]> git.ipfire.org Git - thirdparty/systemd.git/commitdiff
units: don't enable per-service IP firewall by default
authorMichal Sekletar <msekleta@redhat.com>
Fri, 12 Oct 2018 14:50:09 +0000 (14:50 +0000)
committerLukas Nykryn <lnykryn@redhat.com>
Mon, 29 Oct 2018 09:41:47 +0000 (10:41 +0100)
Resolves: #1630219

units/systemd-coredump@.service.in
units/systemd-hostnamed.service.in
units/systemd-journald.service.in
units/systemd-localed.service.in
units/systemd-logind.service.in
units/systemd-machined.service.in
units/systemd-portabled.service.in
units/systemd-timedated.service.in
units/systemd-udevd.service.in

index 215696ecd1ec216bda052b11164511a39e7d0ef9..68a68a5055845631f363f4010df2eb5062cd40e0 100644 (file)
@@ -37,5 +37,4 @@ SystemCallFilter=@system-service
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 StateDirectory=systemd/coredump
index da74b4fe8b2ba38190572082a8d8757e1f7d6174..4e5470dd2964abfca1e05467c0dc6093b0c06e09 100644 (file)
@@ -33,5 +33,4 @@ SystemCallFilter=@system-service sethostname
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 ReadWritePaths=/etc
index 8f5021d0de08fbe8dba8c847cc336ff81aaf5251..2d5fd0120dfce873788f9e18c97e70c26a2f2300 100644 (file)
@@ -33,7 +33,6 @@ SystemCallFilter=@system-service
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 
 # Increase the default a bit in order to allow many simultaneous
 # services being run since we keep one fd open per service. Also, when
index a24e61a0cdd16f5863ea80b43615a827cc5e4670..ce043db154a956b73182b255c29fde567cc682c7 100644 (file)
@@ -33,5 +33,4 @@ SystemCallFilter=@system-service
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 ReadWritePaths=/etc
index 5e090bcf238bd4d47fa579e07f827794528b840b..6953fac55ba5fe0eaa66b917e5fb9cf47913abf4 100644 (file)
@@ -34,7 +34,6 @@ SystemCallFilter=@system-service
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 FileDescriptorStoreMax=512
 
 # Increase the default a bit in order to allow many simultaneous
index 1200a90a61aa66236670274592aca37857261da5..dec2c4b0dcd64bdd2aebe7fb6c7d329023595e3a 100644 (file)
@@ -27,7 +27,6 @@ SystemCallFilter=@system-service @mount
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 
 # Note that machined cannot be placed in a mount namespace, since it
 # needs access to the host's mount namespace in order to implement the
index a868f61dbac6e0f9f2c5ad6a98fc19e744d39c56..64f14071e838724018b2db1b0bece3b154ec033b 100644 (file)
@@ -23,4 +23,3 @@ RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
 SystemCallFilter=~@clock @cpu-emulation @debug @keyring @module @obsolete @raw-io @reboot @swap
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
index 906bb4326cae9f8ab35b02ecd2258e29f1c992bb..662b39557a14ef1f12d775635cdea76d079477fa 100644 (file)
@@ -31,5 +31,4 @@ SystemCallFilter=@system-service @clock
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any
 ReadWritePaths=/etc
index 6a3814e5d92607a397b88bb55015a6be47bc75ff..fd9ead3bb82800d2d6ab38bd86f4938c062a3258 100644 (file)
@@ -33,4 +33,3 @@ SystemCallFilter=@system-service @module @raw-io
 SystemCallErrorNumber=EPERM
 SystemCallArchitectures=native
 LockPersonality=yes
-IPAddressDeny=any