# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
#
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
#
# Direct modifications to the Apache configuration file WILL be lost upon subsequent
# regeneration of this configuration file, or an Apache update.
#
# To have your modifications retained, you should create/edit administrator-specific
# include files:
#
# /etc/apache2/conf.d/includes/pre_main_global.conf
# /etc/apache2/conf.d/includes/pre_virtualhost_global.conf
# /etc/apache2/conf.d/includes/post_virtualhost_global.conf
#
# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
##################################################
##################################################
#
# cPanel & WHM controlled Apache configuration
#
##################################################
##################################################
Include "/etc/apache2/conf.modules.d/*.conf"
# Administrator locations for safely altering httpd.conf
Include "/etc/apache2/conf.d/includes/pre_main_global.conf"
# Major Version Specific
Include "/etc/apache2/conf.d/includes/pre_main_2.conf"
# These are hard-coded values that are required by cPanel & WHM
PidFile /run/apache2/httpd.pid
User nobody
Group nobody
ExtendedStatus On
LogLevel warn
SymlinkProtect Off
SymlinkProtectRoot /var/www/html
# You can change this by using WHM, and navigating to the 'Basic WebHost ManagerĀ® Setup' -> 'Contact Information' interface.
ServerAdmin sakhri@datafirst-dz.com
# You can change this by using WHM, and navigating to the 'Networking Setup' => 'Change Hostname' interface.
ServerName ns302941.ip-94-23-203.eu
# You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Global Configuration' interface.
TraceEnable Off
ServerSignature Off
ServerTokens ProductOnly
FileETag None
AllowOverride All
Options Indexes ExecCGI FollowSymLinks IncludesNOEXEC
StartServers 20
MinSpareServers 15
MaxSpareServers 25
ServerLimit 10000
MaxRequestWorkers 550
MaxConnectionsPerChild 10000
KeepAlive On
KeepAliveTimeout 5
MaxKeepAliveRequests 100
Timeout 100
# Global DCV Exclude - Rewrites
RewriteEngine on
RewriteCond %{REQUEST_URI} ^/\.well-known/cpanel-dcv/[0-9a-zA-Z_-]+$ [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/acme-challenge/[0-9a-zA-Z_-]+$ [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/pki-validation/(?:\ Ballot169)? [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/pki-validation/[A-F0-9]{32}\.txt(?:\ Sectigo\ DCV)?$
# Exclude proxy subdomains as we need rewrites to capture the DCV requests
RewriteCond %{HTTP_HOST} !^(?:autoconfig|autodiscover|cpanel|cpcalendars|cpcontacts|webdisk|webmail|whm)\.
RewriteRule ^ - [END]
# Global DCV Exclude - Location
Satisfy Any
Order Allow,Deny
Allow from all
# You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'DirectoryIndex Priority' interface.
DirectoryIndex index.php index.php7 index.php5 index.perl index.pl index.plx index.ppl index.cgi index.jsp index.jp index.phtml index.shtml index.xhtml index.html index.htm index.js
# You can change this by using WHM, and navigating to the 'Apache Configuration' -> 'Memory Usage Restrictions' interface.
# This setting is required by cPanel & WHM in order to provide access to a default webpage when none exists
Options All
AllowOverride None
Require all granted
Header set Cache-Control "no-cache, no-store, must-revalidate"
Header set Pragma "no-cache"
Header set Expires 0
# Required cPanel security policy: Disallow remote access to .htaccess, .htpasswd, .user.ini, and php.ini files
Require all denied
# PHP error_log protection
Require all denied
ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
ScriptAliasMatch ^/?securecontrolpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
ScriptAliasMatch ^/?webmail$ /usr/local/cpanel/cgi-sys/wredirect.cgi
ScriptAliasMatch ^/?webmail/ /usr/local/cpanel/cgi-sys/wredirect.cgi
ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
Alias /bandwidth /usr/local/bandmin/htdocs/
Alias /img-sys /usr/local/cpanel/img-sys/
Alias /java-sys /usr/local/cpanel/java-sys/
Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
# This can be configured in the cPanel 'Leech Protection' interface.
RewriteEngine on
RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
Mutex file:/run/apache2 rewrite-map
TypesConfig conf/mime.types
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz
AddType text/html .shtml
AddType application/x-tar .tgz
AddType text/vnd.wap.wml .wml
AddType image/vnd.wap.wbmp .wbmp
AddType text/vnd.wap.wmlscript .wmls
AddType application/vnd.wap.wmlc .wmlc
AddType application/vnd.wap.wmlscriptc .wmlsc
# These extensions are used to redirect incoming requests to WHM
AddHandler cgi-script .cgi .pl .plx .ppl .perl
# This is used for custom error documents
AddHandler server-parsed .shtml
# You can change this by using WHM, and updating the 'Tweak Settings' -> 'System' -> 'Allow server-info' option.
# This is used by the WHM 'Apache Status' application
SetHandler server-status
Order deny,allow
Deny from all
Allow from 127.0.0.1 ::1
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
# Required cPanel security policy: disable userdir when mod_ruid2 or mpm_itk or mod_passenger are loaded
UserDir public_html
UserDir disabled
UserDir disabled
UserDir disabled
LogFormat "%v:%{local}p %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combinedvhost
LogFormat "%v %{%s}t %I .\n%v %{%s}t %O ." bytesvhost
LogFormat "%v:%{local}p %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%{local}p %h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent
CustomLog "|/usr/local/cpanel/bin/splitlogs --dir=/etc/apache2/logs/domlogs --main=ns302941.ip-94-23-203.eu --suffix=-bytes_log" bytesvhost env=!isproxyrequest
CustomLog "|/usr/local/cpanel/bin/splitlogs --dir=/etc/apache2/logs/domlogs --main=ns302941.ip-94-23-203.eu --mainout=/etc/apache2/logs/access_log" combined env=!isproxyrequest
# The Listen port can be updated using 'Tweak Settings' -> 'System',
# However, if you have any Apache Reserved IPs, then this Tweak setting will
# be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
# will be listed here.
Listen 0.0.0.0:80
Listen [::]:80
# cipher and protocol directives can be set in WHM under 'Apache Configuration' -> 'Global Configuration'
SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256
SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
SSLPassPhraseDialog builtin
SSLUseStapling On
SSLStaplingCache shmcb:/run/apache2/stapling_cache_shmcb(256000)
# Prevent browsers from failing if an OCSP server is temporarily broken.
SSLStaplingReturnResponderErrors off
SSLStaplingErrorCacheTimeout 60
SSLStaplingFakeTryLater off
SSLStaplingResponderTimeout 3
SSLSessionCache shmcb:/run/apache2/ssl_gcache_data_shmcb(1024000)
