summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAtin Mukherjee <amukherj@redhat.com>2017-11-27 19:41:34 +0530
committerShyamsundar Ranganathan <srangana@redhat.com>2017-11-30 14:32:11 +0000
commit35be9922d152b74d536c5acd1e79713b2627ddb5 (patch)
tree2d3d963ec0f08d3682711449f52cdada2096bbaa
parented36e9b20364acec2dfd2cbee27229f4d80510a2 (diff)
release-notes: add details for max-port range
Change-Id: I9801706f67332d6079e8ec58f9e08b332b35804a BUG: 1510012 Signed-off-by: Atin Mukherjee <amukherj@redhat.com>
-rw-r--r--doc/release-notes/3.13.0.md6
1 files changed, 6 insertions, 0 deletions
diff --git a/doc/release-notes/3.13.0.md b/doc/release-notes/3.13.0.md
index ab61c40ff3a..ddaa66f9394 100644
--- a/doc/release-notes/3.13.0.md
+++ b/doc/release-notes/3.13.0.md
@@ -81,6 +81,12 @@ Further reference: [mailing list discussions on topic](http://lists.gluster.org/
**Notes for users:**
+If an user wants to have a finer control on the number of ports to be exposed
+for glusterd to allocate for its daemons, one can define the upper limit of
+max-port value in glusterd.vol. The default max-port value is set to 65535 and
+currently the entry of this configuration is commented out. If an user wants to
+configure this value, please set the desired value and uncomment this option and
+restart the glusterd service.
**Limitations:**