel/ssl/cpanel/mycpanel.pem
  922. SSLCertificateKeyFile /var/cpanel/ssl/cpanel/mycpanel.pem
  923. SSLCertificateChainFile /var/cpanel/ssl/cpanel/mycpanel.pem
  924. </IfModule>
  925.  
  926.  
  927.  
  928. <IfModule headers_module>
  929. RequestHeader set X-HTTPS 1
  930. </IfModule>
  931.  
  932. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  933. RewriteCond %{HTTP_HOST} ^cpanel\.
  934.  
  935. RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
  936. ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
  937.  
  938.  
  939. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  940. RewriteCond %{HTTP_HOST} ^webmail\.
  941.  
  942. RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
  943. ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
  944.  
  945.  
  946. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  947. RewriteCond %{HTTP_HOST} ^whm\.
  948.  
  949. RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
  950. ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
  951.  
  952.  
  953. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  954. RewriteCond %{HTTP_HOST} ^webdisk\.
  955.  
  956. RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
  957. ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
  958.  
  959.  
  960. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  961. RewriteCond %{HTTP_HOST} ^cpcontacts\.
  962.  
  963. RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
  964. ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
  965.  
  966.  
  967. RewriteCond %{HTTP_HOST} !^server1.vegalas.com$
  968. RewriteCond %{HTTP_HOST} ^cpcalendars\.
  969.  
  970. RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
  971. ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
  972.  
  973.  
  974.  
  975. UseCanonicalName Off
  976.  
  977. <IfModule security2_module>
  978. SecRuleEngine On
  979. </IfModule>
  980. </VirtualHost>
  981.  
  982. # Administrator locations for safely altering virtualhost configuration
  983. Include "/etc/apache2/conf.d/includes/post_virtualhost_global.conf"
  984.  
  985. ##################################################
  986. ##################################################
  987. #
  988. # Define the Domain Forwarding virtual hosts
  989. #
  990. ##################################################
  991. ##################################################
  992.  
  993. # Domain forwarding is currently disabled.
  994. # You can set this by logging into WHM, and navigating to the 'DNS Functions' => 'Setup/Edit Domain Forwarding' interface.
  995.  
  996.  
  997. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
  998. #
  999. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  1000. # DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
  1001. # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  1002. #
  1003. # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement