2017-03-25 9 views
0

PHP 7.1にアップグレードして以来、私はApacheを再起動できません。ここでsystemctlステータスhttpd.serviceはこう言われる、 PHP7:mod_php7.cでのApache memory_limit

> systemctl status httpd.service 
● httpd.service - The Apache HTTP Server 
    Loaded: loaded (/usr/lib/systemd/system/httpd.service; enabled; vendor preset: disabled) 
    Active: failed (Result: exit-code) since Sat 2017-03-25 02:19:56 EDT; 1min 31s ago 
    Docs: man:httpd(8) 
      man:apachectl(8) 
    Process: 4174 ExecStop=/bin/kill -WINCH ${MAINPID} (code=exited, status=1/FAILURE) 
    Process: 4172 ExecStart=/usr/sbin/httpd $OPTIONS -DFOREGROUND (code=exited, status=1/FAILURE) 
Main PID: 4172 (code=exited, status=1/FAILURE) 

Mar 25 02:19:56 x.ca systemd[1]: Starting The Apache HTTP Server... 
Mar 25 02:19:56 x.ca httpd[4172]: AH00526: Syntax error on line 421 of /etc/httpd/conf/httpd.conf: 
Mar 25 02:19:56 x.ca httpd[4172]: Invalid command 'php_value', perhaps misspelled or defined by a module not included in the server configuration 
Mar 25 02:19:56 x.ca systemd[1]: httpd.service: main process exited, code=exited, status=1/FAILURE 
Mar 25 02:19:56 x.ca kill[4174]: kill: cannot find process "" 
Mar 25 02:19:56 x.ca systemd[1]: httpd.service: control process exited, code=exited status=1 
Mar 25 02:19:56 x.ca systemd[1]: Failed to start The Apache HTTP Server. 
Mar 25 02:19:56 x.ca systemd[1]: Unit httpd.service entered failed state. 
Mar 25 02:19:56 x.ca systemd[1]: httpd.service failed. 

は今ここのhttpdファイルです:

# 
# This is the main Apache HTTP server configuration file. It contains the 
# configuration directives that give the server its instructions. 
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information. 
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html> 
# for a discussion of each configuration directive. 
# 
# Do NOT simply read the instructions in here without understanding 
# what they do. They're here only as hints or reminders. If you are unsure 
# consult the online docs. You have been warned. 
# 
# Configuration and logfile names: If the filenames you specify for many 
# of the server's control files begin with "/" (or "drive:/" for Win32), the 
# server will use that explicit path. If the filenames do *not* begin 
# with "/", the value of ServerRoot is prepended -- so 'log/access_log' 
# with ServerRoot set to '/www' will be interpreted by the 
# server as '/www/log/access_log', where as '/log/access_log' will be 
# interpreted as '/log/access_log'. 

# 
# ServerRoot: The top of the directory tree under which the server's 
# configuration, error, and log files are kept. 
# 
# Do not add a slash at the end of the directory path. If you point 
# ServerRoot at a non-local disk, be sure to specify a local disk on the 
# Mutex directive, if file-based mutexes are used. If you wish to share the 
# same ServerRoot for multiple httpd daemons, you will need to change at 
# least PidFile. 
# 
ServerRoot "/etc/httpd" 

# 
# Listen: Allows you to bind Apache to specific IP addresses and/or 
# ports, instead of the default. See also the <VirtualHost> 
# directive. 
# 
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses. 
# 
#Listen 12.34.56.78:80 
Listen 80 

# 
# Dynamic Shared Object (DSO) Support 
# 
# To be able to use the functionality of a module which was built as a DSO you 
# have to place corresponding `LoadModule' lines at this location so the 
# directives contained in it are actually available _before_ they are used. 
# Statically compiled modules (those listed by `httpd -l') do not need 
# to be loaded here. 
# 
# Example: 
# LoadModule foo_module modules/mod_foo.so 
# 
Include conf.modules.d/*.conf 

# 
# If you wish httpd to run as a different user or group, you must run 
# httpd as root initially and it will switch. 
# 
# User/Group: The name (or #number) of the user/group to run httpd as. 
# It is usually good practice to create a dedicated user and group for 
# running httpd, as with most system services. 
# 
User apache 
Group apache 

# 'Main' server configuration 
# 
# The directives in this section set up the values used by the 'main' 
# server, which responds to any requests that aren't handled by a 
# <VirtualHost> definition. These values also provide defaults for 
# any <VirtualHost> containers you may define later in the file. 
# 
# All of these directives may appear inside <VirtualHost> containers, 
# in which case these default settings will be overridden for the 
# virtual host being defined. 
# 

# 
# ServerAdmin: Your address, where problems with the server should be 
# e-mailed. This address appears on some server-generated pages, such 
# as error documents. e.g. [email protected] 
# 
ServerAdmin [email protected] 

# 
# ServerName gives the name and port that the server uses to identify itself. 
# This can often be determined automatically, but we recommend you specify 
# it explicitly to prevent problems during startup. 
# 
# If your host doesn't have a registered DNS name, enter its IP address here. 
# 
#ServerName www.example.com:80 

# 
# Deny access to the entirety of your server's filesystem. You must 
# explicitly permit access to web content directories in other 
# <Directory> blocks below. 
# 
<Directory /> 
    AllowOverride none 
    Require all denied 
</Directory> 

# 
# Note that from this point forward you must specifically allow 
# particular features to be enabled - so if something's not working as 
# you might expect, make sure that you have specifically enabled it 
# below. 
# 

# 
# DocumentRoot: The directory out of which you will serve your 
# documents. By default, all requests are taken from this directory, but 
# symbolic links and aliases may be used to point to other locations. 
# 
DocumentRoot /var/www/html 

# 
# Relax access to content within /var/www. 
# 
<Directory "/var/www"> 
    AllowOverride None 
    # Allow open access: 
    Require all granted 
</Directory> 

# Further relax access to the default document root: 
<Directory "/var/www/html"> 
    # 
    # Possible values for the Options directive are "None", "All", 
    # or any combination of: 
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews 
    # 
    # Note that "MultiViews" must be named *explicitly* --- "Options All" 
    # doesn't give it to you. 
    # 
    # The Options directive is both complicated and important. Please see 
    # http://httpd.apache.org/docs/2.4/mod/core.html#options 
    # for more information. 
    # 
    Options Indexes FollowSymLinks 

    # 
    # AllowOverride controls what directives may be placed in .htaccess files. 
    # It can be "All", "None", or any combination of the keywords: 
    # Options FileInfo AuthConfig Limit 
    # 
    AllowOverride None 

    # 
    # Controls who can get stuff from this server. 
    # 
    Require all granted 
</Directory> 

# 
# DirectoryIndex: sets the file that Apache will serve if a directory 
# is requested. 
# 
<IfModule dir_module> 
    DirectoryIndex index.html 
</IfModule> 

# 
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
# 
<Files ".ht*"> 
    Require all denied 
</Files> 

# 
# ErrorLog: The location of the error log file. 
# If you do not specify an ErrorLog directive within a <VirtualHost> 
# container, error messages relating to that virtual host will be 
# logged here. If you *do* define an error logfile for a <VirtualHost> 
# container, that host's errors will be logged there and not here. 
# 
ErrorLog "logs/error_log" 

# 
# LogLevel: Control the number of messages logged to the error_log. 
# Possible values include: debug, info, notice, warn, error, crit, 
# alert, emerg. 
# 
LogLevel warn 

<IfModule log_config_module> 
    # 
    # The following directives define some format nicknames for use with 
    # a CustomLog directive (see below). 
    # 
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined 
    LogFormat "%h %l %u %t \"%r\" %>s %b" common 

    <IfModule logio_module> 
     # You need to enable mod_logio.c to use %I and %O 
     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio 
    </IfModule> 

    # 
    # The location and format of the access logfile (Common Logfile Format). 
    # If you do not define any access logfiles within a <VirtualHost> 
    # container, they will be logged here. Contrariwise, if you *do* 
    # define per-<VirtualHost> access logfiles, transactions will be 
    # logged therein and *not* in this file. 
    # 
    #CustomLog "logs/access_log" common 

