How to change documentroot in cPanel for primary domain

ssh [email protected]

sudo su – root

Edit the following file:

/var/cpanel/userdata/USER/DOMAIN

Important! If you have an SSL certificate on the account, you may need to edit the following file as well.

/var/cpanel/userdata/USER/DOMAIN_SSL

You should see the file like the following. The areas to edit are in RED.

customlog:

format: combined

target: /usr/local/apache/domlogs/domain.com

format: “\”%{%s}t %I .\\n%{%s}t %O .\””

target: /usr/local/apache/domlogs/domain.com-bytes_log

documentroot: /home/USER/public_html

group: USER

hascgi: 1

homedir: /home/USER

ip: 0.0.0.0

owner: root

phpopenbasedirprotect: 1

port: 80

scriptalias:

path: /home/USER/public_html/cgi-bin

url: /cgi-bin/

serveradmin: [email protected]

serveralias: www.domain.com

servername: domain.com

usecanonicalname: ‘Off’

user: USER

Change the following lines in the file:

documentroot: /home/USER/public_html

path: /home/USER/public_html/cgi-bin

The changes will look like the following:

documentroot: /home/USER/public_html/new_doc_root_dir

path: /home/USER/public_html/new_doc_root_dir/cgi-bin

When finished editing the document root, run the following scripts while logged in as the ROOT user.:

/scripts/rebuildhttpdconf

service httpd graceful

Click to rate this post!
[Total: 0 Average: 0]