summaryrefslogtreecommitdiff
path: root/Vagrantfile
diff options
context:
space:
mode:
authorBruno Wagner <bwgpro@gmail.com>2014-11-21 14:13:57 -0200
committerBruno Wagner <bwgpro@gmail.com>2014-11-21 14:13:57 -0200
commita3a828951afbb7a8233cd2a4632aba701c030b4e (patch)
treec765afb66618d83ebe1436651db835dcc56c8b22 /Vagrantfile
parent42719d84a304bbb4536dd69f7e1327e99535e2f1 (diff)
Revert "Hacknight exclusive commits"
This reverts commit d935b7f0af4f7906090c6637fd36126bee0934f0.
Diffstat (limited to 'Vagrantfile')
-rw-r--r--Vagrantfile4
1 files changed, 2 insertions, 2 deletions
diff --git a/Vagrantfile b/Vagrantfile
index 999d390f..66fada32 100644
--- a/Vagrantfile
+++ b/Vagrantfile
@@ -10,7 +10,7 @@ Vagrant.configure(VAGRANTFILE_API_VERSION) do |config|
# please see the online documentation at vagrantup.com.
# Every Vagrant virtual environment requires a box to build off of.
- config.vm.box = "PixelatedUserAgent"
+ config.vm.box = "ubuntu/trusty64"
# The url from where the 'config.vm.box' box will be fetched if it
# doesn't already exist on the user's system.
@@ -21,7 +21,7 @@ Vagrant.configure(VAGRANTFILE_API_VERSION) do |config|
# accessing "localhost:8080" will access port 80 on the guest machine.
config.vm.network :forwarded_port, guest: 3333, host: 3333
- #config.vm.provision :shell, path: "provisioning/provision.sh"
+ config.vm.provision :shell, path: "provisioning/provision.sh"
# Create a private network, which allows host-only access to the machine
# using a specific IP.
# config.vm.network :private_network, ip: "192.168.33.10"