    # 
    # If you prefer a logfile with access, agent, and referer information 
    # (Combined Logfile Format) you can use the following directive. 
    # 
    CustomLog "logs/access_log" combined 
</IfModule> 

<IfModule alias_module> 
    # 
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location. 
    # Example: 
    # Redirect permanent /foo http://www.example.com/bar 

    # 
    # Alias: Maps web paths into filesystem paths and is used to 
    # access content that does not live under the DocumentRoot. 
    # Example: 
    # Alias /webpath /full/filesystem/path 
    # 
    # If you include a trailing/on /webpath then the server will 
    # require it to be present in the URL. You will also likely 
    # need to provide a <Directory> section to allow access to 
    # the filesystem path. 

    # 
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that 
    # documents in the target directory are treated as applications and 
    # run by the server when requested rather than as documents sent to the 
    # client. The same rules about trailing "/" apply to ScriptAlias 
    # directives as to Alias. 
    # 
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/" 

</IfModule> 

# 
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased 
# CGI directory exists, if you have that configured. 
# 
<Directory "/var/www/cgi-bin"> 
    AllowOverride None 
    Options None 
    Require all granted 
</Directory> 

<IfModule mime_module> 
    # 
    # TypesConfig points to the file containing the list of mappings from 
    # filename extension to MIME-type. 
    # 
TypesConfig /etc/mime.types 

    # 
    # AddType allows you to add to or override the MIME configuration 
    # file specified in TypesConfig for specific file types. 
    # 
    #AddType application/x-gzip .tgz 
    # 
    # AddEncoding allows you to have certain browsers uncompress 
    # information on the fly. Note: Not all browsers support this. 
    # 
    #AddEncoding x-compress .Z 
    #AddEncoding x-gzip .gz .tgz 
    # 
    # If the AddEncoding directives above are commented-out, then you 
    # probably should define those extensions to indicate media types: 
    # 
    AddType application/x-compress .Z 
    AddType application/x-gzip .gz .tgz 

    # 
    # AddHandler allows you to map certain file extensions to "handlers": 
    # actions unrelated to filetype. These can be either built into the server 
    # or added with the Action directive (see below) 
    # 
    # To use CGI scripts outside of ScriptAliased directories: 
    # (You will also need to add "ExecCGI" to the "Options" directive.) 
    # 
    #AddHandler cgi-script .cgi 

    # For type maps (negotiated resources): 
    #AddHandler type-map var 

    # 
    # Filters allow you to process content before it is sent to the client. 
    # 
    # To parse .shtml files for server-side includes (SSI): 
    # (You will also need to add "Includes" to the "Options" directive.) 
    # 
    AddType text/html .shtml 
    AddOutputFilter INCLUDES .shtml 
</IfModule> 

# 
# Specify a default charset for all content served; this enables 
# interpretation of all content as UTF-8 by default. To use the 
# default browser choice (ISO-8859-1), or to allow the META tags 
# in HTML content to override this choice, comment out this 
# directive: 
# 
AddDefaultCharset UTF-8 

<IfModule mime_magic_module> 
    # 
    # The mod_mime_magic module allows the server to use various hints from the 
    # contents of the file itself to determine its type. The MIMEMagicFile 
    # directive tells the module where the hint definitions are located. 
    # 
    MIMEMagicFile conf/magic 
</IfModule> 

# 
# Customizable error responses come in three flavors: 
# 1) plain text 2) local redirects 3) external redirects 
# 
# Some examples: 
#ErrorDocument 500 "The server made a boo boo." 
#ErrorDocument 404 /missing.html 
#ErrorDocument 404 "/cgi-bin/missing_handler.pl" 
#ErrorDocument 402 http://www.example.com/subscription_info.html 
# 

# 
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver 
# files. This usually improves server performance, but must 
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise 
# broken on your system. 
# Defaults if commented: EnableMMAP On, EnableSendfile Off 
# 
#EnableMMAP off 
EnableSendfile on 

# Supplemental configuration 
# 
# Load config files in the "/etc/httpd/conf.d" directory, if any. 
IncludeOptional conf.d/*.conf 
SSLProtocol ALL -SSLv2 
SSLCipherSuite ECDHE-RSA-AES256-SHA384:AES256-SHA256:AES256-SHA256:RC4:HIGH:MEDIUM:+TLSv1:+TLSv1.1:+TLSv1.2:!MD5:!ADH:!aNULL:!eNULL:!NULL:!DH:!ADH:!EDH:!AESGCM 
ServerTokens Min 
ServerSignature Off 
TraceEnable Off 
TimeOut 6000000 
<VirtualHost 149.56.170.233:80> 
ServerName x.ca 
ServerAlias www.x.ca 
ServerAlias webmail.x.ca 
ServerAlias admin.x.ca 
ServerAlias autoconfig.x.ca 
TimeOut 6000000 
DocumentRoot /home/x/public_html 
ErrorLog /var/log/virtualmin/x.ca_error_log 
CustomLog /var/log/virtualmin/x.ca_access_log combined 
ScriptAlias /cgi-bin/ /home/x/cgi-bin/ 
ScriptAlias /awstats/ /home/x/cgi-bin/ 
ScriptAlias /AutoDiscover/AutoDiscover.xml /home/x/cgi-bin/autoconfig.cgi 
ScriptAlias /Autodiscover/Autodiscover.xml /home/x/cgi-bin/autoconfig.cgi 
ScriptAlias /autodiscover/autodiscover.xml /home/x/cgi-bin/autoconfig.cgi 
DirectoryIndex index.html index.htm index.php index.php4 index.php5 
<Directory /home/x/public_html> 
Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch +ExecCGI 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
AddType application/x-httpd-php .php 
AddHandler fcgid-script .php 
AddHandler fcgid-script .php5.5 
AddHandler fcgid-script .php7.1 
FCGIWrapper /home/x/fcgi-bin/php7.1.fcgi .php 
FCGIWrapper /home/x/fcgi-bin/php5.5.fcgi .php5.5 
FCGIWrapper /home/x/fcgi-bin/php7.1.fcgi .php7.1 
</Directory> 
<Directory /home/x/cgi-bin> 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
</Directory> 
RewriteEngine on 
RewriteCond %{HTTP_HOST} =webmail.x.ca 
RewriteRule ^(.*) https://x.ca:20000/ [R] 
RewriteCond %{HTTP_HOST} =admin.x.ca 
RewriteRule ^(.*) https://x.ca:10000/ [R] 
Alias /dav /home/x/public_html 
Alias /pipermail /var/lib/mailman/archives/public 
<Location /dav> 
DAV on 
AuthType Basic 
AuthName "x.ca" 
AuthUserFile /home/x/etc/dav.digest.passwd 
Require valid-user 
ForceType text/plain 
Satisfy All 
RemoveHandler .php 
RemoveHandler .php5 
RewriteEngine off 
</Location> 
<Files awstats.pl> 
AuthName "x.ca statistics" 
AuthType Basic 
AuthUserFile /home/x/.awstats-htpasswd 
require valid-user 
</Files> 
RedirectMatch /cgi-bin/mailman/([^/\.]*)(.cgi)?(.*) https://x.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
RedirectMatch /mailman/([^/\.]*)(.cgi)?(.*) https://x.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
php_value memory_limit 2048M 
php_value suhosin.session.encrypt Off 
Redirect /mail/config-v1.1.xml /cgi-bin/autoconfig.cgi 
SuexecUserGroup "#509" "#501" 
RemoveHandler .php 
RemoveHandler .php5.5 
RemoveHandler .php7.1 
IPCCommTimeout 31 
FcgidMaxRequestLen 1073741824 
</VirtualHost> 
<VirtualHost 149.56.170.233:443> 
ServerName x.ca 
ServerAlias www.x.ca 
ServerAlias webmail.x.ca 
ServerAlias admin.x.ca 
ServerAlias autoconfig.x.ca 
TimeOut 6000000 
DocumentRoot /home/x/public_html 
ErrorLog /var/log/virtualmin/x.ca_error_log 
CustomLog /var/log/virtualmin/x.ca_access_log combined 
ScriptAlias /cgi-bin/ /home/x/cgi-bin/ 
ScriptAlias /awstats/ /home/x/cgi-bin/ 
ScriptAlias /AutoDiscover/AutoDiscover.xml /home/x/cgi-bin/autoconfig.cgi 
ScriptAlias /Autodiscover/Autodiscover.xml /home/x/cgi-bin/autoconfig.cgi 
ScriptAlias /autodiscover/autodiscover.xml /home/x/cgi-bin/autoconfig.cgi 
DirectoryIndex index.html index.htm index.php index.php4 index.php5 
<Directory /home/x/public_html> 
Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch +ExecCGI 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
AddType application/x-httpd-php .php 
AddHandler fcgid-script .php 
AddHandler fcgid-script .php5.5 
AddHandler fcgid-script .php7.1 
FCGIWrapper /home/x/fcgi-bin/php7.1.fcgi .php 
FCGIWrapper /home/x/fcgi-bin/php5.5.fcgi .php5.5 
FCGIWrapper /home/x/fcgi-bin/php7.1.fcgi .php7.1 
</Directory> 
<Directory /home/x/cgi-bin> 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
</Directory> 
RewriteEngine on 
RewriteCond %{HTTP_HOST} =webmail.x.ca 
RewriteRule ^(.*) https://x.ca:20000/ [R] 
RewriteCond %{HTTP_HOST} =admin.x.ca 
RewriteRule ^(.*) https://x.ca:10000/ [R] 
Alias /dav /home/x/public_html 
Alias /pipermail /var/lib/mailman/archives/public 
<Location /dav> 
DAV on 
AuthType Basic 
AuthName "x.ca" 
AuthUserFile /home/x/etc/dav.digest.passwd 
Require valid-user 
ForceType text/plain 
Satisfy All 
RemoveHandler .php 
RemoveHandler .php5 
RewriteEngine off 
</Location> 
<Files awstats.pl> 
AuthName "x.ca statistics" 
AuthType Basic 
AuthUserFile /home/x/.awstats-htpasswd 
require valid-user 
</Files> 
RedirectMatch /cgi-bin/mailman/([^/\.]*)(.cgi)?(.*) https://x.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
RedirectMatch /mailman/([^/\.]*)(.cgi)?(.*) https://x.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
php_value memory_limit 512M 
php_value suhosin.session.encrypt Off 
Redirect /mail/config-v1.1.xml /cgi-bin/autoconfig.cgi 
SSLEngine on 
SSLCertificateFile /home/x/ssl.cert 
SSLCertificateKeyFile /home/x/ssl.key 
SuexecUserGroup "#509" "#501" 
SSLCACertificateFile /home/x/ssl.ca 
SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL:!RC4 
RemoveHandler .php 
RemoveHandler .php5.5 
RemoveHandler .php7.1 
IPCCommTimeout 31 
FcgidMaxRequestLen 1073741824 
</VirtualHost> 
<VirtualHost 149.56.170.233:80> 
SuexecUserGroup "#522" "#507" 
ServerName unsiteweb.ca 
ServerAlias www.unsiteweb.ca 
ServerAlias webmail.unsiteweb.ca 
ServerAlias admin.unsiteweb.ca 
ServerAlias autoconfig.unsiteweb.ca 
DocumentRoot /home/unsiteweb/public_html 
ErrorLog /var/log/virtualmin/unsiteweb.ca_error_log 
CustomLog /var/log/virtualmin/unsiteweb.ca_access_log combined 
ScriptAlias /cgi-bin/ /home/unsiteweb/cgi-bin/ 
ScriptAlias /awstats/ /home/unsiteweb/cgi-bin/ 
ScriptAlias /AutoDiscover/AutoDiscover.xml /home/unsiteweb/cgi-bin/autoconfig.cgi 
ScriptAlias /Autodiscover/Autodiscover.xml /home/unsiteweb/cgi-bin/autoconfig.cgi 
ScriptAlias /autodiscover/autodiscover.xml /home/unsiteweb/cgi-bin/autoconfig.cgi 
DirectoryIndex index.html index.htm index.php index.php4 index.php5 
<Directory /home/unsiteweb/public_html> 
Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch +ExecCGI 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
AddType application/x-httpd-php .php 
AddHandler fcgid-script .php 
AddHandler fcgid-script .php5 
AddHandler fcgid-script .php5.5 
FCGIWrapper /home/unsiteweb/fcgi-bin/php5.5.fcgi .php 
FCGIWrapper /home/unsiteweb/fcgi-bin/php5.fcgi .php5 
FCGIWrapper /home/unsiteweb/fcgi-bin/php5.5.fcgi .php5.5 
</Directory> 
<Directory /home/unsiteweb/cgi-bin> 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
</Directory> 
RewriteEngine on 
RewriteCond %{HTTP_HOST} =webmail.unsiteweb.ca 
RewriteRule ^(.*) https://unsiteweb.ca:20000/ [R] 
RewriteCond %{HTTP_HOST} =admin.unsiteweb.ca 
RewriteRule ^(.*) https://unsiteweb.ca:10000/ [R] 
RemoveHandler .php 
RemoveHandler .php5 
RemoveHandler .php5.5 
php_admin_value engine Off 
IPCCommTimeout 300001 
FcgidMaxRequestLen 1073741824 
Alias /dav /home/unsiteweb/public_html 
Alias /pipermail /var/lib/mailman/archives/public 
<Location /dav> 
DAV on 
AuthType Basic 
AuthName "unsiteweb.ca" 
AuthUserFile /home/unsiteweb/etc/dav.digest.passwd 
Require valid-user 
ForceType text/plain 
Satisfy All 
RemoveHandler .php 
RemoveHandler .php5 
RemoveHandler .php5.5 
RewriteEngine off 
</Location> 
<Files awstats.pl> 
AuthName "unsiteweb.ca statistics" 
AuthType Basic 
AuthUserFile /home/unsiteweb/.awstats-htpasswd 
require valid-user 
</Files> 
RedirectMatch /cgi-bin/mailman/([^/\.]*)(.cgi)?(.*) https://unsiteweb.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
RedirectMatch /mailman/([^/\.]*)(.cgi)?(.*) https://unsiteweb.ca:10000/virtualmin-mailman/unauthenticated/$1.cgi$3 
Redirect /mail/config-v1.1.xml /cgi-bin/autoconfig.cgi 
</VirtualHost> 
<VirtualHost 149.56.170.233:80> 
SuexecUserGroup "#523" "#508" 
ServerName x.com 
ServerAlias www.x.com 
ServerAlias webmail.x.com 
ServerAlias admin.x.com 
DocumentRoot /home/x.com/public_html 
ErrorLog /var/log/virtualmin/x.com_error_log 
CustomLog /var/log/virtualmin/x.com_access_log combined 
ScriptAlias /cgi-bin/ /home/x.com/cgi-bin/ 
DirectoryIndex index.html index.htm index.php index.php4 index.php5 
<Directory /home/x.com/public_html> 
Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch +ExecCGI 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
AddType application/x-httpd-php .php 
AddHandler fcgid-script .php 
AddHandler fcgid-script .php5 
AddHandler fcgid-script .php5.5 
FCGIWrapper /home/x.com/fcgi-bin/php5.5.fcgi .php 
FCGIWrapper /home/x.com/fcgi-bin/php5.fcgi .php5 
FCGIWrapper /home/x.com/fcgi-bin/php5.5.fcgi .php5.5 
</Directory> 
<Directory /home/x.com/cgi-bin> 
allow from all 
AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch 
Require all granted 
</Directory> 
RewriteEngine on 
RewriteCond %{HTTP_HOST} =webmail.x.com 
RewriteRule ^(.*) https://x.com:20000/ [R] 
RewriteCond %{HTTP_HOST} =admin.x.com 
RewriteRule ^(.*) https://x.com:10000/ [R] 
RemoveHandler .php 
RemoveHandler .php5 
RemoveHandler .php5.5 
php_admin_value engine Off 
IPCCommTimeout 300001 
FcgidMaxRequestLen 1073741824 
</VirtualHost> 

ライン421は、はphp_value memory_limitの2048Mであり、私はそれで間違っているものを見ません。

ありがとうございました!

答えて