From 2ebc136f0f432f5fdeeffab01198289b657332b0 Mon Sep 17 00:00:00 2001 From: Silvio Rhatto Date: Sun, 16 Mar 2014 14:22:31 -0300 Subject: Support for custom http and https ports --- templates/default.erb | 2 +- templates/error.erb | 2 +- templates/site.erb | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) (limited to 'templates') diff --git a/templates/default.erb b/templates/default.erb index a4361b7..8b49c77 100644 --- a/templates/default.erb +++ b/templates/default.erb @@ -1,5 +1,5 @@ # begin vhost for <%= fqdn %> - +> ServerName <%= fqdn %> DocumentRoot <%= scope.lookupvar('apache::default_folder') %> diff --git a/templates/error.erb b/templates/error.erb index 70693fe..9f13fd9 100644 --- a/templates/error.erb +++ b/templates/error.erb @@ -1,5 +1,5 @@ # vhost to handle inexistent vhosts - +> ServerName error.<%= hosting_domain %> ServerAlias *.<%= hosting_domain %> DocumentRoot <%= scope.lookupvar('apache::error_folder') %> diff --git a/templates/site.erb b/templates/site.erb index 6287326..b044a2e 100644 --- a/templates/site.erb +++ b/templates/site.erb @@ -1,5 +1,5 @@ # begin vhost for <%= title %> -:80> +:<%= scope.lookupvar('apache::http_port') %>> ServerName <%= title %>.<%= hosting_domain %> <% if server_alias != false %> ServerAlias <%= server_alias %><% end %> DocumentRoot <%= docroot %> @@ -37,7 +37,7 @@ # end vhost for <%= title %> <% if ssl == true %> # begin ssl vhost for <%= title %> -:443> +:<%= scope.lookupvar('apache::https_port') %>> # Use HTTP Strict Transport Security to force client to use secure connections only Header always set Strict-Transport-Security "max-age=15768000; includeSubDomains" -- cgit v1.2.3