SSLSessionCache dbm:/run/apache2/ssl_gcache_data_dbm
SSLSessionCacheTimeout 300
Mutex file:/run/apache2 ssl-cache
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
# The Listen port can be updated using 'Tweak Settings' -> 'System',
# However, if you have any Apache Reserved IPs, then this Tweak setting will
# be ignored. Instead, each IP on your system (excluding Apache Reserved IPs)
# will be listed here.
Listen 0.0.0.0:443
Listen [::]:443
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl .crl
Include "/etc/apache2/conf.d/*.conf"
Include "/etc/apache2/conf.d/includes/account_suspensions.conf"
Include "/etc/apache2/conf.d/includes/errordocument.conf"
# Administrator locations for safely globally altering all virtualhost configurations
Include "/etc/apache2/conf.d/includes/pre_virtualhost_global.conf"
# Major Version Specific
Include "/etc/apache2/conf.d/includes/pre_virtualhost_2.conf"
ProxyPass /___proxy_subdomain_ws_cpanel ws://127.0.0.1:2082 max=1 retry=0
ProxyPass /___proxy_subdomain_ws_whm ws://127.0.0.1:2086 max=1 retry=0
ProxyPass /___proxy_subdomain_ws_webmail ws://127.0.0.1:2095 max=1 retry=0
ProxyPass /cpanelwebcall/ http://127.0.0.1:2082/cpanelwebcall/ max=1 retry=0
##################################################
##################################################
#
# Define default vhosts for shared IPs
#
##################################################
##################################################
ServerName ns302941.ip-94-23-203.eu
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
# Global DCV Rewrite Exclude
RewriteOptions Inherit
AllowOverride All
suPHP_UserGroup nobody nobody
ServerName ns302941.ip-94-23-203.eu
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
# Global DCV Rewrite Exclude
RewriteOptions Inherit
AllowOverride All
suPHP_UserGroup nobody nobody
##################################################
##################################################
#
# Define default vhosts for unbound IPs
#
##################################################
##################################################
ServerName ns302941.ip-94-23-203.eu
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
# Global DCV Rewrite Exclude
RewriteOptions Inherit
AllowOverride All
suPHP_UserGroup nobody nobody
##################################################
##################################################
#
# Define the virtual host configurtion for user domains
#
##################################################
##################################################
# BEGIN: HTTP vhosts list
ServerName ramy.datafirst-dz.com
ServerAlias centre.ramy.alpha-dis.com mail.centre.ramy.alpha-dis.com mail.ramy.datafirst-dz.com mail.ramydis.com ramydis.com www.centre.ramy.alpha-dis.com www.ramy.datafirst-dz.com www.ramydis.com
DocumentRoot /home/ramy/public_html
ServerAdmin webmaster@ramy.datafirst-dz.com
UseCanonicalName Off
## User ramy # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled ramy
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
suPHP_UserGroup ramy ramy
SuexecUserGroup ramy ramy
RMode config
RUidGid ramy ramy
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID ramy ramy
PassengerUser ramy
PassengerGroup ramy
ScriptAlias /cgi-bin/ /home/ramy/public_html/cgi-bin/
# Global DCV Rewrite Exclude
RewriteOptions Inherit
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/std/2_4/ramy/ramy.datafirst-dz.com/*.conf"
ServerName aigldis.com
ServerAlias mail.aigldis.com www.aigldis.com
DocumentRoot /home/aigldis/public_html
ServerAdmin webmaster@aigldis.com
UseCanonicalName Off
## User aigldis # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled aigldis
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
suPHP_UserGroup aigldis aigldis
SuexecUserGroup aigldis aigldis
RMode config
RUidGid aigldis aigldis
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID aigldis aigldis
PassengerUser aigldis
PassengerGroup aigldis
ScriptAlias /cgi-bin/ /home/aigldis/public_html/cgi-bin/
# Global DCV Rewrite Exclude
RewriteOptions Inherit
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/a1e4994cdad3657f4719010db028f7b55d38c20b.sock|fcgi://aigldis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/std/2_4/aigldis/aigldis.com/*.conf"
ServerName marchup-dz.com
ServerAlias mail.marchup-dz.com www.marchup-dz.com
DocumentRoot /home/marchupdz/public_html
ServerAdmin webmaster@marchup-dz.com
UseCanonicalName Off
## User marchupdz # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled marchupdz
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
suPHP_UserGroup marchupdz marchupdz
SuexecUserGroup marchupdz marchupdz
RMode config
RUidGid marchupdz marchupdz
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID marchupdz marchupdz
PassengerUser marchupdz
PassengerGroup marchupdz
ScriptAlias /cgi-bin/ /home/marchupdz/public_html/cgi-bin/
# Global DCV Rewrite Exclude
RewriteOptions Inherit
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/bad56abfd1140af1934e81dbc66c12aa1ca6b9d1.sock|fcgi://marchup-dz.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/std/2_4/marchupdz/marchup-dz.com/*.conf"
ServerName serveur1.backup.ramy.alpha-dis.com
ServerAlias mail.serveur1.backup.ramy.alpha-dis.com www.serveur1.backup.ramy.alpha-dis.com
DocumentRoot /home/serveur1backupra/public_html
ServerAdmin webmaster@serveur1.backup.ramy.alpha-dis.com
UseCanonicalName Off
## User serveur1backupra # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled serveur1backupra
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
suPHP_UserGroup serveur1backupra serveur1backupra
SuexecUserGroup serveur1backupra serveur1backupra
RMode config
RUidGid serveur1backupra serveur1backupra
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID serveur1backupra serveur1backupra
PassengerUser serveur1backupra
PassengerGroup serveur1backupra
ScriptAlias /cgi-bin/ /home/serveur1backupra/public_html/cgi-bin/
# Global DCV Rewrite Exclude
RewriteOptions Inherit
SetHandler proxy:unix:/opt/cpanel/ea-php80/root/usr/var/run/php-fpm/22af83c4d064669ea975bbdfe4ac612c141a6428.sock|fcgi://serveur1.backup.ramy.alpha-dis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/std/2_4/serveur1backupra/serveur1.backup.ramy.alpha-dis.com/*.conf"
ServerName swaldis.com
ServerAlias mail.swaldis.com www.swaldis.com
DocumentRoot /home/swaldis/public_html
ServerAdmin webmaster@swaldis.com
UseCanonicalName Off
## User swaldis # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled swaldis
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
suPHP_UserGroup swaldis swaldis
SuexecUserGroup swaldis swaldis
RMode config
RUidGid swaldis swaldis
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID swaldis swaldis
PassengerUser swaldis
PassengerGroup swaldis
ScriptAlias /cgi-bin/ /home/swaldis/public_html/cgi-bin/
# Global DCV Rewrite Exclude
RewriteOptions Inherit
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/d528b0a37b69c548ecba9465f372d7831d980a99.sock|fcgi://swaldis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/std/2_4/swaldis/swaldis.com/*.conf"
# END: HTTP vhosts list
# BEGIN: HTTPS vhosts list
ServerName aigldis.com
ServerAlias mail.aigldis.com www.aigldis.com cpanel.aigldis.com cpcalendars.aigldis.com cpcontacts.aigldis.com webdisk.aigldis.com webmail.aigldis.com
DocumentRoot /home/aigldis/public_html
ServerAdmin webmaster@aigldis.com
UseCanonicalName Off
## User aigldis # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled aigldis
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
suPHP_UserGroup aigldis aigldis
SuexecUserGroup aigldis aigldis
RMode config
RUidGid aigldis aigldis
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID aigldis aigldis
PassengerUser aigldis
PassengerGroup aigldis
ScriptAlias /cgi-bin/ /home/aigldis/public_html/cgi-bin/
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/apache_tls/aigldis.com/combined
SSLOptions +StdEnvVars
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/a1e4994cdad3657f4719010db028f7b55d38c20b.sock|fcgi://aigldis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/ssl/2_4/aigldis/aigldis.com/*.conf"
RequestHeader set X-HTTPS 1
RewriteEngine On
RewriteCond %{HTTP_HOST} =cpanel.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.aigldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcalendars.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =cpcalendars.aigldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcontacts.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =cpcontacts.aigldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =webdisk.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =webdisk.aigldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} =webmail.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.aigldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =cpanel.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.aigldis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =webmail.aigldis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.aigldis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteRule ^/Microsoft-Server-ActiveSync /___proxy_activesync/$1 [PT]
ProxyPass "/___proxy_activesync" "http://127.0.0.1:2090/Microsoft-Server-ActiveSync" max=1 retry=0
ServerName marchup-dz.com
ServerAlias mail.marchup-dz.com www.marchup-dz.com cpcontacts.marchup-dz.com webmail.marchup-dz.com webdisk.marchup-dz.com cpanel.marchup-dz.com cpcalendars.marchup-dz.com
DocumentRoot /home/marchupdz/public_html
ServerAdmin webmaster@marchup-dz.com
UseCanonicalName Off
## User marchupdz # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled marchupdz
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
suPHP_UserGroup marchupdz marchupdz
SuexecUserGroup marchupdz marchupdz
RMode config
RUidGid marchupdz marchupdz
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID marchupdz marchupdz
PassengerUser marchupdz
PassengerGroup marchupdz
ScriptAlias /cgi-bin/ /home/marchupdz/public_html/cgi-bin/
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/apache_tls/marchup-dz.com/combined
SSLOptions +StdEnvVars
