wrong domain

hi,
my server main domain is http://fife.biz

however since I added a domain (about number 20 or so) www.lochlevencc.co.uk the defaults of new domains seem to point to this domain. also when I set up squirrelmail on any new account then the default email address seems to belong to lochlevencc.co.uk

I just have to make sure clients go into webmail and set up the reply address.

I want to move a domain from another server across to my current server www.happygolf.co.uk
however I set up http://new.happygolf.co.uk on my server but it points to the lochlevencc.co.uk web site ?
(once I have implemented the new web site I will then point the real domain to here)

I’m confused :o) any idea how I can resolve.
I wonder if its to do with how I got ‘new’
I just went in to the DNS of the original server and added ‘new.happygolf.co.uk’ to the ip address of this server. I also amended the dns of happygolf.co.uk on the new server to add ‘new.happygolf.co.uk

thanks for any help

Brian

Hi Brian,

Hrm, well, that sounds strange :slight_smile:

It’s tough to know what might cause that. However, I think the key may lie in your Apache config file, as that would contain the info that directs a web request to one VirtualHost or another.

Could you by chance attach your Apache config to this thread? You can always delete it from your post once you get things up and running. It would likely be either /etc/httpd/conf/httpd.conf or /etc/apache2/apache2.conf.

What I’d be interested in is seeing the specifics of the VirtualHosts that it’s creating that don’t work, and being able to compare them to one that does work. Of particular interest is the IP address listed in the beginning of the VirtualHost block. If the wrong IP address is listed there, it could cause the problem you’re describing.

-Eric

thanks Eric, have attached.

I agree it does sound strange ;o)
I don’t think I have been tinkering with anything that might have cause this,
cheers Brian

This is the main Apache server configuration file. It contains the

configuration directives that give the server its instructions.

See URL:http://httpd.apache.org/docs/2.2/ for detailed information.

In particular, see

URL:http://httpd.apache.org/docs/2.2/mod/directives.html

for a discussion of each configuration directive.

Do NOT simply read the instructions in here without understanding

what they do. They’re here only as hints or reminders. If you are unsure

consult the online docs. You have been warned.

The configuration directives are grouped into three basic sections:

1. Directives that control the operation of the Apache server process as a

whole (the ‘global environment’).

2. Directives that define the parameters of the ‘main’ or ‘default’ server,

which responds to requests that aren’t handled by a virtual host.

These directives also provide default values for the settings

of all virtual hosts.

3. Settings for virtual hosts, which allow Web requests to be sent to

different IP addresses or hostnames and have them handled by the

same Apache server process.

Configuration and logfile names: If the filenames you specify for many

of the server’s control files begin with “/” (or “drive:/” for Win32), the

server will use that explicit path. If the filenames do not begin

with “/”, the value of ServerRoot is prepended – so “logs/foo.log”

with ServerRoot set to “/etc/httpd” will be interpreted by the

server as “/etc/httpd/logs/foo.log”.

Section 1: Global Environment

The directives in this section affect the overall operation of Apache,

such as the number of concurrent requests it can handle or where it

can find its configuration files.

Don’t give away too much information about all the subcomponents

we are running. Comment out this line if you don’t mind remote sites

finding out what major optional modules you are running

ServerTokens OS

ServerRoot: The top of the directory tree under which the server’s

configuration, error, and log files are kept.

NOTE! If you intend to place this on an NFS (or otherwise network)

mounted filesystem then please read the LockFile documentation

(available at URL:http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile);

you will save yourself a lot of trouble.

Do NOT add a slash at the end of the directory path.

ServerRoot “/etc/httpd”

PidFile: The file in which the server should record its process

identification number when it starts.

PidFile run/httpd.pid

Timeout: The number of seconds before receives and sends time out.

Timeout 120

KeepAlive: Whether or not to allow persistent connections (more than

one request per connection). Set to “Off” to deactivate.

KeepAlive Off

MaxKeepAliveRequests: The maximum number of requests to allow

during a persistent connection. Set to 0 to allow an unlimited amount.

We recommend you leave this number high, for maximum performance.

MaxKeepAliveRequests 100

KeepAliveTimeout: Number of seconds to wait for the next request from the

same client on the same connection.

KeepAliveTimeout 15

Server-Pool Size Regulation (MPM specific)

prefork MPM

StartServers: number of server processes to start

MinSpareServers: minimum number of server processes which are kept spare

MaxSpareServers: maximum number of server processes which are kept spare

ServerLimit: maximum value for MaxClients for the lifetime of the server

MaxClients: maximum number of server processes allowed to start

MaxRequestsPerChild: maximum number of requests a server process serves

StartServers 8 MinSpareServers 5 MaxSpareServers 20 ServerLimit 256 MaxClients 256 MaxRequestsPerChild 4000

worker MPM

StartServers: initial number of server processes to start

MaxClients: maximum number of simultaneous client connections

MinSpareThreads: minimum number of worker threads which are kept spare

MaxSpareThreads: maximum number of worker threads which are kept spare

ThreadsPerChild: constant number of worker threads in each server process

MaxRequestsPerChild: maximum number of requests a server process serves

StartServers 2 MaxClients 150 MinSpareThreads 25 MaxSpareThreads 75 ThreadsPerChild 25 MaxRequestsPerChild 0

Listen: Allows you to bind Apache to specific IP addresses and/or

ports, in addition to the default. See also the

directive.

Change this to Listen on specific IP addresses as shown below to

prevent Apache from glomming onto all bound IP addresses (0.0.0.0)

#Listen 12.34.56.78:80
Listen 80

Dynamic Shared Object (DSO) Support

To be able to use the functionality of a module which was built as a DSO you

have to place corresponding `LoadModule’ lines at this location so the

directives contained in it are actually available before they are used.

Statically compiled modules (those listed by `httpd -l’) do not need

to be loaded here.

Example:

LoadModule foo_module modules/mod_foo.so

LoadModule auth_basic_module modules/mod_auth_basic.so
LoadModule auth_digest_module modules/mod_auth_digest.so
LoadModule authn_file_module modules/mod_authn_file.so
LoadModule authn_alias_module modules/mod_authn_alias.so
LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authz_host_module modules/mod_authz_host.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule ldap_module modules/mod_ldap.so
LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule include_module modules/mod_include.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule logio_module modules/mod_logio.so
LoadModule env_module modules/mod_env.so
LoadModule ext_filter_module modules/mod_ext_filter.so
LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule expires_module modules/mod_expires.so
LoadModule deflate_module modules/mod_deflate.so
LoadModule headers_module modules/mod_headers.so
LoadModule usertrack_module modules/mod_usertrack.so
LoadModule setenvif_module modules/mod_setenvif.so
LoadModule mime_module modules/mod_mime.so
LoadModule dav_module modules/mod_dav.so
LoadModule status_module modules/mod_status.so
LoadModule autoindex_module modules/mod_autoindex.so
LoadModule info_module modules/mod_info.so
LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule dir_module modules/mod_dir.so
LoadModule actions_module modules/mod_actions.so
LoadModule speling_module modules/mod_speling.so
LoadModule userdir_module modules/mod_userdir.so
LoadModule alias_module modules/mod_alias.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule proxy_http_module modules/mod_proxy_http.so
LoadModule proxy_connect_module modules/mod_proxy_connect.so
LoadModule cache_module modules/mod_cache.so
LoadModule suexec_module modules/mod_suexec.so
LoadModule disk_cache_module modules/mod_disk_cache.so
LoadModule file_cache_module modules/mod_file_cache.so
LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule cgi_module modules/mod_cgi.so
LoadModule version_module modules/mod_version.so

The following modules are not loaded by default:

#LoadModule cern_meta_module modules/mod_cern_meta.so
#LoadModule asis_module modules/mod_asis.so

Load config files from the config directory “/etc/httpd/conf.d”.

Include conf.d/*.conf

ExtendedStatus controls whether Apache will generate “full” status

information (ExtendedStatus On) or just basic information (ExtendedStatus

Off) when the “server-status” handler is called. The default is Off.

#ExtendedStatus On

If you wish httpd to run as a different user or group, you must run

httpd as root initially and it will switch.

User/Group: The name (or #number) of the user/group to run httpd as.

. On SCO (ODT 3) use “User nouser” and “Group nogroup”.

. On HPUX you may not be able to use shared memory as nobody, and the

suggested workaround is to create a user www and use that user.

NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)

when the value of (unsigned)Group is above 60000;

don’t use Group #-1 on these systems!

User apache
Group apache

Section 2: ‘Main’ server configuration

The directives in this section set up the values used by the ‘main’

server, which responds to any requests that aren’t handled by a

definition. These values also provide defaults for

any containers you may define later in the file.

All of these directives may appear inside containers,

in which case these default settings will be overridden for the

virtual host being defined.

ServerAdmin: Your address, where problems with the server should be

e-mailed. This address appears on some server-generated pages, such

as error documents. e.g. admin@your-domain.com

ServerAdmin root@localhost

ServerName gives the name and port that the server uses to identify itself.

This can often be determined automatically, but we recommend you specify

it explicitly to prevent problems during startup.

If this is not set to valid DNS name for your host, server-generated

redirections will not work. See also the UseCanonicalName directive.

If your host doesn’t have a registered DNS name, enter its IP address here.

You will have to access it by its address anyway, and this will make

redirections work in a sensible way.

#ServerName www.example.com:80

UseCanonicalName: Determines how Apache constructs self-referencing

URLs and the SERVER_NAME and SERVER_PORT variables.

When set “Off”, Apache will use the Hostname and Port supplied

by the client. When set “On”, Apache will use the value of the

ServerName directive.

UseCanonicalName Off

DocumentRoot: The directory out of which you will serve your

documents. By default, all requests are taken from this directory, but

symbolic links and aliases may be used to point to other locations.

DocumentRoot “/var/www/html”

Each directory to which Apache has access can be configured with respect

to which services and features are allowed and/or disabled in that

directory (and its subdirectories).

First, we configure the “default” to be a very restrictive set of

features.

Options FollowSymLinks AllowOverride None

Note that from this point forward you must specifically allow

particular features to be enabled - so if something’s not working as

you might expect, make sure that you have specifically enabled it

below.

This should be changed to whatever you set DocumentRoot to.

<Directory “/var/www/html”>

Possible values for the Options directive are “None”, “All”,

or any combination of:

Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews

Note that “MultiViews” must be named explicitly — “Options All”

doesn’t give it to you.

The Options directive is both complicated and important. Please see

http://httpd.apache.org/docs/2.2/mod/core.html#options

for more information.

Options Indexes FollowSymLinks

AllowOverride controls what directives may be placed in .htaccess files.

It can be “All”, “None”, or any combination of the keywords:

Options FileInfo AuthConfig Limit

AllowOverride None

Controls who can get stuff from this server.

Order allow,deny
Allow from all

UserDir: The name of the directory that is appended onto a user’s home

directory if a ~user request is received.

The path to the end user account ‘public_html’ directory must be

accessible to the webserver userid. This usually means that ~userid

must have permissions of 711, ~userid/public_html must have permissions

of 755, and documents contained therein must be world-readable.

Otherwise, the client will only receive a “403 Forbidden” message.

See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden

# # UserDir is disabled by default since it can confirm the presence # of a username on the system (depending on home directory # permissions). # UserDir disable
#
# To enable requests to /~user/ to serve the user's public_html
# directory, remove the "UserDir disable" line above, and uncomment
# the following line instead:
# 
#UserDir public_html

Control access to UserDir directories. The following is an example

for a site where these directories are restricted to read-only.

#<Directory /home/*/public_html>

AllowOverride FileInfo AuthConfig Limit

Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec

Order allow,deny

Allow from all

Order deny,allow

Deny from all

#

DirectoryIndex: sets the file that Apache will serve if a directory

is requested.

The index.html.var file (a type-map) is used to deliver content-

negotiated documents. The MultiViews Option can be used for the

same purpose, but it is much slower.

DirectoryIndex index.html index.html.var

AccessFileName: The name of the file to look for in each directory

for additional configuration directives. See also the AllowOverride

directive.

AccessFileName .htaccess

The following lines prevent .htaccess and .htpasswd files from being

viewed by Web clients.

<Files ~ “^.ht”>
Order allow,deny
Deny from all

TypesConfig describes where the mime.types file (or equivalent) is

to be found.

TypesConfig /etc/mime.types

DefaultType is the default MIME type the server will use for a document

if it cannot otherwise determine one, such as from filename extensions.

If your server contains mostly text or HTML documents, “text/plain” is

a good value. If most of your content is binary, such as applications

or images, you may want to use “application/octet-stream” instead to

keep browsers from trying to display binary files as though they are

text.

DefaultType text/plain

The mod_mime_magic module allows the server to use various hints from the

contents of the file itself to determine its type. The MIMEMagicFile

directive tells the module where the hint definitions are located.

# MIMEMagicFile /usr/share/magic.mime MIMEMagicFile conf/magic

HostnameLookups: Log the names of clients or just their IP addresses

e.g., www.apache.org (on) or 204.62.129.132 (off).

The default is off because it’d be overall better for the net if people

had to knowingly turn this feature on, since enabling it means that

each client request will result in AT LEAST one lookup request to the

nameserver.

HostnameLookups Off

EnableMMAP: Control whether memory-mapping is used to deliver

files (assuming that the underlying OS supports it).

The default is on; turn this off if you serve from NFS-mounted

filesystems. On some systems, turning it off (regardless of

filesystem) can improve performance; for details, please see

http://httpd.apache.org/docs/2.2/mod/core.html#enablemmap

#EnableMMAP off

EnableSendfile: Control whether the sendfile kernel support is

used to deliver files (assuming that the OS supports it).

The default is on; turn this off if you serve from NFS-mounted

filesystems. Please see

http://httpd.apache.org/docs/2.2/mod/core.html#enablesendfile

#EnableSendfile off

ErrorLog: The location of the error log file.

If you do not specify an ErrorLog directive within a

container, error messages relating to that virtual host will be

logged here. If you do define an error logfile for a

container, that host’s errors will be logged there and not here.

ErrorLog logs/error_log

LogLevel: Control the number of messages logged to the error_log.

Possible values include: debug, info, notice, warn, error, crit,

alert, emerg.

LogLevel warn

The following directives define some format nicknames for use with

a CustomLog directive (see below).

LogFormat “%h %l %u %t “%r” %>s %b “%{Referer}i” “%{User-Agent}i”” combined
LogFormat “%h %l %u %t “%r” %>s %b” common
LogFormat “%{Referer}i -> %U” referer
LogFormat “%{User-agent}i” agent

“combinedio” includes actual counts of actual bytes received (%I) and sent (%O); this

requires the mod_logio module to be loaded.

#LogFormat “%h %l %u %t “%r” %>s %b “%{Referer}i” “%{User-Agent}i” %I %O” combinedio

The location and format of the access logfile (Common Logfile Format).

If you do not define any access logfiles within a

container, they will be logged here. Contrariwise, if you do

define per- access logfiles, transactions will be

logged therein and not in this file.

#CustomLog logs/access_log common

If you would like to have separate agent and referer logfiles, uncomment

the following directives.

#CustomLog logs/referer_log referer
#CustomLog logs/agent_log agent

For a single logfile with access, agent, and referer information

(Combined Logfile Format), use the following directive:

CustomLog logs/access_log combined

Optionally add a line containing the server version and virtual host

name to server-generated pages (internal error documents, FTP directory

listings, mod_status and mod_info output etc., but not CGI generated

documents or custom error documents).

Set to “EMail” to also include a mailto: link to the ServerAdmin.

Set to one of: On | Off | EMail

ServerSignature On

Aliases: Add here as many aliases as you need (with no limit). The format is

Alias fakename realname

Note that if you include a trailing / on fakename then the server will

require it to be present in the URL. So “/icons” isn’t aliased in this

example, only “/icons/”. If the fakename is slash-terminated, then the

realname must also be slash terminated, and if the fakename omits the

trailing slash, the realname must also omit it.

We include the /icons/ alias for FancyIndexed directory listings. If you

do not use FancyIndexing, you may comment this out.

Alias /icons/ “/var/www/icons/”

<Directory “/var/www/icons”>
Options Indexes MultiViews
AllowOverride None
Order allow,deny
Allow from all

WebDAV module configuration section.

# Location of the WebDAV lock database. DAVLockDB /var/lib/dav/lockdb

ScriptAlias: This controls which directories contain server scripts.

ScriptAliases are essentially the same as Aliases, except that

documents in the realname directory are treated as applications and

run by the server when requested rather than as documents sent to the client.

The same rules about trailing “/” apply to ScriptAlias directives as to

Alias.

ScriptAlias /cgi-bin/ “/var/www/cgi-bin/”

“/var/www/cgi-bin” should be changed to whatever your ScriptAliased

CGI directory exists, if you have that configured.

<Directory “/var/www/cgi-bin”>
AllowOverride None
Options None
Order allow,deny
Allow from all

Redirect allows you to tell clients about documents which used to exist in

your server’s namespace, but do not anymore. This allows you to tell the

clients where to look for the relocated document.

Example:

Redirect permanent /foo http://www.example.com/bar

Directives controlling the display of server-generated directory listings.

IndexOptions: Controls the appearance of server-generated directory

listings.

IndexOptions FancyIndexing VersionSort NameWidth=* HTMLTable

AddIcon* directives tell the server which icon to show for different

files or filename extensions. These are only displayed for

FancyIndexed directories.

AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core

AddIcon /icons/back.gif …
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^

DefaultIcon is which icon to show for files which do not have an icon

explicitly set.

DefaultIcon /icons/unknown.gif

AddDescription allows you to place a short description after a file in

server-generated indexes. These are only displayed for FancyIndexed

directories.

Format: AddDescription “description” filename

#AddDescription “GZIP compressed document” .gz
#AddDescription “tar archive” .tar
#AddDescription “GZIP compressed tar archive” .tgz

ReadmeName is the name of the README file the server will look for by

default, and append to directory listings.

HeaderName is the name of a file which should be prepended to

directory indexes.

ReadmeName README.html
HeaderName HEADER.html

IndexIgnore is a set of filenames which directory indexing should ignore

and not include in the listing. Shell-style wildcarding is permitted.

IndexIgnore .??* ~ # HEADER README RCS CVS *,v *,t

DefaultLanguage and AddLanguage allows you to specify the language of

a document. You can then use content negotiation to give a browser a

file in a language the user can understand.

Specify a default language. This means that all data

going out without a specific language tag (see below) will

be marked with this one. You probably do NOT want to set

this unless you are sure it is correct for all cases.

* It is generally better to not mark a page as

* being a certain language than marking it with the wrong

* language!

DefaultLanguage nl

Note 1: The suffix does not have to be the same as the language

keyword — those with documents in Polish (whose net-standard

language code is pl) may wish to use “AddLanguage pl .po” to

avoid the ambiguity with the common suffix for perl scripts.

Note 2: The example entries below illustrate that in some cases

the two character ‘Language’ abbreviation is not identical to

the two character ‘Country’ code for its country,

E.g. ‘Danmark/dk’ versus ‘Danish/da’.

Note 3: In the case of ‘ltz’ we violate the RFC by using a three char

specifier. There is ‘work in progress’ to fix this and get

the reference data for rfc1766 cleaned up.

Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)

English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)

Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)

Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)

Norwegian (no) - Polish (pl) - Portugese (pt)

Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)

Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)

AddLanguage ca .ca
AddLanguage cs .cz .cs
AddLanguage da .dk
AddLanguage de .de
AddLanguage el .el
AddLanguage en .en
AddLanguage eo .eo
AddLanguage es .es
AddLanguage et .et
AddLanguage fr .fr
AddLanguage he .he
AddLanguage hr .hr
AddLanguage it .it
AddLanguage ja .ja
AddLanguage ko .ko
AddLanguage ltz .ltz
AddLanguage nl .nl
AddLanguage nn .nn
AddLanguage no .no
AddLanguage pl .po
AddLanguage pt .pt
AddLanguage pt-BR .pt-br
AddLanguage ru .ru
AddLanguage sv .sv
AddLanguage zh-CN .zh-cn
AddLanguage zh-TW .zh-tw

LanguagePriority allows you to give precedence to some languages

in case of a tie during content negotiation.

Just list the languages in decreasing order of preference. We have

more or less alphabetized them here. You probably want to change this.

LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW

ForceLanguagePriority allows you to serve a result page rather than

MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)

[in case no accepted languages matched the available variants]

ForceLanguagePriority Prefer Fallback

Specify a default charset for all content served; this enables

interpretation of all content as UTF-8 by default. To use the

default browser choice (ISO-8859-1), or to allow the META tags

in HTML content to override this choice, comment out this

directive:

AddDefaultCharset UTF-8

AddType allows you to add to or override the MIME configuration

file mime.types for specific file types.

#AddType application/x-tar .tgz

AddEncoding allows you to have certain browsers uncompress

information on the fly. Note: Not all browsers support this.

Despite the name similarity, the following Add* directives have nothing

to do with the FancyIndexing customization directives above.

#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz

If the AddEncoding directives above are commented-out, then you

probably should define those extensions to indicate media types:

AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz

AddHandler allows you to map certain file extensions to “handlers”:

actions unrelated to filetype. These can be either built into the server

or added with the Action directive (see below)

To use CGI scripts outside of ScriptAliased directories:

(You will also need to add “ExecCGI” to the “Options” directive.)

#AddHandler cgi-script .cgi

For files that include their own HTTP headers:

#AddHandler send-as-is asis

For type maps (negotiated resources):

(This is enabled by default to allow the Apache “It Worked” page

to be distributed in multiple languages.)

AddHandler type-map var

Filters allow you to process content before it is sent to the client.

To parse .shtml files for server-side includes (SSI):

(You will also need to add “Includes” to the “Options” directive.)

AddType text/html .shtml
AddOutputFilter INCLUDES .shtml

Action lets you define media types that will execute a script whenever

a matching file is called. This eliminates the need for repeated URL

pathnames for oft-used CGI file processors.

Format: Action media/type /cgi-script/location

Format: Action handler-name /cgi-script/location

Customizable error responses come in three flavors:

1) plain text 2) local redirects 3) external redirects

Some examples:

#ErrorDocument 500 “The server made a boo boo.”
#ErrorDocument 404 /missing.html
#ErrorDocument 404 “/cgi-bin/missing_handler.pl”
#ErrorDocument 402 http://www.example.com/subscription_info.html

Putting this all together, we can internationalize error responses.

We use Alias to redirect any /error/HTTP_.html.var response to

our collection of by-error message multi-language collections. We use

includes to substitute the appropriate text.

You can modify the messages’ appearance without changing any of the

default HTTP_.html.var files by adding the line:

Alias /error/include/ “/your/include/path/”

which allows you to create your own set of files by starting with the

/var/www/error/include/ files and

copying them to /your/include/path/, even on a per-VirtualHost basis.

Alias /error/ “/var/www/error/”

AllowOverride None Options IncludesNoExec AddOutputFilter Includes html AddHandler type-map var Order allow,deny Allow from all LanguagePriority en es de fr ForceLanguagePriority Prefer Fallback

ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var

ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var

ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var

ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var

ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var

ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var

ErrorDocument 410 /error/HTTP_GONE.html.var

ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var

ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var

ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var

ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var

ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var

ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var

ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var

ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var

ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var

ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var

The following directives modify normal HTTP response behavior to

handle known problems with browser implementations.

BrowserMatch “Mozilla/2” nokeepalive
BrowserMatch “MSIE 4.0b2;” nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch “RealPlayer 4.0” force-response-1.0
BrowserMatch “Java/1.0” force-response-1.0
BrowserMatch “JDK/1.0” force-response-1.0

The following directive disables redirects on non-GET requests for

a directory that does not include the trailing slash. This fixes a

problem with Microsoft WebFolders which does not appropriately handle

redirects for folders with DAV methods.

Same deal with Apple’s DAV filesystem and Gnome VFS support for DAV.

BrowserMatch “Microsoft Data Access Internet Publishing Provider” redirect-carefully
BrowserMatch “MS FrontPage” redirect-carefully
BrowserMatch “^WebDrive” redirect-carefully
BrowserMatch “^WebDAVFS/1.[0123]” redirect-carefully
BrowserMatch “^gnome-vfs/1.0” redirect-carefully
BrowserMatch “^XML Spy” redirect-carefully
BrowserMatch “^Dreamweaver-WebDAV-SCM1” redirect-carefully
NameVirtualHost 84.234.18.111:80
NameVirtualHost 84.234.18.111:443

Allow server status reports generated by mod_status,

with the URL of http://servername/server-status

Change the “.example.com” to match your domain to enable.

#<Location /server-status>

SetHandler server-status

Order deny,allow

Deny from all

Allow from .example.com

#

Allow remote server configuration reports, with the URL of

http://servername/server-info (requires that mod_info.c be loaded).

Change the “.example.com” to match your domain to enable.

#<Location /server-info>

SetHandler server-info

Order deny,allow

Deny from all

Allow from .example.com

#

Proxy Server directives. Uncomment the following lines to

enable the proxy server:

#
#ProxyRequests On

#<Proxy *>

Order deny,allow

Deny from all

Allow from .example.com

#

Enable/disable the handling of HTTP/1.1 “Via:” headers.

(“Full” adds the server version; “Block” removes all outgoing Via: headers)

Set to one of: Off | On | Full | Block

#ProxyVia On

To enable a cache of proxied content, uncomment the following lines.

See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for more details.

#

CacheEnable disk /

CacheRoot “/var/cache/mod_proxy”

#

#

End of proxy directives.

Section 3: Virtual Hosts

VirtualHost: If you want to maintain multiple domains/hostnames on your

machine you can setup VirtualHost containers for them. Most configurations

use only name-based virtual hosts so the server doesn’t need to worry about

IP addresses. This is indicated by the asterisks in the directives below.

Please see the documentation at

URL:http://httpd.apache.org/docs/2.2/vhosts/

for further details before you try to setup virtual hosts.

You may use the command line option ‘-S’ to verify your virtual host

configuration.

Use name-based virtual hosting.

#NameVirtualHost *:80

NOTE: NameVirtualHost cannot be used without a port specifier

(e.g. :80) if mod_ssl is being used, due to the nature of the

SSL protocol.

VirtualHost example:

Almost any Apache directive may go into a VirtualHost container.

The first VirtualHost section is used for requests without a known

server name.

#<VirtualHost *:80>

ServerAdmin webmaster@dummy-host.example.com

DocumentRoot /www/docs/dummy-host.example.com

ServerName dummy-host.example.com

ErrorLog logs/dummy-host.example.com-error_log

CustomLog logs/dummy-host.example.com-access_log common

#
<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#548” “#527
ServerName lochlevencc.co.uk
ServerAlias www.lochlevencc.co.uk
ServerAlias webmail.lochlevencc.co.uk
ServerAlias admin.lochlevencc.co.uk
DocumentRoot /home/lochlevencc/public_html
ErrorLog /var/log/virtualmin/lochlevencc.co.uk_error_log
CustomLog /var/log/virtualmin/lochlevencc.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/lochlevencc/cgi-bin/
ScriptAlias /awstats /home/lochlevencc/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/lochlevencc/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/lochlevencc/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/lochlevencc/fcgi-bin/php5.fcgi .php5

<Directory /home/lochlevencc/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.lochlevencc.co.uk
RewriteRule ^(.) https://lochlevencc.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.lochlevencc.co.uk
RewriteRule ^(.
) https://lochlevencc.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “lochlevencc.co.uk statistics”
AuthType Basic
AuthUserFile /home/lochlevencc/.awstats-htpasswd
require valid-user

Alias /dav /home/lochlevencc/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName lochlevencc.co.uk
AuthUserFile /home/lochlevencc/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://lochlevencc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://lochlevencc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/lochlevencc/svn
AuthType Basic
AuthName lochlevencc.co.uk
AuthUserFile /home/lochlevencc/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/lochlevencc/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#500” “#501
ServerName dasc.fife.biz
ServerAlias www.dasc.fife.biz
ServerAlias webmail.dasc.fife.biz
ServerAlias admin.dasc.fife.biz
DocumentRoot /home/fife/domains/dasc.fife.biz/public_html
ErrorLog /var/log/virtualmin/dasc.fife.biz_error_log
CustomLog /var/log/virtualmin/dasc.fife.biz_access_log combined
ScriptAlias /cgi-bin/ /home/fife/domains/dasc.fife.biz/cgi-bin/
ScriptAlias /awstats /home/fife/domains/dasc.fife.biz/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/fife/domains/dasc.fife.biz/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/fife/domains/dasc.fife.biz/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/fife/domains/dasc.fife.biz/fcgi-bin/php5.fcgi .php5

<Directory /home/fife/domains/dasc.fife.biz/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dasc.fife.biz
RewriteRule ^(.
) https://dasc.fife.biz:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dasc.fife.biz
RewriteRule ^(.) https://dasc.fife.biz:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dasc.fife.biz statistics”
AuthType Basic
AuthUserFile /home/fife/domains/dasc.fife.biz/.awstats-htpasswd
require valid-user

Alias /dav /home/fife/domains/dasc.fife.biz/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dasc.fife.biz
AuthUserFile /home/fife/domains/dasc.fife.biz/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://dasc.fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://dasc.fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/fife/domains/dasc.fife.biz/svn
AuthType Basic
AuthName dasc.fife.biz
AuthUserFile /home/fife/domains/dasc.fife.biz/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/fife/domains/dasc.fife.biz/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#500” “#501
ServerName fife.biz
ServerAlias www.fife.biz
ServerAlias webmail.fife.biz
ServerAlias admin.fife.biz
ServerAlias lists.fife.biz
ServerAlias .fife.biz
DocumentRoot /home/fife/public_html
ErrorLog /var/log/virtualmin/fife.biz_error_log
CustomLog /var/log/virtualmin/fife.biz_access_log combined
ScriptAlias /cgi-bin/ /home/fife/cgi-bin/
ScriptAlias /awstats /home/fife/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/fife/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/fife/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/fife/fcgi-bin/php5.fcgi .php5

<Directory /home/fife/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.fife.biz
RewriteRule ^(.
) https://fife.biz:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.fife.biz
RewriteRule ^(.) https://fife.biz:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31
Alias /dav /home/fife/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName fife.biz
AuthUserFile /home/fife/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5


AuthName “fife.biz statistics”
AuthType Basic
AuthUserFile /home/fife/.awstats-htpasswd
require valid-user

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
php_value memory_limit 32M
php_value register_globals On
<Location /svn>
DAV svn
SVNParentPath /home/fife/svn
AuthType Basic
AuthName fife.biz
AuthUserFile /home/fife/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/fife/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#501” “#502
ServerName parstv.co.uk
ServerAlias www.parstv.co.uk
ServerAlias webmail.parstv.co.uk
ServerAlias admin.parstv.co.uk
ServerAlias lists.parstv.co.uk
DocumentRoot /home/parstv/public_html
ErrorLog /var/log/virtualmin/parstv.co.uk_error_log
CustomLog /var/log/virtualmin/parstv.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/parstv/cgi-bin/
ScriptAlias /awstats /home/parstv/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/parstv/public_html>
Options +Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/parstv/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/parstv/fcgi-bin/php5.fcgi .php5

<Directory /home/parstv/cgi-bin>
allow from all

<Directory /home/parstv/public_html/upload>
Options +Indexes
allow from all
AllowOverride All

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.parstv.co.uk
RewriteRule ^(.
) https://parstv.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.parstv.co.uk
RewriteRule ^(.) https://parstv.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “parstv.co.uk statistics”
AuthType Basic
AuthUserFile /home/parstv/.awstats-htpasswd
require valid-user

Alias /dav /home/parstv/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName parstv.co.uk
AuthUserFile /home/parstv/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://parstv.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://parstv.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/parstv/svn
AuthType Basic
AuthName parstv.co.uk
AuthUserFile /home/parstv/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/parstv/etc/svn-access.conf
Satisfy Any

IndexOptions
Options Indexes MultiViews

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#503” “#503
ServerName maryleishmanfoundation.com
ServerAlias www.maryleishmanfoundation.com
ServerAlias webmail.maryleishmanfoundation.com
ServerAlias admin.maryleishmanfoundation.com
ServerAlias lists.maryleishmanfoundation.com
DocumentRoot /home/maryleishmanfoundation/public_html
ErrorLog /var/log/virtualmin/maryleishmanfoundation.com_error_log
CustomLog /var/log/virtualmin/maryleishmanfoundation.com_access_log combined
ScriptAlias /cgi-bin/ /home/maryleishmanfoundation/cgi-bin/
ScriptAlias /awstats /home/maryleishmanfoundation/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/maryleishmanfoundation/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/maryleishmanfoundation/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/maryleishmanfoundation/fcgi-bin/php5.fcgi .php5

<Directory /home/maryleishmanfoundation/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.maryleishmanfoundation.com
RewriteRule ^(.
) https://maryleishmanfoundation.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.maryleishmanfoundation.com
RewriteRule ^(.) https://maryleishmanfoundation.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “maryleishmanfoundation.com statistics”
AuthType Basic
AuthUserFile /home/maryleishmanfoundation/.awstats-htpasswd
require valid-user

Alias /dav /home/maryleishmanfoundation/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName maryleishmanfoundation.com
AuthUserFile /home/maryleishmanfoundation/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://maryleishmanfoundation.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://maryleishmanfoundation.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/maryleishmanfoundation/svn
AuthType Basic
AuthName maryleishmanfoundation.com
AuthUserFile /home/maryleishmanfoundation/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/maryleishmanfoundation/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#502” “#504
ServerName parstrust.co.uk
ServerAlias www.parstrust.co.uk
ServerAlias webmail.parstrust.co.uk
ServerAlias admin.parstrust.co.uk
ServerAlias lists.parstrust.co.uk
DocumentRoot /home/parstrust/public_html
ErrorLog /var/log/virtualmin/parstrust.co.uk_error_log
CustomLog /var/log/virtualmin/parstrust.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/parstrust/cgi-bin/
ScriptAlias /awstats /home/parstrust/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/parstrust/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/parstrust/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/parstrust/fcgi-bin/php5.fcgi .php5

<Directory /home/parstrust/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.parstrust.co.uk
RewriteRule ^(.
) https://parstrust.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.parstrust.co.uk
RewriteRule ^(.) https://parstrust.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “parstrust.co.uk statistics”
AuthType Basic
AuthUserFile /home/parstrust/.awstats-htpasswd
require valid-user

Alias /dav /home/parstrust/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName parstrust.co.uk
AuthUserFile /home/parstrust/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://parstrust.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://parstrust.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/parstrust/svn
AuthType Basic
AuthName parstrust.co.uk
AuthUserFile /home/parstrust/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/parstrust/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#505” “#505
ServerName music-makers.org.uk
ServerAlias www.music-makers.org.uk
ServerAlias webmail.music-makers.org.uk
ServerAlias admin.music-makers.org.uk
ServerAlias lists.music-makers.org.uk
DocumentRoot /home/music-makers/public_html
ErrorLog /var/log/virtualmin/music-makers.org.uk_error_log
CustomLog /var/log/virtualmin/music-makers.org.uk_access_log combined
ScriptAlias /cgi-bin/ /home/music-makers/cgi-bin/
ScriptAlias /awstats /home/music-makers/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/music-makers/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/music-makers/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/music-makers/fcgi-bin/php5.fcgi .php5

<Directory /home/music-makers/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.music-makers.org.uk
RewriteRule ^(.
) https://music-makers.org.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.music-makers.org.uk
RewriteRule ^(.) https://music-makers.org.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “music-makers.org.uk statistics”
AuthType Basic
AuthUserFile /home/music-makers/.awstats-htpasswd
require valid-user

Alias /dav /home/music-makers/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName music-makers.org.uk
AuthUserFile /home/music-makers/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://music-makers.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://music-makers.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/music-makers/svn
AuthType Basic
AuthName music-makers.org.uk
AuthUserFile /home/music-makers/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/music-makers/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#506” “#506
ServerName skiguide.co.uk
ServerAlias www.skiguide.co.uk
ServerAlias webmail.skiguide.co.uk
ServerAlias admin.skiguide.co.uk
ServerAlias lists.skiguide.co.uk
DocumentRoot /home/skiguide/public_html
ErrorLog /var/log/virtualmin/skiguide.co.uk_error_log
CustomLog /var/log/virtualmin/skiguide.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/skiguide/cgi-bin/
ScriptAlias /awstats /home/skiguide/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/skiguide/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/skiguide/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/skiguide/fcgi-bin/php5.fcgi .php5

<Directory /home/skiguide/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.skiguide.co.uk
RewriteRule ^(.
) https://skiguide.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.skiguide.co.uk
RewriteRule ^(.) https://skiguide.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “skiguide.co.uk statistics”
AuthType Basic
AuthUserFile /home/skiguide/.awstats-htpasswd
require valid-user

Alias /dav /home/skiguide/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName skiguide.co.uk
AuthUserFile /home/skiguide/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://skiguide.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://skiguide.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/skiguide/svn
AuthType Basic
AuthName skiguide.co.uk
AuthUserFile /home/skiguide/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/skiguide/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#507” “#507
ServerName visitinglewood.co.uk
ServerAlias www.visitinglewood.co.uk
ServerAlias webmail.visitinglewood.co.uk
ServerAlias admin.visitinglewood.co.uk
ServerAlias lists.visitinglewood.co.uk
DocumentRoot /home/visitinglewood/public_html
ErrorLog /var/log/virtualmin/visitinglewood.co.uk_error_log
CustomLog /var/log/virtualmin/visitinglewood.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/visitinglewood/cgi-bin/
ScriptAlias /awstats /home/visitinglewood/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/visitinglewood/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/visitinglewood/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/visitinglewood/fcgi-bin/php5.fcgi .php5

<Directory /home/visitinglewood/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.visitinglewood.co.uk
RewriteRule ^(.
) https://visitinglewood.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.visitinglewood.co.uk
RewriteRule ^(.) https://visitinglewood.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “visitinglewood.co.uk statistics”
AuthType Basic
AuthUserFile /home/visitinglewood/.awstats-htpasswd
require valid-user

Alias /dav /home/visitinglewood/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName visitinglewood.co.uk
AuthUserFile /home/visitinglewood/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://visitinglewood.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://visitinglewood.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/visitinglewood/svn
AuthType Basic
AuthName visitinglewood.co.uk
AuthUserFile /home/visitinglewood/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/visitinglewood/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.110:80>
SuexecUserGroup “#511” “#508
ServerName rcccmembers.org
ServerAlias www.rcccmembers.org
ServerAlias webmail.rcccmembers.org
ServerAlias admin.rcccmembers.org
ServerAlias lists.rcccmembers.org
DocumentRoot /home/rcccmembers/public_html
ErrorLog /var/log/virtualmin/rcccmembers.org_error_log
CustomLog /var/log/virtualmin/rcccmembers.org_access_log combined
ScriptAlias /cgi-bin/ /home/rcccmembers/cgi-bin/
ScriptAlias /awstats /home/rcccmembers/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/rcccmembers/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/rcccmembers/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/rcccmembers/fcgi-bin/php5.fcgi .php5

<Directory /home/rcccmembers/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.rcccmembers.org
RewriteRule ^(.
) https://rcccmembers.org:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.rcccmembers.org
RewriteRule ^(.) https://rcccmembers.org:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 61

AuthName “rcccmembers.org statistics”
AuthType Basic
AuthUserFile /home/rcccmembers/.awstats-htpasswd
require valid-user

Alias /dav /home/rcccmembers/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName rcccmembers.org
AuthUserFile /home/rcccmembers/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://rcccmembers.org:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://rcccmembers.org:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/rcccmembers/svn
AuthType Basic
AuthName rcccmembers.org
AuthUserFile /home/rcccmembers/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/rcccmembers/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.110:443>
SuexecUserGroup “#511” “#508
ServerName rcccmembers.org
ServerAlias www.rcccmembers.org
ServerAlias webmail.rcccmembers.org
ServerAlias admin.rcccmembers.org
ServerAlias lists.rcccmembers.org
DocumentRoot /home/rcccmembers/public_html
ErrorLog /var/log/virtualmin/rcccmembers.org_error_log
CustomLog /var/log/virtualmin/rcccmembers.org_access_log combined
ScriptAlias /cgi-bin/ /home/rcccmembers/cgi-bin/
ScriptAlias /awstats /home/rcccmembers/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/rcccmembers/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/rcccmembers/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/rcccmembers/fcgi-bin/php5.fcgi .php5

<Directory /home/rcccmembers/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.rcccmembers.org
RewriteRule ^(.
) https://rcccmembers.org:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.rcccmembers.org
RewriteRule ^(.) https://rcccmembers.org:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 61

AuthName “rcccmembers.org statistics”
AuthType Basic
AuthUserFile /home/rcccmembers/.awstats-htpasswd
require valid-user

Alias /dav /home/rcccmembers/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName rcccmembers.org
AuthUserFile /home/rcccmembers/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://rcccmembers.org:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://rcccmembers.org:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/rcccmembers/svn
AuthType Basic
AuthName rcccmembers.org
AuthUserFile /home/rcccmembers/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/rcccmembers/etc/svn-access.conf
Satisfy Any

SSLEngine on
SSLCertificateFile /home/rcccmembers/ssl.cert
SSLCertificateKeyFile /home/rcccmembers/ssl.key
SSLCACertificateFile /home/rcccmembers/ssl.ca

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#518” “#509
ServerName dafc.info
ServerAlias www.dafc.info
ServerAlias webmail.dafc.info
ServerAlias admin.dafc.info
ServerAlias lists.dafc.info
ServerAlias dafc.org.uk
ServerAlias www.dafc.org.uk
DocumentRoot /home/dafc/public_html
ErrorLog /var/log/virtualmin/dafc.info_error_log
CustomLog /var/log/virtualmin/dafc.info_access_log combined
ScriptAlias /cgi-bin/ /home/dafc/cgi-bin/
ScriptAlias /awstats /home/dafc/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/dafc/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/dafc/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/dafc/fcgi-bin/php5.fcgi .php5

<Directory /home/dafc/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dafc.info
RewriteRule ^(.
) https://dafc.info:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dafc.info
RewriteRule ^(.) https://dafc.info:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dafc.info statistics”
AuthType Basic
AuthUserFile /home/dafc/.awstats-htpasswd
require valid-user

Alias /dav /home/dafc/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dafc.info
AuthUserFile /home/dafc/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://dafc.info:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://dafc.info:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/dafc/svn
AuthType Basic
AuthName dafc.info
AuthUserFile /home/dafc/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/dafc/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#519” “#510
ServerName avanti-design.co.uk
ServerAlias www.avanti-design.co.uk
ServerAlias webmail.avanti-design.co.uk
ServerAlias admin.avanti-design.co.uk
ServerAlias lists.avanti-design.co.uk
DocumentRoot /home/avanti-design/public_html
ErrorLog /var/log/virtualmin/avanti-design.co.uk_error_log
CustomLog /var/log/virtualmin/avanti-design.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/avanti-design/cgi-bin/
ScriptAlias /awstats /home/avanti-design/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/avanti-design/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/avanti-design/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/avanti-design/fcgi-bin/php5.fcgi .php5

<Directory /home/avanti-design/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.avanti-design.co.uk
RewriteRule ^(.
) https://avanti-design.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.avanti-design.co.uk
RewriteRule ^(.) https://avanti-design.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “avanti-design.co.uk statistics”
AuthType Basic
AuthUserFile /home/avanti-design/.awstats-htpasswd
require valid-user

Alias /dav /home/avanti-design/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName avanti-design.co.uk
AuthUserFile /home/avanti-design/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://avanti-design.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://avanti-design.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/avanti-design/svn
AuthType Basic
AuthName avanti-design.co.uk
AuthUserFile /home/avanti-design/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/avanti-design/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#521” “#511
ServerName boreland.org.uk
ServerAlias www.boreland.org.uk
ServerAlias webmail.boreland.org.uk
ServerAlias admin.boreland.org.uk
ServerAlias lists.boreland.org.uk
DocumentRoot /home/boreland/public_html
ErrorLog /var/log/virtualmin/boreland.org.uk_error_log
CustomLog /var/log/virtualmin/boreland.org.uk_access_log combined
ScriptAlias /cgi-bin/ /home/boreland/cgi-bin/
ScriptAlias /awstats /home/boreland/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/boreland/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/boreland/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/boreland/fcgi-bin/php5.fcgi .php5

<Directory /home/boreland/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.boreland.org.uk
RewriteRule ^(.
) https://boreland.org.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.boreland.org.uk
RewriteRule ^(.) https://boreland.org.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “boreland.org.uk statistics”
AuthType Basic
AuthUserFile /home/boreland/.awstats-htpasswd
require valid-user

Alias /dav /home/boreland/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName boreland.org.uk
AuthUserFile /home/boreland/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://boreland.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://boreland.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/boreland/svn
AuthType Basic
AuthName boreland.org.uk
AuthUserFile /home/boreland/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/boreland/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#523” “#512
ServerName dive-and-sea-the-arctic-ocean.com
ServerAlias www.dive-and-sea-the-arctic-ocean.com
ServerAlias webmail.dive-and-sea-the-arctic-ocean.com
ServerAlias admin.dive-and-sea-the-arctic-ocean.com
ServerAlias lists.dive-and-sea-the-arctic-ocean.com
DocumentRoot /home/kiss/public_html
ErrorLog /var/log/virtualmin/dive-and-sea-the-arctic-ocean.com_error_log
CustomLog /var/log/virtualmin/dive-and-sea-the-arctic-ocean.com_access_log combined
ScriptAlias /cgi-bin/ /home/kiss/cgi-bin/
ScriptAlias /awstats /home/kiss/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/kiss/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/kiss/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/kiss/fcgi-bin/php5.fcgi .php5

<Directory /home/kiss/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dive-and-sea-the-arctic-ocean.com
RewriteRule ^(.
) https://dive-and-sea-the-arctic-ocean.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dive-and-sea-the-arctic-ocean.com
RewriteRule ^(.) https://dive-and-sea-the-arctic-ocean.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dive-and-sea-the-arctic-ocean.com statistics”
AuthType Basic
AuthUserFile /home/kiss/.awstats-htpasswd
require valid-user

Alias /dav /home/kiss/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dive-and-sea-the-arctic-ocean.com
AuthUserFile /home/kiss/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://dive-and-sea-the-arctic-ocean.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://dive-and-sea-the-arctic-ocean.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/kiss/svn
AuthType Basic
AuthName dive-and-sea-the-arctic-ocean.com
AuthUserFile /home/kiss/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/kiss/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#524” “#513
ServerName worldwidefanzone.com
ServerAlias www.worldwidefanzone.com
ServerAlias webmail.worldwidefanzone.com
ServerAlias admin.worldwidefanzone.com
ServerAlias lists.worldwidefanzone.com
DocumentRoot /home/worldwidefanzone/public_html
ErrorLog /var/log/virtualmin/worldwidefanzone.com_error_log
CustomLog /var/log/virtualmin/worldwidefanzone.com_access_log combined
ScriptAlias /cgi-bin/ /home/worldwidefanzone/cgi-bin/
ScriptAlias /awstats /home/worldwidefanzone/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/worldwidefanzone/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/worldwidefanzone/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/worldwidefanzone/fcgi-bin/php5.fcgi .php5

<Directory /home/worldwidefanzone/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.worldwidefanzone.com
RewriteRule ^(.
) https://worldwidefanzone.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.worldwidefanzone.com
RewriteRule ^(.) https://worldwidefanzone.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “worldwidefanzone.com statistics”
AuthType Basic
AuthUserFile /home/worldwidefanzone/.awstats-htpasswd
require valid-user

Alias /dav /home/worldwidefanzone/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName worldwidefanzone.com
AuthUserFile /home/worldwidefanzone/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://worldwidefanzone.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://worldwidefanzone.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/worldwidefanzone/svn
AuthType Basic
AuthName worldwidefanzone.com
AuthUserFile /home/worldwidefanzone/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/worldwidefanzone/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#525” “#514
ServerName arctic-diving.com
ServerAlias www.arctic-diving.com
ServerAlias webmail.arctic-diving.com
ServerAlias admin.arctic-diving.com
ServerAlias lists.arctic-diving.com
DocumentRoot /home/arctic-diving/public_html
ErrorLog /var/log/virtualmin/arctic-diving.com_error_log
CustomLog /var/log/virtualmin/arctic-diving.com_access_log combined
ScriptAlias /cgi-bin/ /home/arctic-diving/cgi-bin/
ScriptAlias /awstats /home/arctic-diving/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/arctic-diving/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/arctic-diving/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/arctic-diving/fcgi-bin/php5.fcgi .php5

<Directory /home/arctic-diving/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.arctic-diving.com
RewriteRule ^(.
) https://arctic-diving.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.arctic-diving.com
RewriteRule ^(.) https://arctic-diving.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “arctic-diving.com statistics”
AuthType Basic
AuthUserFile /home/arctic-diving/.awstats-htpasswd
require valid-user

Alias /dav /home/arctic-diving/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName arctic-diving.com
AuthUserFile /home/arctic-diving/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://arctic-diving.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://arctic-diving.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/arctic-diving/svn
AuthType Basic
AuthName arctic-diving.com
AuthUserFile /home/arctic-diving/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/arctic-diving/etc/svn-access.conf
Satisfy Any

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#526” “#515
ServerName michaeljacksonpixelwall.com
ServerAlias www.michaeljacksonpixelwall.com
ServerAlias webmail.michaeljacksonpixelwall.com
ServerAlias admin.michaeljacksonpixelwall.com
ServerAlias lists.michaeljacksonpixelwall.com
DocumentRoot /home/nipper_mj/public_html
ErrorLog /var/log/virtualmin/michaeljacksonpixelwall.com_error_log
CustomLog /var/log/virtualmin/michaeljacksonpixelwall.com_access_log combined
ScriptAlias /cgi-bin/ /home/nipper_mj/cgi-bin/
ScriptAlias /awstats /home/nipper_mj/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/nipper_mj/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/nipper_mj/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/nipper_mj/fcgi-bin/php5.fcgi .php5

<Directory /home/nipper_mj/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.michaeljacksonpixelwall.com
RewriteRule ^(.
) https://michaeljacksonpixelwall.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.michaeljacksonpixelwall.com
RewriteRule ^(.) https://michaeljacksonpixelwall.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “michaeljacksonpixelwall.com statistics”
AuthType Basic
AuthUserFile /home/nipper_mj/.awstats-htpasswd
require valid-user

Alias /dav /home/nipper_mj/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName michaeljacksonpixelwall.com
AuthUserFile /home/nipper_mj/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://michaeljacksonpixelwall.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://michaeljacksonpixelwall.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/nipper_mj/svn
AuthType Basic
AuthName michaeljacksonpixelwall.com
AuthUserFile /home/nipper_mj/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/nipper_mj/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#527” “#516
ServerName dunfermlinesportingafc.co.uk
ServerAlias www.dunfermlinesportingafc.co.uk
ServerAlias webmail.dunfermlinesportingafc.co.uk
ServerAlias admin.dunfermlinesportingafc.co.uk
ServerAlias lists.dunfermlinesportingafc.co.uk
DocumentRoot /home/sporting/public_html
ErrorLog /var/log/virtualmin/dunfermlinesportingafc.co.uk_error_log
CustomLog /var/log/virtualmin/dunfermlinesportingafc.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/sporting/cgi-bin/
ScriptAlias /awstats /home/sporting/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/sporting/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/sporting/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/sporting/fcgi-bin/php5.fcgi .php5

<Directory /home/sporting/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dunfermlinesportingafc.co.uk
RewriteRule ^(.
) https://dunfermlinesportingafc.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dunfermlinesportingafc.co.uk
RewriteRule ^(.) https://dunfermlinesportingafc.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dunfermlinesportingafc.co.uk statistics”
AuthType Basic
AuthUserFile /home/sporting/.awstats-htpasswd
require valid-user

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://dunfermlinesportingafc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://dunfermlinesportingafc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
Alias /pipermail /var/lib/mailman/archives/public

<VirtualHost 84.234.18.111:443>
SuexecUserGroup “#500” “#501
ServerName fife.biz
ServerAlias www.fife.biz
ServerAlias webmail.fife.biz
ServerAlias admin.fife.biz
ServerAlias lists.fife.biz
ServerAlias .fife.biz
DocumentRoot /home/fife/public_html
ErrorLog /var/log/virtualmin/fife.biz_error_log
CustomLog /var/log/virtualmin/fife.biz_access_log combined
ScriptAlias /cgi-bin/ /home/fife/cgi-bin/
ScriptAlias /awstats /home/fife/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/fife/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/fife/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/fife/fcgi-bin/php5.fcgi .php5

<Directory /home/fife/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.fife.biz
RewriteRule ^(.
) https://fife.biz:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.fife.biz
RewriteRule ^(.
) https://fife.biz:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31
Alias /dav /home/fife/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName fife.biz
AuthUserFile /home/fife/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5


AuthName “fife.biz statistics”
AuthType Basic
AuthUserFile /home/fife/.awstats-htpasswd
require valid-user

RedirectMatch /cgi-bin/mailman/([^/])(.) https://fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://fife.biz:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
php_value memory_limit 32M
php_value register_globals On
<Location /svn>
DAV svn
SVNParentPath /home/fife/svn
AuthType Basic
AuthName fife.biz
AuthUserFile /home/fife/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/fife/etc/svn-access.conf
Satisfy Any

SSLEngine on
SSLCertificateFile /home/fife/ssl.cert
SSLCertificateKeyFile /home/fife/ssl.key

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#531” “#517
ServerName the-pie-club.co.uk
ServerAlias www.the-pie-club.co.uk
ServerAlias webmail.the-pie-club.co.uk
ServerAlias admin.the-pie-club.co.uk
ServerAlias lists.the-pie-club.co.uk
ServerAlias scotchpieclub.co.uk
ServerAlias www.scotchpieclub.co.uk
DocumentRoot /home/pieclub/public_html
ErrorLog /var/log/virtualmin/the-pie-club.co.uk_error_log
CustomLog /var/log/virtualmin/the-pie-club.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/pieclub/cgi-bin/
ScriptAlias /awstats /home/pieclub/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/pieclub/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/pieclub/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/pieclub/fcgi-bin/php5.fcgi .php5

<Directory /home/pieclub/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.the-pie-club.co.uk
RewriteRule ^(.) https://the-pie-club.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.the-pie-club.co.uk
RewriteRule ^(.
) https://the-pie-club.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “the-pie-club.co.uk statistics”
AuthType Basic
AuthUserFile /home/pieclub/.awstats-htpasswd
require valid-user

Alias /dav /home/pieclub/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName the-pie-club.co.uk
AuthUserFile /home/pieclub/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/])(.) https://the-pie-club.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://the-pie-club.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/pieclub/svn
AuthType Basic
AuthName the-pie-club.co.uk
AuthUserFile /home/pieclub/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/pieclub/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#532” “#518
ServerName kasbaa.co.uk
ServerAlias www.kasbaa.co.uk
ServerAlias webmail.kasbaa.co.uk
ServerAlias admin.kasbaa.co.uk
ServerAlias lists.kasbaa.co.uk
DocumentRoot /home/kasbaa/public_html
ErrorLog /var/log/virtualmin/kasbaa.co.uk_error_log
CustomLog /var/log/virtualmin/kasbaa.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/kasbaa/cgi-bin/
ScriptAlias /awstats /home/kasbaa/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/kasbaa/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/kasbaa/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/kasbaa/fcgi-bin/php5.fcgi .php5

<Directory /home/kasbaa/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.kasbaa.co.uk
RewriteRule ^(.) https://kasbaa.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.kasbaa.co.uk
RewriteRule ^(.
) https://kasbaa.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “kasbaa.co.uk statistics”
AuthType Basic
AuthUserFile /home/kasbaa/.awstats-htpasswd
require valid-user

Alias /dav /home/kasbaa/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName kasbaa.co.uk
AuthUserFile /home/kasbaa/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5

RedirectMatch /cgi-bin/mailman/([^/])(.) https://kasbaa.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://kasbaa.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/kasbaa/svn
AuthType Basic
AuthName kasbaa.co.uk
AuthUserFile /home/kasbaa/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/kasbaa/etc/svn-access.conf
Satisfy Any


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#536” “#519
ServerName fifepropertyshop.co.uk
ServerAlias www.fifepropertyshop.co.uk
ServerAlias webmail.fifepropertyshop.co.uk
ServerAlias admin.fifepropertyshop.co.uk
ServerAlias lists.fifepropertyshop.co.uk
ServerAlias fifepropertyshop.com
ServerAlias www.fifepropertyshop.com
DocumentRoot /home/fifeprop/public_html
ErrorLog /var/log/virtualmin/fifepropertyshop.co.uk_error_log
CustomLog /var/log/virtualmin/fifepropertyshop.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/fifeprop/cgi-bin/
ScriptAlias /awstats /home/fifeprop/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/fifeprop/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/fifeprop/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/fifeprop/fcgi-bin/php5.fcgi .php5

<Directory /home/fifeprop/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.fifepropertyshop.co.uk
RewriteRule ^(.) https://fifepropertyshop.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.fifepropertyshop.co.uk
RewriteRule ^(.
) https://fifepropertyshop.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “fifepropertyshop.co.uk statistics”
AuthType Basic
AuthUserFile /home/fifeprop/.awstats-htpasswd
require valid-user

Alias /dav /home/fifeprop/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName fifepropertyshop.co.uk
AuthUserFile /home/fifeprop/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://fifepropertyshop.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://fifepropertyshop.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/fifeprop/svn
AuthType Basic
AuthName fifepropertyshop.co.uk
AuthUserFile /home/fifeprop/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/fifeprop/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#537” “#520
ServerName disabilityworld.com
ServerAlias www.disabilityworld.com
ServerAlias webmail.disabilityworld.com
ServerAlias admin.disabilityworld.com
ServerAlias lists.disabilityworld.com
ServerAlias disabilityworld.net
ServerAlias www.disabilityworld.net
DocumentRoot /home/dworld/public_html
ErrorLog /var/log/virtualmin/disabilityworld.com_error_log
CustomLog /var/log/virtualmin/disabilityworld.com_access_log combined
ScriptAlias /cgi-bin/ /home/dworld/cgi-bin/
ScriptAlias /awstats /home/dworld/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/dworld/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/dworld/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/dworld/fcgi-bin/php5.fcgi .php5

<Directory /home/dworld/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.disabilityworld.com
RewriteRule ^(.
) https://disabilityworld.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.disabilityworld.com
RewriteRule ^(.) https://disabilityworld.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “disabilityworld.net statistics”
AuthType Basic
AuthUserFile /home/dworld/.awstats-htpasswd
require valid-user

Alias /dav /home/dworld/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName disabilityworld.com
AuthUserFile /home/dworld/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.
) https://disabilityworld.net:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://disabilityworld.net:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/dworld/svn
AuthType Basic
AuthName disabilityworld.com
AuthUserFile /home/dworld/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/dworld/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#539” “#522
ServerName almorcarpets.co.uk
ServerAlias www.almorcarpets.co.uk
ServerAlias webmail.almorcarpets.co.uk
ServerAlias admin.almorcarpets.co.uk
ServerAlias lists.almorcarpets.co.uk
DocumentRoot /home/almorcarpets/public_html
ErrorLog /var/log/virtualmin/almorcarpets.co.uk_error_log
CustomLog /var/log/virtualmin/almorcarpets.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/almorcarpets/cgi-bin/
ScriptAlias /awstats /home/almorcarpets/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/almorcarpets/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/almorcarpets/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/almorcarpets/fcgi-bin/php5.fcgi .php5

<Directory /home/almorcarpets/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.almorcarpets.co.uk
RewriteRule ^(.) https://almorcarpets.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.almorcarpets.co.uk
RewriteRule ^(.
) https://almorcarpets.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “almorcarpets.co.uk statistics”
AuthType Basic
AuthUserFile /home/almorcarpets/.awstats-htpasswd
require valid-user

Alias /dav /home/almorcarpets/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName almorcarpets.co.uk
AuthUserFile /home/almorcarpets/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://almorcarpets.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://almorcarpets.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/almorcarpets/svn
AuthType Basic
AuthName almorcarpets.co.uk
AuthUserFile /home/almorcarpets/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/almorcarpets/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#541” “#523
ServerName parsdatabase.co.uk
ServerAlias www.parsdatabase.co.uk
ServerAlias webmail.parsdatabase.co.uk
ServerAlias admin.parsdatabase.co.uk
ServerAlias lists.parsdatabase.co.uk
DocumentRoot /home/parsdatabase/public_html
ErrorLog /var/log/virtualmin/parsdatabase.co.uk_error_log
CustomLog /var/log/virtualmin/parsdatabase.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/parsdatabase/cgi-bin/
ScriptAlias /awstats /home/parsdatabase/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/parsdatabase/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/parsdatabase/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/parsdatabase/fcgi-bin/php5.fcgi .php5

<Directory /home/parsdatabase/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.parsdatabase.co.uk
RewriteRule ^(.
) https://parsdatabase.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.parsdatabase.co.uk
RewriteRule ^(.) https://parsdatabase.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “parsdatabase.co.uk statistics”
AuthType Basic
AuthUserFile /home/parsdatabase/.awstats-htpasswd
require valid-user

Alias /dav /home/parsdatabase/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName parsdatabase.co.uk
AuthUserFile /home/parsdatabase/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.
) https://parsdatabase.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://parsdatabase.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/parsdatabase/svn
AuthType Basic
AuthName parsdatabase.co.uk
AuthUserFile /home/parsdatabase/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/parsdatabase/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#539” “#522
ServerName rugs.almorcarpets.co.uk
ServerAlias www.rugs.almorcarpets.co.uk
ServerAlias webmail.rugs.almorcarpets.co.uk
ServerAlias admin.rugs.almorcarpets.co.uk
ServerAlias lists.rugs.almorcarpets.co.uk
DocumentRoot /home/almorcarpets/domains/rugs.almorcarpets.co.uk/public_html
ErrorLog /var/log/virtualmin/rugs.almorcarpets.co.uk_error_log
CustomLog /var/log/virtualmin/rugs.almorcarpets.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/almorcarpets/domains/rugs.almorcarpets.co.uk/cgi-bin/
ScriptAlias /awstats /home/almorcarpets/domains/rugs.almorcarpets.co.uk/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/almorcarpets/domains/rugs.almorcarpets.co.uk/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/almorcarpets/domains/rugs.almorcarpets.co.uk/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/almorcarpets/domains/rugs.almorcarpets.co.uk/fcgi-bin/php5.fcgi .php5

<Directory /home/almorcarpets/domains/rugs.almorcarpets.co.uk/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.rugs.almorcarpets.co.uk
RewriteRule ^(.) https://rugs.almorcarpets.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.rugs.almorcarpets.co.uk
RewriteRule ^(.
) https://rugs.almorcarpets.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “rugs.almorcarpets.co.uk statistics”
AuthType Basic
AuthUserFile /home/almorcarpets/domains/rugs.almorcarpets.co.uk/.awstats-htpasswd
require valid-user

Alias /dav /home/almorcarpets/domains/rugs.almorcarpets.co.uk/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName rugs.almorcarpets.co.uk
AuthUserFile /home/almorcarpets/domains/rugs.almorcarpets.co.uk/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://rugs.almorcarpets.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://rugs.almorcarpets.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/almorcarpets/domains/rugs.almorcarpets.co.uk/svn
AuthType Basic
AuthName rugs.almorcarpets.co.uk
AuthUserFile /home/almorcarpets/domains/rugs.almorcarpets.co.uk/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/almorcarpets/domains/rugs.almorcarpets.co.uk/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#538” “#521
ServerName ianbruceaccess.co.uk
ServerAlias www.ianbruceaccess.co.uk
ServerAlias webmail.ianbruceaccess.co.uk
ServerAlias admin.ianbruceaccess.co.uk
ServerAlias lists.ianbruceaccess.co.uk
DocumentRoot /home/ianbruce/public_html
ErrorLog /var/log/virtualmin/ianbruceaccess.co.uk_error_log
CustomLog /var/log/virtualmin/ianbruceaccess.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/ianbruce/cgi-bin/
ScriptAlias /awstats /home/ianbruce/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/ianbruce/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/ianbruce/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/ianbruce/fcgi-bin/php5.fcgi .php5

<Directory /home/ianbruce/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.ianbruceaccess.co.uk
RewriteRule ^(.
) https://ianbruceaccess.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.ianbruceaccess.co.uk
RewriteRule ^(.) https://ianbruceaccess.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “ianbruceaccess.co.uk statistics”
AuthType Basic
AuthUserFile /home/ianbruce/.awstats-htpasswd
require valid-user

Alias /dav /home/ianbruce/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName ianbruceaccess.co.uk
AuthUserFile /home/ianbruce/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.
) https://ianbruceaccess.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/])(.) https://ianbruceaccess.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/ianbruce/svn
AuthType Basic
AuthName ianbruceaccess.co.uk
AuthUserFile /home/ianbruce/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/ianbruce/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#542” “#524
ServerName dunfermlineabbey.com
ServerAlias www.dunfermlineabbey.com
ServerAlias webmail.dunfermlineabbey.com
ServerAlias admin.dunfermlineabbey.com
ServerAlias lists.dunfermlineabbey.com
ServerAlias dunfermlineabbey.co.uk
ServerAlias www.dunfermlineabbey.co.uk
DocumentRoot /home/abbey/public_html
ErrorLog /var/log/virtualmin/dunfermlineabbey.com_error_log
CustomLog /var/log/virtualmin/dunfermlineabbey.com_access_log combined
ScriptAlias /cgi-bin/ /home/abbey/cgi-bin/
ScriptAlias /awstats /home/abbey/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/abbey/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/abbey/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/abbey/fcgi-bin/php5.fcgi .php5

<Directory /home/abbey/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dunfermlineabbey.com
RewriteRule ^(.) https://dunfermlineabbey.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dunfermlineabbey.com
RewriteRule ^(.
) https://dunfermlineabbey.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dunfermlineabbey.com statistics”
AuthType Basic
AuthUserFile /home/abbey/.awstats-htpasswd
require valid-user

Alias /dav /home/abbey/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dunfermlineabbey.com
AuthUserFile /home/abbey/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/]
)(.) https://dunfermlineabbey.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
RedirectMatch /mailman/([^/]
)(.) https://dunfermlineabbey.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$2
<Location /svn>
DAV svn
SVNParentPath /home/abbey/svn
AuthType Basic
AuthName dunfermlineabbey.com
AuthUserFile /home/abbey/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/abbey/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#546” “#525
ServerName aarpee.com
ServerAlias www.aarpee.com
ServerAlias webmail.aarpee.com
ServerAlias admin.aarpee.com
DocumentRoot /home/aarpee/public_html
ErrorLog /var/log/virtualmin/aarpee.com_error_log
CustomLog /var/log/virtualmin/aarpee.com_access_log combined
ScriptAlias /cgi-bin/ /home/aarpee/cgi-bin/
ScriptAlias /awstats /home/aarpee/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/aarpee/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/aarpee/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/aarpee/fcgi-bin/php5.fcgi .php5

<Directory /home/aarpee/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.aarpee.com
RewriteRule ^(.
) https://aarpee.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.aarpee.com
RewriteRule ^(.) https://aarpee.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “aarpee.com statistics”
AuthType Basic
AuthUserFile /home/aarpee/.awstats-htpasswd
require valid-user

Alias /dav /home/aarpee/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName aarpee.com
AuthUserFile /home/aarpee/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://aarpee.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://aarpee.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/aarpee/svn
AuthType Basic
AuthName aarpee.com
AuthUserFile /home/aarpee/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/aarpee/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#547” “#526
ServerName campplanner.org.uk
ServerAlias www.campplanner.org.uk
ServerAlias webmail.campplanner.org.uk
ServerAlias admin.campplanner.org.uk
ServerAlias campplanner.org
ServerAlias www.campplanner.org
DocumentRoot /home/campplanner/public_html
ErrorLog /var/log/virtualmin/campplanner.org.uk_error_log
CustomLog /var/log/virtualmin/campplanner.org.uk_access_log combined
ScriptAlias /cgi-bin/ /home/campplanner/cgi-bin/
ScriptAlias /awstats /home/campplanner/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/campplanner/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/campplanner/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/campplanner/fcgi-bin/php5.fcgi .php5

<Directory /home/campplanner/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.campplanner.org.uk
RewriteRule ^(.) https://campplanner.org.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.campplanner.org.uk
RewriteRule ^(.
) https://campplanner.org.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “campplanner.org.uk statistics”
AuthType Basic
AuthUserFile /home/campplanner/.awstats-htpasswd
require valid-user

Alias /dav /home/campplanner/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName campplanner.org.uk
AuthUserFile /home/campplanner/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://campplanner.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://campplanner.org.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/campplanner/svn
AuthType Basic
AuthName campplanner.org.uk
AuthUserFile /home/campplanner/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/campplanner/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#551” “#529
ServerName dm-js.co.uk
ServerAlias www.dm-js.co.uk
ServerAlias webmail.dm-js.co.uk
ServerAlias admin.dm-js.co.uk
DocumentRoot /home/dm-js/public_html
ErrorLog /var/log/virtualmin/dm-js.co.uk_error_log
CustomLog /var/log/virtualmin/dm-js.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/dm-js/cgi-bin/
ScriptAlias /awstats /home/dm-js/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/dm-js/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/dm-js/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/dm-js/fcgi-bin/php5.fcgi .php5

<Directory /home/dm-js/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dm-js.co.uk
RewriteRule ^(.
) https://dm-js.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dm-js.co.uk
RewriteRule ^(.) https://dm-js.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dm-js.co.uk statistics”
AuthType Basic
AuthUserFile /home/dm-js/.awstats-htpasswd
require valid-user

Alias /dav /home/dm-js/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dm-js.co.uk
AuthUserFile /home/dm-js/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://dm-js.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://dm-js.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/dm-js/svn
AuthType Basic
AuthName dm-js.co.uk
AuthUserFile /home/dm-js/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/dm-js/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#550” “#528
ServerName stjohn112.co.uk
ServerAlias www.stjohn112.co.uk
ServerAlias webmail.stjohn112.co.uk
ServerAlias admin.stjohn112.co.uk
DocumentRoot /home/stjohn/public_html
ErrorLog /var/log/virtualmin/stjohn112.co.uk_error_log
CustomLog /var/log/virtualmin/stjohn112.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/stjohn/cgi-bin/
ScriptAlias /awstats /home/stjohn/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/stjohn/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/stjohn/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/stjohn/fcgi-bin/php5.fcgi .php5

<Directory /home/stjohn/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.stjohn112.co.uk
RewriteRule ^(.) https://stjohn112.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.stjohn112.co.uk
RewriteRule ^(.
) https://stjohn112.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “stjohn112.co.uk statistics”
AuthType Basic
AuthUserFile /home/stjohn/.awstats-htpasswd
require valid-user

Alias /dav /home/stjohn/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName stjohn112.co.uk
AuthUserFile /home/stjohn/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://stjohn112.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://stjohn112.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/stjohn/svn
AuthType Basic
AuthName stjohn112.co.uk
AuthUserFile /home/stjohn/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/stjohn/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#552” “#530
ServerName friendsofpittencrieffpark.co.uk
ServerAlias www.friendsofpittencrieffpark.co.uk
ServerAlias webmail.friendsofpittencrieffpark.co.uk
ServerAlias admin.friendsofpittencrieffpark.co.uk
ServerAlias friendsoftheglen.co.uk
ServerAlias www.friendsoftheglen.co.uk
DocumentRoot /home/friends/public_html
ErrorLog /var/log/virtualmin/friendsofpittencrieffpark.co.uk_error_log
CustomLog /var/log/virtualmin/friendsofpittencrieffpark.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/friends/cgi-bin/
ScriptAlias /awstats /home/friends/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/friends/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/friends/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/friends/fcgi-bin/php5.fcgi .php5

<Directory /home/friends/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.friendsofpittencrieffpark.co.uk
RewriteRule ^(.
) https://friendsofpittencrieffpark.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.friendsofpittencrieffpark.co.uk
RewriteRule ^(.) https://friendsofpittencrieffpark.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “friendsofpittencrieffpark.co.uk statistics”
AuthType Basic
AuthUserFile /home/friends/.awstats-htpasswd
require valid-user

Alias /dav /home/friends/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName friendsofpittencrieffpark.co.uk
AuthUserFile /home/friends/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://friendsofpittencrieffpark.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://friendsofpittencrieffpark.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/friends/svn
AuthType Basic
AuthName friendsofpittencrieffpark.co.uk
AuthUserFile /home/friends/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/friends/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#558” “#531
ServerName rcwf.co.uk
ServerAlias www.rcwf.co.uk
ServerAlias webmail.rcwf.co.uk
ServerAlias admin.rcwf.co.uk
DocumentRoot /home/rcwf/public_html
ErrorLog /var/log/virtualmin/rcwf.co.uk_error_log
CustomLog /var/log/virtualmin/rcwf.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/rcwf/cgi-bin/
ScriptAlias /awstats /home/rcwf/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/rcwf/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/rcwf/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/rcwf/fcgi-bin/php5.fcgi .php5

<Directory /home/rcwf/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.rcwf.co.uk
RewriteRule ^(.) https://rcwf.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.rcwf.co.uk
RewriteRule ^(.
) https://rcwf.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “rcwf.co.uk statistics”
AuthType Basic
AuthUserFile /home/rcwf/.awstats-htpasswd
require valid-user

Alias /dav /home/rcwf/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName rcwf.co.uk
AuthUserFile /home/rcwf/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://rcwf.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://rcwf.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/rcwf/svn
AuthType Basic
AuthName rcwf.co.uk
AuthUserFile /home/rcwf/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/rcwf/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#559” “#532
ServerName dasfc.co.uk
ServerAlias www.dasfc.co.uk
ServerAlias webmail.dasfc.co.uk
ServerAlias admin.dasfc.co.uk
DocumentRoot /home/dasfc/public_html
ErrorLog /var/log/virtualmin/dasfc.co.uk_error_log
CustomLog /var/log/virtualmin/dasfc.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/dasfc/cgi-bin/
ScriptAlias /awstats /home/dasfc/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/dasfc/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/dasfc/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/dasfc/fcgi-bin/php5.fcgi .php5

<Directory /home/dasfc/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.dasfc.co.uk
RewriteRule ^(.
) https://dasfc.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.dasfc.co.uk
RewriteRule ^(.) https://dasfc.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “dasfc.co.uk statistics”
AuthType Basic
AuthUserFile /home/dasfc/.awstats-htpasswd
require valid-user

Alias /dav /home/dasfc/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName dasfc.co.uk
AuthUserFile /home/dasfc/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://dasfc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://dasfc.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/dasfc/svn
AuthType Basic
AuthName dasfc.co.uk
AuthUserFile /home/dasfc/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/dasfc/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#560” “#533
ServerName fife.co.uk
ServerAlias www.fife.co.uk
ServerAlias webmail.fife.co.uk
ServerAlias admin.fife.co.uk
DocumentRoot /home/fifeco/public_html
ErrorLog /var/log/virtualmin/fife.co.uk_error_log
CustomLog /var/log/virtualmin/fife.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/fifeco/cgi-bin/
ScriptAlias /awstats /home/fifeco/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/fifeco/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/fifeco/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/fifeco/fcgi-bin/php5.fcgi .php5

<Directory /home/fifeco/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.fife.co.uk
RewriteRule ^(.) https://fife.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.fife.co.uk
RewriteRule ^(.
) https://fife.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “fife.co.uk statistics”
AuthType Basic
AuthUserFile /home/fifeco/.awstats-htpasswd
require valid-user

Alias /dav /home/fifeco/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName fife.co.uk
AuthUserFile /home/fifeco/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://fife.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://fife.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/fifeco/svn
AuthType Basic
AuthName fife.co.uk
AuthUserFile /home/fifeco/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/fifeco/etc/svn-access.conf
Satisfy Any
RewriteEngine off

php_value memory_limit 32M

<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#582” “#534
ServerName pglm.co.uk
ServerAlias www.pglm.co.uk
ServerAlias webmail.pglm.co.uk
ServerAlias admin.pglm.co.uk
DocumentRoot /home/pglm/public_html
ErrorLog /var/log/virtualmin/pglm.co.uk_error_log
CustomLog /var/log/virtualmin/pglm.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/pglm/cgi-bin/
ScriptAlias /awstats /home/pglm/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/pglm/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/pglm/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/pglm/fcgi-bin/php5.fcgi .php5

<Directory /home/pglm/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.pglm.co.uk
RewriteRule ^(.
) https://pglm.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.pglm.co.uk
RewriteRule ^(.) https://pglm.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “pglm.co.uk statistics”
AuthType Basic
AuthUserFile /home/pglm/.awstats-htpasswd
require valid-user

Alias /dav /home/pglm/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName pglm.co.uk
AuthUserFile /home/pglm/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://pglm.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://pglm.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/pglm/svn
AuthType Basic
AuthName pglm.co.uk
AuthUserFile /home/pglm/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/pglm/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup #584 #535
ServerName myclubmembers.co.uk
ServerAlias www.myclubmembers.co.uk
ServerAlias webmail.myclubmembers.co.uk
ServerAlias admin.myclubmembers.co.uk
DocumentRoot /home/myclubmembers.co.uk/public_html
ErrorLog /var/log/virtualmin/myclubmembers.co.uk_error_log
CustomLog /var/log/virtualmin/myclubmembers.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/myclubmembers.co.uk/cgi-bin/
ScriptAlias /awstats /home/myclubmembers.co.uk/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/myclubmembers.co.uk/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/myclubmembers.co.uk/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/myclubmembers.co.uk/fcgi-bin/php5.fcgi .php5

<Directory /home/myclubmembers.co.uk/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.myclubmembers.co.uk
RewriteRule ^(.) https://myclubmembers.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.myclubmembers.co.uk
RewriteRule ^(.
) https://myclubmembers.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “myclubmembers.co.cuk statistics”
AuthType Basic
AuthUserFile /home/myclubmembers.co.uk/.awstats-htpasswd
require valid-user

Alias /dav /home/myclubmembers.co.uk/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName myclubmembers.co.uk
AuthUserFile /home/myclubmembers.co.uk/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://myclubmembers.co.cuk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://myclubmembers.co.cuk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/myclubmembers.co.uk/svn
AuthType Basic
AuthName myclubmembers.co.uk
AuthUserFile /home/myclubmembers.co.uk/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/myclubmembers.co.uk/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#586” “#536
ServerName e-contact.us
ServerAlias www.e-contact.us
ServerAlias webmail.e-contact.us
ServerAlias admin.e-contact.us
DocumentRoot /home/e-contact/public_html
ErrorLog /var/log/virtualmin/e-contact.us_error_log
CustomLog /var/log/virtualmin/e-contact.us_access_log combined
ScriptAlias /cgi-bin/ /home/e-contact/cgi-bin/
ScriptAlias /awstats /home/e-contact/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/e-contact/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/e-contact/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/e-contact/fcgi-bin/php5.fcgi .php5

<Directory /home/e-contact/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.e-contact.us
RewriteRule ^(.
) https://e-contact.us:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.e-contact.us
RewriteRule ^(.) https://e-contact.us:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “e-contact.us statistics”
AuthType Basic
AuthUserFile /home/e-contact/.awstats-htpasswd
require valid-user

Alias /dav /home/e-contact/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName e-contact.us
AuthUserFile /home/e-contact/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://e-contact.us:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://e-contact.us:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/e-contact/svn
AuthType Basic
AuthName e-contact.us
AuthUserFile /home/e-contact/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/e-contact/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#588” “#537
ServerName craigbrownphotography.com
ServerAlias www.craigbrownphotography.com
ServerAlias webmail.craigbrownphotography.com
ServerAlias admin.craigbrownphotography.com
DocumentRoot /home/craigbrown/public_html
ErrorLog /var/log/virtualmin/craigbrownphotography.com_error_log
CustomLog /var/log/virtualmin/craigbrownphotography.com_access_log combined
ScriptAlias /cgi-bin/ /home/craigbrown/cgi-bin/
ScriptAlias /awstats /home/craigbrown/cgi-bin
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/craigbrown/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/craigbrown/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/craigbrown/fcgi-bin/php5.fcgi .php5

<Directory /home/craigbrown/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.craigbrownphotography.com
RewriteRule ^(.) https://craigbrownphotography.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.craigbrownphotography.com
RewriteRule ^(.
) https://craigbrownphotography.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “craigbrownphotography.com statistics”
AuthType Basic
AuthUserFile /home/craigbrown/.awstats-htpasswd
require valid-user

Alias /dav /home/craigbrown/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName craigbrownphotography.com
AuthUserFile /home/craigbrown/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://craigbrownphotography.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.) https://craigbrownphotography.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/craigbrown/svn
AuthType Basic
AuthName craigbrownphotography.com
AuthUserFile /home/craigbrown/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/craigbrown/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#589” “#538
ServerName 1starchitects.com
ServerAlias www.1starchitects.com
ServerAlias webmail.1starchitects.com
ServerAlias admin.1starchitects.com
ServerAlias 1starchitects.co.uk
ServerAlias www.1starchitects.co.uk
DocumentRoot /home/architect/public_html
ErrorLog /var/log/virtualmin/1starchitects.com_error_log
CustomLog /var/log/virtualmin/1starchitects.com_access_log combined
ScriptAlias /cgi-bin/ /home/architect/cgi-bin/
ScriptAlias /awstats/ /home/architect/cgi-bin/
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/architect/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/architect/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/architect/fcgi-bin/php5.fcgi .php5

<Directory /home/architect/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.1starchitects.com
RewriteRule ^(.
) https://1starchitects.com:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.1starchitects.com
RewriteRule ^(.) https://1starchitects.com:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “1starchitects.com statistics”
AuthType Basic
AuthUserFile /home/architect/.awstats-htpasswd
require valid-user

Alias /dav /home/architect/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName 1starchitects.com
AuthUserFile /home/architect/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.
) https://1starchitects.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.])(.cgi)?(.) https://1starchitects.com:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/architect/svn
AuthType Basic
AuthName 1starchitects.com
AuthUserFile /home/architect/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/architect/etc/svn-access.conf
Satisfy Any
RewriteEngine off


<VirtualHost 84.234.18.111:80>
SuexecUserGroup “#593” “#539
ServerName happygolf.co.uk
ServerAlias www.happygolf.co.uk
ServerAlias webmail.happygolf.co.uk
ServerAlias admin.happygolf.co.uk
DocumentRoot /home/happygolf/public_html
ErrorLog /var/log/virtualmin/happygolf.co.uk_error_log
CustomLog /var/log/virtualmin/happygolf.co.uk_access_log combined
ScriptAlias /cgi-bin/ /home/happygolf/cgi-bin/
ScriptAlias /awstats/ /home/happygolf/cgi-bin/
DirectoryIndex index.html index.htm index.php index.php4 index.php5
<Directory /home/happygolf/public_html>
Options -Indexes IncludesNOEXEC FollowSymLinks +ExecCGI
allow from all
AllowOverride All
AddHandler fcgid-script .php
AddHandler fcgid-script .php5
FCGIWrapper /home/happygolf/fcgi-bin/php5.fcgi .php
FCGIWrapper /home/happygolf/fcgi-bin/php5.fcgi .php5

<Directory /home/happygolf/cgi-bin>
allow from all

RewriteEngine on
RewriteCond %{HTTP_HOST} =webmail.happygolf.co.uk
RewriteRule ^(.) https://happygolf.co.uk:20000/ [R]
RewriteCond %{HTTP_HOST} =admin.happygolf.co.uk
RewriteRule ^(.
) https://happygolf.co.uk:10000/ [R]
RemoveHandler .php
RemoveHandler .php5
IPCCommTimeout 31

AuthName “happygolf.co.uk statistics”
AuthType Basic
AuthUserFile /home/happygolf/.awstats-htpasswd
require valid-user

Alias /dav /home/happygolf/public_html
Alias /pipermail /var/lib/mailman/archives/public
<Location /dav>
DAV On
AuthType Basic
AuthName happygolf.co.uk
AuthUserFile /home/happygolf/etc/dav.digest.passwd
Require valid-user
ForceType text/plain
Satisfy All
RemoveHandler .php
RemoveHandler .php5
RewriteEngine off

ProxyPass /dav/ !
ProxyPass /svn/ !
ProxyPassReverse /dav/ !
ProxyPassReverse /svn/ !
<Proxy >
allow from all

RedirectMatch /cgi-bin/mailman/([^/.]
)(.cgi)?(.) https://happygolf.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
RedirectMatch /mailman/([^/.]
)(.cgi)?(.*) https://happygolf.co.uk:10000/virtualmin-mailman/unauthenticated/$1.cgi$3
<Location /svn>
DAV svn
SVNParentPath /home/happygolf/svn
AuthType Basic
AuthName happygolf.co.uk
AuthUserFile /home/happygolf/etc/svn.basic.passwd
Require valid-user
AuthzSVNAccessFile /home/happygolf/etc/svn-access.conf
Satisfy Any
RewriteEngine off

eric,
I have gone into the httpd.conf file and added ‘ServerAlias new.happygolf.co.uk

and thats fixed the issue I was wanting to fix. there is maybe a better way of doing it rather than editing the config file, [update: I found I can go into the Virtual Server Options for the domain, Networking and Addresses and add there]

the other issue I can live with, so don’t spend much time on it :o)

cheers Brian

Aha, that’ll do it!

Yeah, if the Virtual Server you added wasn’t “new.happygolf.co.uk”, it would do what you’re describing.

To handle that issue, what you can always do is create a Virtual Server named, say, “happygolf.co.uk”.

Then, go back into Create Virtual Server, and have it create an “Alias Server”. An alias server essentially just creates a ServerAlias for you, but Virtualmin is then able to manipulate it.

Now that this issue is working for you – what other issue were you running into that’s not quite working as expected?

-Eric

thanks again Eric.

the default settings seem to be a virtual server rather than the server name.
when i set up a new virtual server the settings seem to be lochlevencc.co.uk rather than the new virtual server name.