enhancement of the custom httpd configurations

Protollix

Verified User
Joined
Apr 24, 2004
Messages
59
We like this option, however we have a need to expand it somewhat.

The problem is, this custom configuration is added to each subdomain as well.

This is *not* always desired behavior. For example, we have a customer who uses Tomcat on his main domain, and we pass *everything* off to tomcat. He uses subdomains (previously, in CPanel) to add extra functionality that does not use Tomcat (php based forums, for example).

However, in DA the custom config gets setup in his subdomains as well, so he cannot add any extra functionality that requires PHP or CGI access because it passes everything to Tomcat.

I would like to request that either we be given a custom config for each httpd entry created (one for main domain port 80, one for main domain port 443, one for each subdomain, etc)

or at the very least, add a check box next to each httpd.conf entry so we can specify which entry should get the custom config.

thanks.
 
Hello,

If you want to add something in there that only the domains main virtualhost gets, and not the subdomains, use
Code:
|*if !SUB|
apache code you want
|*endif|
The if-then-else statements are very flexible to allow you to be very creative.. if you know where to look.

Anyway, the basic if-then-else syntax is here:
http://www.directadmin.com/features.php?id=430

The apache templates also support shell scripting.. meaning you can actually run php to create content on the fly as it's being written... even with a database backend.
http://www.directadmin.com/features.php?id=756
Note that you can't paste scripting into the custom httpd tool.. yet.. but if you want to be able to add scripting, let me know and I can turn it on (just a matter of allowing the tokenizer to sub-parase token scripts. Adding the scripting right into the virtual_host templates does work now.

John
 
Back
Top