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/bad56abfd1140af1934e81dbc66c12aa1ca6b9d1.sock|fcgi://marchup-dz.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/ssl/2_4/marchupdz/marchup-dz.com/*.conf"
RequestHeader set X-HTTPS 1
RewriteEngine On
RewriteCond %{HTTP_HOST} =cpanel.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.marchup-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcalendars.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpcalendars.marchup-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcontacts.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpcontacts.marchup-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =webdisk.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =webdisk.marchup-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} =webmail.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =webmail.marchup-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =cpanel.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.marchup-dz.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =webmail.marchup-dz.com [OR]
RewriteCond %{HTTP_HOST} =webmail.marchup-dz.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteRule ^/Microsoft-Server-ActiveSync /___proxy_activesync/$1 [PT]
ProxyPass "/___proxy_activesync" "http://127.0.0.1:2090/Microsoft-Server-ActiveSync" max=1 retry=0
ServerName ramy.datafirst-dz.com
ServerAlias centre.ramy.alpha-dis.com mail.centre.ramy.alpha-dis.com mail.ramy.datafirst-dz.com mail.ramydis.com ramydis.com www.centre.ramy.alpha-dis.com www.ramy.datafirst-dz.com www.ramydis.com cpcalendars.ramy.datafirst-dz.com cpanel.ramy.datafirst-dz.com webmail.ramy.datafirst-dz.com webdisk.ramy.datafirst-dz.com cpcontacts.ramy.datafirst-dz.com
DocumentRoot /home/ramy/public_html
ServerAdmin webmaster@ramy.datafirst-dz.com
UseCanonicalName Off
## User ramy # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled ramy
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
suPHP_UserGroup ramy ramy
SuexecUserGroup ramy ramy
RMode config
RUidGid ramy ramy
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID ramy ramy
PassengerUser ramy
PassengerGroup ramy
ScriptAlias /cgi-bin/ /home/ramy/public_html/cgi-bin/
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/apache_tls/ramy.datafirst-dz.com/combined
SSLOptions +StdEnvVars
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/ssl/2_4/ramy/ramy.datafirst-dz.com/*.conf"
RequestHeader set X-HTTPS 1
RewriteEngine On
RewriteCond %{HTTP_HOST} =cpanel.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.ramy.datafirst-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcalendars.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpcalendars.ramy.datafirst-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcontacts.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpcontacts.ramy.datafirst-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =webdisk.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =webdisk.ramy.datafirst-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} =webmail.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =webmail.ramy.datafirst-dz.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =cpanel.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.ramy.datafirst-dz.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =webmail.ramy.datafirst-dz.com [OR]
RewriteCond %{HTTP_HOST} =webmail.ramy.datafirst-dz.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteRule ^/Microsoft-Server-ActiveSync /___proxy_activesync/$1 [PT]
ProxyPass "/___proxy_activesync" "http://127.0.0.1:2090/Microsoft-Server-ActiveSync" max=1 retry=0
ServerName serveur1.backup.ramy.alpha-dis.com
ServerAlias mail.serveur1.backup.ramy.alpha-dis.com www.serveur1.backup.ramy.alpha-dis.com cpcalendars.serveur1.backup.ramy.alpha-dis.com cpanel.serveur1.backup.ramy.alpha-dis.com webmail.serveur1.backup.ramy.alpha-dis.com webdisk.serveur1.backup.ramy.alpha-dis.com cpcontacts.serveur1.backup.ramy.alpha-dis.com
DocumentRoot /home/serveur1backupra/public_html
ServerAdmin webmaster@serveur1.backup.ramy.alpha-dis.com
UseCanonicalName Off
## User serveur1backupra # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled serveur1backupra
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
suPHP_UserGroup serveur1backupra serveur1backupra
SuexecUserGroup serveur1backupra serveur1backupra
RMode config
RUidGid serveur1backupra serveur1backupra
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID serveur1backupra serveur1backupra
PassengerUser serveur1backupra
PassengerGroup serveur1backupra
ScriptAlias /cgi-bin/ /home/serveur1backupra/public_html/cgi-bin/
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/apache_tls/serveur1.backup.ramy.alpha-dis.com/combined
SSLOptions +StdEnvVars
SetHandler proxy:unix:/opt/cpanel/ea-php80/root/usr/var/run/php-fpm/22af83c4d064669ea975bbdfe4ac612c141a6428.sock|fcgi://serveur1.backup.ramy.alpha-dis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/ssl/2_4/serveur1backupra/serveur1.backup.ramy.alpha-dis.com/*.conf"
RequestHeader set X-HTTPS 1
RewriteEngine On
RewriteCond %{HTTP_HOST} =cpanel.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.serveur1.backup.ramy.alpha-dis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcalendars.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =cpcalendars.serveur1.backup.ramy.alpha-dis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcontacts.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =cpcontacts.serveur1.backup.ramy.alpha-dis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =webdisk.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =webdisk.serveur1.backup.ramy.alpha-dis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} =webmail.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.serveur1.backup.ramy.alpha-dis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =cpanel.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.serveur1.backup.ramy.alpha-dis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =webmail.serveur1.backup.ramy.alpha-dis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.serveur1.backup.ramy.alpha-dis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteRule ^/Microsoft-Server-ActiveSync /___proxy_activesync/$1 [PT]
ProxyPass "/___proxy_activesync" "http://127.0.0.1:2090/Microsoft-Server-ActiveSync" max=1 retry=0
ServerName swaldis.com
ServerAlias mail.swaldis.com www.swaldis.com webdisk.swaldis.com webmail.swaldis.com cpcontacts.swaldis.com cpcalendars.swaldis.com cpanel.swaldis.com
DocumentRoot /home/swaldis/public_html
ServerAdmin webmaster@swaldis.com
UseCanonicalName Off
## User swaldis # Needed for Cpanel::ApacheConf
UserDir disabled
UserDir enabled swaldis
# Enable backwards compatible Server Side Include expression parser for Apache versions >= 2.4.
# To selectively use the newer Apache 2.4 expression parser, disable SSILegacyExprParser in
# the user's .htaccess file. For more information, please read:
# http://httpd.apache.org/docs/2.4/mod/mod_include.html#ssilegacyexprparser
SSILegacyExprParser On
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
suPHP_UserGroup swaldis swaldis
SuexecUserGroup swaldis swaldis
RMode config
RUidGid swaldis swaldis
# For more information on MPM ITK, please read:
# http://mpm-itk.sesse.net/
AssignUserID swaldis swaldis
PassengerUser swaldis
PassengerGroup swaldis
ScriptAlias /cgi-bin/ /home/swaldis/public_html/cgi-bin/
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/apache_tls/swaldis.com/combined
SSLOptions +StdEnvVars
SetHandler proxy:unix:/opt/cpanel/ea-php73/root/usr/var/run/php-fpm/d528b0a37b69c548ecba9465f372d7831d980a99.sock|fcgi://swaldis.com
# To customize this VirtualHost use an include file at the following location
# Include "/etc/apache2/conf.d/userdata/ssl/2_4/swaldis/swaldis.com/*.conf"
RequestHeader set X-HTTPS 1
RewriteEngine On
RewriteCond %{HTTP_HOST} =cpanel.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.swaldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcalendars.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =cpcalendars.swaldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =cpcontacts.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =cpcontacts.swaldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} =webdisk.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =webdisk.swaldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} =webmail.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.swaldis.com:443
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =cpanel.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =cpanel.swaldis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteCond %{HTTP_HOST} =webmail.swaldis.com [OR]
RewriteCond %{HTTP_HOST} =webmail.swaldis.com:443
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteRule ^/Microsoft-Server-ActiveSync /___proxy_activesync/$1 [PT]
ProxyPass "/___proxy_activesync" "http://127.0.0.1:2090/Microsoft-Server-ActiveSync" max=1 retry=0
# END: HTTPS vhosts list
##################################################
##################################################
#
# Define the main cPanel & WHM proxy subdomains
#
##################################################
##################################################
# CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
ServerName proxy-subdomains-vhost.localhost
ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
suPHP_UserGroup nobody nobody
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
AllowOverride All
ScriptAlias /.cpanel/dcv /usr/local/cpanel/cgi-priv/get_local.cgi
RewriteEngine On
RewriteCond %{REQUEST_URI} ^/\.well-known/cpanel-dcv/[0-9a-zA-Z_-]+$ [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/acme-challenge/[0-9a-zA-Z_-]+$ [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/pki-validation/(?:\ Ballot169)? [OR]
RewriteCond %{REQUEST_URI} ^/\.well-known/pki-validation/[A-F0-9]{32}\.txt(?:\ Sectigo\ DCV)?$
RewriteRule ^ /.cpanel/dcv [passthrough]
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpanel\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^webmail\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^whm\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^webdisk\.
