Well, I need both sriswamisivananda.org and gurudevsivananda.org to point
to the same IP. However, if someone types in gurudevsivananda.org and tries
to download stuff, it should not appear as though they are downloading from
sriswamisivananda.org, which it does



On Fri, May 23, 2014 at 7:39 PM, Filipe Cifali <cifali.fil...@gmail.com>wrote:

> What exactly have you done?
>
> Changed the domain on CPanel? The vhost seems about right, you changed the
> content of the website before changing?
>
> The HTML points to sri, so I don't se this as an HTTPD problem btw.
>
>
> On Fri, May 23, 2014 at 9:34 PM, Kartik Vashishta 
> <kartik.u...@gmail.com>wrote:
>
>> When I go to http://www.gurudevsivananda.org and try to download something, 
>> it, still says, that, it is being, downloaded from: 
>> http://sriswamisivananda.org
>>
>>
>> DNS has been set up correctly (you can verify)
>>
>>
>> Please help, I am in danger of, losing, my SEO work, done on, 
>> http://gurudevsivananda.org
>>
>>
>>
>>
>> # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # 
>> # # # # # # # # # # # # # # # # # # #
>> #   Direct modifications to the Apache configuration file may be lost upon 
>> subsequent regeneration of the       #
>> #   configuration file. To have modifications retained, all modifications 
>> must be checked into the              #
>> #   configuration system by running:                                         
>>                                    #
>> #       /usr/local/cpanel/bin/apache_conf_distiller --update                 
>>                                    #
>> #   To see if your changes will be conserved, regenerate the Apache 
>> configuration file by running:              #
>> #       /usr/local/cpanel/bin/build_apache_conf                              
>>                                    #
>> #   and check the configuration file for your alterations. If your changes 
>> have been ignored, then they will    #
>> #   need to be added directly to their respective template files.            
>>                                    #
>> #                                                                            
>>                                    #
>> #   It is also possible to add custom directives to the various "Include" 
>> files loaded by this httpd.conf       #
>> #   For detailed instructions on using Include files and the 
>> apache_conf_distiller with the new configuration   #
>> #   system refer to the documentation at: 
>> http://www.cpanel.net/support/docs/ea/ea3/customdirectives.html       #
>> #                                                                            
>>                                    #
>> #   This configuration file was built from the following templates:          
>>                                    #
>> #     /var/cpanel/templates/apache2/main.default                             
>>                                    #
>> #     /var/cpanel/templates/apache2/main.local                               
>>                                    #
>> #     /var/cpanel/templates/apache2/vhost.default                            
>>                                    #
>> #     /var/cpanel/templates/apache2/vhost.local                              
>>                                    #
>> #     /var/cpanel/templates/apache2/ssl_vhost.default                        
>>                                    #
>> #     /var/cpanel/templates/apache2/ssl_vhost.local                          
>>                                    #
>> #                                                                            
>>                                    #
>> #  Templates with the '.local' extension will be preferred over templates 
>> with the '.default' extension.        #
>> #  The only template updated by the apache_conf_distiller is main.default.   
>>                                    #
>> # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # 
>> # # # # # # # # # # # # # # # # # # #
>>
>>
>> Include "/usr/local/apache/conf/includes/pre_main_global.conf"
>> Include "/usr/local/apache/conf/includes/pre_main_2.conf"
>>
>>
>>
>> LoadModule bwlimited_module modules/mod_bwlimited.so
>>
>>
>>
>>
>> Include "/usr/local/apache/conf/php.conf"
>> Include "/usr/local/apache/conf/includes/errordocument.conf"
>>
>>
>> ErrorLog "logs/error_log"
>> DefaultType text/plain
>> ScriptAliasMatch ^/?controlpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
>> ScriptAliasMatch ^/?cpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
>> ScriptAliasMatch ^/?kpanel/?$ /usr/local/cpanel/cgi-sys/redirect.cgi
>> ScriptAliasMatch ^/?securecontrolpanel/?$ 
>> /usr/local/cpanel/cgi-sys/sredirect.cgi
>> ScriptAliasMatch ^/?securecpanel/?$ /usr/local/cpanel/cgi-sys/sredirect.cgi
>> ScriptAliasMatch ^/?securewhm/?$ /usr/local/cpanel/cgi-sys/swhmredirect.cgi
>> ScriptAliasMatch ^/?webmail/?$ /usr/local/cpanel/cgi-sys/wredirect.cgi
>> ScriptAliasMatch ^/?whm/?$ /usr/local/cpanel/cgi-sys/whmredirect.cgi
>>
>> RewriteEngine on
>> AddType text/html .shtml
>>
>> Alias /bandwidth /usr/local/bandmin/htdocs/
>> Alias /img-sys /usr/local/cpanel/img-sys/
>> Alias /java-sys /usr/local/cpanel/java-sys/
>> Alias /mailman/archives /usr/local/cpanel/3rdparty/mailman/archives/public/
>> Alias /pipermail /usr/local/cpanel/3rdparty/mailman/archives/public/
>> Alias /sys_cpanel /usr/local/cpanel/sys_cpanel/
>>
>>
>> ScriptAlias /cgi-sys /usr/local/cpanel/cgi-sys/
>> ScriptAlias /mailman /usr/local/cpanel/3rdparty/mailman/cgi-bin/
>> ScriptAlias /scgi-bin /usr/local/cpanel/cgi-sys/scgiwrap
>>
>>
>> <Directory "/">
>>     Options All
>>     AllowOverride All
>> </Directory>
>>
>> <Directory "/usr/local/apache/htdocs">
>>     Options Includes Indexes FollowSymLinks
>>     AllowOverride None
>>     Order allow,deny
>>     Allow from all
>>
>> </Directory>
>>
>> <FilesMatch "^\.ht">
>>     Order allow,deny
>>     Deny from all
>>
>>     Satisfy All
>> </FilesMatch>
>>
>> <IfModule log_config_module>
>>     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" 
>> combined
>>     LogFormat "%h %l %u %t \"%r\" %>s %b" common
>>
>>     CustomLog "logs/access_log" common
>>
>>     <IfModule logio_module>
>>         LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" 
>> \"%{User-Agent}i\" %I %O" combinedio
>>
>>     </IfModule>
>>
>> </IfModule>
>>
>> <IfModule alias_module>
>>     ScriptAlias /cgi-bin/ "/usr/local/apache/cgi-bin/"
>>
>> </IfModule>
>>
>> <Directory "/usr/local/apache/cgi-bin">
>>     AllowOverride None
>>     Options None
>>     Order allow,deny
>>     Allow from all
>>
>> </Directory>
>>
>> <IfModule mod_log_config.c>
>>     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" 
>> combined
>>     LogFormat "%h %l %u %t \"%r\" %>s %b" common
>>     LogFormat "%{Referer}i -> %U" referer
>>     LogFormat "%{User-agent}i" agent
>>
>>     CustomLog logs/access_log common
>>
>> </IfModule>
>>
>> <IfModule mime_module>
>>     TypesConfig conf/mime.types
>>     AddType application/x-compress .Z
>>     AddType application/x-gzip .gz .tgz
>>
>> </IfModule>
>>
>> # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # 
>> # # # # # # # # # # # # # # # # # # #
>> #   Direct modifications to the Apache configuration file may be lost upon 
>> subsequent regeneration of the       #
>> #   configuration file. To have modifications retained, all modifications 
>> must be checked into the              #
>> #   configuration system by running:                                         
>>                                    #
>> #       /usr/local/cpanel/bin/apache_conf_distiller --update                 
>>                                    #
>> #   To see if your changes will be conserved, regenerate the Apache 
>> configuration file by running:              #
>> #       /usr/local/cpanel/bin/build_apache_conf                              
>>                                    #
>> #   and check the configuration file for your alterations. If your changes 
>> have been ignored, then they will    #
>> #   need to be added directly to their respective template files.            
>>                                    #
>> #                                                                            
>>                                    #
>> #   It is also possible to add custom directives to the various "Include" 
>> files loaded by this httpd.conf       #
>> #   For detailed instructions on using Include files and the 
>> apache_conf_distiller with the new configuration   #
>> #   system refer to the documentation at: 
>> http://www.cpanel.net/support/docs/ea/ea3/customdirectives.html       #
>> #                                                                            
>>                                    #
>> #   This configuration file was built from the following templates:          
>>                                    #
>> #     /var/cpanel/templates/apache2/main.default                             
>>                                    #
>> #     /var/cpanel/templates/apache2/main.local                               
>>                                    #
>> #     /var/cpanel/templates/apache2/vhost.default                            
>>                                    #
>> #     /var/cpanel/templates/apache2/vhost.local                              
>>                                    #
>> #     /var/cpanel/templates/apache2/ssl_vhost.default                        
>>                                    #
>> #     /var/cpanel/templates/apache2/ssl_vhost.local                          
>>                                    #
>> #                                                                            
>>                                    #
>> #  Templates with the '.local' extension will be preferred over templates 
>> with the '.default' extension.        #
>> #  The only template updated by the apache_conf_distiller is main.default.   
>>                                    #
>> # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # 
>> # # # # # # # # # # # # # # # # # # #
>>
>>
>> PidFile logs/httpd.pid
>> LockFile logs/accept.lock
>> Listen 0.0.0.0:80
>> Listen [::]:80
>> User nobody
>> Group nobody
>> ExtendedStatus On
>> ServerAdmin r...@sriswamisivanada.org
>> ServerName mx1.sriswamisivananda.org
>> LogLevel warn
>>
>> # These can be set in WHM under 'Apache Global Configuration'
>> Timeout 300
>>
>> ServerSignature On
>>
>>
>>
>> <IfModule prefork.c>
>>
>>
>> </IfModule>
>> <IfModule itk.c>
>>
>>
>> </IfModule>
>>
>>
>>
>>
>>
>>
>>
>> RewriteEngine on
>> RewriteMap LeechProtect prg:/usr/local/cpanel/bin/leechprotect
>> RewriteLock /usr/local/apache/logs/rewrite_lock
>>
>> <IfModule !mod_ruid2.c>
>> UserDir public_html
>> </IfModule>
>> <IfModule mod_ruid2.c>
>> UserDir disabled
>> </IfModule>
>>
>> # DirectoryIndex is set via the WHM -> Service Configuration -> Apache Setup 
>> -> DirectoryIndex Priority
>> DirectoryIndex index.html.var index.htm index.html index.shtml index.xhtml 
>> index.wml index.perl index.pl index.plx index.ppl index.cgi index.jsp 
>> index.js index.jp index.php4 index.php3 index.php index.phtml default.htm 
>> default.html home.htm index.php5 Default.html Default.htm home.html
>>
>> # SSLCipherSuite can be set in WHM under 'Apache Global Configuration'
>>
>> SSLPassPhraseDialog  builtin
>> SSLSessionCache         dbm:/usr/local/apache/logs/ssl_scache
>> SSLSessionCacheTimeout  300
>> SSLMutex  file:/usr/local/apache/logs/ssl_mutex
>> SSLRandomSeed startup builtin
>> SSLRandomSeed connect builtin
>>
>>     Listen 0.0.0.0:443
>>     Listen [::]:443
>>     AddType application/x-x509-ca-cert .crt
>>     AddType application/x-pkcs7-crl .crl
>>
>>
>> AddHandler cgi-script .cgi .pl .plx .ppl .perl
>> AddHandler server-parsed .shtml
>> AddType text/html .shtml
>> AddType application/x-tar .tgz
>> AddType text/vnd.wap.wml .wml
>> AddType image/vnd.wap.wbmp .wbmp
>> AddType text/vnd.wap.wmlscript .wmls
>> AddType application/vnd.wap.wmlc .wmlc
>> AddType application/vnd.wap.wmlscriptc .wmlsc
>>
>> <Location /whm-server-status>
>>     SetHandler server-status
>>     Order deny,allow
>>     Deny from all
>>     Allow from 127.0.0.1 ::1
>> </Location>
>>
>>
>>
>> # SUEXEC is supported
>>
>> Include "/usr/local/apache/conf/includes/pre_virtualhost_global.conf"
>> Include "/usr/local/apache/conf/includes/pre_virtualhost_2.conf"
>>
>> # DO NOT EDIT. AUTOMATICALLY GENERATED.  IF YOU NEED TO MAKE A CHANGE PLEASE 
>> USE THE INCLUDE FILES.
>> NameVirtualHost 127.0.0.1:80
>> NameVirtualHost *
>>
>> # Default vhost for unbound IPs
>>
>> <VirtualHost *>
>>     ServerName mx1.sriswamisivananda.org
>>     DocumentRoot /usr/local/apache/htdocs
>>     ServerAdmin r...@sriswamisivanada.org
>>     <IfModule mod_suphp.c>
>>         suPHP_UserGroup nobody nobody
>>     </IfModule>
>> </VirtualHost>
>>
>> # DO NOT EDIT. AUTOMATICALLY GENERATED.  IF YOU NEED TO MAKE A CHANGE PLEASE 
>> USE THE INCLUDE FILES.
>>
>> # SSL
>>
>>
>>
>>
>>
>> NameVirtualHost 204.62.12.140:80
>> <VirtualHost 204.62.12.140:80>
>>     ServerName gurudevsivananda.org
>>     ServerAlias www.gurudevsivananda.org
>>     DocumentRoot /home/sriswami/public_html
>>     ServerAdmin webmas...@gurudevsivananda.org
>>     UseCanonicalName Off
>>     CustomLog /usr/local/apache/domlogs/gurudevsivananda.org combined
>>     CustomLog /usr/local/apache/domlogs/gurudevsivananda.org-bytes_log 
>> "%{%s}t %I .\n%{%s}t %O ."
>>     ## User gurudevs # Needed for Cpanel::ApacheConf
>>     UserDir enabled sriswami
>>     <IfModule mod_suphp.c>
>>         suPHP_UserGroup sriswami sriswami
>>     </IfModule>
>>     <IfModule !mod_disable_suexec.c>
>>         <IfModule !mod_ruid2.c>
>>             SuexecUserGroup sriswami sriswami
>>         </IfModule>
>>     </IfModule>
>>     <IfModule mod_ruid2.c>
>>         RMode config
>>         RUidGid sriswami sriswami
>>     </IfModule>
>>     <IfModule itk.c>
>>         # For more information on MPM ITK, please read:
>>         #   http://mpm-itk.sesse.net/
>>         AssignUserID gurudevs gurudevs
>>     </IfModule>
>>     ScriptAlias /cgi-bin/ /home/gurudevs/public_html/cgi-bin/
>>
>>
>>
>>
>>     # To customize this VirtualHost use an include file at the following 
>> location
>>     # Include 
>> "/usr/local/apache/conf/userdata/std/2_2/gurudevs/gurudevsivananda.org/*.conf"
>>
>> </VirtualHost>
>>
>> <VirtualHost 204.62.12.140:80>
>>     ServerName gurudevsivananda.org
>>     ServerAlias www.gurudevsivananda.org
>>     DocumentRoot /home/sriswami/public_html
>>     ServerAdmin webmas...@gurudevsivananda.org
>>     UseCanonicalName Off
>>     CustomLog /usr/local/apache/domlogs/gurudevsivananda.org combined
>>     CustomLog /usr/local/apache/domlogs/gurudevsivananda.org-bytes_log 
>> "%{%s}t %I .\n%{%s}t %O ."
