Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add rules for firewalls in salt.master state #366

Open
rominf opened this issue Apr 6, 2018 · 1 comment
Open

Add rules for firewalls in salt.master state #366

rominf opened this issue Apr 6, 2018 · 1 comment

Comments

@rominf
Copy link

rominf commented Apr 6, 2018

Salt master requires ports 4505, 4506 to be open (see https://docs.saltstack.com/en/latest/topics/tutorials/firewall.html). It would be good if state managed this.

@aboe76
Copy link
Member

aboe76 commented Jan 26, 2019

This should be done with the apropriate formula for the firewall,
we can't assume everybody uses iptables, firewalld, ufw or any other firewall.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants