summaryrefslogtreecommitdiff
path: root/puppet/modules/shorewall/files/boilerplate/started.header
diff options
context:
space:
mode:
authorMicah <micah@leap.se>2016-07-12 16:45:51 -0400
committerMicah <micah@leap.se>2016-07-12 16:45:51 -0400
commit6209061fd112fed1715676abb7b6ae4697f21d83 (patch)
tree72dfcb4c96d32b14504761a229a097784b3fc8a0 /puppet/modules/shorewall/files/boilerplate/started.header
parent6083b23278927189de58c11bbb5bc7d93ccced24 (diff)
git subrepo clone https://leap.se/git/puppet_shorewall puppet/modules/shorewall
subrepo: subdir: "puppet/modules/shorewall" merged: "06e89ed" upstream: origin: "https://leap.se/git/puppet_shorewall" branch: "master" commit: "06e89ed" git-subrepo: version: "0.3.0" origin: "https://github.com/ingydotnet/git-subrepo" commit: "1e79595" Change-Id: Ief531c1b951e9a1573d31bd9718cc5df11706af5
Diffstat (limited to 'puppet/modules/shorewall/files/boilerplate/started.header')
-rw-r--r--puppet/modules/shorewall/files/boilerplate/started.header20
1 files changed, 20 insertions, 0 deletions
diff --git a/puppet/modules/shorewall/files/boilerplate/started.header b/puppet/modules/shorewall/files/boilerplate/started.header
new file mode 100644
index 00000000..b7704dba
--- /dev/null
+++ b/puppet/modules/shorewall/files/boilerplate/started.header
@@ -0,0 +1,20 @@
+#
+# Shorewall version 4 - Started File
+#
+# /etc/shorewall/started
+#
+# Add commands below that you want to be executed after shorewall has
+# been completely started or restarted. The difference between this
+# extension script and /etc/shorewall/start is that this one is invoked
+# after delayed loading of the blacklist (DELAYBLACKLISTLOAD=Yes) and
+# after the 'shorewall' chain has been created (thus signaling that the
+# firewall is completely up).
+#
+# This script should not change the firewall configuration directly but
+# may do so indirectly by running /sbin/shorewall with the 'nolock'
+# option.
+#
+# See http://shorewall.net/shorewall_extension_scripts.htm for additional
+# information.
+#
+###############################################################################