You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cloudstack.apache.org by ch...@apache.org on 2012/10/22 17:20:28 UTC

[13/49] git commit: missed another firewall typo

missed another firewall typo


Project: http://git-wip-us.apache.org/repos/asf/incubator-cloudstack/repo
Commit: http://git-wip-us.apache.org/repos/asf/incubator-cloudstack/commit/5d3f45dc
Tree: http://git-wip-us.apache.org/repos/asf/incubator-cloudstack/tree/5d3f45dc
Diff: http://git-wip-us.apache.org/repos/asf/incubator-cloudstack/diff/5d3f45dc

Branch: refs/heads/4.0
Commit: 5d3f45dcd641ef11e67e5c4154461058a3ae72aa
Parents: 81c8454
Author: David Nalley <da...@gnsa.us>
Authored: Sat Oct 20 22:22:30 2012 -0400
Committer: Chip Childers <ch...@gmail.com>
Committed: Mon Oct 22 10:59:53 2012 -0400

----------------------------------------------------------------------
 docs/en-US/hypervisor-host-install-firewall.xml |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/incubator-cloudstack/blob/5d3f45dc/docs/en-US/hypervisor-host-install-firewall.xml
----------------------------------------------------------------------
diff --git a/docs/en-US/hypervisor-host-install-firewall.xml b/docs/en-US/hypervisor-host-install-firewall.xml
index 4627b07..4c46346 100644
--- a/docs/en-US/hypervisor-host-install-firewall.xml
+++ b/docs/en-US/hypervisor-host-install-firewall.xml
@@ -53,7 +53,7 @@
         <programlisting language="Bash">ufw allow proto tcp from any to any port 1798</programlisting>
         <programlisting language="Bash">ufw allow proto tcp from any to any port 16509</programlisting>
         <programlisting language="Bash">ufw allow proto tcp from any to any port 5900:6100</programlisting>
-        <programlisting language="Bash">ufw allow proto tcp from any to any port 49152:492160</programlisting>
+        <programlisting language="Bash">ufw allow proto tcp from any to any port 49152:49216</programlisting>
         <note><para>By default UFW is not enabled on Ubuntu. Executing these commands with the firewall disabled does not enable the firewall.</para></note>
     </section>
     <para>The host is now ready to be added to a cluster. This is covered in a later section, see <xref linkend="host-add" />. It is recommended that you continue to read the documentation before adding the host!</para>