Virtual Host List
This page lists all defined virtual hosts. From here you can add/delete a virtual host or make changes to an existing one. Before you add an virtual host, make sure the virtual host root directory exists.
 
Table of Contents
Virtual Host Virtual Host Name   Virtual Host Root   Config File   Follow Symbolic Link   Enable Script   Restrained   Max Keep-Alive Requests   Smart Keep-Alive   ExtApp Set UID Mode   ExtApp Chroot Mode   ExtApp Chroot Path   Static Requests/Second   Dynamic Requests/Second   Outbound Bandwidth   Inbound Bandwidth   
 
Virtual Host NameGo to top
Description: A unique name for a virtual host. It is recommended to use the domain name of this virtual host.
Virtual Host RootGo to top
Description: Specifies the root directory of the virtual host. Note: This is NOT the document root. It is recommended to place all files related to the virtual host under this directory like virtual host configuration, log files, html files, CGI scripts, etc. Virtual Host Root can be referred as $VH_ROOT.
Syntax: An absolute path or a relative path to $SERVER_ROOT.
Tips: [Performance] Place different virtual hosts on different hard drives.
Config FileGo to top
Description: Specifies the configuration file name for this virtual host. If the configuration file is placed under the virtual host root, $VH_ROOT/conf/vhconf.xml is recommended; if it is placed under the server root, $SERVER_ROOT/conf/{VirtualHostName}.xml is recommended.
Syntax: File name which can be absolute, or relative to $SERVER_ROOT, or relative to $VH_ROOT.
Follow Symbolic LinkGo to top
Description: Specifies whether to follow symbolic links in this virtual host. IF OWNER MATCH option will follow a symbolic link only if it has the same ownership. This setting overrides the default server level setting.
Syntax: Select from drop down list
Tips: [Performance & security] For better security, disable this feature. For better performance, enable it.
Enable ScriptGo to top
Description: Specifies whether scripting (non-static pages) is allowed in this virtual host. If disabled, CGI, FastCGI, LSAPI, Servlet and other scripting language are not allowed in this virtual host. Therefore if you want to use script handler, you need to enable it here as well.
Syntax: Select from radio box
RestrainedGo to top
Description: Specifies whether files beyond this virtual host root($VH_ROOT) can be accessed though this web site. If set to Yes, only files under $VH_ROOT can be accessed. And access to symbolic link or context pointing to files or directories beyond $VH_ROOT will be denied. However, it does not limit the accessibility of CGI scripts. This is useful in shared hosting environment. Follow Symbolic Link can be set to Yes to allow users using symbolic links under $VH_ROOT, but not anything beyond $VH_ROOT with this option turned on.
Syntax: Select from radio box
Tips: [Security] Turn it on in shared hosting environment.
Max Keep-Alive RequestsGo to top
Description: Specifies the maximum requests that can be served through a Keep-Alive (Persistent) connection. Connections will be closed once this limit is reached. You can specify different limit for different virtual hosts. This number cannot exceed server level Max Keep-Alive Requests limit.
Syntax: Integer number
Tips: [Performance] Set to a high and resonable value. Value of <= 1 will disable Keep-Alive.
Smart Keep-AliveGo to top
Description: Specifies whether to turn on Smart Keep-Alive for this virtual host. This option is effective only if server level Smart Keep-Alive is enabled and Max Keep-Alive Requests > 1.
Syntax: Select from radio box
Tips: [Performance] Enable this for busy web sites.
ExtApp Set UID ModeGo to top
Description: Specifies how user id is set for an external application process. Three choices are available:
  • Server UID, set user/group id of external application process same as server's user/group id;
  • File UID, set user/group id of external application process based on the user/group id of the external application executable;
  • Doc Root UID, set user/group id of external application process based on the user/group id of the document root of current virtual host.
Syntax: Select from drop down list
Tips: [Security] In shared hosting environment, it is recommended to use File UID or Doc Root UID mode to prevent files owned by one virtual host from being accessed by external application script of another virtual host.
ExtApp Chroot ModeGo to top
Description: Specifies how the root directory is set for an external application process. In order to protect confidential system data file from being accessed by a vulnerable external application script, an alternative root path can be set for the external application process and files beyond the new root directory become inaccessible. It is generally referred to as a "chroot jail".
Three choices are available:
  • Same as Server: external application process is in the same jail as specified in the server level.
  • Virtual host root: set chroot jail to the root directory of the virtual host and external application script can only access files inside the virtual host root;
  • Customized chroot path: chroot path is specified by ExtApp Chroot Path below.
Syntax: Select from drop down list
Tips: If used properly, chroot will greatly enhance the security of external application scripts. Make sure the external application script is functional in the limited chroot jail environment.
ExtApp Chroot PathGo to top
Description: Specifies a new root directory for external application scripts of current virtual host when ExtApp Chroot Mode is set to Customized chroot path.
Syntax: Absolute path.
Static Requests/SecondGo to top
Description: Specifies the maximum number of requests to static content coming from a single IP address can be processed in each second regardless of number of connections established. When the limit is reached, all future requests are tar-pitted until the next second. Request limit for dynamically generated content is independent of this limit. Per client request limit can be set at server or virtual host level where virtual host level setting overrides server level setting.
Syntax: Integer number
Tips: [Security] Trusted IP or sub-network is not effected.
See Also: Dynamic Requests/Second
Dynamic Requests/SecondGo to top
Description: Specifies the maximum number of requests to dynamically generated content coming from a single IP address can be processed in each second regardless of number of connections established. When the limit is reached, all future requests to dynamic content are tar-pitted until next second. Request limit for static content is independent of this limit. Per client request limit can be set at server or virtual host level where virtual host level setting overrides server level setting.
Syntax: Integer number
Tips: [Security] Trusted IP or sub-network is not effected
See Also: Static Requests/Second
Outbound BandwidthGo to top
Description: Specifies the maximum allowed outgoing throughput to a single IP address regardless of number of connections established. The real bandwidth could be slightly higher than this setting for efficiency. Bandwidth is allocated in 4KB units. Set to 0 to disable throttling. Per client bandwidth limit (bytes/sec) can be set at server or virtual host level where virtual host level setting overrides server level setting.
Syntax: Integer number
Tips: [Performance] Set the bandwidth in 8KB units for better performance.
[Security] Trusted IP or sub-network is not effected.
See Also: Inbound Bandwidth
Inbound BandwidthGo to top
Description: Specifies the maximum allowed incoming throughput from a single IP address regardless of number of connections established. The real bandwidth could be slightly higher than this setting for efficiency. Bandwidth is allocated in 1KB units. Set to 0 to disable throttling. Per client bandwidth limit (bytes/sec) can be set at server or virtual host level where virtual host level setting overrides server level setting.
Syntax: Integer number
Tips: [Security] Trusted IP or sub-network is not effected.
See Also: Outbound Bandwidth