>>     ## User gurudevs # Needed for Cpanel::ApacheConf
>>     UserDir enabled sriswami
>>     <IfModule mod_suphp.c>
>>         suPHP_UserGroup sriswami sriswami
>>     </IfModule>
>>     <IfModule !mod_disable_suexec.c>
>>         <IfModule !mod_ruid2.c>
>>             SuexecUserGroup sriswami sriswami
>>         </IfModule>
>>     </IfModule>
>>     <IfModule mod_ruid2.c>
>>         RMode config
>>         RUidGid sriswami sriswami
>>     </IfModule>
>>     <IfModule itk.c>
>>         # For more information on MPM ITK, please read:
>>         #   http://mpm-itk.sesse.net/
>>         AssignUserID gurudevs gurudevs
>>     </IfModule>
>>     ScriptAlias /cgi-bin/ /home/gurudevs/public_html/cgi-bin/
>>
>>
>>
>>
>>     # To customize this VirtualHost use an include file at the following 
>> location
>>     # Include 
>> "/usr/local/apache/conf/userdata/std/2_2/gurudevs/gurudevsivananda.org/*.conf"
>>
>> </VirtualHost>
>>
>>
>> # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
>>
>> <VirtualHost 204.62.12.140:80 127.0.0.1:80>
>>     ServerName mx1.sriswamisivananda.org
>>
>>     ServerAlias cpanel.* whm.* webmail.* webdisk.*
>>
>>     DocumentRoot /usr/local/apache/htdocs
>>     ServerAdmin r...@sriswamisivanada.org
>>     <IfModule mod_suphp.c>
>>         suPHP_UserGroup nobody nobody
>>     </IfModule>
>>     RewriteEngine On
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^cpanel\.
>>     RewriteRule ^/(.*) http://127.0.0.1:2082/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^webmail\.
>>     RewriteRule ^/(.*) http://127.0.0.1:2095/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^whm\.
>>     RewriteRule ^/(.*) http://127.0.0.1:2086/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^webdisk\.
>>     RewriteRule ^/(.*) http://127.0.0.1:2077/$1 [P]
>>
>>     UseCanonicalName Off
>> </VirtualHost>
>>
>>
>>
>>
>>
>>
>> # CPANEL/WHM/WEBMAIL/WEBDISK PROXY SUBDOMAINS
>>
>> <VirtualHost 204.62.12.140:443 127.0.0.1:443>
>>     ServerName mx1.sriswamisivananda.org
>>
>>     ServerAlias cpanel.* whm.* webmail.* webdisk.*
>>
>>     DocumentRoot /usr/local/apache/htdocs
>>     ServerAdmin r...@sriswamisivanada.org
>>     <IfModule mod_suphp.c>
>>         suPHP_UserGroup nobody nobody
>>     </IfModule>
>>     RewriteEngine On
>>     <IfModule mod_ssl.c>
>>         SSLEngine on
>>         SSLProxyEngine On
>>             SSLCertificateFile /var/cpanel/ssl/cpanel/cpanel.pem
>>         SSLCertificateKeyFile /var/cpanel/ssl/cpanel/cpanel.pem
>>         SSLCertificateChainFile /var/cpanel/ssl/cpanel/cpanel.pem
>>
>>     </IfModule>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^cpanel\.
>>     RewriteCond %{HTTPS} on
>>     RewriteRule ^/(.*) https://127.0.0.1:2083/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^webmail\.
>>     RewriteCond %{HTTPS} on
>>     RewriteRule ^/(.*) https://127.0.0.1:2096/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^whm\.
>>     RewriteCond %{HTTPS} on
>>     RewriteRule ^/(.*) https://127.0.0.1:2087/$1 [P]
>>
>>     RewriteCond %{HTTP_HOST} !^sriswamisivanada.org$
>>     RewriteCond %{HTTP_HOST} ^webdisk\.
>>     RewriteCond %{HTTPS} on
>>     RewriteRule ^/(.*) https://127.0.0.1:2078/$1 [P]
>>
>>     UseCanonicalName Off
>> </VirtualHost>
>>
>>
>>
>> Include "/usr/local/apache/conf/includes/post_virtualhost_global.conf"
>> Include "/usr/local/apache/conf/includes/post_virtualhost_2.conf"
>>
>>
>> # DO NOT EDIT. AUTOMATICALLY GENERATED.  IF YOU NEED TO MAKE A CHANGE PLEASE 
>> USE THE INCLUDE FILES.
>>
>>
>
>
> --
> [ ]'s
>
> Filipe Cifali Stangler
>

Reply via email to