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpcalendars\.
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpcontacts\.
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} ^cpanel\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP_HOST} ^webmail\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteCond %{HTTP_HOST} ^whm\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_whm/$1 [PT]
UseCanonicalName Off
SecRuleEngine On
modsecurity_rules 'SecRuleEngine On'
# CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
ServerName ns302941.ip-94-23-203.eu
ServerAlias cpanel.* whm.* webmail.* webdisk.* cpcalendars.* cpcontacts.*
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
suPHP_UserGroup nobody nobody
SecRuleEngine Off
modsecurity_rules 'SecRuleEngine Off'
AllowOverride All
RewriteEngine On
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/cpanel/mycpanel.pem
SSLCertificateKeyFile /var/cpanel/ssl/cpanel/mycpanel.pem
SSLCertificateChainFile /var/cpanel/ssl/cpanel/mycpanel.pem
RequestHeader set X-HTTPS 1
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpanel\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_cpanel/$1 [PT]
ProxyPass "/___proxy_subdomain_cpanel" "http://127.0.0.1:2082" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^webmail\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_webmail/$1 [PT]
ProxyPass "/___proxy_subdomain_webmail" "http://127.0.0.1:2095" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^whm\.
RewriteCond %{HTTP:Upgrade} !websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_whm/$1 [PT]
ProxyPass "/___proxy_subdomain_whm" "http://127.0.0.1:2086" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^webdisk\.
RewriteRule ^/(.*) /___proxy_subdomain_webdisk/$1 [PT]
ProxyPass "/___proxy_subdomain_webdisk" "http://127.0.0.1:2077" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpcontacts\.
RewriteRule ^/(.*) /___proxy_subdomain_cpcontacts/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcontacts" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} !^ns302941.ip-94-23-203.eu$
RewriteCond %{HTTP_HOST} ^cpcalendars\.
RewriteRule ^/(.*) /___proxy_subdomain_cpcalendars/$1 [PT]
ProxyPass "/___proxy_subdomain_cpcalendars" "http://127.0.0.1:2079" max=1 retry=0
RewriteCond %{HTTP_HOST} ^cpanel\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_cpanel/$1 [PT]
RewriteCond %{HTTP_HOST} ^webmail\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_webmail/$1 [PT]
RewriteCond %{HTTP_HOST} ^whm\.
RewriteCond %{HTTP:Upgrade} websocket [nocase]
RewriteRule ^/(.*) /___proxy_subdomain_ws_whm/$1 [PT]
UseCanonicalName Off
SecRuleEngine On
modsecurity_rules 'SecRuleEngine On'
# Administrator locations for safely altering virtualhost configuration
Include "/etc/apache2/conf.d/includes/post_virtualhost_global.conf"
# Major Version Specific
Include "/etc/apache2/conf.d/includes/post_virtualhost_2.conf"
##################################################
##################################################
#
# Define the Domain Forwarding virtual hosts
#
##################################################
##################################################
# Domain forwarding is currently disabled.
# You can set this by logging into WHM, and navigating to the 'DNS Functions' => 'Setup/Edit Domain Forwarding' interface.
##################################################
##################################################
#
# Default SSL Hostname Virtual Host
#
##################################################
##################################################
ServerName ns302941.ip-94-23-203.eu
DocumentRoot /var/www/html
ServerAdmin sakhri@datafirst-dz.com
suPHP_UserGroup nobody nobody
AllowOverride All
SSLEngine on
SSLCertificateFile /var/cpanel/ssl/cpanel/mycpanel.pem
SSLCertificateKeyFile /var/cpanel/ssl/cpanel/mycpanel.pem
SSLCertificateChainFile /var/cpanel/ssl/cpanel/mycpanel.pem
UseCanonicalName Off
SecRuleEngine On
modsecurity_rules 'SecRuleEngine On'
# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #
#
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# DO NOT EDIT. AUTOMATICALLY GENERATED. USE INCLUDE FILES IF YOU NEED TO MAKE A CHANGE
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
#
# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #