]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
GH Actions: Fix labeler bot
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
94293d65
LB
3CHANGES WITH 248:
4
6dd990f3
ZJS
5 * A concept of system extension images is introduced. Such images may
6 be used to extend the /usr/ and /opt/ directory hierarchies at
7 runtime with additional files (even if the file system is read-only).
8 When a system extension image is activated, its /usr/ and /opt/
9 hierarchies and os-release information are combined via overlayfs
10 with the file system hierarchy of the host OS.
11
12 A new systemd-sysext tool can be used to merge, unmerge, list, and
13 refresh system extension hierarchies. See
14 https://www.freedesktop.org/software/systemd/man/systemd-sysext.html.
15
16 The systemd-sysext.service automatically merges installed system
17 extensions during boot (before basic.target, but not in very early
18 boot, since various file systems have to be mounted first).
19
20 The SYSEXT_LEVEL= field in os-release(5) may be used to specify the
21 supported system extension level.
22
23 * A new configuration file /etc/veritytab may be used to configure
24 integrity protection for block devices. Each line is in the format
25 "volume-name data-device hash-device roothash options".
26
27 * A new kernel command-line option systemd.verity.root-options= may be
28 used to configure dm-verity behaviour for the root device.
29
30 * The key file specified in /etc/crypttab (the third field) may now
1f3315b8
LP
31 refer to an AF_UNIX/SOCK_STREAM socket in the file system. The key is
32 acquired by connecting to that socket and reading from it. This
33 allows the implementation of a service to provide key information
34 dynamically, at the moment when it is needed.
6dd990f3 35
1f3315b8
LP
36 * Support has been added to systemd-cryptsetup for extracting the
37 PKCS#11 token URI and encrypted key from the LUKS2 JSON embedded
38 metadata header. This allows the information how to open the
39 encrypted device to be embedded directly in the device and obviates
40 the need for configuration in an external file.
6dd990f3 41
1f3315b8
LP
42 * systemd-cryptsetup gained support for unlocking LUKS2 volumes using
43 TPM2 hardware, as well as FIDO2 security tokens.
6dd990f3
ZJS
44
45 * systemd-repart may lock partitions using TPM2 hardware. This may be
46 useful for example to create an encrypted /var partition bound to the
47 machine on first boot.
48
1f3315b8
LP
49 * A new systemd-cryptenroll tool has been added to enroll TPM2, FIDO2
50 and PKCS#11 security tokens to LUKS volumes, list and destroy
51 them. See:
52
53 http://0pointer.net/blog/unlocking-luks2-volumes-with-tpm2-fido2-pkcs11-security-hardware-on-systemd-248.html
54
55 It also supports enrolling "recovery keys" and regular passphrases.
56
57 * The libfido2 dependency is now based on dlopen(), so that the library
58 is used at runtime when installed, but not if not.
59
60 * systemd-cryptsetup gained support for two new options in
61 /etc/crypttab: no-write-workqueue and no-read-workqueue which request
62 synchronous processing of encryption/decryption IO.
6dd990f3 63
b9b40388 64 * The manager may be configured at compile time to use fexecve instead
6dd990f3
ZJS
65 of execve when spawning children. Using fexecve closes a window
66 between checking the security context of an executable and spawning
67 it, but unfortunately the kernel displays stale information in the
68 comm field, which impacts ps output and such.
69
70 * The configuration option -Dcompat-gateway-hostname has been dropped.
71 "_gateway" is now the only supported name.
72
1f3315b8
LP
73 * The ConditionSecurity=tpm2 unit file setting may be used to check if
74 the system has at least one TPM2 (tpmrm class) device.
6dd990f3
ZJS
75
76 * The tables of system calls in seccomps filters are now automatically
77 generated from kernel lists exported on
78 https://fedora.juszkiewicz.com.pl/syscalls.html.
79
80 The following architectures should now have complete lists:
81 alpha, arc, arm64, arm, i386, ia64, m68k, mips64n32, mips64, mipso32,
82 powerpc, powerpc64, s390, s390x, tilegx, sparc, x86_64, x32.
83
94293d65 84 * The MountAPIVFS= service file setting now additionally mounts a tmpfs
6dd990f3
ZJS
85 on /run/ if it is not already a mount point. A writable /run/ has
86 always been a requirement for a functioning system, but this was not
94293d65 87 guaranteed when using a read-only image.
6dd990f3
ZJS
88
89 Users can always specify BindPaths= or InaccessiblePaths= as
90 overrides, and they will take precedence. If the host's root mount
91 point is used, there is no change in behaviour.
92
93 * New bind mounts and file system image mounts may be injected into the
94 mount namespace of a service (without restarting it). This is exposed
9ba008cb
LB
95 respectively as 'systemctl bind <unit> <path>…' and
96 'systemctl mount-image <unit> <image>…'.
6dd990f3
ZJS
97
98 * The StandardOuput= and StandardError= settings can now specify files
99 to be truncated for output (as "truncate:<path>").
100
101 * The ExecPaths= and NoExecPaths= settings may be used to specify
102 noexec for parts of the file system.
103
1f3315b8 104 * sd-bus has a new function sd_bus_open_user_machine() to open a
6dd990f3 105 connection to the session bus of a specific user in a local container
1f3315b8
LP
106 or on the local host. This is exposed in the -M switch to systemctl
107 and similar tools:
108
109 systemctl --user -M lennart@foobar start foo
110
111 This will connect to the user bus of a user "lennart" in container
112 "foobar". If no container name is specified, the specified user on
113 the host itself is connected to
114
115 systemctl --user -M lennart@ start quux
6dd990f3 116
1f3315b8
LP
117 * sd-bus also gained a convenience function sd_bus_reply() to call
118 sd_bus_send() with an existing reply message.
119
120 * sd-event allows rate limits to be set on event sources, for dealing
121 with high-priority event sources that might starve out others. See
122 the new man page sd_event_source_set_ratelimit(3) for details.
6dd990f3
ZJS
123
124 * systemd.link files gained a [Link] Promiscuous= switch, which allows
125 the device to be raised in promiscuous mode.
126
127 New [Link] TransmitQueues= and ReceiveQueues= settings allow the
128 number of TX and RX queues to be configured.
129
130 New [Link] TransmitQueueLength= setting allows the size of the TX
131 queue to be configured.
132
133 New [Link] GenericSegmentOffloadMaxBytes= and
134 GenericSegmentOffloadMaxSegments= allow capping the packet size and
135 the number of segments accepted in Generic Segment Offload.
136
137 * systemd.network files gained a [Network] RouteTable= configuration
138 switch to select the routing policy table.
139
140 systemd.network files gained a [RoutingPolicyRule] Type=
141 configuration switch (one of "blackhole, "unreachable", "prohibit").
142
143 systemd.network files gained a [IPv6AcceptRA] RouteDenyList= and
144 RouteAllowList= settings to ignore/accept route advertisements from
145 routers matching specified prefixes. The DenyList= setting has been
146 renamed to PrefixDenyList= and a new PrefixAllowList= option has been
147 added.
148
149 systemd.network files gained a [DHCPv6] UseAddress= setting to
150 optionally ignore the address provided in the lease.
151
152 systemd.network files gained a [DHCPv6PrefixDelegation]
153 ManageTemporaryAddress= switch.
154
1f3315b8
LP
155 .network files gained a new ActivationPolicy= setting which allows
156 configuraiton how the UP state of an interface shall be managed,
157 i.e. whether the iterface is always upped, always downed, or may be
158 upped/downed by the user using "ip dev".
159
6dd990f3
ZJS
160 * systemd.netdev files gained a [VLAN] Protocol=, IngressQOSMaps=,
161 EgressQOSMaps=, and [MACVLAN] BroadcastMulticastQueueLength=
162 configuration options for VLAN packet handling.
163
164 * udev rules may now set log_level= option. This allows debug logs to
165 be enabled for select events, e.g. just for a specific subsystem or
166 even a single device.
167
168 * udev now exports the VOLUME_ID, LOGICAL_VOLUME_ID, VOLUME_SET_ID, and
169 DATA_PREPARED_ID attributes for block devices (when available).
170
1f3315b8
LP
171 * udev now exports decoded DMI information about used memory slots as
172 device properties under the /sys/class/dmi/id/ pseudo device.
6dd990f3 173
1f3315b8 174 * /dev/ is not mounted noexec any more. This didn't provide any
6dd990f3
ZJS
175 significant security benefits and would conflicts with the executable
176 mappings used with /dev/sgx device nodes.
177
178 * Permissions for /dev/vsock are now set to 0o666, and /dev/vhost-vsock
179 and /dev/vhost-net are owned by the kvm group.
180
181 * The hardware database has been extended with a list of fingerprint
182 readers that correctly support autosuspend using data from libfprint.
183
184 * systemd-resolved can now answer DNSSEC questions through the stub
185 resolver interface in a way that allows local clients to do DNSSEC
186 validation themselves. For a question with DO+CD set, it'll proxy the
187 DNS query and respond with a mostly unmodified packet received from
188 the upstream server.
189
1f3315b8
LP
190 * systemd-resolved learnt a new boolean option CacheFromLocalhost= in
191 resolved.conf. If true the service will provide caching even for DNS
192 lookups made to an upstream DNS server on the 127.0.0.1/::1
193 addresses. By default (and when the option is false) systemd-resolved
194 will not cache such lookups, in order to avoid duplicate local
195 caching, under the assumption the local upstream server caches
196 anyway.
197
9ba008cb 198 * systemd-nspawn gained a new --ambient-capability= setting
6dd990f3
ZJS
199 (AmbientCapability= in .nspawn files) to configure ambient
200 capabilities passed to the container payload.
201
202 * systemd-nspawn gained the ability to configure the firewall using the
1f3315b8
LP
203 nftables subsystem (in addition to the existing iptables
204 support). Similar, systemd-networkd's IPMasquerade= option now
205 supports nftables as backend, too. In both cases NAT on IPv6 is now
206 supported too, in addition to IPv4 (the iptables backend still is
207 IPv4-only).
208
209 * systemd-importd will now download .verity and .roothash.p7s files
210 along with the machine image (as exposed via machinectl pull-raw).
6dd990f3
ZJS
211
212 * systemd-oomd now gained a new DefaultMemoryPressureDurationSec=
213 setting to configure the time a unit's cgroup needs to exceed memory
214 pressure limits before action will be taken.
215
216 systemd-oomd is now considered fully supported (the usual
217 backwards-compatiblity promises apply). Swap is not required for
218 operation, but it is still recommended.
219
220 * systemd-timesyncd gained a new ConnectionRetrySec= setting which
221 configures the retry delay when trying to contact servers.
222
223 * systemd-stdio-bridge gained --system/--user options to connect to the
224 system bus (previous default) or the user session bus.
225
226 * When the hostname is set to "localhost", systemd-hostnamed will
227 accept this. Previously such a setting would be mostly silently
228 ignored. The goal is to honour configuration as specified by the
229 user.
230
231 * systemd-hostnamed now exports the fallback hostname and the source of
232 the configured hostname ("static", "transient", or "fallback") as
233 D-Bus properties.
234
1f3315b8
LP
235 * systemd-hostnamed now exports the "HardwareVendor" and
236 "HardwareModel" D-Bus properties, which are supposed to contain a
237 pair of cleaned up, human readable strings describing the system
238 vendor and model. It's typically source from the firmware's DMI
239 tables, but may be augmented from a new hwdb database. hostnamectl
240 shows this in the status output.
6dd990f3
ZJS
241
242 * systemd-localed may now call locale-gen to generate missing locales
243 on-demand (UTF-8-only). This improves integration with Debian-based
244 distributions (Debian/Ubuntu/PureOS/Tanglu/...) and Arch Linux.
245
1f3315b8
LP
246 * systemctl --check-inhibitors=true may now be used to obey inhibitors
247 even when invoked non-interactively. The old --ignore-inhibitors
248 switch is now deprecated and replaced by --check-inhibitors=false.
6dd990f3
ZJS
249
250 * systemctl import-environment will now emit a warning when called
251 without any arguments (i.e. to import the full environment block of
252 the called program). This command will usually be invoked from a
253 shell, which means that it'll inherit a bunch of variables which are
254 specific to that shell, and usually to the TTY the shell is connected
255 to, and don't have any meaning in the global context of the system or
256 user service manager. Instead, only specific variables should be
257 imported into the manager environment block.
258
259 Similarly, programs which update the manager environment block by
260 directly calling the D-Bus API of the manager, should also push
261 specific variables, and not the full inherited environment.
262
1f3315b8
LP
263 * systemctl's status output now shows unit state with a more careful
264 selection of Unicode characters: units in maintainance show a "○"
265 symbol instead of the usual "●", failed units show "×", and services
266 being reloaded "↻".
267
6dd990f3
ZJS
268 * coredumpctl gained a --debugger-arguments= switch to pass arguments
269 to the debugger.
270
271 * networkctl now shows the link activation policy in status.
272
273 * Various tools gained --pager/--no-pager/--json switches to
274 enable/disable the pager and provide JSON output.
275
1f3315b8
LP
276 * Various tools now accept SYSTEMD_COLORS=16|256 to configure how
277 many terminal colours are used in output.
6dd990f3 278
1f3315b8
LP
279 * less 568 or newer is now required. Hyperlink ANSI sequences in
280 termina output are now used even if a pager is used, and older
281 versions of less are not able to display these sequences
282 correctly. SYSTEMD_URLIFY=0 may be used to disable it.
6dd990f3
ZJS
283
284 * Builds with support for separate / and /usr hierarchies (split-usr
285 builds, non-merged-usr builds) are now officially deprecated. A
286 warning is emitted during build. Support is slated to be removed in
287 about a year (when the Debian Bookworm release development starts).
288
289 * The main development branch has been renamed to 'main'.
94293d65 290
26c59e4e
LB
291 * mmcblk[0-9]boot[0-9] devices will no longer be probed automatically
292 for partitions, as in the vast majority of cases they contain none
293 and are used internally by the bootloader (eg: uboot).
294
1f3315b8
LP
295 * systemd will now set the $SYSTEMD_EXEC_PID environment variable for
296 spawned processes to the PID of the process itself. This may be used
297 by programs for detecting whether they were forked off by the service
298 manager itself or are a process forked off further down the tree.
299
d0dcf59b 300CHANGES WITH 247:
bf6e5c57 301
d90922fb 302 * KERNEL API INCOMPATIBILITY: Linux 4.14 introduced two new uevents
bf6e5c57
LP
303 "bind" and "unbind" to the Linux device model. When this kernel
304 change was made, systemd-udevd was only minimally updated to handle
305 and propagate these new event types. The introduction of these new
306 uevents (which are typically generated for USB devices and devices
307 needing a firmware upload before being functional) resulted in a
b182195a
ZJS
308 number of issues which we so far didn't address. We hoped the kernel
309 maintainers would themselves address these issues in some form, but
310 that did not happen. To handle them properly, many (if not most) udev
311 rules files shipped in various packages need updating, and so do many
312 programs that monitor or enumerate devices with libudev or sd-device,
313 or otherwise process uevents. Please note that this incompatibility
314 is not fault of systemd or udev, but caused by an incompatible kernel
832eedd1 315 change that happened back in Linux 4.14, but is becoming more and
dc6a3162 316 more visible as the new uevents are generated by more kernel drivers.
bf6e5c57
LP
317
318 To minimize issues resulting from this kernel change (but not avoid
319 them entirely) starting with systemd-udevd 247 the udev "tags"
320 concept (which is a concept for marking and filtering devices during
321 enumeration and monitoring) has been reworked: udev tags are now
322 "sticky", meaning that once a tag is assigned to a device it will not
323 be removed from the device again until the device itself is removed
324 (i.e. unplugged). This makes sure that any application monitoring
325 devices that match a specific tag is guaranteed to both see uevents
326 where the device starts being relevant, and those where it stops
327 being relevant (the latter now regularly happening due to the new
328 "unbind" uevent type). The udev tags concept is hence now a concept
329 tied to a *device* instead of a device *event* — unlike for example
330 udev properties whose lifecycle (as before) is generally tied to a
331 device event, meaning that the previously determined properties are
332 forgotten whenever a new uevent is processed.
333
334 With the newly redefined udev tags concept, sometimes it's necessary
335 to determine which tags are the ones applied by the most recent
336 uevent/database update, in order to discern them from those
337 originating from earlier uevents/database updates of the same
338 device. To accommodate for this a new automatic property CURRENT_TAGS
339 has been added that works similar to the existing TAGS property but
340 only lists tags set by the most recent uevent/database
b182195a
ZJS
341 update. Similarly, the libudev/sd-device API has been updated with
342 new functions to enumerate these 'current' tags, in addition to the
bf6e5c57
LP
343 existing APIs that now enumerate the 'sticky' ones.
344
832eedd1 345 To properly handle "bind"/"unbind" on Linux 4.14 and newer it is
bf6e5c57
LP
346 essential that all udev rules files and applications are updated to
347 handle the new events. Specifically:
348
349 • All rule files that currently use a header guard similar to
350 ACTION!="add|change",GOTO="xyz_end" should be updated to use
351 ACTION=="remove",GOTO="xyz_end" instead, so that the
352 properties/tags they add are also applied whenever "bind" (or
353 "unbind") is seen. (This is most important for all physical device
b182195a
ZJS
354 types — those for which "bind" and "unbind" are currently
355 generated, for all other device types this change is still
bf6e5c57
LP
356 recommended but not as important — but certainly prepares for
357 future kernel uevent type additions).
358
b182195a 359 • Similarly, all code monitoring devices that contains an 'if' branch
bf6e5c57
LP
360 discerning the "add" + "change" uevent actions from all other
361 uevents actions (i.e. considering devices only relevant after "add"
362 or "change", and irrelevant on all other events) should be reworked
363 to instead negatively check for "remove" only (i.e. considering
364 devices relevant after all event types, except for "remove", which
365 invalidates the device). Note that this also means that devices
366 should be considered relevant on "unbind", even though conceptually
367 this — in some form — invalidates the device. Since the precise
368 effect of "unbind" is not generically defined, devices should be
369 considered relevant even after "unbind", however I/O errors
370 accessing the device should then be handled gracefully.
371
372 • Any code that uses device tags for deciding whether a device is
373 relevant or not most likely needs to be updated to use the new
374 udev_device_has_current_tag() API (or sd_device_has_current_tag()
db2db708
LP
375 in case sd-device is used), to check whether the tag is set at the
376 moment an uevent is seen (as opposed to the existing
bf6e5c57
LP
377 udev_device_has_tag() API which checks if the tag ever existed on
378 the device, following the API concept redefinition explained
379 above).
380
381 We are very sorry for this breakage and the requirement to update
382 packages using these interfaces. We'd again like to underline that
383 this is not caused by systemd/udev changes, but result of a kernel
384 behaviour change.
385
7bfcc0de
LP
386 * UPCOMING INCOMPATIBILITY: So far most downstream distribution
387 packages have not retriggered devices once the udev package (or any
388 auxiliary package installing additional udev rules) is updated. We
389 intend to work with major distributions to change this, so that
390 "udevadm trigger -a change" is issued on such upgrades, ensuring that
391 the updated ruleset is applied to the devices already discovered, so
392 that (asynchronously) after the upgrade completed the udev database
393 is consistent with the updated rule set. This means udev rules must
394 be ready to be retriggered with a "change" action any time, and
395 result in correct and complete udev database entries. While the
396 majority of udev rule files known to us currently get this right,
397 some don't. Specifically, there are udev rules files included in
398 various packages that only set udev properties on the "add" action,
399 but do not handle the "change" action. If a device matching those
400 rules is retriggered with the "change" action (as is intended here)
401 it would suddenly lose the relevant properties. This always has been
48e0abb5
YW
402 problematic, but as soon as all udev devices are triggered on relevant
403 package upgrades this will become particularly so. It is strongly
404 recommended to fix offending rules so that they can handle a "change"
405 action at any time, and acquire all necessary udev properties even
406 then. Or in other words: the header guard mentioned above
407 (ACTION=="remove",GOTO="xyz_end") is the correct approach to handle
408 this, as it makes sure rules are rerun on "change" correctly, and
409 accumulate the correct and complete set of udev properties. udev rule
410 definitions that cannot handle "change" events being triggered at
411 arbitrary times should be considered buggy.
7bfcc0de 412
db2db708 413 * The MountAPIVFS= service file setting now defaults to on if
b182195a
ZJS
414 RootImage= and RootDirectory= are used, which means that with those
415 two settings /proc/, /sys/ and /dev/ are automatically properly set
416 up for services. Previous behaviour may be restored by explicitly
417 setting MountAPIVFS=off.
db2db708 418
bae66f4b
LP
419 * Since PAM 1.2.0 (2015) configuration snippets may be placed in
420 /usr/lib/pam.d/ in addition to /etc/pam.d/. If a file exists in the
421 latter it takes precedence over the former, similar to how most of
422 systemd's own configuration is handled. Given that PAM stack
423 definitions are primarily put together by OS vendors/distributions
69e3234d 424 (though possibly overridden by users), this systemd release moves its
bae66f4b
LP
425 own PAM stack configuration for the "systemd-user" PAM service (i.e.
426 for the PAM session invoked by the per-user user@.service instance)
427 from /etc/pam.d/ to /usr/lib/pam.d/. We recommend moving all
428 packages' vendor versions of their PAM stack definitions from
429 /etc/pam.d/ to /usr/lib/pam.d/, but if such OS-wide migration is not
430 desired the location to which systemd installs its PAM stack
b182195a 431 configuration may be changed via the -Dpamconfdir Meson option.
bae66f4b 432
dc6a3162
LP
433 * The runtime dependencies on libqrencode, libpcre2, libidn/libidn2,
434 libpwquality and libcryptsetup have been changed to be based on
435 dlopen(): instead of regular dynamic library dependencies declared in
436 the binary ELF headers, these libraries are now loaded on demand
437 only, if they are available. If the libraries cannot be found the
438 relevant operations will fail gracefully, or a suitable fallback
439 logic is chosen. This is supposed to be useful for general purpose
440 distributions, as it allows minimizing the list of dependencies the
441 systemd packages pull in, permitting building of more minimal OS
442 images, while still making use of these "weak" dependencies should
443 they be installed. Since many package managers automatically
444 synthesize package dependencies from ELF shared library dependencies,
445 some additional manual packaging work has to be done now to replace
446 those (slightly downgraded from "required" to "recommended" or
447 whatever is conceptually suitable for the package manager). Note that
448 this change does not alter build-time behaviour: as before the
449 build-time dependencies have to be installed during build, even if
450 they now are optional during runtime.
db2db708
LP
451
452 * sd-event.h gained a new call sd_event_add_time_relative() for
453 installing timers relative to the current time. This is mostly a
454 convenience wrapper around the pre-existing sd_event_add_time() call
455 which installs absolute timers.
456
dc6a3162
LP
457 * sd-event event sources may now be placed in a new "exit-on-failure"
458 mode, which may be controlled via the new
459 sd_event_source_get_exit_on_failure() and
460 sd_event_source_set_exit_on_failure() functions. If enabled, any
461 failure returned by the event source handler functions will result in
462 exiting the event loop (unlike the default behaviour of just
463 disabling the event source but continuing with the event loop). This
464 feature is useful to set for all event sources that define "primary"
465 program behaviour (where failure should be fatal) in contrast to
466 "auxiliary" behaviour (where failure should remain local).
467
468 * Most event source types sd-event supports now accept a NULL handler
469 function, in which case the event loop is exited once the event
470 source is to be dispatched, using the userdata pointer — converted to
471 a signed integer — as exit code of the event loop. Previously this
472 was supported for IO and signal event sources already. Exit event
473 sources still do not support this (simply because it makes little
474 sense there, as the event loop is already exiting when they are
475 dispatched).
476
db2db708
LP
477 * A new per-unit setting RootImageOptions= has been added which allows
478 tweaking the mount options for any file system mounted as effect of
479 the RootImage= setting.
480
481 * Another new per-unit setting MountImages= has been added, that allows
482 mounting additional disk images into the file system tree accessible
483 to the service.
484
6fc5b951 485 * Timer units gained a new FixedRandomDelay= boolean setting. If
b5e798de
ZJS
486 enabled, the random delay configured with RandomizedDelaySec= is
487 selected in a way that is stable on a given system (though still
488 different for different units).
6fc5b951
LP
489
490 * Socket units gained a new setting Timestamping= that takes "us", "ns"
491 or "off". This controls the SO_TIMESTAMP/SO_TIMESTAMPNS socket
492 options.
493
b182195a
ZJS
494 * systemd-repart now generates JSON output when requested with the new
495 --json= switch.
db2db708
LP
496
497 * systemd-machined's OpenMachineShell() bus call will now pass
498 additional policy metadata data fields to the PolicyKit
499 authentication request.
500
501 * systemd-tmpfiles gained a new -E switch, which is equivalent to
502 --exclude-prefix=/dev --exclude-prefix=/proc --exclude=/run
503 --exclude=/sys. It's particularly useful in combination with --root=,
504 when operating on OS trees that do not have any of these four runtime
505 directories mounted, as this means no files below these subtrees are
506 created or modified, since those mount points should probably remain
507 empty.
508
b182195a
ZJS
509 * systemd-tmpfiles gained a new --image= switch which is like --root=,
510 but takes a disk image instead of a directory as argument. The
511 specified disk image is mounted inside a temporary mount namespace
512 and the tmpfiles.d/ drop-ins stored in the image are executed and
513 applied to the image. systemd-sysusers similarly gained a new
514 --image= switch, that allows the sysusers.d/ drop-ins stored in the
515 image to be applied onto the image.
db2db708 516
b182195a
ZJS
517 * Similarly, the journalctl command also gained an --image= switch,
518 which is a quick one-step solution to look at the log data included
519 in OS disk images.
db2db708
LP
520
521 * journalctl's --output=cat option (which outputs the log content
522 without any metadata, just the pure text messages) will now make use
b182195a 523 of terminal colors when run on a suitable terminal, similarly to the
db2db708
LP
524 other output modes.
525
526 * JSON group records now support a "description" string that may be
527 used to add a human-readable textual description to such groups. This
528 is supposed to match the user's GECOS field which traditionally
529 didn't have a counterpart for group records.
530
531 * The "systemd-dissect" tool that may be used to inspect OS disk images
532 and that was previously installed to /usr/lib/systemd/ has now been
b182195a 533 moved to /usr/bin/, reflecting its updated status of an officially
db2db708
LP
534 supported tool with a stable interface. It gained support for a new
535 --mkdir switch which when combined with --mount has the effect of
536 creating the directory to mount the image to if it is missing
537 first. It also gained two new commands --copy-from and --copy-to for
538 copying files and directories in and out of an OS image without the
539 need to manually mount it. It also acquired support for a new option
b182195a 540 --json= to generate JSON output when inspecting an OS image.
db2db708
LP
541
542 * The cgroup2 file system is now mounted with the
543 "memory_recursiveprot" mount option, supported since kernel 5.7. This
544 means that the MemoryLow= and MemoryMin= unit file settings now apply
545 recursively to whole subtrees.
546
547 * systemd-homed now defaults to using the btrfs file system — if
548 available — when creating home directories in LUKS volumes. This may
b182195a
ZJS
549 be changed with the DefaultFileSystemType= setting in homed.conf.
550 It's now the default file system in various major distributions and
551 has the major benefit for homed that it can be grown and shrunk while
552 mounted, unlike the other contenders ext4 and xfs, which can both be
553 grown online, but not shrunk (in fact xfs is the technically most
554 limited option here, as it cannot be shrunk at all).
db2db708
LP
555
556 * JSON user records managed by systemd-homed gained support for
557 "recovery keys". These are basically secondary passphrases that can
b182195a
ZJS
558 unlock user accounts/home directories. They are computer-generated
559 rather than user-chosen, and typically have greater entropy.
560 homectl's --recovery-key= option may be used to add a recovery key to
561 a user account. The generated recovery key is displayed as a QR code,
562 so that it can be scanned to be kept in a safe place. This feature is
563 particularly useful in combination with systemd-homed's support for
564 FIDO2 or PKCS#11 authentication, as a secure fallback in case the
565 security tokens are lost. Recovery keys may be entered wherever the
566 system asks for a password.
db2db708
LP
567
568 * systemd-homed now maintains a "dirty" flag for each LUKS encrypted
b182195a 569 home directory which indicates that a home directory has not been
db2db708
LP
570 deactivated cleanly when offline. This flag is useful to identify
571 home directories for which the offline discard logic did not run when
572 offlining, and where it would be a good idea to log in again to catch
573 up.
574
575 * systemctl gained a new parameter --timestamp= which may be used to
576 change the style in which timestamps are output, i.e. whether to show
577 them in local timezone or UTC, or whether to show µs granularity.
578
579 * Alibaba's "pouch" container manager is now detected by
dc6a3162
LP
580 systemd-detect-virt, ConditionVirtualization= and similar
581 constructs. Similar, they now also recognize IBM PowerVM machine
582 virtualization.
db2db708
LP
583
584 * systemd-nspawn has been reworked to use the /run/host/incoming/ as
585 place to use for propagating external mounts into the
b182195a
ZJS
586 container. Similarly /run/host/notify is now used as the socket path
587 for container payloads to communicate with the container manager
588 using sd_notify(). The container manager now uses the
589 /run/host/inaccessible/ directory to place "inaccessible" file nodes
590 of all relevant types which may be used by the container payload as
591 bind mount source to over-mount inodes to make them inaccessible.
592 /run/host/container-manager will now be initialized with the same
593 string as the $container environment variable passed to the
594 container's PID 1. /run/host/container-uuid will be initialized with
595 the same string as $container_uuid. This means the /run/host/
596 hierarchy is now the primary way to make host resources available to
597 the container. The Container Interface documents these new files and
598 directories:
db2db708
LP
599
600 https://systemd.io/CONTAINER_INTERFACE
601
602 * Support for the "ConditionNull=" unit file condition has been
b182195a
ZJS
603 deprecated and undocumented for 6 years. systemd started to warn
604 about its use 1.5 years ago. It has now been removed entirely.
db2db708 605
db2db708
LP
606 * sd-bus.h gained a new API call sd_bus_error_has_names(), which takes
607 a sd_bus_error struct and a list of error names, and checks if the
608 error matches one of these names. It's a convenience wrapper that is
609 useful in cases where multiple errors shall be handled the same way.
610
611 * A new system call filter list "@known" has been added, that contains
b182195a 612 all system calls known at the time systemd was built.
db2db708
LP
613
614 * Behaviour of system call filter allow lists has changed slightly:
615 system calls that are contained in @known will result in a EPERM by
616 default, while those not contained in it result in ENOSYS. This
dc6a3162 617 should improve compatibility because known system calls will thus be
db2db708
LP
618 communicated as prohibited, while unknown (and thus newer ones) will
619 be communicated as not implemented, which hopefully has the greatest
620 chance of triggering the right fallback code paths in client
621 applications.
622
dc6a3162
LP
623 * "systemd-analyze syscall-filter" will now show two separate sections
624 at the bottom of the output: system calls known during systemd build
625 time but not included in any of the filter groups shown above, and
626 system calls defined on the local kernel but known during systemd
627 build time.
628
629 * If the $SYSTEMD_LOG_SECCOMP=1 environment variable is set for
630 systemd-nspawn all system call filter violations will be logged by
631 the kernel (audit). This is useful for tracking down system calls
632 invoked by container payloads that are prohibited by the container's
633 system call filter policy.
634
6fc5b951
LP
635 * If the $SYSTEMD_SECCOMP=0 environment variable is set for
636 systemd-nspawn (and other programs that use seccomp) all seccomp
637 filtering is turned off.
638
db2db708 639 * Two new unit file settings ProtectProc= and ProcSubset= have been
b182195a
ZJS
640 added that expose the hidepid= and subset= mount options of procfs.
641 All processes of the unit will only see processes in /proc that are
642 are owned by the unit's user. This is an important new sandboxing
643 option that is recommended to be set on all system services. All
644 long-running system services that are included in systemd itself set
645 this option now. This option is only supported on kernel 5.8 and
646 above, since the hidepid= option supported on older kernels was not a
647 per-mount option but actually applied to the whole PID namespace.
db2db708
LP
648
649 * Socket units gained a new boolean setting FlushPending=. If enabled
650 all pending socket data/connections are flushed whenever the socket
651 unit enters the "listening" state, i.e. after the associated service
652 exited.
653
b182195a
ZJS
654 * The unit file setting NUMAMask= gained a new "all" value: when used,
655 all existing NUMA nodes are added to the NUMA mask.
db2db708
LP
656
657 * A new "credentials" logic has been added to system services. This is
658 a simple mechanism to pass privileged data to services in a safe and
659 secure way. It's supposed to be used to pass per-service secret data
660 such as passwords or cryptographic keys but also associated less
661 private information such as user names, certificates, and similar to
662 system services. Each credential is identified by a short user-chosen
663 name and may contain arbitrary binary data. Two new unit file
b182195a
ZJS
664 settings have been added: SetCredential= and LoadCredential=. The
665 former allows setting a credential to a literal string, the latter
666 sets a credential to the contents of a file (or data read from a
667 user-chosen AF_UNIX stream socket). Credentials are passed to the
668 service via a special credentials directory, one file for each
669 credential. The path to the credentials directory is passed in a new
670 $CREDENTIALS_DIRECTORY environment variable. Since the credentials
db2db708 671 are passed in the file system they may be easily referenced in
b182195a
ZJS
672 ExecStart= command lines too, thus no explicit support for the
673 credentials logic in daemons is required (though ideally daemons
674 would look for the bits they need in $CREDENTIALS_DIRECTORY
675 themselves automatically, if set). The $CREDENTIALS_DIRECTORY is
676 backed by unswappable memory if privileges allow it, immutable if
677 privileges allow it, is accessible only to the service's UID, and is
678 automatically destroyed when the service stops.
db2db708
LP
679
680 * systemd-nspawn supports the same credentials logic. It can both
681 consume credentials passed to it via the aforementioned
682 $CREDENTIALS_DIRECTORY protocol as well as pass these credentials on
683 to its payload. The service manager/PID 1 has been updated to match
684 this: it can also accept credentials from the container manager that
b182195a
ZJS
685 invokes it (in fact: any process that invokes it), and passes them on
686 to its services. Thus, credentials can be propagated recursively down
687 the tree: from a system's service manager to a systemd-nspawn
688 service, to the service manager that runs as container payload and to
689 the service it runs below. Credentials may also be added on the
690 systemd-nspawn command line, using new --set-credential= and
691 --load-credential= command line switches that match the
692 aforementioned service settings.
db2db708
LP
693
694 * systemd-repart gained new settings Format=, Encrypt=, CopyFiles= in
695 the partition drop-ins which may be used to format/LUKS
696 encrypt/populate any created partitions. The partitions are
697 encrypted/formatted/populated before they are registered in the
b182195a
ZJS
698 partition table, so that they appear atomically: either the
699 partitions do not exist yet or they exist fully encrypted, formatted,
700 and populated — there is no time window where they are
701 "half-initialized". Thus the system is robust to abrupt shutdown: if
702 the tool is terminated half-way during its operations on next boot it
703 will start from the beginning.
db2db708
LP
704
705 * systemd-repart's --size= operation gained a new "auto" value. If
706 specified, and operating on a loopback file it is automatically sized
707 to the minimal size the size constraints permit. This is useful to
708 use "systemd-repart" as an image builder for minimally sized images.
709
b182195a
ZJS
710 * systemd-resolved now gained a third IPC interface for requesting name
711 resolution: besides D-Bus and local DNS to 127.0.0.53 a Varlink
712 interface is now supported. The nss-resolve NSS module has been
713 modified to use this new interface instead of D-Bus. Using Varlink
714 has a major benefit over D-Bus: it works without a broker service,
715 and thus already during earliest boot, before the dbus daemon has
716 been started. This means name resolution via systemd-resolved now
717 works at the same time systemd-networkd operates: from earliest boot
718 on, including in the initrd.
db2db708
LP
719
720 * systemd-resolved gained support for a new DNSStubListenerExtra=
721 configuration file setting which may be used to specify additional IP
722 addresses the built-in DNS stub shall listen on, in addition to the
723 main one on 127.0.0.53:53.
724
725 * Name lookups issued via systemd-resolved's D-Bus and Varlink
726 interfaces (and thus also via glibc NSS if nss-resolve is used) will
727 now honour a trailing dot in the hostname: if specified the search
b182195a
ZJS
728 path logic is turned off. Thus "resolvectl query foo." is now
729 equivalent to "resolvectl query --search=off foo.".
db2db708
LP
730
731 * systemd-resolved gained a new D-Bus property "ResolvConfMode" that
732 exposes how /etc/resolv.conf is currently managed: by resolved (and
733 in which mode if so) or another subsystem. "resolvctl" will display
734 this property in its status output.
735
736 * The resolv.conf snippets systemd-resolved provides will now set "."
b182195a
ZJS
737 as the search domain if no other search domain is known. This turns
738 off the derivation of an implicit search domain by nss-dns for the
739 hostname, when the hostname is set to an FQDN. This change is done to
740 make nss-dns using resolv.conf provided by systemd-resolved behave
741 more similarly to nss-resolve.
db2db708
LP
742
743 * systemd-tmpfiles' file "aging" logic (i.e. the automatic clean-up of
744 /tmp/ and /var/tmp/ based on file timestamps) now looks at the
b182195a
ZJS
745 "birth" time (btime) of a file in addition to the atime, mtime, and
746 ctime.
db2db708
LP
747
748 * systemd-analyze gained a new verb "capability" that lists all known
749 capabilities by the systemd build and by the kernel.
750
751 * If a file /usr/lib/clock-epoch exists, PID 1 will read its mtime and
752 advance the system clock to it at boot if it is noticed to be before
753 that time. Previously, PID 1 would only advance the time to an epoch
754 time that is set during build-time. With this new file OS builders
755 can change this epoch timestamp on individual OS images without
756 having to rebuild systemd.
757
758 * systemd-logind will now listen to the KEY_RESTART key from the Linux
b182195a
ZJS
759 input layer and reboot the system if it is pressed, similarly to how
760 it already handles KEY_POWER, KEY_SUSPEND or KEY_SLEEP. KEY_RESTART
761 was originally defined in the Multimedia context (to restart playback
762 of a song or film), but is now primarily used in various embedded
763 devices for "Reboot" buttons. Accordingly, systemd-logind will now
764 honour it as such. This may configured in more detail via the new
db2db708
LP
765 HandleRebootKey= and RebootKeyIgnoreInhibited=.
766
767 * systemd-nspawn/systemd-machined will now reconstruct hardlinks when
768 copying OS trees, for example in "systemd-nspawn --ephemeral",
769 "systemd-nspawn --template=", "machinectl clone" and similar. This is
770 useful when operating with OSTree images, which use hardlinks heavily
771 throughout, and where such copies previously resulting in "exploding"
772 hardlinks.
773
774 * systemd-nspawn's --console= setting gained support for a new
775 "autopipe" value, which is identical to "interactive" when invoked on
776 a TTY, and "pipe" otherwise.
777
778 * systemd-networkd's .network files gained support for explicitly
779 configuring the multicast membership entries of bridge devices in the
780 [BridgeMDB] section. It also gained support for the PIE queuing
781 discipline in the [FlowQueuePIE] sections.
782
783 * systemd-networkd's .netdev files may now be used to create "BareUDP"
905a03e7 784 tunnels, configured in the new [BareUDP] setting.
db2db708 785
dc6a3162 786 * systemd-networkd's Gateway= setting in .network files now accepts the
70a51d7e
YW
787 special values "_dhcp4" and "_ipv6ra" to configure additional,
788 locally defined, explicit routes to the gateway acquired via DHCP or
789 IPv6 Router Advertisements. The old setting "_dhcp" is deprecated,
790 but still accepted for backwards compatibility.
dc6a3162 791
cb9a48a9
ZJS
792 * systemd-networkd's [IPv6PrefixDelegation] section and
793 IPv6PrefixDelegation= options have been renamed as [IPv6SendRA] and
794 IPv6SendRA= (the old names are still accepted for backwards
795 compatibility).
796
70a51d7e
YW
797 * systemd-networkd's .network files gained the DHCPv6PrefixDelegation=
798 boolean setting in [Network] section. If enabled, the delegated prefix
799 gained by another link will be configured, and an address within the
800 prefix will be assigned.
801
802 * systemd-networkd's .network files gained the Announce= boolean setting
803 in [DHCPv6PrefixDelegation] section. When enabled, the delegated
804 prefix will be announced through IPv6 router advertisement (IPv6 RA).
805 The setting is enabled by default.
806
905a03e7
ZJS
807 * VXLAN tunnels may now be marked as independent of any underlying
808 network interface via the new Independent= boolean setting.
70a51d7e 809
b182195a
ZJS
810 * systemctl gained support for two new verbs: "service-log-level" and
811 "service-log-target" may be used on services that implement the
812 generic org.freedesktop.LogControl1 D-Bus interface to dynamically
813 adjust the log level and target. All of systemd's long-running
814 services support this now, but ideally all system services would
815 implement this interface to make the system more uniformly
db2db708
LP
816 debuggable.
817
818 * The SystemCallErrorNumber= unit file setting now accepts the new
819 "kill" and "log" actions, in addition to arbitrary error number
10f34849
YW
820 specifications as before. If "kill" the processes are killed on the
821 event, if "log" the offending system call is audit logged.
db2db708
LP
822
823 * A new SystemCallLog= unit file setting has been added that accepts a
dc6a3162 824 list of system calls that shall be logged about (audit).
db2db708
LP
825
826 * The OS image dissection logic (as used by RootImage= in unit files or
b182195a 827 systemd-nspawn's --image= switch) has gained support for identifying
db2db708
LP
828 and mounting explicit /usr/ partitions, which are now defined in the
829 discoverable partition specification. This should be useful for
830 environments where the root file system is
831 generated/formatted/populated dynamically on first boot and combined
832 with an immutable /usr/ tree that is supplied by the vendor.
833
834 * In the final phase of shutdown, within the systemd-shutdown binary
835 we'll now try to detach MD devices (i.e software RAID) in addition to
836 loopback block devices and DM devices as before. This is supposed to
837 be a safety net only, in order to increase robustness if things go
838 wrong. Storage subsystems are expected to properly detach their
839 storage volumes during regular shutdown already (or in case of
840 storage backing the root file system: in the initrd hook we return to
841 later).
842
843 * If the SYSTEMD_LOG_TID environment variable is set all systemd tools
844 will now log the thread ID in their log output. This is useful when
845 working with heavily threaded programs.
846
dc6a3162 847 * If the SYSTEMD_RDRAND environment variable is set to "0", systemd will
b182195a
ZJS
848 not use the RDRAND CPU instruction. This is useful in environments
849 such as replay debuggers where non-deterministic behaviour is not
850 desirable.
db2db708 851
dc6a3162
LP
852 * The autopaging logic in systemd's various tools (such as systemctl)
853 has been updated to turn on "secure" mode in "less"
854 (i.e. $LESSECURE=1) if execution in a "sudo" environment is
855 detected. This disables invoking external programs from the pager,
856 via the pipe logic. This behaviour may be overridden via the new
857 $SYSTEMD_PAGERSECURE environment variable.
db2db708 858
6e88f9e7
ZJS
859 * Units which have resource limits (.service, .mount, .swap, .slice,
860 .socket, and .slice) gained new configuration settings
861 ManagedOOMSwap=, ManagedOOMMemoryPressure=, and
90616bb9 862 ManagedOOMMemoryPressureLimitPercent= that specify resource pressure
6e88f9e7
ZJS
863 limits and optional action taken by systemd-oomd.
864
865 * A new service systemd-oomd has been added. It monitors resource
866 contention for selected parts of the unit hierarchy using the PSI
867 information reported by the kernel, and kills processes when memory
868 or swap pressure is above configured limits. This service is only
08c1864f
ZJS
869 enabled by default in developer mode (see below) and should be
870 considered a preview in this release. Behaviour details and option
871 names are subject to change without the usual backwards-compatibility
872 promises.
6e88f9e7
ZJS
873
874 * A new helper oomctl has been added to introspect systemd-oomd state.
042b028a 875 It is only enabled by default in developer mode and should be
08c1864f
ZJS
876 considered a preview without the usual backwards-compatibility
877 promises.
6e88f9e7
ZJS
878
879 * New meson option -Dcompat-mutable-uid-boundaries= has been added. If
880 enabled, systemd reads the system UID boundaries from /etc/login.defs
881 at runtime, instead of using the built-in values selected during
882 build. This is an option to improve compatibility for upgrades from
883 old systems. It's strongly recommended not to make use of this
884 functionality on new systems (or even enable it during build), as it
885 makes something runtime-configurable that is mostly an implementation
886 detail of the OS, and permits avoidable differences in deployments
887 that create all kinds of problems in the long run.
888
889 * New meson option '-Dmode=developer|release' has been added. When
890 'developer', additional checks and features are enabled that are
891 relevant during upstream development, e.g. verification that
892 semi-automatically-generated documentation has been properly updated
893 following API changes. Those checks are considered hints for
894 developers and are not actionable in downstream builds. In addition,
895 extra features that are not ready for general consumption may be
896 enabled in developer mode. It is thus recommended to set
897 '-Dmode=release' in end-user and distro builds.
898
da7511d5
LP
899 * systemd-cryptsetup gained support for processing detached LUKS
900 headers specified on the kernel command line via the header=
901 parameter of the luks.options= kernel command line option. The same
902 device/path syntax as for key files is supported for header files
903 like this.
904
905 * The "net_id" built-in of udev has been updated to ignore ACPI _SUN
906 slot index data for devices that are connected through a PCI bridge
907 where the _SUN index is associated with the bridge instead of the
908 network device itself. Previously this would create ambiguous device
909 naming if multiple network interfaces were connected to the same PCI
910 bridge. Since this is a naming scheme incompatibility on systems that
911 possess hardware like this it has been introduced as new naming
912 scheme "v247". The previous scheme can be selected via the
913 "net.naming-scheme=v245" kernel command line parameter.
914
915 * ConditionFirstBoot= semantics have been modified to be safe towards
916 abnormal system power-off during first boot. Specifically, the
917 "systemd-machine-id-commit.service" service now acts as boot
918 milestone indicating when the first boot process is sufficiently
919 complete in order to not consider the next following boot also a
920 first boot. If the system is reset before this unit is reached the
921 first time, the next boot will still be considered a first boot; once
922 it has been reached, no further boots will be considered a first
923 boot. The "first-boot-complete.target" unit now acts as official hook
924 point to order against this. If a service shall be run on every boot
925 until the first boot fully succeeds it may thus be ordered before
926 this target unit (and pull it in) and carry ConditionFirstBoot=
927 appropriately.
928
929 * bootctl's set-default and set-oneshot commands now accept the three
930 special strings "@default", "@oneshot", "@current" in place of a boot
931 entry id. These strings are resolved to the current default and
932 oneshot boot loader entry, as well as the currently booted one. Thus
933 a command "bootctl set-default @current" may be used to make the
934 currently boot menu item the new default for all subsequent boots.
935
da7511d5
LP
936 * "systemctl edit" has been updated to show the original effective unit
937 contents in commented form in the text editor.
938
9101cd1a
ZJS
939 * Units in user mode are now segregated into three new slices:
940 session.slice (units that form the core of graphical session),
941 app.slice ("normal" user applications), and background.slice
942 (low-priority tasks). Unless otherwise configured, user units are
943 placed in app.slice. The plan is to add resource limits and
944 protections for the different slices in the future.
945
7bfcc0de
LP
946 * New GPT partition types for RISCV32/64 for the root and /usr
947 partitions, and their associated Verity partitions have been defined,
948 and are now understood by systemd-gpt-auto-generator, and the OS
949 image dissection logic.
950
a5322567 951 Contributions from: Adolfo Jayme Barrientos, afg, Alec Moskvin, Alyssa
6fc5b951 952 Ross, Amitanand Chikorde, Andrew Hangsleben, Anita Zhang, Ansgar
a5322567
LP
953 Burchardt, Arian van Putten, Aurelien Jarno, Axel Rasmussen, bauen1,
954 Beniamino Galvani, Benjamin Berg, Bjørn Mork, brainrom, Chandradeep
d0dcf59b
ZJS
955 Dey, Charles Lee, Chris Down, Christian Göttsche, Christof Efkemann,
956 Christoph Ruegge, Clemens Gruber, Daan De Meyer, Daniele Medri, Daniel
957 Mack, Daniel Rusek, Dan Streetman, David Tardon, Dimitri John Ledkov,
958 Dmitry Borodaenko, Elias Probst, Elisei Roca, ErrantSpore, Etienne
959 Doms, Fabrice Fontaine, fangxiuning, Felix Riemann, Florian Klink,
960 Franck Bui, Frantisek Sumsal, fwSmit, George Rawlinson, germanztz,
961 Gibeom Gwon, Glen Whitney, Gogo Gogsi, Göran Uddeborg, Grant Mathews,
962 Hans de Goede, Hans Ulrich Niedermann, Haochen Tong, Harald Seiler,
963 huangyong, Hubert Kario, igo95862, Ikey Doherty, Insun Pyo, Jan Chren,
964 Jan Schlüter, Jérémy Nouhaud, Jian-Hong Pan, Joerg Behrmann, Jonathan
965 Lebon, Jörg Thalheim, Josh Brobst, Juergen Hoetzel, Julien Humbert,
966 Kai-Chuan Hsieh, Kairui Song, Kamil Dudka, Kir Kolyshkin, Kristijan
967 Gjoshev, Kyle Huey, Kyle Russell, Lee Whalen, Lennart Poettering,
968 lichangze, Luca Boccassi, Lucas Werkmeister, Luca Weiss, Marc
969 Kleine-Budde, Marco Wang, Martin Wilck, Marti Raudsepp, masmullin2000,
970 Máté Pozsgay, Matt Fenwick, Michael Biebl, Michael Scherer, Michal
971 Koutný, Michal Sekletár, Michal Suchanek, Mikael Szreder, Milo
972 Casagrande, mirabilos, Mitsuha_QuQ, mog422, Muhammet Kara, Nazar
973 Vinnichuk, Nicholas Narsing, Nicolas Fella, Njibhu, nl6720, Oğuz Ersen,
974 Olivier Le Moal, Ondrej Kozina, onlybugreports, Pass Automated Testing
975 Suite, Pat Coulthard, Pavel Sapezhko, Pedro Ruiz, perry_yuan, Peter
976 Hutterer, Phaedrus Leeds, PhoenixDiscord, Piotr Drąg, Plan C,
977 Purushottam choudhary, Rasmus Villemoes, Renaud Métrich, Robert Marko,
978 Roman Beranek, Ronan Pigott, Roy Chen (陳彥廷), RussianNeuroMancer,
979 Samanta Navarro, Samuel BF, scootergrisen, Sorin Ionescu, Steve Dodd,
980 Susant Sahani, Timo Rothenpieler, Tobias Hunger, Tobias Kaufmann, Topi
981 Miettinen, vanou, Vito Caputo, Weblate, Wen Yang, Whired Planck,
982 williamvds, Yu, Li-Yu, Yuri Chornoivan, Yu Watanabe, Zbigniew
983 Jędrzejewski-Szmek, Zmicer Turok, Дамјан Георгиевски
984
985 – Warsaw, 2020-11-26
a5322567 986
72e51908 987CHANGES WITH 246:
b0d0e0ef 988
7f56c26d
ZJS
989 * The service manager gained basic support for cgroup v2 freezer. Units
990 can now be suspended or resumed either using new systemctl verbs,
991 freeze and thaw respectively, or via D-Bus.
992
993 * PID 1 may now automatically load pre-compiled AppArmor policies from
994 /etc/apparmor/earlypolicy during early boot.
995
996 * The CPUAffinity= setting in service unit files now supports a new
997 special value "numa" that causes the CPU affinity masked to be set
998 based on the NUMA mask.
999
1000 * systemd will now log about all left-over processes remaining in a
1001 unit when the unit is stopped. It will now warn about services using
1002 KillMode=none, as this is generally an unsafe thing to make use of.
1003
1004 * Two new unit file settings
1005 ConditionPathIsEncrypted=/AssertPathIsEncrypted= have been
1006 added. They may be used to check whether a specific file system path
1007 resides on a block device that is encrypted on the block level
1008 (i.e. using dm-crypt/LUKS).
1009
1010 * Another pair of new settings ConditionEnvironment=/AssertEnvironment=
1011 has been added that may be used for simple environment checks. This
1012 is particularly useful when passing in environment variables from a
1013 container manager (or from PAM in case of the systemd --user
1014 instance).
1015
1016 * .service unit files now accept a new setting CoredumpFilter= which
1017 allows configuration of the memory sections coredumps of the
1018 service's processes shall include.
1019
1020 * .mount units gained a new ReadWriteOnly= boolean option. If set
1021 it will not be attempted to mount a file system read-only if mounting
1022 in read-write mode doesn't succeed. An option x-systemd.rw-only is
1023 available in /etc/fstab to control the same.
1024
1025 * .socket units gained a new boolean setting PassPacketInfo=. If
1026 enabled, the kernel will attach additional per-packet metadata to all
5149990e
CR
1027 packets read from the socket, as an ancillary message. This controls
1028 the IP_PKTINFO, IPV6_RECVPKTINFO, NETLINK_PKTINFO socket options,
7f56c26d
ZJS
1029 depending on socket type.
1030
1031 * .service units gained a new setting RootHash= which may be used to
1032 specify the root hash for verity enabled disk images which are
1033 specified in RootImage=. RootVerity= may be used to specify a path to
1034 the Verity data matching a RootImage= file system. (The latter is
1035 only useful for images that do not contain the Verity data embedded
1036 into the same image that carries a GPT partition table following the
1037 Discoverable Partition Specification). Similarly, systemd-nspawn
1038 gained a new switch --verity-data= that takes a path to a file with
1039 the verity data of the disk image supplied in --image=, if the image
1040 doesn't contain the verity data itself.
1041
1042 * .service units gained a new setting RootHashSignature= which takes
1043 either a base64 encoded PKCS#7 signature of the root hash specified
1044 with RootHash=, or a path to a file to read the signature from. This
1045 allows validation of the root hash against public keys available in
1046 the kernel keyring, and is only supported on recent kernels
1047 (>= 5.4)/libcryptsetup (>= 2.30). A similar switch has been added to
1048 systemd-nspawn and systemd-dissect (--root-hash-sig=). Support for
1049 this mechanism has also been added to systemd-veritysetup.
1050
1051 * .service unit files gained two new options
1052 TimeoutStartFailureMode=/TimeoutStopFailureMode= that may be used to
1053 tune behaviour if a start or stop timeout is hit, i.e. whether to
1054 terminate the service with SIGTERM, SIGABRT or SIGKILL.
1055
1056 * Most options in systemd that accept hexadecimal values prefixed with
1057 0x in additional to the usual decimal notation now also support octal
cb713f16 1058 notation when the 0o prefix is used and binary notation if the 0b
7f56c26d
ZJS
1059 prefix is used.
1060
337f0b00
ZJS
1061 * Various command line parameters and configuration file settings that
1062 configure key or certificate files now optionally take paths to
1063 AF_UNIX sockets in the file system. If configured that way a stream
1064 connection is made to the socket and the required data read from
1065 it. This is a simple and natural extension to the existing regular
1066 file logic, and permits other software to provide keys or
1067 certificates via simple IPC services, for example when unencrypted
1068 storage on disk is not desired. Specifically, systemd-networkd's
1069 Wireguard and MACSEC key file settings as well as
1070 systemd-journal-gatewayd's and systemd-journal-remote's PEM
1071 key/certificate parameters support this now.
1072
7f56c26d
ZJS
1073 * Unit files, tmpfiles.d/ snippets, sysusers.d/ snippets and other
1074 configuration files that support specifier expansion learnt six new
1075 specifiers: %a resolves to the current architecture, %o/%w/%B/%W
1076 resolve to the various ID fields from /etc/os-release, %l resolves to
1077 the "short" hostname of the system, i.e. the hostname configured in
1078 the kernel truncated at the first dot.
1079
1080 * Support for the .include syntax in unit files has been removed. The
1081 concept has been obsolete for 6 years and we started warning about
1082 its pending removal 2 years ago (also see NEWS file below). It's
1083 finally gone now.
1084
1085 * StandardError= and StandardOutput= in unit files no longer support
1086 the "syslog" and "syslog-console" switches. They were long removed
1087 from the documentation, but will now result in warnings when used,
1088 and be converted to "journal" and "journal+console" automatically.
1089
5d043c9f
LP
1090 * If the service setting User= is set to the "nobody" user, a warning
1091 message is now written to the logs (but the value is nonetheless
1092 accepted). Setting User=nobody is unsafe, since the primary purpose
1093 of the "nobody" user is to own all files whose owner cannot be mapped
1094 locally. It's in particular used by the NFS subsystem and in user
1095 namespacing. By running a service under this user's UID it might get
1096 read and even write access to all these otherwise unmappable files,
1097 which is quite likely a major security problem.
1098
02e1eb6d
ZJS
1099 * tmpfs mounts automatically created by systemd (/tmp, /run, /dev/shm,
1100 and others) now have a size and inode limits applied (50% of RAM for
c2cfb126
ZJS
1101 /tmp and /dev/shm, 10% of RAM for other mounts, etc.). Please note
1102 that the implicit kernel default is 50% too, so there is no change
1103 in the size limit for /tmp and /dev/shm.
02e1eb6d 1104
337f0b00
ZJS
1105 * nss-mymachines lost support for resolution of users and groups, and
1106 now only does resolution of hostnames. This functionality is now
1107 provided by nss-systemd. Thus, the 'mymachines' entry should be
1108 removed from the 'passwd:' and 'group:' lines in /etc/nsswitch.conf
1109 (and 'systemd' added if it is not already there).
1110
7f56c26d
ZJS
1111 * A new kernel command line option systemd.hostname= has been added
1112 that allows controlling the hostname that is initialized early during
1113 boot.
1114
1115 * A kernel command line option "udev.blockdev_read_only" has been
1116 added. If specified all hardware block devices that show up are
1117 immediately marked as read-only by udev. This option is useful for
1118 making sure that a specific boot under no circumstances modifies data
1119 on disk. Use "blockdev --setrw" to undo the effect of this, per
1120 device.
b0d0e0ef
LP
1121
1122 * A new boolean kernel command line option systemd.swap= has been
1123 added, which may be used to turn off automatic activation of swap
7f56c26d 1124 devices listed in /etc/fstab.
b0d0e0ef 1125
7f56c26d
ZJS
1126 * New kernel command line options systemd.condition-needs-update= and
1127 systemd.condition-first-boot= have been added, which override the
1128 result of the ConditionNeedsUpdate= and ConditionFirstBoot=
1129 conditions.
b0d0e0ef 1130
7f56c26d
ZJS
1131 * A new kernel command line option systemd.clock-usec= has been added
1132 that allows setting the system clock to the specified time in µs
1133 since Jan 1st, 1970 early during boot. This is in particular useful
1134 in order to make test cases more reliable.
b0d0e0ef 1135
7f56c26d
ZJS
1136 * The fs.suid_dumpable sysctl is set to 2 / "suidsafe". This allows
1137 systemd-coredump to save core files for suid processes. When saving
1138 the core file, systemd-coredump will use the effective uid and gid of
1139 the process that faulted.
1140
1141 * The /sys/module/kernel/parameters/crash_kexec_post_notifiers file is
1142 now automatically set to "Y" at boot, in order to enable pstore
1143 generation for collection with systemd-pstore.
1144
c2cfb126 1145 * We provide a set of udev rules to enable auto-suspend on PCI and USB
69e3234d 1146 devices that were tested to correctly support it. Previously, this
c2cfb126
ZJS
1147 was distributed as a set of udev rules, but has now been replaced by
1148 by a set of hwdb entries (and a much shorter udev rule to take action
1149 if the device modalias matches one of the new hwdb entries).
1150
1151 As before, entries are periodically imported from the database
1152 maintained by the ChromiumOS project. If you have a device that
1153 supports auto-suspend correctly and where it should be enabled by
1154 default, please submit a patch that adds it to the database (see
1155 /usr/lib/udev/hwdb.d/60-autosuspend.hwdb).
7f56c26d 1156
5149990e
CR
1157 * systemd-udevd gained the new configuration option timeout_signal= as well
1158 as a corresponding kernel command line option udev.timeout_signal=.
7f56c26d
ZJS
1159 The option can be used to configure the UNIX signal that the main
1160 daemon sends to the worker processes on timeout. Setting the signal
1161 to SIGABRT is useful for debugging.
1162
1163 * .link files managed by systemd-udevd gained options RxFlowControl=,
1164 TxFlowControl=, AutoNegotiationFlowControl= in the [Link] section, in
1165 order to configure various flow control parameters. They also gained
1166 RxMiniBufferSize= and RxJumboBufferSize= in order to configure jumbo
1167 frame ring buffer sizes.
b0d0e0ef 1168
3ea58e01 1169 * networkd.conf gained a new boolean setting ManageForeignRoutes=. If
aa0b850b 1170 enabled systemd-networkd manages all routes configured by other tools.
3ea58e01 1171
71af436c
YW
1172 * .network files managed by systemd-networkd gained a new section
1173 [SR-IOV], in order to configure SR-IOV capable network devices.
1174
b0d0e0ef
LP
1175 * systemd-networkd's [IPv6Prefix] section in .network files gained a
1176 new boolean setting Assign=. If enabled an address from the prefix is
1177 automatically assigned to the interface.
1178
c05b8edd
YW
1179 * systemd-networkd gained a new section [DHCPv6PrefixDelegation] which
1180 controls delegated prefixes assigned by DHCPv6 client. The section
1181 has three settings: SubnetID=, Assign=, and Token=. The setting
1182 SubnetID= allows explicit configuration of the preferred subnet that
1183 systemd-networkd's Prefix Delegation logic assigns to interfaces. If
1184 Assign= is enabled (which is the default) an address from any acquired
1185 delegated prefix is automatically chosen and assigned to the
1186 interface. The setting Token= specifies an optional address generation
1187 mode for Assign=.
b0d0e0ef 1188
3ea58e01
YW
1189 * systemd-networkd's [Network] section gained a new setting
1190 IPv4AcceptLocal=. If enabled the interface accepts packets with local
1191 source addresses.
1192
b0d0e0ef
LP
1193 * systemd-networkd gained support for configuring the HTB queuing
1194 discipline in the [HierarchyTokenBucket] and
1195 [HierarchyTokenBucketClass] sections. Similar the "pfifo" qdisc may
1196 be configured in the [PFIFO] section, "GRED" in
1197 [GenericRandomEarlyDetection], "SFB" in [StochasticFairBlue], "cake"
1198 in [CAKE], "PIE" in [PIE], "DRR" in [DeficitRoundRobinScheduler] and
1199 [DeficitRoundRobinSchedulerClass], "BFIFO" in [BFIFO],
1f19ae0f
LP
1200 "PFIFOHeadDrop" in [PFIFOHeadDrop], "PFIFOFast" in [PFIFOFast], "HHF"
1201 in [HeavyHitterFilter], "ETS" in [EnhancedTransmissionSelection] and
3ea58e01 1202 "QFQ" in [QuickFairQueueing] and [QuickFairQueueingClass].
b0d0e0ef
LP
1203
1204 * systemd-networkd gained support for a new Termination= setting in the
1205 [CAN] section for configuring the termination resistor. It also
1206 gained a new ListenOnly= setting for controlling whether to only
1207 listen on CAN interfaces, without interfering with traffic otherwise
1208 (which is useful for debugging/monitoring CAN network
1209 traffic). DataBitRate=, DataSamplePoint=, FDMode=, FDNonISO= have
1210 been added to configure various CAN-FD aspects.
1211
554a97ba
YW
1212 * systemd-networkd's [DHCPv6] section gained a new option WithoutRA=.
1213 When enabled, DHCPv6 will be attempted right-away without requiring an
1214 Router Advertisement packet suggesting it first (i.e. without the 'M'
1215 or 'O' flags set). The [IPv6AcceptRA] section gained a boolean option
1216 DHCPv6Client= that may be used to turn off the DHCPv6 client even if
1217 the RA packets suggest it.
b0d0e0ef
LP
1218
1219 * systemd-networkd's [DHCPv4] section gained a new setting UseGateway=
1220 which may be used to turn off use of the gateway information provided
1221 by the DHCP lease. A new FallbackLeaseLifetimeSec= setting may be
1222 used to configure how to process leases that lack a lifetime option.
1223
1224 * systemd-networkd's [DHCPv4] and [DHCPServer] sections gained a new
1225 setting SendVendorOption= allowing configuration of additional vendor
1226 options to send in the DHCP requests/responses. The [DHCPv6] section
1227 gained a new SendOption= setting for sending arbitrary DHCP
1228 options. RequestOptions= has been added to request arbitrary options
1229 from the server. UserClass= has been added to set the DHCP user class
1230 field.
1231
1232 * systemd-networkd's [DHCPServer] section gained a new set of options
2a71d57f 1233 EmitPOP3=/POP3=, EmitSMTP=/SMTP=, EmitLPR=/LPR= for including server
b0d0e0ef
LP
1234 information about these three protocols in the DHCP lease. It also
1235 gained support for including "MUD" URLs ("Manufacturer Usage
1236 Description"). Support for "MUD" URLs was also added to the LLDP
1237 stack, configurable in the [LLDP] section in .network files.
1238
6b949d26
YW
1239 * The Mode= settings in [MACVLAN] and [MACVTAP] now support 'source'
1240 mode. Also, the sections now support a new setting SourceMACAddress=.
1241
7f56c26d
ZJS
1242 * systemd-networkd's .netdev files now support a new setting
1243 VLANProtocol= in the [Bridge] section that allows configuration of
1244 the VLAN protocol to use.
1245
1246 * systemd-networkd supports a new Group= setting in the [Link] section
1247 of the .network files, to control the link group.
1248
6f6296b9 1249 * systemd-networkd's [Network] section gained a new
3ea58e01
YW
1250 IPv6LinkLocalAddressGenerationMode= setting, which specifies how IPv6
1251 link local address is generated.
1252
7f56c26d
ZJS
1253 * A new default .network file is now shipped that matches TUN/TAP
1254 devices that begin with "vt-" in their name. Such interfaces will
1255 have IP routing onto the host links set up automatically. This is
1256 supposed to be used by VM managers to trivially acquire a network
1257 interface which is fully set up for host communication, simply by
1258 carefully picking an interface name to use.
1259
3ea58e01 1260 * systemd-networkd's [DHCPv6] section gained a new setting RouteMetric=
aa0b850b 1261 which sets the route priority for routes specified by the DHCP server.
3ea58e01
YW
1262
1263 * systemd-networkd's [DHCPv6] section gained a new setting VendorClass=
1264 which configures the vendor class information sent to DHCP server.
1265
7f56c26d
ZJS
1266 * The BlackList= settings in .network files' [DHCPv4] and
1267 [IPv6AcceptRA] sections have been renamed DenyList=. The old names
1268 are still understood to provide compatibility.
1269
1270 * networkctl gained the new "forcerenew" command for forcing all DHCP
1271 server clients to renew their lease. The interface "status" output
1272 will now show numerous additional fields of information about an
1273 interface. There are new "up" and "down" commands to bring specific
1274 interfaces up or down.
1275
337f0b00
ZJS
1276 * systemd-resolved's DNS= configuration option now optionally accepts a
1277 port number (after ":") and a host name (after "#"). When the host
1278 name is specified, the DNS-over-TLS certificate is validated to match
1279 the specified hostname. Additionally, in case of IPv6 addresses, an
1280 interface may be specified (after "%").
b0d0e0ef 1281
2bd5e1b2
ZJS
1282 * systemd-resolved may be configured to forward single-label DNS names.
1283 This is not standard-conformant, but may make sense in setups where
1284 public DNS servers are not used.
1285
1286 * systemd-resolved's DNS-over-TLS support gained SNI validation.
1287
7f56c26d
ZJS
1288 * systemd-nspawn's --resolv-conf= switch gained a number of new
1289 supported values. Specifically, options starting with "replace-" are
1290 like those prefixed "copy-" but replace any existing resolv.conf
1291 file. And options ending in "-uplink" and "-stub" can now be used to
1292 propagate other flavours of resolv.conf into the container (as
1293 defined by systemd-resolved).
b0d0e0ef 1294
7f56c26d
ZJS
1295 * The various programs included in systemd can now optionally output
1296 their log messages on stderr prefixed with a timestamp, controlled by
1297 the $SYSTEMD_LOG_TIME environment variable.
366d0772 1298
b0d0e0ef
LP
1299 * systemctl gained a new "-P" switch that is a shortcut for "--value
1300 --property=…".
1301
7f56c26d
ZJS
1302 * "systemctl list-units" and "systemctl list-machines" no longer hide
1303 their first output column with --no-legend. To hide the first column,
1304 use --plain.
b0d0e0ef 1305
7f56c26d
ZJS
1306 * "systemctl reboot" takes the option "--reboot-argument=".
1307 The optional positional argument to "systemctl reboot" is now
1308 being deprecated in favor of this option.
b0d0e0ef
LP
1309
1310 * systemd-run gained a new switch --slice-inherit. If specified the
1311 unit it generates is placed in the same slice as the systemd-run
1312 process itself.
1313
7f56c26d
ZJS
1314 * systemd-journald gained support for zstd compression of large fields
1315 in journal files. The hash tables in journal files have been hardened
1316 against hash collisions. This is an incompatible change and means
1317 that journal files created with new systemd versions are not readable
1318 with old versions. If the $SYSTEMD_JOURNAL_KEYED_HASH boolean
1319 environment variable for systemd-journald.service is set to 0 this
1320 new hardening functionality may be turned off, so that generated
1321 journal files remain compatible with older journalctl
1322 implementations.
b0d0e0ef 1323
7f56c26d
ZJS
1324 * journalctl will now include a clickable link in the default output for
1325 each log message for which an URL with further documentation is
1326 known. This is only supported on terminal emulators that support
1327 clickable hyperlinks, and is turned off if a pager is used (since
1328 "less" still doesn't support hyperlinks,
1329 unfortunately). Documentation URLs may be included in log messages
1330 either by including a DOCUMENTATION= journal field in it, or by
1331 associating a journal message catalog entry with the log message's
1332 MESSAGE_ID, which then carries a "Documentation:" tag.
b0d0e0ef
LP
1333
1334 * journald.conf gained a new boolean setting Audit= that may be used to
1335 control whether systemd-journald will enable audit during
1336 initialization.
1337
7f56c26d
ZJS
1338 * when systemd-journald's log stream is broken up into multiple lines
1339 because the PID of the sender changed this is indicated in the
1340 generated log records via the _LINE_BREAK=pid-change field.
b0d0e0ef 1341
7f56c26d
ZJS
1342 * journalctl's "-o cat" output mode will now show one or more journal
1343 fields specified with --output-fields= instead of unconditionally
1344 MESSAGE=. This is useful to retrieve a very specific set of fields
1345 without any decoration.
b0d0e0ef 1346
495454f4
LP
1347 * The sd-journal.h API gained two new functions:
1348 sd_journal_enumerate_available_unique() and
1349 sd_journal_enumerate_available_data() that operate like their
1350 counterparts that lack the _available_ in the name, but skip items
1351 that cannot be read and processed by the local implementation
1352 (i.e. are compressed in an unsupported format or such),
1353
7f56c26d
ZJS
1354 * coredumpctl gained a new --file= switch, matching the same one in
1355 journalctl: a specific journal file may be specified to read the
1356 coredump data from.
1357
1358 * coredumps collected by systemd-coredump may now be compressed using
1359 the zstd algorithm.
b0d0e0ef
LP
1360
1361 * systemd-binfmt gained a new switch --unregister for unregistering all
1362 registered entries at once. This is now invoked automatically at
1363 shutdown, so that binary formats registered with the "F" flag will
1364 not block clean file system unmounting.
1365
b0d0e0ef 1366 * systemd-notify's --pid= switch gained new values: "parent", "self",
1d16f661 1367 "auto" for controlling which PID to send to the service manager: the
b0d0e0ef
LP
1368 systemd-notify process' PID, or the one of the process invoking it.
1369
b0d0e0ef
LP
1370 * systemd-logind's Session bus object learnt a new method call
1371 SetType() for temporarily updating the session type of an already
1372 allocated session. This is useful for upgrading tty sessions to
1373 graphical ones once a compositor is invoked.
1374
b0d0e0ef
LP
1375 * systemd-socket-proxy gained a new switch --exit-idle-time= for
1376 configuring an exit-on-idle time.
1377
b0d0e0ef
LP
1378 * systemd-repart's --empty= setting gained a new value "create". If
1379 specified a new empty regular disk image file is created under the
1d16f661 1380 specified name. Its size may be specified with the new --size=
b0d0e0ef
LP
1381 option. The latter is also supported without the "create" mode, in
1382 order to grow existing disk image files to the specified size. These
1d16f661
FS
1383 two new options are useful when creating or manipulating disk images
1384 instead of operating on actual block devices.
b0d0e0ef
LP
1385
1386 * systemd-repart drop-ins now support a new UUID= setting to control
1387 the UUID to assign to a newly created partition.
1388
1f19ae0f
LP
1389 * systemd-repart's SizeMin= per-partition parameter now defaults to 10M
1390 instead of 0.
1391
1392 * systemd-repart's Label= setting now support the usual, simple
1393 specifier expansion.
1394
7f56c26d
ZJS
1395 * systemd-homed's LUKS backend gained the ability to discard empty file
1396 system blocks automatically when the user logs out. This is enabled
1397 by default to ensure that home directories take minimal space when
1398 logged out but get full size guarantees when logged in. This may be
1399 controlled with the new --luks-offline-discard= switch to homectl.
b0d0e0ef 1400
7f56c26d
ZJS
1401 * If systemd-homed detects that /home/ is encrypted as a whole it will
1402 now default to the directory or subvolume backends instead of the
1403 LUKS backend, in order to avoid double encryption. The default
1404 storage and file system may now be configured explicitly, too, via
1405 the new /etc/systemd/homed.conf configuration file.
b0d0e0ef 1406
5d043c9f
LP
1407 * systemd-homed now supports unlocking home directories with FIDO2
1408 security tokens that support the 'hmac-secret' extension, in addition
1409 to the existing support for PKCS#11 security token unlocking
1410 support. Note that many recent hardware security tokens support both
1411 interfaces. The FIDO2 support is accessible via homectl's
1412 --fido2-device= option.
1413
1414 * homectl's --pkcs11-uri= setting now accepts two special parameters:
1415 if "auto" is specified and only one suitable PKCS#11 security token
1416 is plugged in, its URL is automatically determined and enrolled for
1417 unlocking the home directory. If "list" is specified a brief table of
1418 suitable PKCS#11 security tokens is shown. Similar, the new
1419 --fido2-device= option also supports these two special values, for
1420 automatically selecting and listing suitable FIDO2 devices.
1421
b0d0e0ef
LP
1422 * The /etc/crypttab tmp option now optionally takes an argument
1423 selecting the file system to use. Moreover, the default is now
1424 changed from ext2 to ext4.
1425
1426 * There's a new /etc/crypttab option "keyfile-erase". If specified the
1427 key file listed in the same line is removed after use, regardless if
1428 volume activation was successful or not. This is useful if the key
1429 file is only acquired transiently at runtime and shall be erased
1430 before the system continues to boot.
1431
1432 * There's also a new /etc/crypttab option "try-empty-password". If
1433 specified, before asking the user for a password it is attempted to
1434 unlock the volume with an empty password. This is useful for
1435 installing encrypted images whose password shall be set on first boot
1436 instead of at installation time.
1437
1438 * systemd-cryptsetup will now attempt to load the keys to unlock
1439 volumes with automatically from files in
1440 /etc/cryptsetup-keys.d/<volume>.key and
1441 /run/cryptsetup-keys.d/<volume>.key, if any of these files exist.
1442
7f56c26d
ZJS
1443 * systemd-cryptsetup may now activate Microsoft BitLocker volumes via
1444 /etc/crypttab, during boot.
1445
b0d0e0ef
LP
1446 * logind.conf gained a new RuntimeDirectoryInodesMax= setting to
1447 control the inode limit for the per-user $XDG_RUNTIME_DIR tmpfs
1448 instance.
1449
b0d0e0ef 1450 * A new generator systemd-xdg-autostart-generator has been added. It
7f56c26d
ZJS
1451 generates systemd unit files from XDG autostart .desktop files, and
1452 may be used to let the systemd user instance manage services that are
1453 started automatically as part of the desktop session.
47373451 1454
cb713f16
FS
1455 * "bootctl" gained a new verb "reboot-to-firmware" that may be used
1456 to query and change the firmware's 'reboot into firmware' setup flag.
1f19ae0f 1457
7f56c26d
ZJS
1458 * systemd-firstboot gained a new switch --kernel-command-line= that may
1459 be used to initialize the /etc/kernel/cmdline file of the image. It
1460 also gained a new switch --root-password-hashed= which is like
1461 --root-password= but accepts a pre-hashed UNIX password as
1462 argument. The new option --delete-root-password may be used to unset
495454f4
LP
1463 any password for the root user (dangerous!). The --root-shell= switch
1464 may be used to control the shell to use for the root account. A new
1465 --force option may be used to override any already set settings with
1466 the parameters specified on the command line (by default, the tool
1467 will not override what has already been set before, i.e. is purely
1468 incremental).
1f19ae0f 1469
a38c68a1
LP
1470 * systemd-firstboot gained support for a new --image= switch, which is
1471 similar to --root= but accepts the path to a disk image file, on
1472 which it then operates.
1473
7f56c26d
ZJS
1474 * A new sd-path.h API has been added to libsystemd. It provides a
1475 simple API for retrieving various search paths and primary
1476 directories for various resources.
1f19ae0f 1477
7f56c26d
ZJS
1478 * A new call sd_notify_barrier() has been added to the sd-daemon.h
1479 API. The call will block until all previously sent sd_notify()
1480 messages have been processed by the service manager. This is useful
1481 to remove races caused by a process already having disappeared at the
1482 time a notification message is processed by the service manager,
1483 making correct attribution impossible. The systemd-notify tool will
1484 now make use of this call implicitly, but this can be turned off again
1485 via the new --no-block switch.
1f19ae0f 1486
7f56c26d
ZJS
1487 * When sending a file descriptor (fd) to the service manager to keep
1488 track of, using the sd_notify() mechanism, a new parameter FDPOLL=0
1489 may be specified. If passed the service manager will refrain from
1490 poll()ing on the file descriptor. Traditionally (and when the
1491 parameter is not specified), the service manager will poll it for
1492 POLLHUP or POLLERR events, and immediately close the fds in that
1493 case.
1f19ae0f
LP
1494
1495 * The service manager (PID1) gained a new D-Bus method call
1496 SetShowStatus() which may be used to control whether it shall show
1497 boot-time status output on the console. This method has a similar
1498 effect to sending SIGRTMIN+20/SIGRTMIN+21 to PID 1.
1499
7f56c26d
ZJS
1500 * The sd-bus API gained a number of convenience functions that take
1501 va_list arguments rather than "...". For example, there's now
1502 sd_bus_call_methodv() to match sd_bus_call_method(). Those calls make
1503 it easier to build wrappers that accept variadic arguments and want
1504 to pass a ready va_list structure to sd-bus.
1f19ae0f 1505
7f56c26d
ZJS
1506 * sd-bus vtable entries can have a new SD_BUS_VTABLE_ABSOLUTE_OFFSET
1507 flag which alters how the userdata pointer to pass to the callbacks
1508 is determined. When the flag is set, the offset field is converted
1509 as-is into a pointer, without adding it to the object pointer the
1510 vtable is associated with.
1f19ae0f 1511
7f56c26d
ZJS
1512 * sd-bus now exposes four new functions:
1513 sd_bus_interface_name_is_valid() + sd_bus_service_name_is_valid() +
1514 sd_bus_member_name_is_valid() + sd_bus_object_path_is_valid() will
1515 validate strings to check if they qualify as various D-Bus concepts.
1f19ae0f 1516
7f56c26d
ZJS
1517 * The sd-bus API gained the SD_BUS_METHOD_WITH_ARGS(),
1518 SD_BUS_METHOD_WITH_ARGS_OFFSET() and SD_BUS_SIGNAL_WITH_ARGS() macros
1519 that simplify adding argument names to D-Bus methods and signals.
1f19ae0f 1520
7f56c26d 1521 * The man pages for the sd-bus and sd-hwdb APIs have been completed.
1f19ae0f 1522
7f56c26d
ZJS
1523 * Various D-Bus APIs of systemd daemons now have man pages that
1524 document the methods, signals and properties.
1f19ae0f 1525
7f56c26d 1526 * The expectations on user/group name syntax are now documented in
5149990e
CR
1527 detail; documentation on how classic home directories may be
1528 converted into home directories managed by homed has been added;
1529 documentation regarding integration of homed/userdb functionality in
1530 desktops has been added:
7f56c26d
ZJS
1531
1532 https://systemd.io/USER_NAMES
1533 https://systemd.io/CONVERTING_TO_HOMED
1534 https://systemd.io/USERDB_AND_DESKTOPS
1535
1536 * Documentation for the on-disk Journal file format has been updated
1537 and has now moved to:
1538
1539 https://systemd.io/JOURNAL_FILE_FORMAT
1540
5961d35a
ZJS
1541 * The interface for containers (https://systemd.io/CONTAINER_INTERFACE)
1542 has been extended by a set of environment variables that expose
1543 select fields from the host's os-release file to the container
1544 payload. Similarly, host's os-release files can be mounted into the
54971969 1545 container underneath /run/host. Together, those mechanisms provide a
5961d35a
ZJS
1546 standardized way to expose information about the host to the
1547 container payload. Both interfaces are implemented in systemd-nspawn.
1548
7f56c26d
ZJS
1549 * All D-Bus services shipped in systemd now implement the generic
1550 LogControl1 D-Bus API which allows clients to change log level +
1551 target of the service during runtime.
1f19ae0f 1552
337f0b00
ZJS
1553 * Only relevant for developers: the mkosi.default symlink has been
1554 dropped from version control. Please create a symlink to one of the
1555 distribution-specific defaults in .mkosi/ based on your preference.
4c967576 1556
72e51908 1557 Contributions from: 24bisquitz, Adam Nielsen, Alan Perry, Alexander
ae366f3a
ZJS
1558 Malafeev, Amitanand.Chikorde, Alin Popa, Alvin Šipraga, Amos Bird,
1559 Andreas Rammhold, AndreRH, Andrew Doran, Anita Zhang, Ankit Jain,
1560 antznin, Arnaud Ferraris, Arthur Moraes do Lago, Arusekk, Balaji
1561 Punnuru, Balint Reczey, Bastien Nocera, bemarek, Benjamin Berg,
1562 Benjamin Dahlhoff, Benjamin Robin, Chris Down, Chris Kerr, Christian
1563 Göttsche, Christian Hesse, Christian Oder, Ciprian Hacman, Clinton Roy,
1564 codicodi, Corey Hinshaw, Daan De Meyer, Dana Olson, Dan Callaghan,
1565 Daniel Fullmer, Daniel Rusek, Dan Streetman, Dave Reisner, David
1566 Edmundson, David Wood, Denis Pronin, Diego Escalante Urrelo, Dimitri
1567 John Ledkov, dolphrundgren, duguxy, Einsler Lee, Elisei Roca, Emmanuel
1568 Garette, Eric Anderson, Eric DeVolder, Evgeny Vereshchagin,
1569 ExtinctFire, fangxiuning, Ferran Pallarès Roca, Filipe Brandenburger,
1570 Filippo Falezza, Finn, Florian Klink, Florian Mayer, Franck Bui,
1571 Frantisek Sumsal, gaurav, Georg Müller, Gergely Polonkai, Giedrius
1572 Statkevičius, Gigadoc2, gogogogi, Gaurav Singh, gzjsgdsb, Hans de
1573 Goede, Haochen Tong, ianhi, ignapk, Jakov Smolic, James T. Lee, Jan
1574 Janssen, Jan Klötzke, Jan Palus, Jay Burger, Jeremy Cline, Jérémy
1575 Rosen, Jian-Hong Pan, Jiri Slaby, Joel Shapiro, Joerg Behrmann, Jörg
1576 Thalheim, Jouke Witteveen, Kai-Heng Feng, Kenny Levinsen, Kevin
1577 Kuehler, Kumar Kartikeya Dwivedi, layderv, laydervus, Lénaïc Huard,
1578 Lennart Poettering, Lidong Zhong, Luca Boccassi, Luca BRUNO, Lucas
1579 Werkmeister, Lukas Klingsbo, Lukáš Nykrýn, Łukasz Stelmach, Maciej
1580 S. Szmigiero, MadMcCrow, Marc-André Lureau, Marcel Holtmann, Marc
1581 Kleine-Budde, Martin Hundebøll, Matthew Leeds, Matt Ranostay, Maxim
1582 Fomin, MaxVerevkin, Michael Biebl, Michael Chapman, Michael Gubbels,
1583 Michael Marley, Michał Bartoszkiewicz, Michal Koutný, Michal Sekletár,
1584 Mike Gilbert, Mike Kazantsev, Mikhail Novosyolov, ml, Motiejus Jakštys,
1585 nabijaczleweli, nerdopolis, Niccolò Maggioni, Niklas Hambüchen, Norbert
1586 Lange, Paul Cercueil, pelzvieh, Peter Hutterer, Piero La Terza, Pieter
1587 Lexis, Piotr Drąg, Rafael Fontenelle, Richard Petri, Ronan Pigott, Ross
1588 Lagerwall, Rubens Figueiredo, satmandu, Sean-StarLabs, Sebastian
1589 Jennen, sterlinghughes, Surhud More, Susant Sahani, szb512, Thomas
1590 Haller, Tobias Hunger, Tom, Tomáš Pospíšek, Tomer Shechner, Tom Hughes,
1591 Topi Miettinen, Tudor Roman, Uwe Kleine-König, Valery0xff, Vito Caputo,
1592 Vladimir Panteleev, Vladyslav Tronko, Wen Yang, Yegor Vialov, Yigal
1593 Korman, Yi Gao, YmrDtnJu, Yuri Chornoivan, Yu Watanabe, Zbigniew
1594 Jędrzejewski-Szmek, Zhu Li, Дамјан Георгиевски, наб
1595
1596 – Warsaw, 2020-07-30
976efe1b 1597
901d1ce8 1598CHANGES WITH 245:
723822f0 1599
68410195 1600 * A new tool "systemd-repart" has been added, that operates as an
2ad98889
ZJS
1601 idempotent declarative repartitioner for GPT partition tables.
1602 Specifically, a set of partitions that must or may exist can be
1603 configured via drop-in files, and during every boot the partition
1604 table on disk is compared with these files, creating missing
1605 partitions or growing existing ones based on configurable relative
1606 and absolute size constraints. The tool is strictly incremental,
1607 i.e. does not delete, shrink or move partitions, but only adds and
1608 grows them. The primary use-case is OS images that ship in minimized
1609 form, that on first boot are grown to the size of the underlying
1610 block device or augmented with additional partitions. For example,
1611 the root partition could be extended to cover the whole disk, or a
1612 swap or /home partitions could be added on first boot. It can also be
1613 used for systems that use an A/B update scheme but ship images with
1614 just the A partition, with B added on first boot. The tool is
1615 primarily intended to be run in the initrd, shortly before
1616 transitioning into the host OS, but can also be run after the
1617 transition took place. It automatically discovers the disk backing
1618 the root file system, and should hence not require any additional
1619 configuration besides the partition definition drop-ins. If no
1620 configuration drop-ins are present, no action is taken.
68410195
LP
1621
1622 * A new component "userdb" has been added, along with a small daemon
a0223c30 1623 "systemd-userdbd.service" and a client tool "userdbctl". The framework
68410195
LP
1624 allows defining rich user and group records in a JSON format,
1625 extending on the classic "struct passwd" and "struct group"
1626 structures. Various components in systemd have been updated to
1627 process records in this format, including systemd-logind and
1628 pam-systemd. The user records are intended to be extensible, and
1629 allow setting various resource management, security and runtime
1630 parameters that shall be applied to processes and sessions of the
1631 user as they log in. This facility is intended to allow associating
1632 such metadata directly with user/group records so that they can be
1633 produced, extended and consumed in unified form. We hope that
1634 eventually frameworks such as sssd will generate records this way, so
1635 that for the first time resource management and various other
1636 per-user settings can be configured in LDAP directories and then
1637 provided to systemd (specifically to systemd-logind and pam-system)
2ad98889 1638 to apply on login. For further details see:
68410195
LP
1639
1640 https://systemd.io/USER_RECORD
1641 https://systemd.io/GROUP_RECORD
1642 https://systemd.io/USER_GROUP_API
1643
9a4940bf 1644 * A small new service systemd-homed.service has been added, that may be
2ad98889
ZJS
1645 used to securely manage home directories with built-in encryption.
1646 The complete user record data is unified with the home directory,
1647 thus making home directories naturally migratable. Its primary
1648 back-end is based on LUKS volumes, but fscrypt, plain directories,
1649 and other storage schemes are also supported. This solves a couple of
1650 problems we saw with traditional ways to manage home directories, in
1651 particular when it comes to encryption. For further discussion of
1652 this, see the video of Lennart's talk at AllSystemsGo! 2019:
9a4940bf
LP
1653
1654 https://media.ccc.de/v/ASG2019-164-reinventing-home-directories
1655
1656 For further details about the format and expectations on home
1657 directories this new daemon makes, see:
1658
1659 https://systemd.io/HOME_DIRECTORY
1660
1661 * systemd-journald is now multi-instantiable. In addition to the main
1662 instance systemd-journald.service there's now a template unit
2ad98889
ZJS
1663 systemd-journald@.service, with each instance defining a new named
1664 log 'namespace' (whose name is specified via the instance part of the
1665 unit name). A new unit file setting LogNamespace= has been added,
1666 taking such a namespace name, that assigns services to the specified
1667 log namespaces. As each log namespace is serviced by its own
1668 independent journal daemon, this functionality may be used to improve
1669 performance and increase isolation of applications, at the price of
1670 losing global message ordering. Each instance of journald has a
1671 separate set of configuration files, with possibly different disk
1672 usage limitations and other settings.
1673
1674 journalctl now takes a new option --namespace= to show logs from a
1675 specific log namespace. The sd-journal.h API gained
1676 sd_journal_open_namespace() for opening the log stream of a specific
1677 log namespace. systemd-journald also gained the ability to exit on
1678 idle, which is useful in the context of log namespaces, as this means
1679 log daemons for log namespaces can be activated automatically on
1680 demand and will stop automatically when no longer used, minimizing
1681 resource usage.
9a4940bf 1682
723822f0 1683 * When systemd-tmpfiles copies a file tree using the 'C' line type it
2ad98889 1684 will now label every copied file according to the SELinux database.
723822f0
LP
1685
1686 * When systemd/PID 1 detects it is used in the initrd it will now boot
1687 into initrd.target rather than default.target by default. This should
1688 make it simpler to build initrds with systemd as for many cases the
1689 only difference between a host OS image and an initrd image now is
2ad98889 1690 the presence of the /etc/initrd-release file.
723822f0
LP
1691
1692 * A new kernel command line option systemd.cpu_affinity= is now
1693 understood. It's equivalent to the CPUAffinity= option in
1694 /etc/systemd/system.conf and allows setting the CPU mask for PID 1
2ad98889 1695 itself and the default for all other processes.
723822f0 1696
2ad98889
ZJS
1697 * When systemd/PID 1 is reloaded (with systemctl daemon-reload or
1698 equivalent), the SELinux database is now reloaded, ensuring that
723822f0
LP
1699 sockets and other file system objects are generated taking the new
1700 database into account.
1701
d54bb638
ZJS
1702 * systemd/PID 1 accepts a new "systemd.show-status=error" setting, and
1703 "quiet" has been changed to imply that instead of
1704 "systemd.show-status=auto". In this mode, only messages about errors
1705 and significant delays in boot are shown on the console.
1706
2ad98889 1707 * The sd-event.h API gained native support for the new Linux "pidfd"
723822f0
LP
1708 concept. This permits watching processes using file descriptors
1709 instead of PID numbers, which fixes a number of races and makes
2ad98889 1710 process supervision more robust and efficient. All of systemd's
723822f0
LP
1711 components will now use pidfds if the kernel supports it for process
1712 watching, with the exception of PID 1 itself, unfortunately. We hope
1713 to move PID 1 to exclusively using pidfds too eventually, but this
1714 requires some more kernel work first. (Background: PID 1 watches
1715 processes using waitid() with the P_ALL flag, and that does not play
1716 together nicely with pidfds yet.)
1717
1718 * Closely related to this, the sd-event.h API gained two new calls
1719 sd_event_source_send_child_signal() (for sending a signal to a
1720 watched process) and sd_event_source_get_child_process_own() (for
2ad98889
ZJS
1721 marking a process so that it is killed automatically whenever the
1722 event source watching it is freed).
723822f0 1723
60ed2dcf 1724 * systemd-networkd gained support for configuring Token Bucket Filter
2ad98889
ZJS
1725 (TBF) parameters in its qdisc configuration support. Similarly,
1726 support for Stochastic Fairness Queuing (SFQ), Controlled-Delay
69f17347 1727 Active Queue Management (CoDel), and Fair Queue (FQ) has been added.
723822f0
LP
1728
1729 * systemd-networkd gained support for Intermediate Functional Block
1730 (IFB) network devices.
1731
1732 * systemd-networkd gained support for configuring multi-path IP routes,
1733 using the new MultiPathRoute= setting in the [Route] section.
1734
2ad98889
ZJS
1735 * systemd-networkd's DHCPv4 client has been updated to support a new
1736 SendDecline= option. If enabled, duplicate address detection is done
1737 after a DHCP offer is received from the server. If a conflict is
1738 detected, the address is declined. The DHCPv4 client also gained
723822f0
LP
1739 support for a new RouteMTUBytes= setting that allows to configure the
1740 MTU size to be used for routes generated from DHCPv4 leases.
1741
1742 * The PrefixRoute= setting in systemd-networkd's [Address] section of
1743 .network files has been deprecated, and replaced by AddPrefixRoute=,
2ad98889 1744 with its sense inverted.
723822f0
LP
1745
1746 * The Gateway= setting of [Route] sections of .network files gained
427928ca
ZJS
1747 support for a special new value "_dhcp". If set, the configured
1748 static route uses the gateway host configured via DHCP.
723822f0 1749
573e58f6 1750 * New User= and SuppressPrefixLength= settings have been implemented
f05c0615
YW
1751 for the [RoutingPolicyRule] section of .network files to configure
1752 source routing based on UID ranges and prefix length, respectively.
9a4940bf 1753
2ad98889
ZJS
1754 * sd-bus gained a new API call sd_bus_message_sensitive() that marks a
1755 D-Bus message object as "sensitive". Those objects are erased from
1756 memory when they are freed. This concept is intended to be used for
1757 messages that contain security sensitive data. A new flag
1758 SD_BUS_VTABLE_SENSITIVE has been introduced as well to mark methods
1759 in sd-bus vtables, causing any incoming and outgoing messages of
1760 those methods to be implicitly marked as "sensitive".
723822f0 1761
9a4940bf 1762 * sd-bus gained a new API call sd_bus_message_dump() for dumping the
2ad98889 1763 contents of a message (or parts thereof) to standard output for
9a4940bf
LP
1764 debugging purposes.
1765
2ad98889
ZJS
1766 * systemd-sysusers gained support for creating users with the primary
1767 group named differently than the user.
9a4940bf 1768
723822f0
LP
1769 * systemd-growfs (i.e. the x-systemd.growfs mount option in /etc/fstab)
1770 gained support for growing XFS partitions. Previously it supported
1771 only ext4 and btrfs partitions.
1772
1773 * The support for /etc/crypttab gained a new x-initrd.attach option. If
2ad98889
ZJS
1774 set, the specified encrypted volume is unlocked already in the
1775 initrd. This concept corresponds to the x-initrd.mount option in
723822f0
LP
1776 /etc/fstab.
1777
1778 * systemd-cryptsetup gained native support for unlocking encrypted
1779 volumes utilizing PKCS#11 smartcards, i.e. for example to bind
2ad98889 1780 encryption of volumes to YubiKeys. This is exposed in the new
723822f0
LP
1781 pkcs11-uri= option in /etc/crypttab.
1782
68410195
LP
1783 * The /etc/fstab support in systemd now supports two new mount options
1784 x-systemd.{required,wanted}-by=, for explicitly configuring the units
1785 that the specified mount shall be pulled in by, in place of
1786 the usual local-fs.target/remote-fs.target.
1787
723822f0
LP
1788 * The https://systemd.io/ web site has been relaunched, directly
1789 populated with most of the documentation included in the systemd
2ad98889
ZJS
1790 repository. systemd also acquired a new logo, thanks to Tobias
1791 Bernard.
723822f0
LP
1792
1793 * systemd-udevd gained support for managing "alternative" network
1794 interface names, as supported by new Linux kernels. For the first
1795 time this permits assigning multiple (and longer!) names to a network
1796 interface. systemd-udevd will now by default assign the names
2ad98889
ZJS
1797 generated via all supported naming schemes to each interface. This
1798 may be further tweaked with .link files and the AlternativeName= and
1799 AlternativeNamesPolicy= settings. Other components of systemd have
1800 been updated to support the new alternative names wherever
1801 appropriate. For example, systemd-nspawn will now generate
1802 alternative interface names for the host-facing side of container
1803 veth links based on the full container name without truncation.
723822f0
LP
1804
1805 * systemd-nspawn interface naming logic has been updated in another way
1806 too: if the main interface name (i.e. as opposed to new-style
2ad98889
ZJS
1807 "alternative" names) based on the container name is truncated, a
1808 simple hashing scheme is used to give different interface names to
1809 multiple containers whose names all begin with the same prefix. Since
1810 this changes the primary interface names pointing to containers if
1811 truncation happens, the old scheme may still be requested by
1812 selecting an older naming scheme, via the net.naming-scheme= kernel
1813 command line option.
723822f0 1814
68410195
LP
1815 * PrivateUsers= in service files now works in services run by the
1816 systemd --user per-user instance of the service manager.
1817
1818 * A new per-service sandboxing option ProtectClock= has been added that
1819 locks down write access to the system clock. It takes away device
2ad98889
ZJS
1820 node access to /dev/rtc as well as the system calls that set the
1821 system clock and the CAP_SYS_TIME and CAP_WAKE_ALARM capabilities.
1822 Note that this option does not affect access to auxiliary services
1823 that allow changing the clock, for example access to
1824 systemd-timedated.
68410195
LP
1825
1826 * The systemd-id128 tool gained a new "show" verb for listing or
1827 resolving a number of well-known UUIDs/128bit IDs, currently mostly
1828 GPT partition table types.
723822f0
LP
1829
1830 * The Discoverable Partitions Specification has been updated to support
1831 /var and /var/tmp partition discovery. Support for this has been
1832 added to systemd-gpt-auto-generator. For details see:
1833
1834 https://systemd.io/DISCOVERABLE_PARTITIONS
1835
1836 * "systemctl list-unit-files" has been updated to show a new column
1837 with the suggested enablement state based on the vendor preset files
1838 for the respective units.
1839
68410195
LP
1840 * "systemctl" gained a new option "--with-dependencies". If specified
1841 commands such as "systemctl status" or "systemctl cat" will now show
1842 all specified units along with all units they depend on.
1843
723822f0
LP
1844 * networkctl gained support for showing per-interface logs in its
1845 "status" output.
1846
a100fe3c 1847 * systemd-networkd-wait-online gained support for specifying the maximum
573e58f6
ZJS
1848 operational state to wait for, and to wait for interfaces to
1849 disappear.
1850
723822f0
LP
1851 * The [Match] section of .link and .network files now supports a new
1852 option PermanentMACAddress= which may be used to check against the
1853 permanent MAC address of a network device even if a randomized MAC
1854 address is used.
1855
69f17347
ZJS
1856 * The [TrafficControlQueueingDiscipline] section in .network files has
1857 been renamed to [NetworkEmulator] with the "NetworkEmulator" prefix
1858 dropped from the individual setting names.
68410195 1859
823b0352
ZJS
1860 * Any .link and .network files that have an empty [Match] section (this
1861 also includes empty and commented-out files) will now be
1862 rejected. systemd-udev and systemd-networkd started warning about
1863 such files in version 243.
1864
2ad98889 1865 * systemd-logind will now validate access to the operation of changing
98ab0dae 1866 the virtual terminal via a polkit action. By default, only users
2ad98889 1867 with at least one session on a local VT are granted permission.
68410195 1868
2ad98889
ZJS
1869 * When systemd sets up PAM sessions that invoked service processes
1870 shall run in, the pam_setcred() API is now invoked, thus permitting
1871 PAM modules to set additional credentials for the processes.
68410195 1872
d54bb638
ZJS
1873 * portablectl attach/detach verbs now accept --now and --enable options
1874 to combine attachment with enablement and invocation, or detachment
1875 with stopping and disablement.
1876
2ca17c78
ZJS
1877 * UPGRADE ISSUE: a bug where some jobs were trimmed as redundant was
1878 fixed, which in turn exposed bugs in unit configuration of services
1879 which have Type=oneshot and should only run once, but do not have
1880 RemainAfterExit=yes set. Without RemainAfterExit=yes, a one-shot
1881 service may be started again after exiting successfully, for example
1882 as a dependency in another transaction. Affected services included
1883 some internal systemd services (most notably
1884 systemd-vconsole-setup.service, which was updated to have
1885 RemainAfterExit=yes), and plymouth-start.service. Please ensure that
1886 plymouth has been suitably updated or patched before upgrading to
1887 this systemd release. See
1888 https://bugzilla.redhat.com/show_bug.cgi?id=1807771 for some
1889 additional discussion.
1890
9c4d3d79
ZJS
1891 Contributions from: AJ Bagwell, Alin Popa, Andreas Rammhold, Anita
1892 Zhang, Ansgar Burchardt, Antonio Russo, Arian van Putten, Ashley Davis,
1893 Balint Reczey, Bart Willems, Bastien Nocera, Benjamin Dahlhoff, Charles
1894 (Chas) Williams, cheese1, Chris Down, Chris Murphy, Christian Ehrhardt,
1895 Christian Göttsche, cvoinf, Daan De Meyer, Daniele Medri, Daniel Rusek,
1896 Daniel Shahaf, Dann Frazier, Dan Streetman, Dariusz Gadomski, David
1897 Michael, Dimitri John Ledkov, Emmanuel Bourg, Evgeny Vereshchagin,
1898 ezst036, Felipe Sateler, Filipe Brandenburger, Florian Klink, Franck
1899 Bui, Fran Dieguez, Frantisek Sumsal, Greg "GothAck" Miell, Guilhem
1900 Lettron, Guillaume Douézan-Grard, Hans de Goede, HATAYAMA Daisuke, Iain
1901 Lane, James Buren, Jan Alexander Steffens (heftig), Jérémy Rosen, Jin
1902 Park, Jun'ichi Nomura, Kai Krakow, Kevin Kuehler, Kevin P. Fleming,
1903 Lennart Poettering, Leonid Bloch, Leonid Evdokimov, lothrond, Luca
1904 Boccassi, Lukas K, Lynn Kirby, Mario Limonciello, Mark Deneen, Matthew
1905 Leeds, Michael Biebl, Michal Koutný, Michal Sekletár, Mike Auty, Mike
1906 Gilbert, mtron, nabijaczleweli, Naïm Favier, Nate Jones, Norbert Lange,
1907 Oliver Giles, Paul Davey, Paul Menzel, Peter Hutterer, Piotr Drąg, Rafa
1908 Couto, Raphael, rhn, Robert Scheck, Rocka, Romain Naour, Ryan Attard,
1909 Sascha Dewald, Shengjing Zhu, Slava Kardakov, Spencer Michaels, Sylvain
1910 Plantefeve, Stanislav Angelovič, Susant Sahani, Thomas Haller, Thomas
1911 Schmitt, Timo Schlüßler, Timo Wilken, Tobias Bernard, Tobias Klauser,
1912 Tobias Stoeckmann, Topi Miettinen, tsia, WataruMatsuoka, Wieland
1913 Hoffmann, Wilhelm Schuster, Will Fleming, xduugu, Yong Cong Sin, Yuri
1914 Chornoivan, Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zeyu
1915 DONG
901d1ce8 1916
03985d06 1917 – Warsaw, 2020-03-06
723822f0 1918
bdf2357c 1919CHANGES WITH 244:
ee50dada
ZJS
1920
1921 * Support for the cpuset cgroups v2 controller has been added.
1922 Processes may be restricted to specific CPUs using the new
1923 AllowedCPUs= setting, and to specific memory NUMA nodes using the new
1924 AllowedMemoryNodes= setting.
1925
1926 * The signal used in restart jobs (as opposed to e.g. stop jobs) may
1e904320 1927 now be configured using a new RestartKillSignal= setting. This
ee50dada
ZJS
1928 allows units which signals to request termination to implement
1929 different behaviour when stopping in preparation for a restart.
1930
1931 * "systemctl clean" may now be used also for socket, mount, and swap
1932 units.
1933
1934 * systemd will also read configuration options from the EFI variable
1935 SystemdOptions. This may be used to configure systemd behaviour when
1936 modifying the kernel command line is inconvenient, but configuration
1937 on disk is read too late, for example for the options related to
2536752d 1938 cgroup hierarchy setup. 'bootctl systemd-efi-options' may be used to
ee50dada
ZJS
1939 set the EFI variable.
1940
1941 * systemd will now disable printk ratelimits in early boot. This should
1942 allow us to capture more logs from the early boot phase where normal
1943 storage is not available and the kernel ring buffer is used for
1944 logging. Configuration on the kernel command line has higher priority
1945 and overrides the systemd setting.
1946
1947 systemd programs which log to /dev/kmsg directly use internal
1948 ratelimits to prevent runaway logging. (Normally this is only used
1949 during early boot, so in practice this change has very little
1950 effect.)
1951
3e1db806
AZ
1952 * Unit files now support top level dropin directories of the form
1953 <unit_type>.d/ (e.g. service.d/) that may be used to add configuration
1954 that affects all corresponding unit files.
ee50dada 1955
852b7272
ZJS
1956 * systemctl gained support for 'stop --job-mode=triggering' which will
1957 stop the specified unit and any units which could trigger it.
1958
1959 * Unit status display now includes units triggering and triggered by
1960 the unit being shown.
1961
ee50dada
ZJS
1962 * The RuntimeMaxSec= setting is now supported by scopes, not just
1963 .service units. This is particularly useful for PAM sessions which
1964 create a scope unit for the user login. systemd.runtime_max_sec=
1965 setting may used with the pam_systemd module to limit the duration
1966 of the PAM session, for example for time-limited logins.
1967
852b7272 1968 * A new @pkey system call group is now defined to make it easier to
6b000af4 1969 allow-list memory protection syscalls for containers and services
852b7272
ZJS
1970 which need to use them.
1971
1972 * systemd-udevd: removed the 30s timeout for killing stale workers on
1973 exit. systemd-udevd now waits for workers to finish. The hard-coded
1974 exit timeout of 30s was too short for some large installations, where
1975 driver initialization could be prematurely interrupted during initrd
1976 processing if the root file system had been mounted and init was
1977 preparing to switch root. If udevd is run without systemd and workers
1978 are hanging while udevd receives an exit signal, udevd will now exit
1979 when udev.event_timeout is reached for the last hanging worker. With
1980 systemd, the exit timeout can additionally be configured using
1981 TimeoutStopSec= in systemd-udevd.service.
1982
ee50dada
ZJS
1983 * udev now provides a program (fido_id) that identifies FIDO CTAP1
1984 ("U2F")/CTAP2 security tokens based on the usage declared in their
1985 report and descriptor and outputs suitable environment variables.
6b000af4 1986 This replaces the externally maintained allow lists of all known
ee50dada
ZJS
1987 security tokens that were used previously.
1988
6b000af4 1989 * Automatically generated autosuspend udev rules for allow-listed
ee50dada 1990 devices have been imported from the Chromium OS project. This should
b7db8b7b 1991 improve power saving with many more devices.
ee50dada
ZJS
1992
1993 * udev gained a new "CONST{key}=value" setting that allows matching
1994 against system-wide constants without forking a helper binary.
1995 Currently "arch" and "virt" keys are supported.
1996
1997 * udev now opens CDROMs in non-exclusive mode when querying their
1998 capabilities. This should fix issues where other programs trying to
1999 use the CDROM cannot gain access to it, but carries a risk of
2000 interfering with programs writing to the disk, if they did not open
2001 the device in exclusive mode as they should.
2002
2003 * systemd-networkd does not create a default route for IPv4 link local
2004 addressing anymore. The creation of the route was unexpected and was
2005 breaking routing in various cases, but people who rely on it being
2006 created implicitly will need to adjust. Such a route may be requested
2007 with DefaultRouteOnDevice=yes.
2008
2009 Similarly, systemd-networkd will not assign a link-local IPv6 address
2010 when IPv6 link-local routing is not enabled.
2011
2012 * Receive and transmit buffers may now be configured on links with
2013 the new RxBufferSize= and TxBufferSize= settings.
2014
2015 * systemd-networkd may now advertise additional IPv6 routes. A new
2016 [IPv6RoutePrefix] section with Route= and LifetimeSec= options is
2017 now supported.
2018
2019 * systemd-networkd may now configure "next hop" routes using the
2020 [NextHop] section and Gateway= and Id= settings.
2021
2022 * systemd-networkd will now retain DHCP config on restarts by default
2023 (but this may be overridden using the KeepConfiguration= setting).
2024 The default for SendRelease= has been changed to true.
2025
2026 * The DHCPv4 client now uses the OPTION_INFORMATION_REFRESH_TIME option
2027 received from the server.
2028
2029 The client will use the received SIP server list if UseSIP=yes is
2030 set.
2031
2032 The client may be configured to request specific options from the
2033 server using a new RequestOptions= setting.
2034
852b7272
ZJS
2035 The client may be configured to send arbitrary options to the server
2036 using a new SendOption= setting.
2037
ee50dada
ZJS
2038 A new IPServiceType= setting has been added to configure the "IP
2039 service type" value used by the client.
2040
2041 * The DHCPv6 client learnt a new PrefixDelegationHint= option to
2042 request prefix hints in the DHCPv6 solicitation.
2043
852b7272 2044 * The DHCPv4 server may be configured to send arbitrary options using
88b86003 2045 a new SendOption= setting.
852b7272
ZJS
2046
2047 * The DHCPv4 server may now be configured to emit SIP server list using
2048 the new EmitSIP= and SIP= settings.
2049
ee50dada
ZJS
2050 * systemd-networkd and networkctl may now renew DHCP leases on demand.
2051 networkctl has a new 'networkctl renew' verb.
2052
2053 * systemd-networkd may now reconfigure links on demand. networkctl
2054 gained two new verbs: "reload" will reload the configuration, and
2055 "reconfigure DEVICE…" will reconfigure one or more devices.
2056
2057 * .network files may now match on SSID and BSSID of a wireless network,
2058 i.e. the access point name and hardware address using the new SSID=
2059 and BSSID= options. networkctl will display the current SSID and
2060 BSSID for wireless links.
2061
2062 .network files may also match on the wireless network type using the
f36e6a4a 2063 new WLANInterfaceType= option.
ee50dada
ZJS
2064
2065 * systemd-networkd now includes default configuration that enables
2066 link-local addressing when connected to an ad-hoc wireless network.
2067
ee50dada
ZJS
2068 * systemd-networkd may configure the Traffic Control queueing
2069 disciplines in the kernel using the new
2070 [TrafficControlQueueingDiscipline] section and Parent=,
2071 NetworkEmulatorDelaySec=, NetworkEmulatorDelayJitterSec=,
6878c022
YW
2072 NetworkEmulatorPacketLimit=, NetworkEmulatorLossRate=,
2073 NetworkEmulatorDuplicateRate= settings.
ee50dada
ZJS
2074
2075 * systemd-tmpfiles gained a new w+ setting to append to files.
2076
2077 * systemd-analyze dump will now report when the memory configuration in
2078 the kernel does not match what systemd has configured (usually,
2079 because some external program has modified the kernel configuration
2080 on its own).
2081
852b7272
ZJS
2082 * systemd-analyze gained a new --base-time= switch instructs the
2083 'calendar' verb to resolve times relative to that timestamp instead
2084 of the present time.
2085
ee50dada
ZJS
2086 * journalctl --update-catalog now produces deterministic output (making
2087 reproducible image builds easier).
2088
2089 * A new devicetree-overlay setting is now documented in the Boot Loader
2090 Specification.
2091
2092 * The default value of the WatchdogSec= setting used in systemd
2093 services (the ones bundled with the project itself) may be set at
2094 configuration time using the -Dservice-watchdog= setting. If set to
2095 empty, the watchdogs will be disabled.
2096
0e4daba1
MK
2097 * systemd-resolved validates IP addresses in certificates now when GnuTLS
2098 is being used.
597f905c 2099
852b7272
ZJS
2100 * libcryptsetup >= 2.0.1 is now required.
2101
2102 * A configuration option -Duser-path= may be used to override the $PATH
2103 used by the user service manager. The default is again to use the same
2104 path as the system manager.
2105
168e131b
LP
2106 * The systemd-id128 tool gained a new switch "-u" (or "--uuid") for
2107 outputting the 128bit IDs in UUID format (i.e. in the "canonical
2108 representation").
2109
2110 * Service units gained a new sandboxing option ProtectKernelLogs= which
2111 makes sure the program cannot get direct access to the kernel log
2112 buffer anymore, i.e. the syslog() system call (not to be confused
2113 with the API of the same name in libc, which is not affected), the
2114 /proc/kmsg and /dev/kmsg nodes and the CAP_SYSLOG capability are made
2115 inaccessible to the service. It's recommended to enable this setting
2116 for all services that should not be able to read from or write to the
2117 kernel log buffer, which are probably almost all.
2118
bdf2357c 2119 Contributions from: Aaron Plattner, Alcaro, Anita Zhang, Balint Reczey,
8bf2a311
LP
2120 Bastien Nocera, Baybal Ni, Benjamin Bouvier, Benjamin Gilbert, Carlo
2121 Teubner, cbzxt, Chen Qi, Chris Down, Christian Rebischke, Claudio
2122 Zumbo, ClydeByrdIII, crashfistfight, Cyprien Laplace, Daniel Edgecumbe,
2123 Daniel Gorbea, Daniel Rusek, Daniel Stuart, Dan Streetman, David
2124 Pedersen, David Tardon, Dimitri John Ledkov, Dominique Martinet, Donald
2125 A. Cupp Jr, Evgeny Vereshchagin, Fabian Henneke, Filipe Brandenburger,
2126 Franck Bui, Frantisek Sumsal, Georg Müller, Hans de Goede, Haochen
2127 Tong, HATAYAMA Daisuke, Iwan Timmer, Jan Janssen, Jan Kundrát, Jan
2128 Synacek, Jan Tojnar, Jay Strict, Jérémy Rosen, Jóhann B. Guðmundsson,
2129 Jonas Jelten, Jonas Thelemann, Justin Trudell, J. Xing, Kai-Heng Feng,
2130 Kenneth D'souza, Kevin Becker, Kevin Kuehler, Lennart Poettering,
2131 Léonard Gérard, Lorenz Bauer, Luca Boccassi, Maciej Stanczew, Mario
2132 Limonciello, Marko Myllynen, Mark Stosberg, Martin Wilck, matthiasroos,
2133 Michael Biebl, Michael Olbrich, Michael Tretter, Michal Sekletar,
2134 Michal Sekletár, Michal Suchanek, Mike Gilbert, Mike Kazantsev, Nicolas
2135 Douma, nikolas, Norbert Lange, pan93412, Pascal de Bruijn, Paul Menzel,
2136 Pavel Hrdina, Peter Wu, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
2137 Renaud Métrich, Riccardo Schirone, RoadrunnerWMC, Ronan Pigott, Ryan
2138 Attard, Sebastian Wick, Serge, Siddharth Chandrasekara, Steve Ramage,
2139 Steve Traylen, Susant Sahani, Thibault Nélis, Tim Teichmann, Tom
2140 Fitzhenry, Tommy J, Torsten Hilbrich, Vito Caputo, ypf791, Yu Watanabe,
2141 Zach Smith, Zbigniew Jędrzejewski-Szmek
2142
2143 – Warsaw, 2019-11-29
bdf2357c 2144
efb536d0 2145CHANGES WITH 243:
6af90583 2146
0338934f
LP
2147 * This release enables unprivileged programs (i.e. requiring neither
2148 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
08b59539 2149 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
0338934f
LP
2150 kernel for the whole UNIX group range, i.e. all processes. This
2151 change should be reasonably safe, as the kernel support for it was
2152 specifically implemented to allow safe access to ICMP Echo for
2153 processes lacking any privileges. If this is not desirable, it can be
2154 disabled again by setting the parameter to "1 0".
2155
4cd82631 2156 * Previously, filters defined with SystemCallFilter= would have the
08b59539
CR
2157 effect that any calling of an offending system call would terminate
2158 the calling thread. This behaviour never made much sense, since
2159 killing individual threads of unsuspecting processes is likely to
2160 create more problems than it solves. With this release the default
2161 action changed from killing the thread to killing the whole
2162 process. For this to work correctly both a kernel version (>= 4.14)
2163 and a libseccomp version (>= 2.4.0) supporting this new seccomp
2164 action is required. If an older kernel or libseccomp is used the old
2165 behaviour continues to be used. This change does not affect any
2166 services that have no system call filters defined, or that use
2167 SystemCallErrorNumber= (and thus see EPERM or another error instead
2168 of being killed when calling an offending system call). Note that
2169 systemd documentation always claimed that the whole process is
2170 killed. With this change behaviour is thus adjusted to match the
2171 documentation.
4cd82631 2172
4860f5c2
ZJS
2173 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
2174 4194304 by default, i.e. the full 22bit range the kernel allows, up
2175 from the old 16bit range. This should improve security and
2176 robustness, as PID collisions are made less likely (though certainly
2177 still possible). There are rumours this might create compatibility
6af90583
LP
2178 problems, though at this moment no practical ones are known to
2179 us. Downstream distributions are hence advised to undo this change in
2180 their builds if they are concerned about maximum compatibility, but
2181 for everybody else we recommend leaving the value bumped. Besides
2182 improving security and robustness this should also simplify things as
2183 the maximum number of allowed concurrent tasks was previously bounded
4860f5c2
ZJS
2184 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
2185 only a single knob is left ("kernel.threads-max"). There have been
2186 concerns that usability is affected by this change because larger PID
2187 numbers are harder to type, but we believe the change from 5 digits
2188 to 7 digits doesn't hamper usability.
6af90583 2189
2875a36b
LP
2190 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
2191 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
acdb4b52
CD
2192 hierarchically set default memory protection values for a particular
2193 subtree of the unit hierarchy.
2194
22bf131b
CD
2195 * Memory protection directives can now take a value of zero, allowing
2196 explicit opting out of a default value propagated by an ancestor.
2197
87cf1f8f
LP
2198 * systemd now defaults to the "unified" cgroup hierarchy setup during
2199 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
2200 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
2201 change reflects the fact that cgroupsv2 support has matured
2202 substantially in both systemd and in the kernel, and is clearly the
2203 way forward. Downstream production distributions might want to
2204 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
2205 their builds as unfortunately the popular container managers have not
2206 caught up with the kernel API changes.
2207
51b568f7
ZJS
2208 * Man pages are not built by default anymore (html pages were already
2209 disabled by default), to make development builds quicker. When
2210 building systemd for a full installation with documentation, meson
4860f5c2
ZJS
2211 should be called with -Dman=true and/or -Dhtml=true as appropriate.
2212 The default was changed based on the assumption that quick one-off or
2213 repeated development builds are much more common than full optimized
2214 builds for installation, and people need to pass various other
2215 options to when doing "proper" builds anyway, so the gain from making
2216 development builds quicker is bigger than the one time disruption for
2217 packagers.
51b568f7
ZJS
2218
2219 Two scripts are created in the *build* directory to generate and
2220 preview man and html pages on demand, e.g.:
2221
2222 build/man/man systemctl
2223 build/man/html systemd.index
2224
e110599b 2225 * libidn2 is used by default if both libidn2 and libidn are installed.
4860f5c2 2226 Please use -Dlibidn=true if libidn is preferred.
e110599b 2227
2875a36b 2228 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
9120e2bf
ZJS
2229 big-endian machines. Before, bytes were written and read in native
2230 machine order as exposed by the native libc __cpu_mask interface.
2231 Now, little-endian order is always used (CPUs 0–7 are described by
2232 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
2233 This change fixes D-Bus calls that cross endianness boundary.
2234
2875a36b
LP
2235 The presentation format used for CPUAffinity= by "systemctl show" and
2236 "systemd-analyze dump" is changed to present CPU indices instead of
2237 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
2238 shown as CPUAffinity=03000000000000000000000000000… (on
2239 little-endian) or CPUAffinity=00000000000000300000000000000… (on
2240 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
2241 input format. The maximum integer that will be printed in the new
2242 format is 8191 (four digits), while the old format always used a very
2243 long number (with the length varying by architecture), so they can be
2244 unambiguously distinguished.
9120e2bf 2245
51b568f7
ZJS
2246 * /usr/sbin/halt.local is no longer supported. Implementation in
2247 distributions was inconsistent and it seems this functionality was
2248 very rarely used.
2249
2250 To replace this functionality, users should:
2251 - either define a new unit and make it a dependency of final.target
2252 (systemctl add-wants final.target my-halt-local.service)
2253 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
2254 and ensure that it accepts "halt", "poweroff", "reboot", and
2255 "kexec" as an argument, see the description in systemd-shutdown(8).
2256
2257 * When a [Match] section in .link or .network file is empty (contains
2258 no match patterns), a warning will be emitted. Please add any "match
9120e2bf 2259 all" pattern instead, e.g. OriginalName=* or Name=* in case all
51b568f7
ZJS
2260 interfaces should really be matched.
2261
b070c7c0 2262 * A new setting NUMAPolicy= may be used to set process memory
08b59539
CR
2263 allocation policy. This setting can be specified in
2264 /etc/systemd/system.conf and hence will set the default policy for
2265 PID1. The default policy can be overridden on a per-service
2266 basis. The related setting NUMAMask= is used to specify NUMA node
2267 mask that should be associated with the selected policy.
2875a36b
LP
2268
2269 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
eebaa724 2270 generates when processes it manages are reaching their memory limits,
2875a36b
LP
2271 and will place their units in a special state, and optionally kill or
2272 stop the whole unit.
2273
2274 * The service manager will now expose bus properties for the IO
2275 resources used by units. This information is also shown in "systemctl
2276 status" now (for services that have IOAccounting=yes set). Moreover,
2277 the IO accounting data is included in the resource log message
2278 generated whenever a unit stops.
2279
201632e3 2280 * Units may now configure an explicit timeout to wait for when killed
2875a36b 2281 with SIGABRT, for example when a service watchdog is hit. Previously,
201632e3
ZJS
2282 the regular TimeoutStopSec= timeout was applied in this case too —
2283 now a separate timeout may be set using TimeoutAbortSec=.
2875a36b
LP
2284
2285 * Services may now send a special WATCHDOG=trigger message with
2286 sd_notify() to trigger an immediate "watchdog missed" event, and thus
4860f5c2 2287 trigger service termination. This is useful both for testing watchdog
2875a36b
LP
2288 handling, but also for defining error paths in services, that shall
2289 be handled the same way as watchdog events.
2290
2291 * There are two new per-unit settings IPIngressFilterPath= and
2292 IPEgressFilterPath= which allow configuration of a BPF program
2293 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
2294 to apply to the IP packet ingress/egress path of all processes of a
2295 unit. This is useful to allow running systemd services with BPF
2296 programs set up externally.
2297
2298 * systemctl gained a new "clean" verb for removing the state, cache,
2299 runtime or logs directories of a service while it is terminated. The
2300 new verb may also be used to remove the state maintained on disk for
2301 timer units that have Persistent= configured.
2302
2303 * During the last phase of shutdown systemd will now automatically
2304 increase the log level configured in the "kernel.printk" sysctl so
2305 that any relevant loggable events happening during late shutdown are
2306 made visible. Previously, loggable events happening so late during
2307 shutdown were generally lost if the "kernel.printk" sysctl was set to
2308 high thresholds, as regular logging daemons are terminated at that
2309 time and thus nothing is written to disk.
2310
2311 * If processes terminated during the last phase of shutdown do not exit
2312 quickly systemd will now show their names after a short time, to make
201632e3 2313 debugging easier. After a longer timeout they are forcibly killed,
2875a36b
LP
2314 as before.
2315
2316 * journalctl (and the other tools that display logs) will now highlight
2317 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
2318 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
2319 are now shown in blue color, to separate them visually from regular
2320 logs. References to configuration files are now turned into clickable
2321 links on terminals that support that.
2322
2323 * systemd-journald will now stop logging to /var/log/journal during
2324 shutdown when /var/ is on a separate mount, so that it can be
2325 unmounted safely during shutdown.
2326
2327 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
2328
29db4c3a
LP
2329 * systemd-resolved "Cache=" configuration option in resolved.conf has
2330 been extended to also accept the 'no-negative' value. Previously,
2331 only a boolean option was allowed (yes/no), having yes as the
4860f5c2
ZJS
2332 default. If this option is set to 'no-negative', negative answers are
2333 not cached while the old cache heuristics are used positive answers.
2334 The default remains unchanged.
37d7a7d9 2335
2875a36b
LP
2336 * The predictable naming scheme for network devices now supports
2337 generating predictable names for "netdevsim" devices.
2338
4860f5c2
ZJS
2339 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
2340 udev property.
2341
2342 Those two changes form a new net.naming-policy-scheme= entry.
2343 Distributions which want to preserve naming stability may want to set
2344 the -Ddefault-net-naming-scheme= configuration option.
2345
2875a36b
LP
2346 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
2347 interfaces natively.
2348
2349 * systemd-networkd's bridge FDB support now allows configuration of a
2350 destination address for each entry (Destination=), as well as the
2351 VXLAN VNI (VNI=), as well as an option to declare what an entry is
2352 associated with (AssociatedWith=).
2353
2354 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
08b59539 2355 option for configuring the maximum number of DHCP lease requests. It
6b000af4 2356 also learnt a new BlackList= option for deny-listing DHCP servers (a
08b59539
CR
2357 similar setting has also been added to the IPv6 RA client), as well
2358 as a SendRelease= option for configuring whether to send a DHCP
2359 RELEASE message when terminating.
2875a36b
LP
2360
2361 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
29db4c3a
LP
2362 separately in the [DHCPv4] and [DHCPv6] sections.
2363
2364 * systemd-networkd's DHCP support will now optionally create an
2365 implicit host route to the DNS server specified in the DHCP lease, in
2366 addition to the routes listed explicitly in the lease. This should
2367 ensure that in multi-homed systems DNS traffic leaves the systems on
2368 the interface that acquired the DNS server information even if other
2369 routes such as default routes exist. This behaviour may be turned on
2370 with the new RoutesToDNS= option.
2875a36b
LP
2371
2372 * systemd-networkd's VXLAN support gained a new option
eebaa724 2373 GenericProtocolExtension= for enabling VXLAN Generic Protocol
2875a36b
LP
2374 Extension support, as well as IPDoNotFragment= for setting the IP
2375 "Don't fragment" bit on outgoing packets. A similar option has been
2376 added to the GENEVE support.
2377
2378 * In systemd-networkd's [Route] section you may now configure
2379 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
2380 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
2381 propagation. The Type= setting now supports local, broadcast,
2382 anycast, multicast, any, xresolve routes, too.
2383
2384 * systemd-networkd's [Network] section learnt a new option
2385 DefaultRouteOnDevice= for automatically configuring a default route
2386 onto the network device.
2387
2388 * systemd-networkd's bridging support gained two new options ProxyARP=
2389 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
9f0d45e4
YW
2390 MulticastRouter= for configuring multicast routing behaviour. A new
2391 option MulticastIGMPVersion= may be used to change bridge's multicast
2392 Internet Group Management Protocol (IGMP) version.
2875a36b
LP
2393
2394 * systemd-networkd's FooOverUDP support gained the ability to configure
2395 local and peer IP addresses via Local= and Peer=. A new option
2396 PeerPort= may be used to configure the peer's IP port.
2397
2398 * systemd-networkd's TUN support gained a new setting VnetHeader= for
2399 tweaking Generic Segment Offload support.
2400
70fcda85
ZJS
2401 * The address family for policy rules may be specified using the new
2402 Family= option in the [RoutingPolicyRule] section.
2403
2875a36b
LP
2404 * networkctl gained a new "delete" command for removing virtual network
2405 devices, as well as a new "--stats" switch for showing device
2406 statistics.
2407
13cb62af
YW
2408 * networkd.conf gained a new setting SpeedMeter= and
2409 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
2410 measured speed may be shown by 'networkctl status'.
2411
4860f5c2
ZJS
2412 * "networkctl status" now displays MTU and queue lengths, and more
2413 detailed information about VXLAN and bridge devices.
2414
2875a36b
LP
2415 * systemd-networkd's .network and .link files gained a new Property=
2416 setting in the [Match] section, to match against devices with
2417 specific udev properties.
2418
2419 * systemd-networkd's tunnel support gained a new option
2420 AssignToLoopback= for selecting whether to use the loopback device
2421 "lo" as underlying device.
2422
70183735 2423 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
2875a36b
LP
2424 been renamed to LinkLayerAddress=, and it now allows configuration of
2425 IP addresses, too.
2426
efb536d0
ZJS
2427 * systemd-networkd's handling of the kernel's disable_ipv6 sysctl is
2428 simplified: systemd-networkd will disable the sysctl (enable IPv6) if
2429 IPv6 configuration (static or DHCPv6) was found for a given
2430 interface. It will not touch the sysctl otherwise.
2431
2432 * The order of entries is $PATH used by the user manager instance was
2433 changed to put bin/ entries before the corresponding sbin/ entries.
2434 It is recommended to not rely on this order, and only ever have one
2435 binary with a given name in the system paths under /usr.
2436
29db4c3a
LP
2437 * A new tool systemd-network-generator has been added that may generate
2438 .network, .netdev and .link files from IP configuration specified on
4860f5c2 2439 the kernel command line in the format used by Dracut.
29db4c3a 2440
2875a36b
LP
2441 * The CriticalConnection= setting in .network files is now deprecated,
2442 and replaced by a new KeepConfiguration= setting which allows more
2443 detailed configuration of the IP configuration to keep in place.
2444
4860f5c2
ZJS
2445 * systemd-analyze gained a few new verbs:
2446
2447 - "systemd-analyze timestamp" parses and converts timestamps. This is
2448 similar to the existing "systemd-analyze calendar" command which
2449 does the same for recurring calendar events.
2450
2451 - "systemd-analyze timespan" parses and converts timespans (i.e.
2452 durations as opposed to points in time).
2453
2454 - "systemd-analyze condition" will parse and test ConditionXYZ=
2455 expressions.
2456
2457 - "systemd-analyze exit-status" will parse and convert exit status
2458 codes to their names and back.
2459
2460 - "systemd-analyze unit-files" will print a list of all unit
2461 file paths and unit aliases.
2462
2463 * SuccessExitStatus=, RestartPreventExitStatus=, and
2464 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
2465 is equivalent to "65"). Those exit status name mappings may be
cc560ac0 2466 displayed with the systemd-analyze exit-status verb describe above.
2875a36b
LP
2467
2468 * systemd-logind now exposes a per-session SetBrightness() bus call,
2469 which may be used to securely change the brightness of a kernel
2470 brightness device, if it belongs to the session's seat. By using this
2471 call unprivileged clients can make changes to "backlight" and "leds"
4860f5c2
ZJS
2472 devices securely with strict requirements on session membership.
2473 Desktop environments may use this to generically make brightness
2474 changes to such devices without shipping private SUID binaries or
2475 udev rules for that purpose.
2875a36b
LP
2476
2477 * "udevadm info" gained a --wait-for-initialization switch to wait for
2478 a device to be initialized.
2479
2480 * systemd-hibernate-resume-generator will now look for resumeflags= on
2481 the kernel command line, which is similar to rootflags= and may be
4860f5c2 2482 used to configure device timeout for the hibernation device.
2875a36b
LP
2483
2484 * sd-event learnt a new API call sd_event_source_disable_unref() for
2485 disabling and unref'ing an event source in a single function. A
2486 related call sd_event_source_disable_unrefp() has been added for use
4860f5c2 2487 with gcc's cleanup extension.
2875a36b
LP
2488
2489 * The sd-id128.h public API gained a new definition
2490 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
2491 with printf().
2492
2493 * "busctl introspect" gained a new switch --xml-interface for dumping
2494 XML introspection data unmodified.
2495
2496 * PID 1 may now show the unit name instead of the unit description
2497 string in its status output during boot. This may be configured in
2498 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
2499 kernel command line option systemd.status_unit_format=.
2500
907ddcd3 2501 * PID 1 now understands a new option KExecWatchdogSec= in
4860f5c2
ZJS
2502 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
2503 Previously watchdog functionality was only available for regular
2504 reboots. The new setting defaults to off, because we don't know in
2505 the general case if the watchdog will be reset after kexec (some
2506 drivers do reset it, but not all), and the new userspace might not be
2507 configured to handle the watchdog.
2508
2509 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
2510 RebootWatchdogSec= to more clearly communicate what it is about. The
2511 old name is still accepted for compatibility.
907ddcd3 2512
2875a36b 2513 * The systemd.debug_shell kernel command line option now optionally
4860f5c2
ZJS
2514 takes a tty name to spawn the debug shell on, which allows a
2515 different tty to be selected than the built-in default.
2875a36b 2516
a4d5848a
AZ
2517 * Service units gained a new ExecCondition= setting which will run
2518 before ExecStartPre= and either continue execution of the unit (for
2519 clean exit codes), stop execution without marking the unit failed
2520 (for exit codes 1 through 254), or stop execution and fail the unit
4860f5c2 2521 (for exit code 255 or abnormal termination).
a4d5848a 2522
29db4c3a 2523 * A new service systemd-pstore.service has been added that pulls data
08b59539 2524 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
29db4c3a
LP
2525 review.
2526
2527 * timedatectl gained new verbs for configuring per-interface NTP
2528 service configuration for systemd-timesyncd.
2529
2530 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
a18a3aac 2531 2019. (You can set non-UTF-8 locales though, if you know their name.)
29db4c3a 2532
b64c47c0
LP
2533 * If variable assignments in sysctl.d/ files are prefixed with "-" any
2534 failures to apply them are now ignored.
2535
a18a3aac
LP
2536 * systemd-random-seed.service now optionally credits entropy when
2537 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
2538 true for the service to enable this behaviour, but please consult the
2539 documentation first, since this comes with a couple of caveats.
2540
4860f5c2
ZJS
2541 * systemd-random-seed.service is now a synchronization point for full
2542 initialization of the kernel's entropy pool. Services that require
2543 /dev/urandom to be correctly initialized should be ordered after this
2544 service.
a18a3aac
LP
2545
2546 * The systemd-boot boot loader has been updated to optionally maintain
2547 a random seed file in the EFI System Partition (ESP). During the boot
2548 phase, this random seed is read and updated with a new seed
4860f5c2 2549 cryptographically derived from it. Another derived seed is passed to
a18a3aac
LP
2550 the OS. The latter seed is then credited to the kernel's entropy pool
2551 very early during userspace initialization (from PID 1). This allows
2552 systems to boot up with a fully initialized kernel entropy pool from
2553 earliest boot on, and thus entirely removes all entropy pool
2554 initialization delays from systems using systemd-boot. Special care
2555 is taken to ensure different seeds are derived on system images
4860f5c2
ZJS
2556 replicated to multiple systems. "bootctl status" will show whether
2557 a seed was received from the boot loader.
2558
2559 * bootctl gained two new verbs:
2560
2561 - "bootctl random-seed" will generate the file in ESP and an EFI
2562 variable to allow a random seed to be passed to the OS as described
2563 above.
2564
2565 - "bootctl is-installed" checks whether systemd-boot is currently
2566 installed.
a18a3aac 2567
4860f5c2
ZJS
2568 * bootctl will warn if it detects that boot entries are misconfigured
2569 (for example if the kernel image was removed without purging the
2570 bootloader entry).
a18a3aac
LP
2571
2572 * A new document has been added describing systemd's use and support
2573 for the kernel's entropy pool subsystem:
2574
2575 https://systemd.io/RANDOM_SEEDS
2576
48fd50f7
LP
2577 * When the system is hibernated the swap device to write the
2578 hibernation image to is now automatically picked from all available
2579 swap devices, preferring the swap device with the highest configured
2580 priority over all others, and picking the device with the most free
2581 space if there are multiple devices with the highest priority.
2582
2583 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
86b52a39 2584 option that permits selecting the timeout how long to wait for a
48fd50f7
LP
2585 device with an encryption key before asking for the password.
2586
2dbc45ae
KK
2587 * IOWeight= has learnt to properly set the IO weight when using the
2588 BFQ scheduler officially found in kernels 5.0+.
2589
6d8cf864
ZJS
2590 * A new mailing list has been created for reporting of security issues:
2591 systemd-security@redhat.com. For mode details, see
2592 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
2593
f21e2ecb
ZJS
2594 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
2595 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
2596 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
03985d06
ZJS
2597 Chiu, Chris Down, Christian Göttsche, Christian Kellner, Clinton Roy,
2598 Connor Reeder, Daniel Black, Daniel Lublin, Daniele Medri, Dan
2599 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
2600 Ray, Dimitri John Ledkov, Dominick Grift, Donald Buczek, Douglas
2601 Christman, Eric DeVolder, EtherGraf, Evgeny Vereshchagin, Feldwor,
2602 Felix Riemann, Florian Dollinger, Francesco Pennica, Franck Bui,
2603 Frantisek Sumsal, Franz Pletz, frederik, Hans de Goede, Iago López
2604 Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob
2605 Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan Pokorný, Jan
2606 Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller, Jérémy Rosen,
2607 Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
2608 Johannes Christ, Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski,
2609 Jörg Thalheim, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
f21e2ecb
ZJS
2610 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
2611 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
2612 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
2613 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
2614 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
2615 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
03985d06
ZJS
2616 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Robert
2617 Scheck, Roberto Santalla, Ronan Pigott, root, RussianNeuroMancer,
2618 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
2619 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
2620 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Tommi Rantala,
2621 Topi Miettinen, VD-Lycos, ven, Vladimir Yerilov, Wieland Hoffmann,
2622 William A. Kennington III, William Wold, Xi Ruoyao, Yuri Chornoivan,
2623 Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
29db4c3a 2624
efb536d0 2625 – Camerino, 2019-09-03
6af90583 2626
d822bd4e 2627CHANGES WITH 242:
9b89e602
ZJS
2628
2629 * In .link files, MACAddressPolicy=persistent (the default) is changed
2630 to cover more devices. For devices like bridges, tun, tap, bond, and
2631 similar interfaces that do not have other identifying information,
2632 the interface name is used as the basis for persistent seed for MAC
2633 and IPv4LL addresses. The way that devices that were handled
fd9baae8
ZJS
2634 previously is not changed, and this change is about covering more
2635 devices then previously by the "persistent" policy.
9b89e602
ZJS
2636
2637 MACAddressPolicy=random may be used to force randomized MACs and
2638 IPv4LL addresses for a device if desired.
2639
2640 Hint: the log output from udev (at debug level) was enhanced to
2641 clarify what policy is followed and which attributes are used.
2642 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
2643 may be used to view this.
2644
c111cd98
YW
2645 Hint: if a bridge interface is created without any slaves, and gains
2646 a slave later, then now the bridge does not inherit slave's MAC.
2647 To inherit slave's MAC, for example, create the following file:
2648 ```
2649 # /etc/systemd/network/98-bridge-inherit-mac.link
2650 [Match]
2651 Type=bridge
2652
2653 [Link]
2654 MACAddressPolicy=none
2655 ```
2656
9b89e602
ZJS
2657 * The .device units generated by systemd-fstab-generator and other
2658 generators do not automatically pull in the corresponding .mount unit
2659 as a Wants= dependency. This means that simply plugging in the device
2660 will not cause the mount unit to be started automatically. But please
5787c509
LP
2661 note that the mount unit may be started for other reasons, in
2662 particular if it is part of local-fs.target, and any unit which
2663 (transitively) depends on local-fs.target is started.
9b89e602 2664
5787c509
LP
2665 * networkctl list/status/lldp now accept globbing wildcards for network
2666 interface names to match against all existing interfaces.
2667
2668 * The $PIDFILE environment variable is set to point the absolute path
2669 configured with PIDFile= for processes of that service.
9b89e602
ZJS
2670
2671 * The fallback DNS server list was augmented with Cloudflare public DNS
2672 servers. Use `-Ddns-servers=` to set a different fallback.
2673
2674 * A new special target usb-gadget.target will be started automatically
2675 when a USB Device Controller is detected (which means that the system
2676 is a USB peripheral).
2677
5787c509
LP
2678 * A new unit setting CPUQuotaPeriodSec= assigns the time period
2679 relatively to which the CPU time quota specified by CPUQuota= is
2680 measured.
9b89e602 2681
5787c509 2682 * A new unit setting ProtectHostname= may be used to prevent services
9b89e602
ZJS
2683 from modifying hostname information (even if they otherwise would
2684 have privileges to do so).
2685
5787c509 2686 * A new unit setting NetworkNamespacePath= may be used to specify a
9b89e602
ZJS
2687 namespace for service or socket units through a path referring to a
2688 Linux network namespace pseudo-file.
2689
5787c509
LP
2690 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
2691 have an effect on .socket units: when used the listening socket is
2692 created within the configured network namespace instead of the host
2693 namespace.
2694
2695 * ExecStart= command lines in unit files may now be prefixed with ':'
2696 in which case environment variable substitution is
2697 disabled. (Supported for the other ExecXYZ= settings, too.)
2698
2eb466fc
LP
2699 * .timer units gained two new boolean settings OnClockChange= and
2700 OnTimezoneChange= which may be used to also trigger a unit when the
2701 system clock is changed or the local timezone is
2702 modified. systemd-run has been updated to make these options easily
2703 accessible from the command line for transient timers.
2704
2705 * Two new conditions for units have been added: ConditionMemory= may be
2706 used to conditionalize a unit based on installed system
2707 RAM. ConditionCPUs= may be used to conditionalize a unit based on
39e445c9 2708 installed CPU cores.
2eb466fc
LP
2709
2710 * The @default system call filter group understood by SystemCallFilter=
2711 has been updated to include the new rseq() system call introduced in
2712 kernel 4.15.
2713
ab80eca1
ZJS
2714 * A new time-set.target has been added that indicates that the system
2715 time has been set from a local source (possibly imprecise). The
2716 existing time-sync.target is stronger and indicates that the time has
2717 been synchronized with a precise external source. Services where
2718 approximate time is sufficient should use the new target.
2719
2eb466fc
LP
2720 * "systemctl start" (and related commands) learnt a new
2721 --show-transaction option. If specified brief information about all
2722 jobs queued because of the requested operation is shown.
2723
5787c509
LP
2724 * systemd-networkd recognizes a new operation state 'enslaved', used
2725 (instead of 'degraded' or 'carrier') for interfaces which form a
2726 bridge, bond, or similar, and an new 'degraded-carrier' operational
2727 state used for the bond or bridge master interface when one of the
2728 enslaved devices is not operational.
9b89e602 2729
5787c509
LP
2730 * .network files learnt the new IgnoreCarrierLoss= option for leaving
2731 networks configured even if the carrier is lost.
2732
2733 * The RequiredForOnline= setting in .network files may now specify a
9b89e602 2734 minimum operational state required for the interface to be considered
5787c509
LP
2735 "online" by systemd-networkd-wait-online. Related to this
2736 systemd-networkd-wait-online gained a new option --operational-state=
2737 to configure the same, and its --interface= option was updated to
2738 optionally also take an operational state specific for an interface.
9b89e602 2739
2eb466fc
LP
2740 * systemd-networkd-wait-online gained a new setting --any for waiting
2741 for only one of the requested interfaces instead of all of them.
2742
9b89e602
ZJS
2743 * systemd-networkd now implements L2TP tunnels.
2744
5787c509
LP
2745 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
2746 may be used to cause autonomous and onlink prefixes received in IPv6
9b89e602
ZJS
2747 Router Advertisements to be ignored.
2748
5787c509
LP
2749 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
2750 file settings may be used to tweak bridge behaviour.
2751
2752 * The new TripleSampling= option in .network files may be used to
2753 configure CAN triple sampling.
9b89e602 2754
78bb2866
YW
2755 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
2756 used to point to private or preshared key for a WireGuard interface.
9b89e602 2757
5787c509
LP
2758 * /etc/crypttab now supports the same-cpu-crypt and
2759 submit-from-crypt-cpus options to tweak encryption work scheduling
2760 details.
9b89e602
ZJS
2761
2762 * systemd-tmpfiles will now take a BSD file lock before operating on a
2763 contents of directory. This may be used to temporarily exclude
2764 directories from aging by taking the same lock (useful for example
2765 when extracting a tarball into /tmp or /var/tmp as a privileged user,
2766 which might create files with really old timestamps, which
5787c509
LP
2767 nevertheless should not be deleted). For further details, see:
2768
2769 https://systemd.io/TEMPORARY_DIRECTORIES
9b89e602 2770
70d8401d
LP
2771 * systemd-tmpfiles' h line type gained support for the
2772 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
2773 controlling project quota inheritance.
2774
9b89e602
ZJS
2775 * sd-boot and bootctl now implement support for an Extended Boot Loader
2776 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
2777 addition to the ESP partition mounted to /efi or /boot/efi.
2778 Configuration file fragments, kernels, initrds and other EFI images
2779 to boot will be loaded from both the ESP and XBOOTLDR partitions.
2780 The XBOOTLDR partition was previously described by the Boot Loader
5787c509
LP
2781 Specification, but implementation was missing in sd-boot. Support for
2782 this concept allows using the sd-boot boot loader in more
2783 conservative scenarios where the boot loader itself is placed in the
2784 ESP but the kernels to boot (and their metadata) in a separate
2785 partition.
9b89e602 2786
5787c509
LP
2787 * A system may now be booted with systemd.volatile=overlay on the
2788 kernel command line, which causes the root file system to be set up
2789 an overlayfs mount combining the root-only root directory with a
2790 writable tmpfs. In this setup, the underlying root device is not
2791 modified, and any changes are lost at reboot.
9b89e602 2792
5787c509
LP
2793 * Similar, systemd-nspawn can now boot containers with a volatile
2794 overlayfs root with the new --volatile=overlay switch.
9b89e602
ZJS
2795
2796 * systemd-nspawn can now consume OCI runtime bundles using a new
2797 --oci-bundle= option. This implementation is fully usable, with most
2798 features in the specification implemented, but since this a lot of
2799 new code and functionality, this feature should most likely not
2800 be used in production yet.
2801
5787c509
LP
2802 * systemd-nspawn now supports various options described by the OCI
2803 runtime specification on the command-line and in .nspawn files:
9b89e602 2804 --inaccessible=/Inaccessible= may be used to mask parts of the file
5787c509 2805 system tree, --console=/--pipe may be used to configure how standard
9b89e602
ZJS
2806 input, output, and error are set up.
2807
2808 * busctl learned the `emit` verb to generate D-Bus signals.
2809
2810 * systemd-analyze cat-config may be used to gather and display
2811 configuration spread over multiple files, for example system and user
2812 presets, tmpfiles.d, sysusers.d, udev rules, etc.
2813
5787c509
LP
2814 * systemd-analyze calendar now takes an optional new parameter
2815 --iterations= which may be used to show a maximum number of iterations
2816 the specified expression will elapse next.
2817
2818 * The sd-bus C API gained support for naming method parameters in the
2819 introspection data.
2820
2821 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
2822 the reboot() system call expects.
2823
2824 * journalctl learnt a new --cursor-file= option that points to a file
9b89e602
ZJS
2825 from which a cursor should be loaded in the beginning and to which
2826 the updated cursor should be stored at the end.
2827
2828 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
2829 detected by systemd-detect-virt (and may also be used in
2830 ConditionVirtualization=).
2831
2832 * The behaviour of systemd-logind may now be modified with environment
2833 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
2834 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
2835 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
2836 skip the relevant operation completely (when set to false), or to
2837 create a flag file in /run/systemd (when set to true), instead of
2838 actually commencing the real operation when requested. The presence
2839 of /run/systemd/reboot-to-firmware-setup,
2840 /run/systemd/reboot-to-boot-loader-menu, and
2841 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
2842 boot loader implementations to replace some steps logind performs
2843 during reboot with their own operations.
2844
2845 * systemctl can be used to request a reboot into the boot loader menu
5787c509
LP
2846 or a specific boot loader entry with the new --boot-load-menu= and
2847 --boot-loader-entry= options to a reboot command. (This requires a
2848 boot loader that supports this, for example sd-boot.)
9b89e602
ZJS
2849
2850 * kernel-install will no longer unconditionally create the output
2851 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
2852 snippets, but will do only if the machine-specific parent directory
2853 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
2854 to create this parent directory during sd-boot installation.
2855
2856 This makes it easier to use kernel-install with plugins which support
2857 a different layout of the bootloader partitions (for example grub2).
2858
a3134241 2859 * During package installation (with `ninja install`), we would create
1fa3ba90
PM
2860 symlinks for getty@tty1.service, systemd-networkd.service,
2861 systemd-networkd.socket, systemd-resolved.service,
2862 remote-cryptsetup.target, remote-fs.target,
a3134241
ZJS
2863 systemd-networkd-wait-online.service, and systemd-timesyncd.service
2864 in /etc, as if `systemctl enable` was called for those units, to make
2865 the system usable immediately after installation. Now this is not
2866 done anymore, and instead calling `systemctl preset-all` is
2867 recommended after the first installation of systemd.
2868
bf65b7e0
LP
2869 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
2870 is built on seccomp. When turned on creation of SUID/SGID files is
2871 prohibited.
2872
2873 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
2874 implied if DynamicUser= is turned on for a service. This hardens
2875 these services, so that they neither can benefit from nor create
2876 SUID/SGID executables. This is a minor compatibility breakage, given
2877 that when DynamicUser= was first introduced SUID/SGID behaviour was
2878 unaffected. However, the security benefit of these two options is
2879 substantial, and the setting is still relatively new, hence we opted
2880 to make it mandatory for services with dynamic users.
2881
5b2fc74f
LP
2882 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
2883 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
2884 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
2885 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
2886 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
2887 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
2888 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
c3287a42
LP
2889 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
2890 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
2891 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
2892 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
ab80eca1
ZJS
2893 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
2894 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1e5d2d65
ZJS
2895 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
2896 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
2897 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
2898 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
2899 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
c3287a42 2900
1e5d2d65 2901 — Warsaw, 2019-04-11
bf65b7e0 2902
d0f71749 2903CHANGES WITH 241:
b4ff3dbb
ZJS
2904
2905 * The default locale can now be configured at compile time. Otherwise,
2906 a suitable default will be selected automatically (one of C.UTF-8,
2907 en_US.UTF-8, and C).
2908
2909 * The version string shown by systemd and other tools now includes the
2910 git commit hash when built from git. An override may be specified
2911 during compilation, which is intended to be used by distributions to
2912 include the package release information.
2913
2914 * systemd-cat can now filter standard input and standard error streams
2915 for different syslog priorities using the new --stderr-priority=
2916 option.
2917
2918 * systemd-journald and systemd-journal-remote reject entries which
2919 contain too many fields (CVE-2018-16865) and set limits on the
2920 process' command line length (CVE-2018-16864).
2921
2922 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
2923 again.
2924
08e1fe42
ZJS
2925 * A new network device NamePolicy "keep" is implemented for link files,
2926 and used by default in 99-default.link (the fallback configuration
2927 provided by systemd). With this policy, if the network device name
2928 was already set by userspace, the device will not be renamed again.
2929 This matches the naming scheme that was implemented before
2930 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
2931 is also enabled by default, even if not specified. Effectively, this
2932 means that if naming-scheme >= 240 is specified, network devices will
2933 be renamed according to the configuration, even if they have been
2934 renamed already, if "keep" is not specified as the naming policy in
2935 the .link file. The 99-default.link file provided by systemd includes
2936 "keep" for backwards compatibility, but it is recommended for user
2937 installed .link files to *not* include it.
2938
2939 The "kernel" policy, which keeps kernel names declared to be
2940 "persistent", now works again as documented.
2941
ba7a6b8c
LP
2942 * kernel-install script now optionally takes the paths to one or more
2943 initrd files, and passes them to all plugins.
bd36ef0a 2944
57c03b1e
LP
2945 * The mincore() system call has been dropped from the @system-service
2946 system call filter group, as it is pretty exotic and may potentially
2947 used for side-channel attacks.
2948
774d6375
ZJS
2949 * -fPIE is dropped from compiler and linker options. Please specify
2950 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
2951 executables. Note that the meson option is supported since meson-0.49.
2952
27325875
LW
2953 * The fs.protected_regular and fs.protected_fifos sysctls, which were
2954 added in Linux 4.19 to make some data spoofing attacks harder, are
2955 now enabled by default. While this will hopefully improve the
2956 security of most installations, it is technically a backwards
2957 incompatible change; to disable these sysctls again, place the
2958 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
2959
2960 fs.protected_regular = 0
2961 fs.protected_fifos = 0
2962
2963 Note that the similar hardlink and symlink protection has been
2964 enabled since v199, and may be disabled likewise.
2965
a77f438b
LT
2966 * The files read from the EnvironmentFile= setting in unit files now
2967 parse backslashes inside quotes literally, matching the behaviour of
2968 POSIX shells.
2969
ba7a6b8c
LP
2970 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
2971 now automatically become NOPs when run in a chroot() environment.
2972
2973 * The tmpfiles.d/ "C" line type will now copy directory trees not only
2974 when the destination is so far missing, but also if it already exists
2975 as a directory and is empty. This is useful to cater for systems
2976 where directory trees are put together from multiple separate mount
2977 points but otherwise empty.
2978
2979 * A new function sd_bus_close_unref() (and the associated
2980 sd_bus_close_unrefp()) has been added to libsystemd, that combines
2981 sd_bus_close() and sd_bus_unref() in one.
2982
2983 * udevadm control learnt a new option for --ping for testing whether a
2984 systemd-udevd instance is running and reacting.
2985
ecebd1ec
YW
2986 * udevadm trigger learnt a new option for --wait-daemon for waiting
2987 systemd-udevd daemon to be initialized.
2988
d0f71749
LP
2989 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
2990 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
2991 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
2992 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
2993 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
2994 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
2995 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
2996 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
2997 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
2998 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
2999 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
3000 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
3001 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
3002 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
3003 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
3004 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
3005 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
3006
36d28ebc 3007 — Berlin, 2019-02-14
ba7a6b8c 3008
32673162 3009CHANGES WITH 240:
fcb97512 3010
e68a35a7
ZJS
3011 * NoNewPrivileges=yes has been set for all long-running services
3012 implemented by systemd. Previously, this was problematic due to
3013 SELinux (as this would also prohibit the transition from PID1's label
3014 to the service's label). This restriction has since been lifted, but
3015 an SELinux policy update is required.
3016 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
3017
aa2437e2
YW
3018 * DynamicUser=yes is dropped from systemd-networkd.service,
3019 systemd-resolved.service and systemd-timesyncd.service, which was
3020 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
3021 and since v236 for systemd-timesyncd.service. The users and groups
3022 systemd-network, systemd-resolve and systemd-timesync are created
3023 by systemd-sysusers again. Distributors or system administrators
3024 may need to create these users and groups if they not exist (or need
3025 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
3026 Also, the clock file for systemd-timesyncd may need to move from
3027 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 3028
b1a082cd
ZJS
3029 * When unit files are loaded from disk, previously systemd would
3030 sometimes (depending on the unit loading order) load units from the
3031 target path of symlinks in .wants/ or .requires/ directories of other
3032 units. This meant that unit could be loaded from different paths
3033 depending on whether the unit was requested explicitly or as a
3034 dependency of another unit, not honouring the priority of directories
3035 in search path. It also meant that it was possible to successfully
3036 load and start units which are not found in the unit search path, as
3037 long as they were requested as a dependency and linked to from
3038 .wants/ or .requires/. The target paths of those symlinks are not
3039 used for loading units anymore and the unit file must be found in
3040 the search path.
3041
fcb97512 3042 * A new service type has been added: Type=exec. It's very similar to
421e3b45 3043 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
3044 and execve() of the main service binary to complete before proceeding
3045 with follow-up units. This is primarily useful so that the manager
3046 propagates any errors in the preparation phase of service execution
3047 back to the job that requested the unit to be started. For example,
3048 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
3049 that doesn't exist. With Type=simple starting the unit would be
3050 considered instantly successful, as only fork() has to complete
3051 successfully and the manager does not wait for execve(), and hence
3052 its failure is seen "too late". With the new Type=exec service type
3053 starting the unit will fail, as the manager will wait for the
3054 execve() and notice its failure, which is then propagated back to the
3055 start job.
fcb97512
LP
3056
3057 NOTE: with the next release 241 of systemd we intend to change the
3058 systemd-run tool to default to Type=exec for transient services
3059 started by it. This should be mostly safe, but in specific corner
3060 cases might result in problems, as the systemd-run tool will then
6b1ab752 3061 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
3062 between the fork() and execve(), which under specific circumstances
3063 might cause problems. It is recommended to specify "-p Type=simple"
3064 explicitly in the few cases where this applies. For regular,
3065 non-transient services (i.e. those defined with unit files on disk)
3066 we will continue to default to Type=simple.
3067
0972c1ae
LP
3068 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
3069 userspace processes is set to 1024 (soft) and 4096
3070 (hard). Previously, systemd passed this on unmodified to all
3071 processes it forked off. With this systemd release the hard limit
0abf9492 3072 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
3073 defaults and substantially increasing the number of simultaneous file
3074 descriptors unprivileged userspace processes can allocate. Note that
3075 the soft limit remains at 1024 for compatibility reasons: the
3076 traditional UNIX select() call cannot deal with file descriptors >=
3077 1024 and increasing the soft limit globally might thus result in
3078 programs unexpectedly allocating a high file descriptor and thus
3079 failing abnormally when attempting to use it with select() (of
3080 course, programs shouldn't use select() anymore, and prefer
3081 poll()/epoll, but the call unfortunately remains undeservedly popular
3082 at this time). This change reflects the fact that file descriptor
3083 handling in the Linux kernel has been optimized in more recent
3084 kernels and allocating large numbers of them should be much cheaper
3085 both in memory and in performance than it used to be. Programs that
3086 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
3087 high file descriptors explicitly by raising their soft limit. Of
3088 course, when they do that they must acknowledge that they cannot use
3089 select() anymore (and neither can any shared library they use — or
3090 any shared library used by any shared library they use and so on).
3091 Which default hard limit is most appropriate is of course hard to
3092 decide. However, given reports that ~300K file descriptors are used
3093 in real-life applications we believe 512K is sufficiently high as new
3094 default for now. Note that there are also reports that using very
3095 high hard limits (e.g. 1G) is problematic: some software allocates
3096 large arrays with one element for each potential file descriptor
3097 (Java, …) — a high hard limit thus triggers excessively large memory
3098 allocations in these applications. Hopefully, the new default of 512K
3099 is a good middle ground: higher than what real-life applications
3100 currently need, and low enough for avoid triggering excessively large
3101 allocations in problematic software. (And yes, somebody should fix
3102 Java.)
0972c1ae 3103
a8b627aa
LP
3104 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
3105 to the highest possible values, as separate accounting of file
3106 descriptors is no longer necessary, as memcg tracks them correctly as
3107 part of the memory accounting anyway. Thus, from the four limits on
3108 file descriptors currently enforced (fs.file-max, fs.nr_open,
3109 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
3110 and keep only the latter two. A set of build-time options
a579d42a 3111 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
a8b627aa
LP
3112 has been added to revert this change in behaviour, which might be
3113 an option for systems that turn off memcg in the kernel.
3114
4f7dc24f
LP
3115 * When no /etc/locale.conf file exists (and hence no locale settings
3116 are in place), systemd will now use the "C.UTF-8" locale by default,
3117 and set LANG= to it. This locale is supported by various
3118 distributions including Fedora, with clear indications that upstream
3119 glibc is going to make it available too. This locale enables UTF-8
3120 mode by default, which appears appropriate for 2018.
3121
230450d4
LR
3122 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
3123 default. This effectively switches the RFC3704 Reverse Path filtering
3124 from Strict mode to Loose mode. This is more appropriate for hosts
3125 that have multiple links with routes to the same networks (e.g.
3126 a client with a Wi-Fi and Ethernet both connected to the internet).
3127
6b1ab752 3128 Consult the kernel documentation for details on this sysctl:
230450d4
LR
3129 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
3130
23305a29
CD
3131 * CPUAccounting=yes no longer enables the CPU controller when using
3132 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
3133 statistics are now provided independently from the CPU controller.
3134
6b1ab752 3135 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
3136 has been added through the DisableControllers= directive.
3137
8f044cf9
CD
3138 * cgroup_no_v1=all on the kernel command line now also implies
3139 using the unified cgroup hierarchy, unless one explicitly passes
3140 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
3141
6b1ab752
LP
3142 * The new "MemoryMin=" unit file property may now be used to set the
3143 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 3144 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 3145 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 3146 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
3147 latency.
3148
4e1dfa45
CD
3149 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
3150 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
3151
3152 * systemd-escape now is able to combine --unescape with --template. It
3153 also learnt a new option --instance for extracting and unescaping the
3154 instance part of a unit name.
3155
3156 * sd-bus now provides the sd_bus_message_readv() which is similar to
3157 sd_bus_message_read() but takes a va_list object. The pair
3158 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 3159 has been added for configuring the default method call timeout to
6b1ab752
LP
3160 use. sd_bus_error_move() may be used to efficiently move the contents
3161 from one sd_bus_error structure to another, invalidating the
3162 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
3163 be used to control whether a bus connection object is automatically
3164 flushed when an sd-event loop is exited.
3165
3166 * When processing classic BSD syslog log messages, journald will now
3167 save the original time-stamp string supplied in the new
3168 SYSLOG_TIMESTAMP= journal field. This permits consumers to
3169 reconstruct the original BSD syslog message more correctly.
3170
3171 * StandardOutput=/StandardError= in service files gained support for
3172 new "append:…" parameters, for connecting STDOUT/STDERR of a service
3173 to a file, and appending to it.
3174
3175 * The signal to use as last step of killing of unit processes is now
3176 configurable. Previously it was hard-coded to SIGKILL, which may now
3177 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 3178 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
3179 Similarly, the signal used when aborting a program in case of a
3180 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
3181
3182 * The XDG_SESSION_DESKTOP environment variable may now be configured in
3183 the pam_systemd argument line, using the new desktop= switch. This is
3184 useful to initialize it properly from a display manager without
3185 having to touch C code.
3186
421e3b45
ZJS
3187 * Most configuration options that previously accepted percentage values
3188 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 3189
6b1ab752
LP
3190 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
3191 DNS-over-TLS.
3192
3193 * systemd-resolved's configuration file resolved.conf gained a new
3194 option ReadEtcHosts= which may be used to turn off processing and
3195 honoring /etc/hosts entries.
3196
3197 * The "--wait" switch may now be passed to "systemctl
3198 is-system-running", in which case the tool will synchronously wait
3199 until the system finished start-up.
3200
3201 * hostnamed gained a new bus call to determine the DMI product UUID.
3202
3203 * On x86-64 systemd will now prefer using the RDRAND processor
3204 instruction over /dev/urandom whenever it requires randomness that
3205 neither has to be crypto-grade nor should be reproducible. This
3206 should substantially reduce the amount of entropy systemd requests
3207 from the kernel during initialization on such systems, though not
3208 reduce it to zero. (Why not zero? systemd still needs to allocate
3209 UUIDs and such uniquely, which require high-quality randomness.)
3210
3211 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
3212 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
3213 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 3214 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 3215 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
3216 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
3217 shuffling of flows. The tunnel logic gained a new
3218 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
3219 Deployment. The policy rule logic gained four new options IPProtocol=,
3220 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
3221 support for the MulticastToUnicast= option. networkd also gained
3222 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
3223
3224 * .preset files (as read by 'systemctl preset') may now be used to
3225 instantiate services.
3226
3227 * /etc/crypttab now understands the sector-size= option to configure
3228 the sector size for an encrypted partition.
3229
3230 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
3231 medium, and referenced from /etc/crypttab by the UUID of the file
3232 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
3233
3234 * The "collect" udev component has been removed without replacement, as
421e3b45 3235 it is neither used nor maintained.
6b1ab752
LP
3236
3237 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
3238 LogsDirectory=, ConfigurationDirectory= settings are used in a
3239 service the executed processes will now receive a set of environment
421e3b45
ZJS
3240 variables containing the full paths of these directories.
3241 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
3242 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
3243 are used. Note that these options may be used multiple times per
3244 service in which case the resulting paths will be concatenated and
3245 separated by colons.
6b1ab752
LP
3246
3247 * Predictable interface naming has been extended to cover InfiniBand
3248 NICs. They will be exposed with an "ib" prefix.
3249
3250 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
3251 which case the respective line failing is ignored.
3252
3253 * .link files may now be used to configure the equivalent to the
3254 "ethtool advertise" commands.
3255
3256 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
3257 alternative to libudev.h. Previously, the latter was just an internal
3258 wrapper around the former, but now these two APIs are exposed
3259 directly.
3260
3261 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
3262 which calculates an app-specific boot ID similar to how
3263 sd_id128_get_machine_app_specific() generates an app-specific machine
3264 ID.
3265
3266 * A new tool systemd-id128 has been added that can be used to determine
3267 and generate various 128bit IDs.
3268
3269 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
3270 and LOGO=.
3271
3272 * systemd-hibernate-resume-generator will now honor the "noresume"
3273 kernel command line option, in which case it will bypass resuming
3274 from any hibernated image.
3275
3276 * The systemd-sleep.conf configuration file gained new options
3277 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
3278 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 3279 kernel exports them.
6b1ab752
LP
3280
3281 * portablectl is now officially supported and has thus moved to
3282 /usr/bin/.
3283
3284 * bootctl learnt the two new commands "set-default" and "set-oneshot"
3285 for setting the default boot loader item to boot to (either
3286 persistently or only for the next boot). This is currently only
3287 compatible with sd-boot, but may be implemented on other boot loaders
3288 too, that follow the boot loader interface. The updated interface is
3289 now documented here:
3290
3291 https://systemd.io/BOOT_LOADER_INTERFACE
3292
3293 * A new kernel command line option systemd.early_core_pattern= is now
3294 understood which may be used to influence the core_pattern PID 1
3295 installs during early boot.
3296
3297 * busctl learnt two new options -j and --json= for outputting method
3298 call replies, properties and monitoring output in JSON.
3299
3300 * journalctl's JSON output now supports simple ANSI coloring as well as
3301 a new "json-seq" mode for generating RFC7464 output.
3302
3303 * Unit files now support the %g/%G specifiers that resolve to the UNIX
3304 group/GID of the service manager runs as, similar to the existing
3305 %u/%U specifiers that resolve to the UNIX user/UID.
3306
3307 * systemd-logind learnt a new global configuration option
3308 UserStopDelaySec= that may be set in logind.conf. It specifies how
3309 long the systemd --user instance shall remain started after a user
3310 logs out. This is useful to speed up repetitive re-connections of the
3311 same user, as it means the user's service manager doesn't have to be
3312 stopped/restarted on each iteration, but can be reused between
3313 subsequent options. This setting defaults to 10s. systemd-logind also
3314 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
3315 whether the system's lid is currently closed, and whether the system
3316 is on AC power.
6b1ab752
LP
3317
3318 * systemd gained support for a generic boot counting logic, which
3319 generically permits automatic reverting to older boot loader entries
3320 if newer updated ones don't work. The boot loader side is implemented
3321 in sd-boot, but is kept open for other boot loaders too. For details
3322 see:
3323
3324 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
3325
3326 * The SuccessAction=/FailureAction= unit file settings now learnt two
3327 new parameters: "exit" and "exit-force", which result in immediate
3328 exiting of the service manager, and are only useful in systemd --user
3329 and container environments.
3330
3331 * Unit files gained support for a pair of options
3332 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
3333 exit status to use as service manager exit status when
3334 SuccessAction=/FailureAction= is set to exit or exit-force.
3335
3336 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
3337 options may now be used to configure the log rate limiting applied by
3338 journald per-service.
3339
3340 * systemd-analyze gained a new verb "timespan" for parsing and
3341 normalizing time span values (i.e. strings like "5min 7s 8us").
3342
3343 * systemd-analyze also gained a new verb "security" for analyzing the
3344 security and sand-boxing settings of services in order to determine an
3345 "exposure level" for them, indicating whether a service would benefit
3346 from more sand-boxing options turned on for them.
3347
3348 * "systemd-analyze syscall-filter" will now also show system calls
3349 supported by the local kernel but not included in any of the defined
3350 groups.
3351
3352 * .nspawn files now understand the Ephemeral= setting, matching the
3353 --ephemeral command line switch.
3354
3355 * sd-event gained the new APIs sd_event_source_get_floating() and
3356 sd_event_source_set_floating() for controlling whether a specific
3357 event source is "floating", i.e. destroyed along with the even loop
3358 object itself.
3359
3360 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
3361 clients that currently have a reference on the unit (to ensure it is
3362 not unloaded).
6b1ab752
LP
3363
3364 * The JoinControllers= option in system.conf is no longer supported, as
3365 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 3366 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
3367
3368 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
3369 state are now tagged with a unique MESSAGE_ID. Similarly, messages
3370 generated whenever a service process exits are now made recognizable,
5238e957 3371 too. A tagged message is also emitted whenever a unit enters the
421e3b45 3372 "dead" state on success.
6b1ab752
LP
3373
3374 * systemd-run gained a new switch --working-directory= for configuring
3375 the working directory of the service to start. A shortcut -d is
3376 equivalent, setting the working directory of the service to the
3377 current working directory of the invoking program. The new --shell
3378 (or just -S) option has been added for invoking the $SHELL of the
3379 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 3380 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
3381 quickest way to quickly get an interactive in a fully clean and
3382 well-defined system service context.
3383
3384 * machinectl gained a new verb "import-fs" for importing an OS tree
3385 from a directory. Moreover, when a directory or tarball is imported
3386 and single top-level directory found with the OS itself below the OS
3387 tree is automatically mangled and moved one level up.
3388
421e3b45
ZJS
3389 * systemd-importd will no longer set up an implicit btrfs loop-back
3390 file system on /var/lib/machines. If one is already set up, it will
3391 continue to be used.
6b1ab752
LP
3392
3393 * A new generator "systemd-run-generator" has been added. It will
3394 synthesize a unit from one or more program command lines included in
3395 the kernel command line. This is very useful in container managers
3396 for example:
3397
3398 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
3399
3400 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
3401 command line and immediately shut down the container again, returning
3402 the command line's exit code.
6b1ab752 3403
421e3b45 3404 * The block device locking logic is now documented:
6b1ab752
LP
3405
3406 https://systemd.io/BLOCK_DEVICE_LOCKING
3407
3408 * loginctl and machinectl now optionally output the various tables in
3409 JSON using the --output= switch. It is our intention to add similar
3410 support to systemctl and all other commands.
3411
3412 * udevadm's query and trigger verb now optionally take a .device unit
3413 name as argument.
3414
3415 * systemd-udevd's network naming logic now understands a new
421e3b45 3416 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
3417 pick a specific version of the naming scheme. This helps stabilizing
3418 interface names even as systemd/udev are updated and the naming logic
3419 is improved.
3420
67081438
LP
3421 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
3422 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
3423 initialize one to all 0xFF.
3424
144d7f1d
LP
3425 * After loading the SELinux policy systemd will now recursively relabel
3426 all files and directories listed in
3427 /run/systemd/relabel-extra.d/*.relabel (which should be simple
3428 newline separated lists of paths) in addition to the ones it already
3429 implicitly relabels in /run, /dev and /sys. After the relabelling is
3430 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
3431 removed. This is useful to permit initrds (i.e. code running before
3432 the SELinux policy is in effect) to generate files in the host
3433 filesystem safely and ensure that the correct label is applied during
3434 the transition to the host OS.
3435
98a7b55a
LP
3436 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
3437 mknod() handling in user namespaces. Previously mknod() would always
3438 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
3439 but device nodes generated that way cannot be opened, and attempts to
3440 open them result in EPERM. This breaks the "graceful fallback" logic
3441 in systemd's PrivateDevices= sand-boxing option. This option is
3442 implemented defensively, so that when systemd detects it runs in a
3443 restricted environment (such as a user namespace, or an environment
3444 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
3445 where device nodes cannot be created the effect of PrivateDevices= is
3446 bypassed (following the logic that 2nd-level sand-boxing is not
3447 essential if the system systemd runs in is itself already sand-boxed
3448 as a whole). This logic breaks with 4.18 in container managers where
3449 user namespacing is used: suddenly PrivateDevices= succeeds setting
3450 up a private /dev/ file system containing devices nodes — but when
3451 these are opened they don't work.
3452
d238709c 3453 At this point it is recommended that container managers utilizing
98a7b55a
LP
3454 user namespaces that intend to run systemd in the payload explicitly
3455 block mknod() with seccomp or similar, so that the graceful fallback
3456 logic works again.
3457
3458 We are very sorry for the breakage and the requirement to change
3459 container configurations for newer kernels. It's purely caused by an
3460 incompatible kernel change. The relevant kernel developers have been
3461 notified about this userspace breakage quickly, but they chose to
3462 ignore it.
3463
455027c9
ZJS
3464 * PermissionsStartOnly= setting is deprecated (but is still supported
3465 for backwards compatibility). The same functionality is provided by
3466 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
3467 commands.
3468
b4ff3dbb
ZJS
3469 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
3470 pam_systemd anymore.
3471
08e1fe42
ZJS
3472 * The naming scheme for network devices was changed to always rename
3473 devices, even if they were already renamed by userspace. The "kernel"
3474 policy was changed to only apply as a fallback, if no other naming
3475 policy took effect.
3476
bd36ef0a
YW
3477 * The requirements to build systemd is bumped to meson-0.46 and
3478 python-3.5.
3479
6b1ab752
LP
3480 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
3481 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
3482 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
3483 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
3484 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
3485 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
3486 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
3487 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
3488 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
3489 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
3490 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
3491 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
3492 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
3493 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
3494 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
3495 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
3496 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
3497 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
3498 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
3499 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
3500 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
3501 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
3502 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
3503 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
3504 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
3505 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
3506 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
3507 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
3508 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
3509 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
3510 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
3511 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
3512 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
3513 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
3514 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
3515 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
3516 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
3517 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
3518 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
3519 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
3520 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
3521 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
3522 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
3523 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
3524 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
3525
3526 — Warsaw, 2018-12-21
6b1ab752 3527
e8498f82 3528CHANGES WITH 239:
019cb3ab
SH
3529
3530 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
3531 builtin will name network interfaces differently than in previous
3532 versions for virtual network interfaces created with SR-IOV and NPAR
3533 and for devices where the PCI network controller device does not have
3534 a slot number associated.
3535
3536 SR-IOV virtual devices are now named based on the name of the parent
3537 interface, with a suffix of "v<N>", where <N> is the virtual device
3538 number. Previously those virtual devices were named as if completely
3539 independent.
3540
3541 The ninth and later NPAR virtual devices will be named following the
3542 scheme used for the first eight NPAR partitions. Previously those
3543 devices were not renamed and the kernel default (eth<n>) was used.
3544
3545 "net_id" will also generate names for PCI devices where the PCI
3546 network controller device does not have an associated slot number
3547 itself, but one of its parents does. Previously those devices were
3548 not renamed and the kernel default (eth<n>) was used.
019cb3ab 3549
6e2d744b
YW
3550 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
3551 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
3552 the unit. So, it is expected that the default behavior of
3553 systemd-logind is not changed. However, if distribution packagers or
3554 administrators disabled or modified IPAddressDeny= setting by a
3555 drop-in config file, then it may be necessary to update the file to
3556 re-enable AF_INET and AF_INET6 to support network user name services,
3557 e.g. NIS.
3558
3559 * When the RestrictNamespaces= unit property is specified multiple
3560 times, then the specified types are merged now. Previously, only the
3561 last assignment was used. So, if distribution packagers or
3562 administrators modified the setting by a drop-in config file, then it
3563 may be necessary to update the file.
e0eee477 3564
1fc83d09
LP
3565 * When OnFailure= is used in combination with Restart= on a service
3566 unit, then the specified units will no longer be triggered on
3567 failures that result in restarting. Previously, the specified units
3568 would be activated each time the unit failed, even when the unit was
3569 going to be restarted automatically. This behaviour contradicted the
3570 documentation. With this release the code is adjusted to match the
3571 documentation.
3572
41a4c3ec
LP
3573 * systemd-tmpfiles will now print a notice whenever it encounters
3574 tmpfiles.d/ lines referencing the /var/run/ directory. It will
3575 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
3576 which /var/run/ is simply a symlinked compatibility alias). This way
3577 systemd-tmpfiles can properly detect line conflicts and merge lines
3578 referencing the same file by two paths, without having to access
3579 them.
41a4c3ec 3580
ce55bd5e
ZJS
3581 * systemctl disable/unmask/preset/preset-all cannot be used with
3582 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
3583 behaviour that wasn't useful. systemctl disable/unmask will now undo
3584 both runtime and persistent enablement/masking, i.e. it will remove
3585 any relevant symlinks both in /run and /etc.
ce55bd5e 3586
e01d9e21 3587 * Note that all long-running system services shipped with systemd will
6b000af4 3588 now default to a system call allow list (rather than a deny list, as
e01d9e21
LP
3589 before). In particular, systemd-udevd will now enforce one too. For
3590 most cases this should be safe, however downstream distributions
3591 which disabled sandboxing of systemd-udevd (specifically the
3592 MountFlags= setting), might want to disable this security feature
6b000af4 3593 too, as the default allow-listing will prohibit all mount, swap,
e01d9e21
LP
3594 reboot and clock changing operations from udev rules.
3595
5cadf58e
ZJS
3596 * sd-boot acquired new loader configuration settings to optionally turn
3597 off Windows and MacOS boot partition discovery as well as
3598 reboot-into-firmware menu items. It is also able to pick a better
3599 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
3600 configuration settings to change the resolution explicitly.
3601
c9299be2
IT
3602 * systemd-resolved now supports DNS-over-TLS. It's still
3603 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
3604 resolved.conf. We intend to make this the default as soon as couple
3605 of additional techniques for optimizing the initial latency caused by
3606 establishing a TLS/TCP connection are implemented.
3607
73c718a9
YW
3608 * systemd-resolved.service and systemd-networkd.service now set
3609 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
3610 not created by systemd-sysusers anymore.
3611
3612 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
5238e957 3613 that embed a network facing module into any process using getpwuid()
abc291aa
LP
3614 or related call: the dynamic allocation of the user ID for
3615 systemd-resolved.service means the service manager has to check NSS
3616 if the user name is already taken when forking off the service. Since
3617 the user in the common case won't be defined in /etc/passwd the
3618 lookup is likely to trigger nss-ldap which in turn might use NSS to
3619 ask systemd-resolved for hostname lookups. This will hence result in
3620 a deadlock: a user name lookup in order to start
38b38500 3621 systemd-resolved.service will result in a hostname lookup for which
abc291aa
LP
3622 systemd-resolved.service needs to be started already. There are
3623 multiple ways to work around this problem: pre-allocate the
3624 "systemd-resolve" user on such systems, so that nss-ldap won't be
3625 triggered; or use a different NSS package that doesn't do networking
3626 in-process but provides a local asynchronous name cache; or configure
3627 the NSS package to avoid lookups for UIDs in the range `pkg-config
3628 systemd --variable=dynamicuidmin` … `pkg-config systemd
3629 --variable=dynamicuidmax`, so that it does not consider itself
3630 authoritative for the same UID range systemd allocates dynamic users
3631 from.
73c718a9 3632
41a4c3ec
LP
3633 * The systemd-resolve tool has been renamed to resolvectl (it also
3634 remains available under the old name, for compatibility), and its
3635 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
3636 tools, such as systemctl or loginctl.
3637
75da262a
LP
3638 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
3639 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
3640 which case it will take arguments and input compatible with the
3641 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
3642
3643 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 3644 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
3645 hibernates again.
3646
3647 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
3648 set the client will only send a DUID as client identifier.
3649
3650 * The nss-systemd glibc NSS module will now enumerate dynamic users and
3651 groups in effect. Previously, it could resolve UIDs/GIDs to user
3652 names/groups and vice versa, but did not support enumeration.
3653
3654 * journald's Compress= configuration setting now optionally accepts a
3655 byte threshold value. All journal objects larger than this threshold
3656 will be compressed, smaller ones will not. Previously this threshold
3657 was not configurable and set to 512.
3658
5cadf58e
ZJS
3659 * A new system.conf setting NoNewPrivileges= is now available which may
3660 be used to turn off acquisition of new privileges system-wide
3661 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
3662 for all its children). Note that turning this option on means setuid
3663 binaries and file system capabilities lose their special powers.
3664 While turning on this option is a big step towards a more secure
3665 system, doing so is likely to break numerous pre-existing UNIX tools,
3666 in particular su and sudo.
41a4c3ec
LP
3667
3668 * A new service systemd-time-sync-wait.service has been added. If
3669 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 3670 synchronization has been received from the network. This
41a4c3ec
LP
3671 functionality is useful on systems lacking a local RTC or where it is
3672 acceptable that the boot process shall be delayed by external network
3673 services.
3674
3675 * When hibernating, systemd will now inform the kernel of the image
3676 write offset, on kernels new enough to support this. This means swap
3677 files should work for hibernation now.
3678
5cadf58e
ZJS
3679 * When loading unit files, systemd will now look for drop-in unit files
3680 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
3681 "foo-bar-baz.service" it would look for dropin files in
3682 "foo-bar-baz.service.d/*.conf". Now, it will also look in
3683 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
3684 service name truncated after all inner dashes. This scheme allows
3685 writing drop-ins easily that apply to a whole set of unit files at
3686 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
3687 naming is prefix based), but is also useful for service and other
3688 units, for packages that install multiple unit files at once,
41a4c3ec 3689 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
3690 the package's name. Two new specifiers are now supported in unit
3691 files to match this: %j and %J are replaced by the part of the unit
3692 name following the last dash.
3693
3694 * Unit files and other configuration files that support specifier
88099359 3695 expansion now understand another three new specifiers: %T and %V will
5cadf58e 3696 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
3697 directory has been set for the calling user. %E will expand to either
3698 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
3699
3700 * The ExecStart= lines of unit files are no longer required to
3701 reference absolute paths. If non-absolute paths are specified the
3702 specified binary name is searched within the service manager's
5cadf58e
ZJS
3703 built-in $PATH, which may be queried with 'systemd-path
3704 search-binaries-default'. It's generally recommended to continue to
3705 use absolute paths for all binaries specified in unit files.
41a4c3ec 3706
c7f93e28
ZJS
3707 * Units gained a new load state "bad-setting", which is used when a
3708 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
3709 from being started (for example, a service unit has been defined
3710 lacking both ExecStart= and ExecStop= lines).
c7f93e28 3711
41a4c3ec
LP
3712 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
3713 support alternative debuggers, for example lldb. The old name
3714 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
3715 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
3716 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
3717
3718 * systemctl and the other tools will now output escape sequences that
3719 generate proper clickable hyperlinks in various terminal emulators
3720 where useful (for example, in the "systemctl status" output you can
3721 now click on the unit file name to quickly open it in the
3722 editor/viewer of your choice). Note that not all terminal emulators
3723 support this functionality yet, but many do. Unfortunately, the
3724 "less" pager doesn't support this yet, hence this functionality is
3725 currently automatically turned off when a pager is started (which
3726 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
3727 limitation as soon as "less" learns these escape sequences. This new
3728 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
3729 environment variable. For details on these escape sequences see:
41a4c3ec
LP
3730 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
3731
3732 * networkd's .network files now support a new IPv6MTUBytes= option for
3733 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
3734 option in the [Route] section to configure the MTU to use for
3735 specific routes. It also gained support for configuration of the DHCP
3736 "UserClass" option through the new UserClass= setting. It gained
3737 three new options in the new [CAN] section for configuring CAN
3738 networks. The MULTICAST and ALLMULTI interface flags may now be
3739 controlled explicitly with the new Multicast= and AllMulticast=
3740 settings.
3741
3742 * networkd will now automatically make use of the kernel's route
3743 expiration feature, if it is available.
3744
5cadf58e
ZJS
3745 * udevd's .link files now support setting the number of receive and
3746 transmit channels, using the RxChannels=, TxChannels=,
3747 OtherChannels=, CombinedChannels= settings.
3748
3749 * Support for UDPSegmentationOffload= has been removed, given its
3750 limited support in hardware, and waning software support.
41a4c3ec
LP
3751
3752 * networkd's .netdev files now support creating "netdevsim" interfaces.
3753
3754 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
3755 to query the unit belonging to a specific kernel control group.
3756
5cadf58e 3757 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
3758 dump the contents of any configuration file, with all its matching
3759 drop-in files added in, and honouring the usual search and masking
3760 logic applied to systemd configuration files. For example use
3761 "systemd-analyze cat-config systemd/system.conf" to get the complete
3762 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
3763 itself. Similar to this, various tools such as systemd-tmpfiles or
3764 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
3765 corresponding operation for their own configuration settings. For
3766 example, "systemd-tmpfiles --cat-config" will now output the full
3767 list of tmpfiles.d/ lines in place.
3768
704ae536
YW
3769 * timedatectl gained three new verbs: "show" shows bus properties of
3770 systemd-timedated, "timesync-status" shows the current NTP
3771 synchronization state of systemd-timesyncd, and "show-timesync"
3772 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
3773
3774 * systemd-timesyncd gained a bus interface on which it exposes details
3775 about its state.
3776
73c718a9
YW
3777 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
3778 understood by systemd-timedated. It takes a colon-separated list of
3779 unit names of NTP client services. The list is used by
3780 "timedatectl set-ntp".
3781
41a4c3ec
LP
3782 * systemd-nspawn gained a new --rlimit= switch for setting initial
3783 resource limits for the container payload. There's a new switch
5cadf58e 3784 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
3785 --no-new-privileges= switch may be used to control the
3786 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
3787 --oom-score-adjust= switch controls the OOM scoring adjustment value
3788 for the payload. The new --cpu-affinity= switch controls the CPU
3789 affinity of the container payload. The new --resolv-conf= switch
3790 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 3791 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
3792 control of /etc/localtime handling of the container.
3793
5cadf58e 3794 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
3795 list of all currently known VM and container environments.
3796
5cadf58e 3797 * Support for "Portable Services" has been added, see
41a4c3ec 3798 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
3799 experimental, but this is expected to change soon. Reflecting this
3800 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
3801 /usr/bin yet. The binary has to be called with the full path
3802 /usr/lib/systemd/portablectl instead.
3803
3804 * journalctl's and systemctl's -o switch now knows a new log output
3805 mode "with-unit". The output it generates is very similar to the
3806 regular "short" mode, but displays the unit name instead of the
3807 syslog tag for each log line. Also, the date is shown with timezone
3808 information. This mode is probably more useful than the classic
3809 "short" output mode for most purposes, except where pixel-perfect
3810 compatibility with classic /var/log/messages formatting is required.
3811
3812 * A new --dump-bus-properties switch has been added to the systemd
3813 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
3814 (Options which are still supported, but are deprecated, are *not*
3815 shown.)
41a4c3ec 3816
41a4c3ec
LP
3817 * sd-bus gained a set of new calls:
3818 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
3819 enable/disable the "floating" state of a bus slot object,
3820 i.e. whether the slot object pins the bus it is allocated for into
3821 memory or if the bus slot object gets disconnected when the bus goes
3822 away. sd_bus_open_with_description(),
3823 sd_bus_open_user_with_description(),
3824 sd_bus_open_system_with_description() may be used to allocate bus
3825 objects and set their description string already during allocation.
3826
3827 * sd-event gained support for watching inotify events from the event
3828 loop, in an efficient way, sharing inotify handles between multiple
3829 users. For this a new function sd_event_add_inotify() has been added.
3830
3831 * sd-event and sd-bus gained support for calling special user-supplied
3832 destructor functions for userdata pointers associated with
c7f93e28
ZJS
3833 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
3834 functions sd_bus_slot_set_destroy_callback,
3835 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
3836 sd_bus_track_get_destroy_callback,
3837 sd_event_source_set_destroy_callback,
3838 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
3839
3840 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
3841
3842 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 3843 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
3844 automatically when the system clock changed.)
3845
3846 * New documentation has been added to document cgroups delegation,
3847 portable services and the various code quality tools we have set up:
3848
a8a27374
SK
3849 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
3850 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
3851 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 3852
d6906108
LP
3853 * The Boot Loader Specification has been added to the source tree.
3854
a8a27374 3855 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
3856
3857 While moving it into our source tree we have updated it and further
3858 changes are now accepted through the usual github PR workflow.
3859
41a4c3ec
LP
3860 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
3861 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
3862 earlier PAM modules. The data in these fields is used to initialize
3863 the session scope's resource properties. Thus external PAM modules
3864 may now configure per-session limits, for example sourced from
3865 external user databases.
3866
3867 * socket units with Accept=yes will now maintain a "refused" counter in
3868 addition to the existing "accepted" counter, counting connections
3869 refused due to the enforced limits.
3870
3871 * The "systemd-path search-binaries-default" command may now be use to
3872 query the default, built-in $PATH PID 1 will pass to the services it
3873 manages.
3874
c49a7cbd
LP
3875 * A new unit file setting PrivateMounts= has been added. It's a boolean
3876 option. If enabled the unit's processes are invoked in their own file
3877 system namespace. Note that this behaviour is also implied if any
3878 other file system namespacing options (such as PrivateTmp=,
3879 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
3880 primarily useful for services that do not use any of the other file
3881 system namespacing options. One such service is systemd-udevd.service
5238e957 3882 where this is now used by default.
c49a7cbd 3883
57ab451e
ZJS
3884 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
3885 when the system is booted in UEFI "secure mode".
3886
c7668c1c
LP
3887 * A new unit "system-update-pre.target" is added, which defines an
3888 optional synchronization point for offline system updates, as
3889 implemented by the pre-existing "system-update.target" unit. It
3890 allows ordering services before the service that executes the actual
3891 update process in a generic way.
3892
f26ad321
ZJS
3893 * Systemd now emits warnings whenever .include syntax is used.
3894
41a4c3ec 3895 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 3896 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
3897 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
3898 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
3899 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
3900 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
3901 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
3902 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
3903 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
3904 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
3905 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
3906 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
3907 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
3908 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
3909 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
3910 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
3911 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
3912 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
3913 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
3914 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
3915 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
3916 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 3917 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
3918 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
3919 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
3920 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
3921 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
3922 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
3923 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 3924
e8498f82 3925 — Berlin, 2018-06-22
41a4c3ec 3926
c657bff1 3927CHANGES WITH 238:
e0c46a73
LP
3928
3929 * The MemoryAccounting= unit property now defaults to on. After
3930 discussions with the upstream control group maintainers we learnt
3931 that the negative impact of cgroup memory accounting on current
3932 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
3933 enable this by default without affecting system performance. Besides
3934 memory accounting only task accounting is turned on by default, all
3935 other forms of resource accounting (CPU, IO, IP) remain off for now,
3936 because it's not clear yet that their impact is small enough to move
3937 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 3938 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
3939 used. On very resource constrained systems or when support for old
3940 kernels is a necessity, -Dmemory-accounting-default=false can be used
3941 to revert this change.
e0c46a73 3942
313c32c3
ZJS
3943 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
3944 %udev_rules_update) and the journal catalog (%journal_catalog_update)
3945 from the upgrade scriptlets of individual packages now do nothing.
3946 Transfiletriggers have been added which will perform those updates
3947 once at the end of the transaction.
3948
3949 Similar transfiletriggers have been added to execute any sysctl.d
3950 and binfmt.d rules. Thus, it should be unnecessary to provide any
3951 scriptlets to execute this configuration from package installation
3952 scripts.
3953
3954 * systemd-sysusers gained a mode where the configuration to execute is
3955 specified on the command line, but this configuration is not executed
3956 directly, but instead it is merged with the configuration on disk,
3957 and the result is executed. This is useful for package installation
3958 scripts which want to create the user before installing any files on
3959 disk (in case some of those files are owned by that user), while
3960 still allowing local admin overrides.
3961
07a35e84 3962 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
3963 %sysusers_create_package macro. Old %sysusers_create and
3964 %sysusers_create_inline macros are deprecated.
3965
3966 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 3967 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
3968 package installation scripts, unless the package installs any files
3969 owned by those newly-created users, in which case
3970 %sysusers_create_package should be used.
3971
3972 * Analogous change has been done for systemd-tmpfiles: it gained a mode
3973 where the command-line configuration is merged with the configuration
3974 on disk. This is exposed as the new %tmpfiles_create_package macro,
3975 and %tmpfiles_create is deprecated. A transfiletrigger is installed
3976 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
3977 from package installation scripts.
3978
3979 * sysusers.d configuration for a user may now also specify the group
3980 number, in addition to the user number ("u username 123:456"), or
3981 without the user number ("u username -:456").
3982
3983 * Configution items for systemd-sysusers can now be specified as
3984 positional arguments when the new --inline switch is used.
3985
3986 * The login shell of users created through sysusers.d may now be
3987 specified (previously, it was always /bin/sh for root and
3988 /sbin/nologin for other users).
3989
3990 * systemd-analyze gained a new --global switch to look at global user
3991 configuration. It also gained a unit-paths verb to list the unit load
3992 paths that are compiled into systemd (which can be used with
3993 --systemd, --user, or --global).
3994
3995 * udevadm trigger gained a new --settle/-w option to wait for any
3996 triggered events to finish (but just those, and not any other events
3997 which are triggered meanwhile).
3998
3999 * The action that systemd-logind takes when the lid is closed and the
4000 machine is connected to external power can now be configured using
4001 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
4002 was determined by HandleLidSwitch=, and, for backwards compatibility,
4003 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
4004
4005 * journalctl will periodically call sd_journal_process() to make it
4006 resilient against inotify queue overruns when journal files are
4007 rotated very quickly.
4008
4009 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
4010 sd_bus_get_n_queued_write — may be used to check the number of
4011 pending bus messages.
4012
4013 * systemd gained a new
4014 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
4015 which can be used to migrate foreign processes to scope and service
4016 units. The primary user for this new API is systemd itself: the
4017 systemd --user instance uses this call of the systemd --system
4018 instance to migrate processes if it itself gets the request to
4019 migrate processes and the kernel refuses this due to access
4020 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 4021 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
4022 session scope.
4023
4024 * A new TemporaryFileSystem= setting can be used to mask out part of
4025 the real file system tree with tmpfs mounts. This may be combined
4026 with BindPaths= and BindReadOnlyPaths= to hide files or directories
4027 not relevant to the unit, while still allowing some paths lower in
4028 the tree to be accessed.
4029
4030 ProtectHome=tmpfs may now be used to hide user home and runtime
4031 directories from units, in a way that is mostly equivalent to
4032 "TemporaryFileSystem=/home /run/user /root".
4033
4034 * Non-service units are now started with KeyringMode=shared by default.
4035 This means that mount and swapon and other mount tools have access
4036 to keys in the main keyring.
4037
4038 * /sys/fs/bpf is now mounted automatically.
4039
4040 * QNX virtualization is now detected by systemd-detect-virt and may
4041 be used in ConditionVirtualization=.
4042
4043 * IPAccounting= may now be enabled also for slice units.
4044
4045 * A new -Dsplit-bin= build configuration switch may be used to specify
4046 whether bin and sbin directories are merged, or if they should be
4047 included separately in $PATH and various listings of executable
4048 directories. The build configuration scripts will try to autodetect
4049 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
4050 system, but distributions are encouraged to configure this
4051 explicitly.
4052
4053 * A new -Dok-color= build configuration switch may be used to change
4054 the colour of "OK" status messages.
4055
4056 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
4057 PrivateNetwork=yes was buggy in previous versions of systemd. This
4058 means that after the upgrade and daemon-reexec, any such units must
4059 be restarted.
4060
4061 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
4062 will not exclude read-only files owned by root from cleanup.
4063
c657bff1
ZJS
4064 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
4065 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
4066 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
4067 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
4068 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
4069 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
4070 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
4071 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
4072 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
4073 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
4074 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
4075 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
4076 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
4077 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
4078 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
4079 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
4080
4081 — Warsaw, 2018-03-05
4082
82c8e3e6 4083CHANGES WITH 237:
2b0c59ba
MP
4084
4085 * Some keyboards come with a zoom see-saw or rocker which until now got
4086 mapped to the Linux "zoomin/out" keys in hwdb. However, these
4087 keycodes are not recognized by any major desktop. They now produce
4088 Up/Down key events so that they can be used for scrolling.
4089
49e87292
LP
4090 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
4091 slightly: previously, if an argument was specified for lines of this
4092 type (i.e. the right-most column was set) this string was appended to
4093 existing files each time systemd-tmpfiles was run. This behaviour was
4094 different from what the documentation said, and not particularly
4095 useful, as repeated systemd-tmpfiles invocations would not be
4096 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
4097 behaviour has been altered to match what the documentation says:
4098 lines of this type only have an effect if the indicated files don't
4099 exist yet, and only then the argument string is written to the file.
49e87292 4100
82c8e3e6
LP
4101 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
4102 systemd-tmpfiles behaviour: previously, read-only files owned by root
4103 were always excluded from the file "aging" algorithm (i.e. the
4104 automatic clean-up of directories like /tmp based on
4105 atime/mtime/ctime). We intend to drop this restriction, and age files
4106 by default even when owned by root and read-only. This behaviour was
4107 inherited from older tools, but there have been requests to remove
4108 it, and it's not obvious why this restriction was made in the first
28423d9a 4109 place. Please speak up now, if you are aware of software that requires
82c8e3e6
LP
4110 this behaviour, otherwise we'll remove the restriction in v238.
4111
95894b91
LP
4112 * A new environment variable $SYSTEMD_OFFLINE is now understood by
4113 systemctl. It takes a boolean argument. If on, systemctl assumes it
4114 operates on an "offline" OS tree, and will not attempt to talk to the
4115 service manager. Previously, this mode was implicitly enabled if a
4116 chroot() environment was detected, and this new environment variable
4117 now provides explicit control.
4118
1a0cd2c7
ZJS
4119 * .path and .socket units may now be created transiently, too.
4120 Previously only service, mount, automount and timer units were
95894b91
LP
4121 supported as transient units. The systemd-run tool has been updated
4122 to expose this new functionality, you may hence use it now to bind
4123 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
4124 command line. Moreover, almost all properties are now exposed for the
4125 unit types that already supported transient operation.
95894b91
LP
4126
4127 * The systemd-mount command gained support for a new --owner= parameter
4128 which takes a user name, which is then resolved and included in uid=
4129 and gid= mount options string of the file system to mount.
4130
4131 * A new unit condition ConditionControlGroupController= has been added
4132 that checks whether a specific cgroup controller is available.
4133
4134 * Unit files, udev's .link files, and systemd-networkd's .netdev and
4135 .network files all gained support for a new condition
4136 ConditionKernelVersion= for checking against specific kernel
4137 versions.
4138
4139 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 4140 support for configuring device flags in the Flags= setting. In the
95894b91
LP
4141 same files, the [Tunnel] section gained support for configuring
4142 AllowLocalRemote=. The [Route] section in .network files gained
4143 support for configuring InitialCongestionWindow=,
4144 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
4145 understands RapidCommit=.
4146
4147 * systemd-networkd's DHCPv6 support gained support for Prefix
4148 Delegation.
4149
4150 * sd-bus gained support for a new "watch-bind" feature. When this
4151 feature is enabled, an sd_bus connection may be set up to connect to
4152 an AF_UNIX socket in the file system as soon as it is created. This
4153 functionality is useful for writing early-boot services that
4154 automatically connect to the system bus as soon as it is started,
4155 without ugly time-based polling. systemd-networkd and
4156 systemd-resolved have been updated to make use of this
4157 functionality. busctl exposes this functionality in a new
4158 --watch-bind= command line switch.
4159
4160 * sd-bus will now optionally synthesize a local "Connected" signal as
4161 soon as a D-Bus connection is set up fully. This message mirrors the
4162 already existing "Disconnected" signal which is synthesized when the
4163 connection is terminated. This signal is generally useful but
4164 particularly handy in combination with the "watch-bind" feature
4165 described above. Synthesizing of this message has to be requested
4166 explicitly through the new API call sd_bus_set_connected_signal(). In
4167 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 4168 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
4169 "Disconnected" signals).
4170
4171 * sd-bus gained two new calls sd_bus_request_name_async() and
4172 sd_bus_release_name_async() for asynchronously registering bus
4173 names. Similar, there is now sd_bus_add_match_async() for installing
4174 a signal match asynchronously. All of systemd's own services have
4175 been updated to make use of these calls. Doing these operations
4176 asynchronously has two benefits: it reduces the risk of deadlocks in
4177 case of cyclic dependencies between bus services, and it speeds up
4178 service initialization since synchronization points for bus
4179 round-trips are removed.
4180
4181 * sd-bus gained two new calls sd_bus_match_signal() and
4182 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
4183 and sd_bus_add_match_async() but instead of taking a D-Bus match
4184 string take match fields as normal function parameters.
4185
4186 * sd-bus gained two new calls sd_bus_set_sender() and
4187 sd_bus_message_set_sender() for setting the sender name of outgoing
4188 messages (either for all outgoing messages or for just one specific
4189 one). These calls are only useful in direct connections as on
4190 brokered connections the broker fills in the sender anyway,
4191 overwriting whatever the client filled in.
4192
4193 * sd-event gained a new pseudo-handle that may be specified on all API
4194 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
4195 used this refers to the default event loop object of the calling
4196 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
4197 which has to be done prior by using sd_event_default(). Similarly
4198 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
4199 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
4200 to the default bus of the specified type of the calling thread. Here
4201 too this does not implicitly allocate bus connection objects, this
4202 has to be done prior with sd_bus_default() and friends.
4203
4204 * sd-event gained a new call pair
6cddc792
CR
4205 sd_event_source_{get|set}_io_fd_own(). This may be used to request
4206 automatic closure of the file descriptor an IO event source watches
95894b91
LP
4207 when the event source is destroyed.
4208
4209 * systemd-networkd gained support for natively configuring WireGuard
4210 connections.
4211
6cddc792
CR
4212 * In previous versions systemd synthesized user records both for the
4213 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
4214 internally. In order to simplify distribution-wide renames of the
95894b91
LP
4215 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
4216 new transitional flag file has been added: if
4217 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
4218 user and group record within the systemd codebase is disabled.
4219
4220 * systemd-notify gained a new --uid= option for selecting the source
4221 user/UID to use for notification messages sent to the service
4222 manager.
4223
31751f7e 4224 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
4225 the message matches a certain pattern. By default matching is case
4226 insensitive if the pattern is lowercase, and case sensitive
4227 otherwise. Option --case-sensitive=yes|no can be used to override
4228 this an specify case sensitivity or case insensitivity.
4229
56a29112 4230 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 4231 the current state of the service runtime watchdog, and optionally
56a29112 4232 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
4233 boolean argument (i.e. the concept you configure in WatchdogSec=), for
4234 debugging purposes. There's also a kernel command line option
56a29112 4235 systemd.service_watchdogs= for controlling the same.
508058c9
LP
4236
4237 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 4238 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
4239 get-log-target, set-log-target pairs. The deprecated options are still
4240 understood for backwards compatibility. The two new options print the
4241 current value when no arguments are given, and set them when a
56a29112 4242 level/target is given as an argument.
95894b91 4243
508058c9
LP
4244 * sysusers.d's "u" lines now optionally accept both a UID and a GID
4245 specification, separated by a ":" character, in order to create users
4246 where UID and GID do not match.
4247
95894b91 4248 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
4249 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
4250 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
4251 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
4252 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
4253 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
4254 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
4255 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
4256 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
4257 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
4258 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
4259 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
4260 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
4261 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
4262 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
4263 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
4264 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
4265 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
4266 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
4267 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
4268 Палаузов
4269
4270 — Brno, 2018-01-28
2b0c59ba 4271
a1b2c92d 4272CHANGES WITH 236:
195b943d 4273
89780840
ZJS
4274 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
4275 in v235 has been extended to also set the dummy.ko module option
4276 numdummies=0, preventing the kernel from automatically creating
4277 dummy0. All dummy interfaces must now be explicitly created.
195b943d 4278
3925496a
LP
4279 * Unknown '%' specifiers in configuration files are now rejected. This
4280 applies to units and tmpfiles.d configuration. Any percent characters
4281 that are followed by a letter or digit that are not supposed to be
4282 interpreted as the beginning of a specifier should be escaped by
4283 doubling ("%%"). (So "size=5%" is still accepted, as well as
4284 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
4285 valid specifiers today.)
751223fe 4286
e6b2d948 4287 * systemd-resolved now maintains a new dynamic
89780840
ZJS
4288 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
4289 recommended to make /etc/resolv.conf a symlink to it. This file
4290 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
4291 includes dynamically acquired search domains, achieving more correct
4292 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 4293
67eb5b38
LP
4294 * The "uaccess" udev tag has been dropped from /dev/kvm and
4295 /dev/dri/renderD*. These devices now have the 0666 permissions by
4296 default (but this may be changed at build-time). /dev/dri/renderD*
4297 will now be owned by the "render" group along with /dev/kfd.
4298
89780840
ZJS
4299 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
4300 systemd-journal-gatewayd.service and
4301 systemd-journal-upload.service. This means "nss-systemd" must be
4302 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
4303 services are resolved properly.
67eb5b38 4304
3925496a
LP
4305 * In /etc/fstab two new mount options are now understood:
4306 x-systemd.makefs and x-systemd.growfs. The former has the effect that
4307 the configured file system is formatted before it is mounted, the
4308 latter that the file system is resized to the full block device size
4309 after it is mounted (i.e. if the file system is smaller than the
4310 partition it resides on, it's grown). This is similar to the fsck
4311 logic in /etc/fstab, and pulls in systemd-makefs@.service and
4312 systemd-growfs@.service as necessary, similar to
4313 systemd-fsck@.service. Resizing is currently only supported on ext4
4314 and btrfs.
4315
67eb5b38
LP
4316 * In systemd-networkd, the IPv6 RA logic now optionally may announce
4317 DNS server and domain information.
4318
4319 * Support for the LUKS2 on-disk format for encrypted partitions has
4320 been added. This requires libcryptsetup2 during compilation and
4321 runtime.
4322
89780840 4323 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
4324 basic.target unit has been reached, instead of when the run queue ran
4325 empty for the first time.
4326
8ea2dcb0
ZJS
4327 * Tmpfiles.d with user configuration are now also supported.
4328 systemd-tmpfiles gained a new --user switch, and snippets placed in
4329 ~/.config/user-tmpfiles.d/ and corresponding directories will be
4330 executed by systemd-tmpfiles --user running in the new
4331 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
4332 running in the user session.
4333
4334 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
4335 %S resolves to the top-level state directory (/var/lib for the system
4336 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
4337 top-level cache directory (/var/cache for the system instance,
4338 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
4339 logs directory (/var/log for the system instance,
67eb5b38 4340 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 4341 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
4342 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
4343 user instance).
4344
4345 * journalctl learnt a new parameter --output-fields= for limiting the
4346 set of journal fields to output in verbose and JSON output modes.
4347
4348 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
4349 RootDistanceMaxSec= for setting the maximum root distance of servers
4350 it'll use, as well as the new options PollIntervalMinSec= and
4351 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
4352
4353 * bootctl gained a new command "list" for listing all available boot
89780840 4354 menu items on systems that follow the boot loader specification.
67eb5b38
LP
4355
4356 * systemctl gained a new --dry-run switch that shows what would be done
4357 instead of doing it, and is currently supported by the shutdown and
4358 sleep verbs.
4359
e9ad86d5 4360 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
4361
4362 * Unit file [Install] sections are now also respected in unit drop-in
89780840 4363 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 4364
89780840 4365 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 4366
89780840
ZJS
4367 * Udev "changed" events for devices which are exposed as systemd
4368 .device units are now propagated to units specified in
4369 ReloadPropagatedFrom= as reload requests.
67eb5b38 4370
89780840
ZJS
4371 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
4372 unit template name (i.e. a name in the form of 'foobar@.service',
4373 without the instance component between the '@' and - the '.'), then
4374 the escaped sysfs path of the device is automatically used as the
4375 instance.
67eb5b38
LP
4376
4377 * SystemCallFilter= in unit files has been extended so that an "errno"
4378 can be specified individually for each system call. Example:
4379 SystemCallFilter=~uname:EILSEQ.
4380
4381 * The cgroup delegation logic has been substantially updated. Delegate=
4382 now optionally takes a list of controllers (instead of a boolean, as
4383 before), which lists the controllers to delegate at least.
4384
89780840 4385 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 4386
89780840
ZJS
4387 * A new LogLevelMax= setting configures the maximum log level any
4388 process of the service may log at (i.e. anything with a lesser
4389 priority than what is specified is automatically dropped). A new
4390 LogExtraFields= setting allows configuration of additional journal
4391 fields to attach to all log records generated by any of the unit's
4392 processes.
67eb5b38 4393
89780840
ZJS
4394 * New StandardInputData= and StandardInputText= settings along with the
4395 new option StandardInput=data may be used to configure textual or
4396 binary data that shall be passed to the executed service process via
4397 standard input, encoded in-line in the unit file.
67eb5b38
LP
4398
4399 * StandardInput=, StandardOutput= and StandardError= may now be used to
4400 connect stdin/stdout/stderr of executed processes directly with a
4401 file or AF_UNIX socket in the file system, using the new "file:" option.
4402
89780840
ZJS
4403 * A new unit file option CollectMode= has been added, that allows
4404 tweaking the garbage collection logic for units. It may be used to
4405 tell systemd to garbage collect units that have failed automatically
4406 (normally it only GCs units that exited successfully). systemd-run
4407 and systemd-mount expose this new functionality with a new -G option.
4408
67eb5b38
LP
4409 * "machinectl bind" may now be used to bind mount non-directories
4410 (i.e. regularfiles, devices, fifos, sockets).
4411
4412 * systemd-analyze gained a new verb "calendar" for validating and
4413 testing calendar time specifications to use for OnCalendar= in timer
4414 units. Besides validating the expression it will calculate the next
4415 time the specified expression would elapse.
4416
4417 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
4418 there's now SuccessAction=, for configuring a shutdown action to
4419 execute when a unit completes successfully. This is useful in
4420 particular inside containers that shall terminate after some workload
4421 has been completed. Also, both options are now supported for all unit
4422 types, not just services.
67eb5b38
LP
4423
4424 * networkds's IP rule support gained two new options
dd014eeb 4425 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
4426 and outgoing interfaces of configured rules. systemd-networkd also
4427 gained support for "vxcan" network devices.
4428
4429 * networkd gained a new setting RequiredForOnline=, taking a
4430 boolean. If set, systemd-wait-online will take it into consideration
4431 when determining that the system is up, otherwise it will ignore the
4432 interface for this purpose.
4433
4434 * The sd_notify() protocol gained support for a new operation: with
4435 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
4436 store again, ahead of POLLHUP or POLLERR when they are removed
4437 anyway.
4438
f09eb768
LP
4439 * A new document doc/UIDS-GIDS.md has been added to the source tree,
4440 that documents the UID/GID range and assignment assumptions and
3925496a
LP
4441 requirements of systemd.
4442
4443 * The watchdog device PID 1 will ping may now be configured through the
4444 WatchdogDevice= configuration file setting, or by setting the
4445 systemd.watchdog_service= kernel commandline option.
4446
4447 * systemd-resolved's gained support for registering DNS-SD services on
4448 the local network using MulticastDNS. Services may either be
4449 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
4450 the same dir below /run, /usr/lib), or through its D-Bus API.
4451
a327431b
DB
4452 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
4453 extend the effective start, runtime, and stop time. The service must
4454 continue to send EXTEND_TIMEOUT_USEC within the period specified to
4455 prevent the service manager from making the service as timedout.
4456
ea2a3c9e
LP
4457 * systemd-resolved's DNSSEC support gained support for RFC 8080
4458 (Ed25519 keys and signatures).
4459
a1b2c92d
LP
4460 * The systemd-resolve command line tool gained a new set of options
4461 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
4462 --set-nta= and --revert to configure per-interface DNS configuration
4463 dynamically during runtime. It's useful for pushing DNS information
4464 into systemd-resolved from DNS hook scripts that various interface
4465 managing software supports (such as pppd).
4466
4467 * systemd-nspawn gained a new --network-namespace-path= command line
4468 option, which may be used to make a container join an existing
4469 network namespace, by specifying a path to a "netns" file.
4470
3925496a
LP
4471 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
4472 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
4473 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 4474 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
4475 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
4476 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
4477 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
4478 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
4479 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
4480 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
4481 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
4482 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
4483 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
4484 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
4485 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
4486 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
4487 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
4488 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
4489 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
4490 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
4491 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
4492 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
4493 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 4494
ea2a3c9e 4495 — Berlin, 2017-12-14
3754abc5 4496
582faeb4
DJL
4497CHANGES WITH 235:
4498
2bcbffd6
LP
4499 * INCOMPATIBILITY: systemd-logind.service and other long-running
4500 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
4501 communication with the outside. This generally improves security of
4502 the system, and is in almost all cases a safe and good choice, as
23d37367 4503 these services do not and should not provide any network-facing
2bcbffd6
LP
4504 functionality. However, systemd-logind uses the glibc NSS API to
4505 query the user database. This creates problems on systems where NSS
4506 is set up to directly consult network services for user database
4507 lookups. In particular, this creates incompatibilities with the
4508 "nss-nis" module, which attempts to directly contact the NIS/YP
4509 network servers it is configured for, and will now consistently
4510 fail. In such cases, it is possible to turn off IP sandboxing for
4511 systemd-logind.service (set IPAddressDeny= in its [Service] section
4512 to the empty string, via a .d/ unit file drop-in). Downstream
4513 distributions might want to update their nss-nis packaging to include
4514 such a drop-in snippet, accordingly, to hide this incompatibility
4515 from the user. Another option is to make use of glibc's nscd service
4516 to proxy such network requests through a privilege-separated, minimal
4517 local caching daemon, or to switch to more modern technologies such
4518 sssd, whose NSS hook-ups generally do not involve direct network
4519 access. In general, we think it's definitely time to question the
4520 implementation choices of nss-nis, i.e. whether it's a good idea
4521 today to embed a network-facing loadable module into all local
4522 processes that need to query the user database, including the most
4523 trivial and benign ones, such as "ls". For more details about
4524 IPAddressDeny= see below.
4525
fccf5419
LP
4526 * A new modprobe.d drop-in is now shipped by default that sets the
4527 bonding module option max_bonds=0. This overrides the kernel default,
4528 to avoid conflicts and ambiguity as to whether or not bond0 should be
4529 managed by systemd-networkd or not. This resolves multiple issues
4530 with bond0 properties not being applied, when bond0 is configured
4531 with systemd-networkd. Distributors may choose to not package this,
4532 however in that case users will be prevented from correctly managing
4533 bond0 interface using systemd-networkd.
582faeb4 4534
ef5a8cb1 4535 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
4536 which print the logging level and target of the system manager. They
4537 complement the existing "set-log-level" and "set-log-target" verbs
4538 used to change those values.
ef5a8cb1 4539
fccf5419
LP
4540 * journald.conf gained a new boolean setting ReadKMsg= which defaults
4541 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
4542 systemd-journald or included in the logs. It also gained a new
4543 setting LineMax= for configuring the maximum line length in
4544 STDOUT/STDERR log streams. The new default for this value is 48K, up
4545 from the previous hardcoded 2048.
fccf5419 4546
21723f53
ZJS
4547 * A new unit setting RuntimeDirectoryPreserve= has been added, which
4548 allows more detailed control of what to do with a runtime directory
4549 configured with RuntimeDirectory= (i.e. a directory below /run or
4550 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
4551
4552 * The RuntimeDirectory= setting for units gained support for creating
4553 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
4554 one top-level directory.
4555
4556 * Units gained new options StateDirectory=, CacheDirectory=,
4557 LogsDirectory= and ConfigurationDirectory= which are closely related
4558 to RuntimeDirectory= but manage per-service directories below
21723f53 4559 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
4560 possible to write unit files which when activated automatically gain
4561 properly owned service specific directories in these locations, thus
4562 making unit files self-contained and increasing compatibility with
4563 stateless systems and factory reset where /etc or /var are
4564 unpopulated at boot. Matching these new settings there's also
4565 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
4566 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
4567 directories. These settings are particularly useful in combination
4568 with DynamicUser=yes as they provide secure, properly-owned,
4569 writable, and stateful locations for storage, excluded from the
4570 sandbox that such services live in otherwise.
fccf5419
LP
4571
4572 * Automake support has been removed from this release. systemd is now
4573 Meson-only.
4574
4575 * systemd-journald will now aggressively cache client metadata during
4576 runtime, speeding up log write performance under pressure. This comes
4577 at a small price though: as much of the metadata is read
4578 asynchronously from /proc/ (and isn't implicitly attached to log
4579 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
4580 metadata stored alongside a log entry might be slightly
4581 out-of-date. Previously it could only be slightly newer than the log
4582 message. The time window is small however, and given that the kernel
4583 is unlikely to be improved anytime soon in this regard, this appears
4584 acceptable to us.
4585
4586 * nss-myhostname/systemd-resolved will now by default synthesize an
4587 A/AAAA resource record for the "_gateway" hostname, pointing to the
4588 current default IP gateway. Previously it did that for the "gateway"
4589 name, hampering adoption, as some distributions wanted to leave that
38b38500 4590 hostname open for local use. The old behaviour may still be
fccf5419
LP
4591 requested at build time.
4592
4593 * systemd-networkd's [Address] section in .network files gained a new
4594 Scope= setting for configuring the IP address scope. The [Network]
4595 section gained a new boolean setting ConfigureWithoutCarrier= that
4596 tells systemd-networkd to ignore link sensing when configuring the
4597 device. The [DHCP] section gained a new Anonymize= boolean option for
4598 turning on a number of options suggested in RFC 7844. A new
4599 [RoutingPolicyRule] section has been added for configuring the IP
4600 routing policy. The [Route] section has gained support for a new
4601 Type= setting which permits configuring
4602 blackhole/unreachable/prohibit routes.
4603
4604 * The [VRF] section in .netdev files gained a new Table= setting for
4605 configuring the routing table to use. The [Tunnel] section gained a
4606 new Independent= boolean field for configuring tunnels independent of
4607 an underlying network interface. The [Bridge] section gained a new
4608 GroupForwardMask= option for configuration of propagation of link
4609 local frames between bridge ports.
4610
4611 * The WakeOnLan= setting in .link files gained support for a number of
4612 new modes. A new TCP6SegmentationOffload= setting has been added for
4613 configuring TCP/IPv6 hardware segmentation offload.
4614
4615 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 4616 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
4617
4618 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
4619 line option for adding and removing entries in the default system
4620 call filter it applies. Moreover systemd-nspawn has been changed to
6b000af4 4621 implement a system call allow list instead of a deny list.
fccf5419
LP
4622
4623 * systemd-run gained support for a new --pipe command line option. If
4624 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
4625 are directly passed on to the activated transient service
21723f53
ZJS
4626 executable. This allows invoking arbitrary processes as systemd
4627 services (for example to take benefit of dependency management,
4628 accounting management, resource management or log management that is
4629 done automatically for services) — while still allowing them to be
fccf5419
LP
4630 integrated in a classic UNIX shell pipeline.
4631
4632 * When a service sends RELOAD=1 via sd_notify() and reload propagation
4633 using ReloadPropagationTo= is configured, a reload is now propagated
4634 to configured units. (Previously this was only done on explicitly
4635 requested reloads, using "systemctl reload" or an equivalent
4636 command.)
4637
4638 * For each service unit a restart counter is now kept: it is increased
4639 each time the service is restarted due to Restart=, and may be
4640 queried using "systemctl show -p NRestarts …".
4641
44898c53
LP
4642 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
4643 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
4644 in unit files and the new --system-call-filter= command line option
4645 of systemd-nspawn (see above).
4646
4647 * ExecStart= lines in unit files gained two new modifiers: when a
4648 command line is prefixed with "!" the command will be executed as
4649 configured, except for the credentials applied by
4650 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
4651 "+", but does still apply namespacing options unlike "+". There's
4652 also "!!" now, which is mostly identical, but becomes a NOP on
4653 systems that support ambient capabilities. This is useful to write
4654 unit files that work with ambient capabilities where possible but
4655 automatically fall back to traditional privilege dropping mechanisms
4656 on systems where this is not supported.
4657
4658 * ListenNetlink= settings in socket units now support RDMA netlink
4659 sockets.
4660
4661 * A new unit file setting LockPersonality= has been added which permits
4662 locking down the chosen execution domain ("personality") of a service
4663 during runtime.
4664
4665 * A new special target "getty-pre.target" has been added, which is
4666 ordered before all text logins, and may be used to order services
21723f53 4667 before textual logins acquire access to the console.
fccf5419
LP
4668
4669 * systemd will now attempt to load the virtio-rng.ko kernel module very
4670 early on if a VM environment supporting this is detected. This should
4671 improve entropy during early boot in virtualized environments.
4672
4673 * A _netdev option is now supported in /etc/crypttab that operates in a
4674 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
4675 encrypted devices that need to be ordered after the network is up.
4676 Following this logic, two new special targets
fccf5419 4677 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
4678 added that are to cryptsetup.target what remote-fs.target and
4679 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
4680
4681 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
4682 unsetting specific environment variables for services that are
4683 normally passed to it (for example in order to mask out locale
fccf5419
LP
4684 settings for specific services that can't deal with it).
4685
4686 * Units acquired a new boolean option IPAccounting=. When turned on, IP
4687 traffic accounting (packet count as well as byte count) is done for
4688 the service, and shown as part of "systemctl status" or "systemd-run
4689 --wait".
4690
4691 * Service units acquired two new options IPAddressAllow= and
4692 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
4693 for configuring a simple IP access control list for all sockets of
4694 the unit. These options are available also on .slice and .socket
4695 units, permitting flexible access list configuration for individual
4696 services as well as groups of services (as defined by a slice unit),
4697 including system-wide. Note that IP ACLs configured this way are
4698 enforced on every single IPv4 and IPv6 socket created by any process
4699 of the service unit, and apply to ingress as well as egress traffic.
4700
21723f53 4701 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 4702 structured log message is generated each time the unit is stopped,
fccf5419
LP
4703 containing information about the consumed resources of this
4704 invocation.
4705
4706 * A new setting KeyringMode= has been added to unit files, which may be
4707 used to control how the kernel keyring is set up for executed
4708 processes.
4709
e06fafb2
LP
4710 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
4711 "systemctl kexec" and "systemctl exit" are now always asynchronous in
4712 behaviour (that is: these commands return immediately after the
21723f53
ZJS
4713 operation was enqueued instead of waiting for the operation to
4714 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
4715 were asynchronous on systems using systemd-logind (i.e. almost
4716 always, and like they were on sysvinit), and the other three commands
4717 were unconditionally synchronous. With this release this is cleaned
4718 up, and callers will see the same asynchronous behaviour on all
4719 systems for all five operations.
4720
4721 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
4722 the system.
4723
fccf5419
LP
4724 * .timer units now accept calendar specifications in other timezones
4725 than UTC or the local timezone.
4726
f6e64b78 4727 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
4728 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
4729 the "utmp" group already, and it appears to be generally understood
4730 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
4731 databases. Previously this was implemented correctly for all these
4732 databases excepts btmp, which has been opened up like this now
4733 too. Note that while the other databases are world-readable
4734 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 4735
d55b0463
LP
4736 * The systemd-resolve tool gained a new --reset-server-features
4737 switch. When invoked like this systemd-resolved will forget
4738 everything it learnt about the features supported by the configured
4739 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
4740 next resolver look-up for them at the highest feature level
4741 again.
4742
4743 * The status dump systemd-resolved sends to the logs upon receiving
4744 SIGUSR1 now also includes information about all DNS servers it is
4745 configured to use, and the features levels it probed for them.
d55b0463 4746
fccf5419
LP
4747 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
4748 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
4749 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
4750 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
4751 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
4752 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
4753 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
4754 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
4755 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
4756 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
4757 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
4758 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
4759 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
4760 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
4761 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
4762 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
4763 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
4764 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
4765 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
4766 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 4767
c1719d8b 4768 — Berlin, 2017-10-06
fccf5419 4769
4b4da299
LP
4770CHANGES WITH 234:
4771
4772 * Meson is now supported as build system in addition to Automake. It is
4773 our plan to remove Automake in one of our next releases, so that
4774 Meson becomes our exclusive build system. Hence, please start using
4775 the Meson build system in your downstream packaging. There's plenty
4776 of documentation around how to use Meson, the extremely brief
4777 summary:
4778
4779 ./autogen.sh && ./configure && make && sudo make install
4780
4781 becomes:
4782
4783 meson build && ninja -C build && sudo ninja -C build install
4784
4785 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
4786 which permits configuring a timeout on the time a job is
4787 running. This is particularly useful for setting timeouts on jobs for
4788 .device units.
4789
4790 * Unit files gained two new options ConditionUser= and ConditionGroup=
4791 for conditionalizing units based on the identity of the user/group
4792 running a systemd user instance.
4793
4794 * systemd-networkd now understands a new FlowLabel= setting in the
4795 [VXLAN] section of .network files, as well as a Priority= in
4796 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
4797 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
4798 gained support for configuration of GENEVE links, and IPv6 address
4799 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
4800
9f09a95a 4801 * .link files now understand a new Port= setting.
4b4da299
LP
4802
4803 * systemd-networkd's DHCP support gained support for DHCP option 119
4804 (domain search list).
4805
4806 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 4807 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
4808 section [IPv6Prefix] may be used to configure the ranges to
4809 serve. This is implemented based on a new, minimal, native server
4810 implementation of RA.
4811
4812 * journalctl's --output= switch gained support for a new parameter
4813 "short-iso-precise" for a mode where timestamps are shown as precise
4814 ISO date values.
4815
4816 * systemd-udevd's "net_id" builtin may now generate stable network
4817 interface names from IBM PowerVM VIO devices as well as ACPI platform
4818 devices.
4819
4820 * MulticastDNS support in systemd-resolved may now be explicitly
4821 enabled/disabled using the new MulticastDNS= configuration file
4822 option.
4823
4824 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
4825 for processing internationalized domain names. Support for libidn2
4826 should be considered experimental and should not be enabled by
4827 default yet.
4b4da299
LP
4828
4829 * "machinectl pull-tar" and related call may now do verification of
4830 downloaded images using SUSE-style .sha256 checksum files in addition
4831 to the already existing support for validating using Ubuntu-style
4832 SHA256SUMS files.
4833
4834 * sd-bus gained support for a new sd_bus_message_appendv() call which
4835 is va_list equivalent of sd_bus_message_append().
4836
4837 * sd-boot gained support for validating images using SHIM/MOK.
4838
4839 * The SMACK code learnt support for "onlycap".
4840
4841 * systemd-mount --umount is now much smarter in figuring out how to
4842 properly unmount a device given its mount or device path.
5486a31d
ZJS
4843
4844 * The code to call libnss_dns as a fallback from libnss_resolve when
4845 the communication with systemd-resolved fails was removed. This
4846 fallback was redundant and interfered with the [!UNAVAIL=return]
4847 suffix. See nss-resolve(8) for the recommended configuration.
4848
9f09a95a
ZJS
4849 * systemd-logind may now be restarted without losing state. It stores
4850 the file descriptors for devices it manages in the system manager
38d93385 4851 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
4852 other components may be required to make use of this (for example
4853 Xorg has code to listen for stops of systemd-logind and terminate
4854 itself when logind is stopped or restarted, in order to avoid using
4855 stale file descriptors for graphical devices, which is now
4856 counterproductive and must be reverted in order for restarts of
4857 systemd-logind to be safe. See
4858 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
4859
d271c5d3 4860 * All kernel-install plugins are called with the environment variable
9d8813b3 4861 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
d271c5d3
ZJS
4862 /etc/machine-id. If the machine ID could not be determined,
4863 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
4864 anything in the entry directory (passed as the second argument) if
5238e957 4865 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
d271c5d3
ZJS
4866 temporary directory is passed as the entry directory and removed
4867 after all the plugins exit.
9d8813b3 4868
184d2c15 4869 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
4870 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
4871 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
4872 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
4873 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
4874 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
4875 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
4876 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
4877 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
4878 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
4879 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
4880 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
4881 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
4882 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
4883 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
4884 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
4885 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
4886 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
4887 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
4888 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
4889 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
4890 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
4891 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
4892 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
4893 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
4894 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
4895 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
4896 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
4897 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
4898 Георгиевски
4b4da299 4899
ac172e52 4900 — Berlin, 2017-07-12
4b4da299 4901
a2b53448 4902CHANGES WITH 233:
d08ee7cb 4903
23eb30b3
ZJS
4904 * The "hybrid" control group mode has been modified to improve
4905 compatibility with "legacy" cgroups-v1 setups. Specifically, the
4906 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
4907 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
4908 cgroups-v1 hierarchy), the only externally visible change being that
4909 the cgroups-v2 hierarchy is also mounted, to
4910 /sys/fs/cgroup/unified. This should provide a large degree of
4911 compatibility with "legacy" cgroups-v1, while taking benefit of the
4912 better management capabilities of cgroups-v2.
4913
4914 * The default control group setup mode may be selected both a boot-time
4915 via a set of kernel command line parameters (specifically:
4916 systemd.unified_cgroup_hierarchy= and
4917 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
4918 default selected on the configure command line
4919 (--with-default-hierarchy=). The upstream default is "hybrid"
4920 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
4921 this will change in a future systemd version to be "unified" (pure
4922 cgroups-v2 mode). The third option for the compile time option is
4923 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
4924 distributions to default to "hybrid" mode for release distributions,
4925 starting with v233. We recommend "unified" for development
4926 distributions (specifically: distributions such as Fedora's rawhide)
4927 as that's where things are headed in the long run. Use "legacy" for
4928 greatest stability and compatibility only.
4929
4930 * Note one current limitation of "unified" and "hybrid" control group
4931 setup modes: the kernel currently does not permit the systemd --user
4932 instance (i.e. unprivileged code) to migrate processes between two
4933 disconnected cgroup subtrees, even if both are managed and owned by
4934 the user. This effectively means "systemd-run --user --scope" doesn't
4935 work when invoked from outside of any "systemd --user" service or
4936 scope. Specifically, it is not supported from session scopes. We are
4937 working on fixing this in a future systemd version. (See #3388 for
4938 further details about this.)
4939
fb7c4eff
MG
4940 * DBus policy files are now installed into /usr rather than /etc. Make
4941 sure your system has dbus >= 1.9.18 running before upgrading to this
4942 version, or override the install path with --with-dbuspolicydir= .
4943
23eb30b3
ZJS
4944 * All python scripts shipped with systemd (specifically: the various
4945 tests written in Python) now require Python 3.
4946
d60c5270 4947 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
4948 build directories), and can be installed into /usr/lib/systemd/tests/
4949 with 'make install-tests'.
4950
23eb30b3
ZJS
4951 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
4952 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
4953 kernel.
4954
4955 * Support for the %c, %r, %R specifiers in unit files has been
4956 removed. Specifiers are not supposed to be dependent on configuration
4957 in the unit file itself (so that they resolve the same regardless
4958 where used in the unit files), but these specifiers were influenced
4959 by the Slice= option.
4960
5cfc0a84
LP
4961 * The shell invoked by debug-shell.service now defaults to /bin/sh in
4962 all cases. If distributions want to use a different shell for this
4963 purpose (for example Fedora's /sbin/sushell) they need to specify
4964 this explicitly at configure time using --with-debug-shell=.
4965
2bcc3309
FB
4966 * The confirmation spawn prompt has been reworked to offer the
4967 following choices:
4968
b0eb2944 4969 (c)ontinue, proceed without asking anymore
dd6f9ac0 4970 (D)ump, show the state of the unit
2bcc3309 4971 (f)ail, don't execute the command and pretend it failed
d172b175 4972 (h)elp
eedf223a 4973 (i)nfo, show a short summary of the unit
56fde33a 4974 (j)obs, show jobs that are in progress
2bcc3309
FB
4975 (s)kip, don't execute the command and pretend it succeeded
4976 (y)es, execute the command
4977
4978 The 'n' choice for the confirmation spawn prompt has been removed,
4979 because its meaning was confusing.
4980
d08ee7cb
LP
4981 The prompt may now also be redirected to an alternative console by
4982 specifying the console as parameter to systemd.confirm_spawn=.
4983
8e458bfe
JW
4984 * Services of Type=notify require a READY=1 notification to be sent
4985 during startup. If no such message is sent, the service now fails,
4986 even if the main process exited with a successful exit code.
4987
85266f9b
LP
4988 * Services that fail to start up correctly now always have their
4989 ExecStopPost= commands executed. Previously, they'd enter "failed"
4990 state directly, without executing these commands.
4991
baf32786
MP
4992 * The option MulticastDNS= of network configuration files has acquired
4993 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 4994 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 4995
631b676b
LP
4996 * When units are about to be started an additional check is now done to
4997 ensure that all dependencies of type BindsTo= (when used in
4998 combination with After=) have been started.
4999
d08ee7cb
LP
5000 * systemd-analyze gained a new verb "syscall-filter" which shows which
5001 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 5002 setting, and which system calls they contain.
d08ee7cb
LP
5003
5004 * A new system call filter group "@filesystem" has been added,
23eb30b3 5005 consisting of various file system related system calls. Group
d08ee7cb 5006 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 5007 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
5008 configuration related calls.
5009
5010 * A new unit file option RestrictNamespaces= has been added that may be
5011 used to restrict access to the various process namespace types the
5012 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
5013 right for a service unit to create additional file system, network,
5014 user, and other namespaces. This sandboxing option is particularly
5015 relevant due to the high amount of recently discovered namespacing
5016 related vulnerabilities in the kernel.
d08ee7cb 5017
23eb30b3
ZJS
5018 * systemd-udev's .link files gained support for a new AutoNegotiation=
5019 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
5020
5021 * systemd-networkd's .network files gained support for a new
5022 ListenPort= setting in the [DHCP] section to explicitly configure the
5023 UDP client port the DHCP client shall listen on.
5024
23eb30b3
ZJS
5025 * .network files gained a new Unmanaged= boolean setting for explicitly
5026 excluding one or more interfaces from management by systemd-networkd.
5027
5028 * The systemd-networkd ProxyARP= option has been renamed to
5029 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
5030 renamed to ReduceARPProxy=. The old names continue to be available
5031 for compatibility.
5032
5033 * systemd-networkd gained support for configuring IPv6 Proxy NDP
5034 addresses via the new IPv6ProxyNDPAddress= .network file setting.
5035
5036 * systemd-networkd's bonding device support gained support for two new
5037 configuration options ActiveSlave= and PrimarySlave=.
5038
5039 * The various options in the [Match] section of .network files gained
5040 support for negative matching.
5041
d08ee7cb
LP
5042 * New systemd-specific mount options are now understood in /etc/fstab:
5043
5044 x-systemd.mount-timeout= may be used to configure the maximum
5045 permitted runtime of the mount command.
5046
5047 x-systemd.device-bound may be set to bind a mount point to its
5048 backing device unit, in order to automatically remove a mount point
5049 if its backing device is unplugged. This option may also be
5050 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
5051 on the block device, which is now automatically set for all CDROM
5052 drives, so that mounted CDs are automatically unmounted when they are
5053 removed from the drive.
5054
23eb30b3
ZJS
5055 x-systemd.after= and x-systemd.before= may be used to explicitly
5056 order a mount after or before another unit or mount point.
d08ee7cb
LP
5057
5058 * Enqueued start jobs for device units are now automatically garbage
5059 collected if there are no jobs waiting for them anymore.
5060
23eb30b3
ZJS
5061 * systemctl list-jobs gained two new switches: with --after, for every
5062 queued job the jobs it's waiting for are shown; with --before the
5063 jobs which it's blocking are shown.
d08ee7cb
LP
5064
5065 * systemd-nspawn gained support for ephemeral boots from disk images
5066 (or in other words: --ephemeral and --image= may now be
5067 combined). Moreover, ephemeral boots are now supported for normal
5068 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
5069 if the file system does not support file system snapshots or
5070 reflinks, the initial copy operation will be relatively expensive, but
5071 this should still be suitable for many use cases.
d08ee7cb
LP
5072
5073 * Calendar time specifications in .timer units now support
5074 specifications relative to the end of a month by using "~" instead of
5075 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 5076 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
5077 repeated events has been added using the "/" character. For example,
5078 "9..17/2:00" means "every two hours from 9am to 5pm".
5079
5080 * systemd-socket-proxyd gained a new parameter --connections-max= for
5081 configuring the maximum number of concurrent connections.
5082
23eb30b3
ZJS
5083 * sd-id128 gained a new API for generating unique IDs for the host in a
5084 way that does not leak the machine ID. Specifically,
d08ee7cb 5085 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 5086 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
5087 useful whenever an identifier for the host is needed but where the
5088 identifier shall not be useful to identify the system beyond the
5089 scope of the application itself. (Internally this uses HMAC-SHA256 as
5090 keyed hash function using the machine ID as input.)
5091
5092 * NotifyAccess= gained a new supported value "exec". When set
5093 notifications are accepted from all processes systemd itself invoked,
5094 including all control processes.
5095
5096 * .nspawn files gained support for defining overlay mounts using the
5097 Overlay= and OverlayReadOnly= options. Previously this functionality
5098 was only available on the systemd-nspawn command line.
5099
5100 * systemd-nspawn's --bind= and --overlay= options gained support for
5101 bind/overlay mounts whose source lies within the container tree by
5102 prefixing the source path with "+".
5103
5104 * systemd-nspawn's --bind= and --overlay= options gained support for
5105 automatically allocating a temporary source directory in /var/tmp
5106 that is removed when the container dies. Specifically, if the source
5107 directory is specified as empty string this mechanism is selected. An
5108 example usage is --overlay=+/var::/var, which creates an overlay
86b52a39 5109 mount based on the original /var contained in the image, overlaid
d08ee7cb
LP
5110 with a temporary directory in the host's /var/tmp. This way changes
5111 to /var are automatically flushed when the container shuts down.
5112
baf32786
MP
5113 * systemd-nspawn --image= option does now permit raw file system block
5114 devices (in addition to images containing partition tables, as
5115 before).
d08ee7cb
LP
5116
5117 * The disk image dissection logic in systemd-nspawn gained support for
5118 automatically setting up LUKS encrypted as well as Verity protected
5119 partitions. When a container is booted from an encrypted image the
5120 passphrase is queried at start-up time. When a container with Verity
5121 data is started, the root hash is search in a ".roothash" file
5122 accompanying the disk image (alternatively, pass the root hash via
5123 the new --root-hash= command line option).
5124
5125 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
5126 be used to dissect disk images the same way as systemd-nspawn does
5127 it, following the Bootable Partition Specification. It may even be
5128 used to mount disk images with complex partition setups (including
5129 LUKS and Verity partitions) to a local host directory, in order to
5130 inspect them. This tool is not considered public API (yet), and is
5131 thus not installed into /usr/bin. Please do not rely on its
3b31c466 5132 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
5133 versions.
5134
5135 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 5136 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
5137 Verity root partitions when systemd boots up. In order to make use of
5138 this your partition setup should follow the Discoverable Partitions
5139 Specification, and the GPT partition ID of the root file system
5140 partition should be identical to the upper 128bit of the Verity root
5141 hash. The GPT partition ID of the Verity partition protecting it
5142 should be the lower 128bit of the Verity root hash. If the partition
5143 image follows this model it is sufficient to specify a single
5144 "roothash=" kernel command line argument to both configure which root
5145 image and verity partition to use as well as the root hash for
5146 it. Note that systemd-nspawn's Verity support follows the same
5147 semantics, meaning that disk images with proper Verity data in place
5148 may be booted in containers with systemd-nspawn as well as on
5149 physical systems via the verity generator. Also note that the "mkosi"
5150 tool available at https://github.com/systemd/mkosi has been updated
5151 to generate Verity protected disk images following this scheme. In
5152 fact, it has been updated to generate disk images that optionally
5153 implement a complete UEFI SecureBoot trust chain, involving a signed
5154 kernel and initrd image that incorporates such a root hash as well as
5155 a Verity-enabled root partition.
5156
d08ee7cb
LP
5157 * The hardware database (hwdb) udev supports has been updated to carry
5158 accelerometer quirks.
5159
5160 * All system services are now run with a fresh kernel keyring set up
5161 for them. The invocation ID is stored by default in it, thus
5162 providing a safe, non-overridable way to determine the invocation
5163 ID of each service.
5164
5165 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
5166 options for bind mounting arbitrary paths in a service-specific
5167 way. When these options are used, arbitrary host or service files and
5168 directories may be mounted to arbitrary locations in the service's
5169 view.
5170
5171 * Documentation has been added that lists all of systemd's low-level
5172 environment variables:
5173
a8a27374 5174 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
5175
5176 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
5177 whether a specific socket file descriptor matches a specified socket
5178 address.
5179
5180 * systemd-firstboot has been updated to check for the
5181 systemd.firstboot= kernel command line option. It accepts a boolean
5182 and when set to false the first boot questions are skipped.
5183
d08ee7cb 5184 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
5185 systemd.volatile= kernel command line option, which either takes an
5186 optional boolean parameter or the special value "state". If used the
5187 system may be booted in a "volatile" boot mode. Specifically,
5188 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 5189 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
5190 "systemd.volatile=state" is used, the root directory will be mounted
5191 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
5192 functionality as systemd-nspawn's --volatile= option, but provides it
5193 on physical boots. Use this option for implementing stateless
5194 systems, or testing systems with all state and/or configuration reset
5195 to the defaults. (Note though that many distributions are not
23eb30b3 5196 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
5197
5198 * systemd-gpt-auto-generator gained support for LUKS encrypted root
5199 partitions. Previously it only supported LUKS encrypted partitions
5200 for all other uses, except for the root partition itself.
5201
5202 * Socket units gained support for listening on AF_VSOCK sockets for
5203 communication in virtualized QEMU environments.
5204
5205 * The "configure" script gained a new option --with-fallback-hostname=
5206 for specifying the fallback hostname to use if none is configured in
5207 /etc/hostname. For example, by specifying
5208 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 5209 hostname of "fedora" on pristine installations.
d08ee7cb
LP
5210
5211 * systemd-cgls gained support for a new --unit= switch for listing only
5212 the control groups of a specific unit. Similar --user-unit= has been
5213 added for listing only the control groups of a specific user unit.
5214
5215 * systemd-mount gained a new --umount switch for unmounting a mount or
5216 automount point (and all mount/automount points below it).
5217
5218 * systemd will now refuse full configuration reloads (via systemctl
5219 daemon-reload and related calls) unless at least 16MiB of free space
5220 are available in /run. This is a safety precaution in order to ensure
5221 that generators can safely operate after the reload completed.
5222
5223 * A new unit file option RootImage= has been added, which has a similar
5224 effect as RootDirectory= but mounts the service's root directory from
5225 a disk image instead of plain directory. This logic reuses the same
5226 image dissection and mount logic that systemd-nspawn already uses,
5227 and hence supports any disk images systemd-nspawn supports, including
5228 those following the Discoverable Partition Specification, as well as
5229 Verity enabled images. This option enables systemd to run system
5230 services directly off disk images acting as resource bundles,
5231 possibly even including full integrity data.
5232
5233 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 5234 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
5235 "API VFS") will be mounted for the service. This is only relevant if
5236 RootDirectory= or RootImage= is used for the service, as these mounts
5237 are of course in place in the host mount namespace anyway.
5238
5239 * systemd-nspawn gained support for a new --pivot-root= switch. If
5240 specified the root directory within the container image is pivoted to
5241 the specified mount point, while the original root disk is moved to a
5242 different place. This option enables booting of ostree images
5243 directly with systemd-nspawn.
5244
d08ee7cb 5245 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 5246 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
5247 these NTP servers officially. We still recommend downstreams to
5248 properly register an NTP pool with the NTP pool project though.
5249
c1ec34d1 5250 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
5251 of coredumps in reverse order.
5252
23eb30b3
ZJS
5253 * coredumpctl will now show additional information about truncated and
5254 inaccessible coredumps, as well as coredumps that are still being
5255 processed. It also gained a new --quiet switch for suppressing
5256 additional informational message in its output.
5257
5258 * coredumpctl gained support for only showing coredumps newer and/or
5259 older than specific timestamps, using the new --since= and --until=
5260 options, reminiscent of journalctl's options by the same name.
5261
d08ee7cb 5262 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 5263 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
5264 scripting languages such as Python.
5265
5266 * machinectl will now show the UID shift of local containers, if user
5267 namespacing is enabled for them.
5268
baf32786 5269 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
5270 configuration load time. They may be used to add environment
5271 variables to the environment block passed to services invoked. One
baf32786 5272 user environment generator is shipped by default that sets up
23eb30b3
ZJS
5273 environment variables based on files dropped into /etc/environment.d
5274 and ~/.config/environment.d/.
d08ee7cb 5275
a2b53448
LP
5276 * systemd-resolved now includes the new, recently published 2017 DNSSEC
5277 root key (KSK).
5278
a2b53448
LP
5279 * hostnamed has been updated to report a new chassis type of
5280 "convertible" to cover "foldable" laptops that can both act as a
5281 tablet and as a laptop, such as various Lenovo Yoga devices.
5282
d08ee7cb
LP
5283 Contributions from: Adrián López, Alexander Galanin, Alexander
5284 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
5285 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
5286 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
5287 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
5288 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
5289 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
5290 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
5291 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
5292 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
5293 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
5294 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
5295 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
5296 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
5297 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
5298 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
5299 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
5300 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
5301 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
5302 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
5303 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
5304 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
5305 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
5306 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
5307 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
5308 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
5309 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
5310 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
5311 Тихонов
5312
5313 — Berlin, 2017-03-01
d08ee7cb 5314
54b24597 5315CHANGES WITH 232:
76153ad4 5316
05f426d2
LP
5317 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
5318 RestrictAddressFamilies= enabled. These sandboxing options should
5319 generally be compatible with the various external udev call-out
5320 binaries we are aware of, however there may be exceptions, in
5321 particular when exotic languages for these call-outs are used. In
5322 this case, consider turning off these settings locally.
5323
4ffe2479
ZJS
5324 * The new RemoveIPC= option can be used to remove IPC objects owned by
5325 the user or group of a service when that service exits.
5326
6fa44114 5327 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
5328 load and unload operations of kernel modules by a service. In
5329 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 5330
4a77c53d
ZJS
5331 * ProtectSystem= option gained a new value "strict", which causes the
5332 whole file system tree with the exception of /dev, /proc, and /sys,
5333 to be remounted read-only for a service.
5334
e49e2c25 5335 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
5336 modification of configuration files in /sys and /proc by a service.
5337 Various directories and files are remounted read-only, so access is
5338 restricted even if the file permissions would allow it.
5339
6fa44114 5340 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
5341 access by a service to /sys/fs/cgroup.
5342
5343 * Various systemd services have been hardened with
5344 ProtectKernelTunables=yes, ProtectControlGroups=yes,
5345 RestrictAddressFamilies=.
5346
4ffe2479
ZJS
5347 * Support for dynamically creating users for the lifetime of a service
5348 has been added. If DynamicUser=yes is specified, user and group IDs
1d3a473b 5349 will be allocated from the range 61184…65519 for the lifetime of the
4ffe2479
ZJS
5350 service. They can be resolved using the new nss-systemd.so NSS
5351 module. The module must be enabled in /etc/nsswitch.conf. Services
5352 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
5353 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
5354 service exits. They also have ProtectHome=read-only and
5355 ProtectSystem=strict enabled, so they are not able to make any
5356 permanent modifications to the system.
4ffe2479 5357
171ae2cd 5358 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 5359 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 5360 container or chroot environments.
4ffe2479
ZJS
5361
5362 * Services may be started with their own user namespace using the new
171ae2cd
LP
5363 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
5364 under which the service is running are mapped. All other users are
5365 mapped to nobody.
4ffe2479
ZJS
5366
5367 * Support for the cgroup namespace has been added to systemd-nspawn. If
5368 supported by kernel, the container system started by systemd-nspawn
5369 will have its own view of the cgroup hierarchy. This new behaviour
5370 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
5371
5372 * The new MemorySwapMax= option can be used to limit the maximum swap
5373 usage under the unified cgroup hierarchy.
5374
5375 * Support for the CPU controller in the unified cgroup hierarchy has
5376 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
5377 options. This controller requires out-of-tree patches for the kernel
5378 and the support is provisional.
5379
171ae2cd
LP
5380 * Mount and automount units may now be created transiently
5381 (i.e. dynamically at runtime via the bus API, instead of requiring
5382 unit files in the file system).
5383
5384 * systemd-mount is a new tool which may mount file systems – much like
5385 mount(8), optionally pulling in additional dependencies through
5386 transient .mount and .automount units. For example, this tool
5387 automatically runs fsck on a backing block device before mounting,
5388 and allows the automount logic to be used dynamically from the
5389 command line for establishing mount points. This tool is particularly
5390 useful when dealing with removable media, as it will ensure fsck is
5391 run – if necessary – before the first access and that the file system
5392 is quickly unmounted after each access by utilizing the automount
5393 logic. This maximizes the chance that the file system on the
5394 removable media stays in a clean state, and if it isn't in a clean
5395 state is fixed automatically.
4ffe2479
ZJS
5396
5397 * LazyUnmount=yes option for mount units has been added to expose the
5398 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
5399 option.
5400
5401 * /efi will be used as the mount point of the EFI boot partition, if
5402 the directory is present, and the mount point was not configured
5403 through other means (e.g. fstab). If /efi directory does not exist,
5404 /boot will be used as before. This makes it easier to automatically
5405 mount the EFI partition on systems where /boot is used for something
5406 else.
5407
171ae2cd
LP
5408 * When operating on GPT disk images for containers, systemd-nspawn will
5409 now mount the ESP to /boot or /efi according to the same rules as PID
5410 1 running on a host. This allows tools like "bootctl" to operate
5411 correctly within such containers, in order to make container images
5412 bootable on physical systems.
5413
4a77c53d 5414 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
5415
5416 * Two new user session targets have been added to support running
5417 graphical sessions under the systemd --user instance:
5418 graphical-session.target and graphical-session-pre.target. See
5419 systemd.special(7) for a description of how those targets should be
5420 used.
5421
5422 * The vconsole initialization code has been significantly reworked to
d4c08299 5423 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
5424 support unicode keymaps. Font and keymap configuration will now be
5425 copied to all allocated virtual consoles.
5426
05ecf467 5427 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 5428
d4c08299 5429 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
5430 contents of /proc/mountinfo and the command line of the process at
5431 the top of the process hierarchy (which is usually the init process
5432 of the container).
5433
171ae2cd 5434 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
5435 files from the specified location.
5436
5437 * journalctl --root=… can be used to peruse the journal in the
5438 /var/log/ directories inside of a container tree. This is similar to
5439 the existing --machine= option, but does not require the container to
5440 be active.
5441
5442 * The hardware database has been extended to support
5443 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
5444 trackball devices.
5445
5446 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
5447 specify the click rate for mice which include a horizontal wheel with
5448 a click rate that is different than the one for the vertical wheel.
5449
5450 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
5451 synchronous. (Specifically, the command will not return until the
5452 specified service binary exited.)
4ffe2479 5453
171ae2cd 5454 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
5455 wait until the units being started have terminated again.
5456
171ae2cd 5457 * A new journal output mode "short-full" has been added which displays
4ffe2479 5458 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
5459 suffix. Those timestamps include more information than the default
5460 "short" output mode, and can be passed directly to journalctl's
5461 --since= and --until= options.
4ffe2479
ZJS
5462
5463 * /etc/resolv.conf will be bind-mounted into containers started by
5464 systemd-nspawn, if possible, so any changes to resolv.conf contents
5465 are automatically propagated to the container.
5466
5467 * The number of instances for socket-activated services originating
171ae2cd
LP
5468 from a single IP address can be limited with
5469 MaxConnectionsPerSource=, extending the existing setting of
5470 MaxConnections=.
4ffe2479 5471
4a77c53d
ZJS
5472 * systemd-networkd gained support for vcan ("Virtual CAN") interface
5473 configuration.
5474
5475 * .netdev and .network configuration can now be extended through
5476 drop-ins.
5477
4ffe2479
ZJS
5478 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
5479 Segmentation Offload, Generic Receive Offload, Large Receive Offload
5480 can be enabled and disabled using the new UDPSegmentationOffload=,
5481 TCPSegmentationOffload=, GenericSegmentationOffload=,
5482 GenericReceiveOffload=, LargeReceiveOffload= options in the
5483 [Link] section of .link files.
5484
171ae2cd
LP
5485 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
5486 Port VLAN ID can be configured for bridge devices using the new STP=,
5487 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
5488 section of .netdev files.
4ffe2479 5489
171ae2cd 5490 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
5491 added can be configured with the new RouteTable= option in the [DHCP]
5492 and [IPv6AcceptRA] sections of .network files.
5493
171ae2cd 5494 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
5495 systemd-networkd using the ARP=no setting in the [Link] section of
5496 .network files.
5497
171ae2cd
LP
5498 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
5499 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
5500 encode information about the result and exit codes of the current
5501 service runtime cycle.
4ffe2479 5502
4a77c53d 5503 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 5504 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
5505 has been traditionally doing.
5506
5507 * kernel-install "plugins" that are executed to perform various
5508 tasks after a new kernel is added and before an old one is removed
5509 can now return a special value to terminate the procedure and
5510 prevent any later plugins from running.
5511
76153ad4 5512 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 5513 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
5514 release it will be completely removed, and made equivalent to current
5515 default of SplitMode=uid.
5516
4a77c53d
ZJS
5517 * Storage=both option setting in /etc/systemd/coredump.conf has been
5518 removed. With fast LZ4 compression storing the core dump twice is not
5519 useful.
5520
4ffe2479
ZJS
5521 * The --share-system systemd-nspawn option has been replaced with an
5522 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
5523 this functionality is discouraged. In addition the variables
5524 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
5525 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
5526 individual namespaces.
5527
171ae2cd
LP
5528 * "machinectl list" now shows the IP address of running containers in
5529 the output, as well as OS release information.
5530
5531 * "loginctl list" now shows the TTY of each session in the output.
5532
5533 * sd-bus gained new API calls sd_bus_track_set_recursive(),
5534 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
5535 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
5536 tracking objects in a "recursive" mode, where a single client can be
5537 counted multiple times, if it takes multiple references.
5538
5539 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 5540 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
5541 process using sd-bus automatically exit if the bus connection is
5542 severed.
5543
5544 * Bus clients of the service manager may now "pin" loaded units into
5545 memory, by taking an explicit reference on them. This is useful to
5546 ensure the client can retrieve runtime data about the service even
5547 after the service completed execution. Taking such a reference is
5548 available only for privileged clients and should be helpful to watch
5549 running services in a race-free manner, and in particular collect
5550 information about exit statuses and results.
5551
4c37970d
LP
5552 * The nss-resolve module has been changed to strictly return UNAVAIL
5553 when communication via D-Bus with resolved failed, and NOTFOUND when
5554 a lookup completed but was negative. This means it is now possible to
5555 neatly configure fallbacks using nsswitch.conf result checking
5556 expressions. Taking benefit of this, the new recommended
5557 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
5558
5559 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
5560
5561 * A new setting CtrlAltDelBurstAction= has been added to
5562 /etc/systemd/system.conf which may be used to configure the precise
5563 behaviour if the user on the console presses Ctrl-Alt-Del more often
5564 than 7 times in 2s. Previously this would unconditionally result in
5565 an expedited, immediate reboot. With this new setting the precise
5566 operation may be configured in more detail, and also turned off
5567 entirely.
5568
5569 * In .netdev files two new settings RemoteChecksumTx= and
5570 RemoteChecksumRx= are now understood that permit configuring the
5571 remote checksumming logic for VXLAN networks.
5572
5573 * The service manager learnt a new "invocation ID" concept for invoked
5574 services. Each runtime cycle of a service will get a new invocation
5575 ID (a 128bit random UUID) assigned that identifies the current
5576 run of the service uniquely and globally. A new invocation ID
5577 is generated each time a service starts up. The journal will store
5578 the invocation ID of a service along with any logged messages, thus
5579 making the invocation ID useful for matching the online runtime of a
5580 service with the offline log data it generated in a safe way without
5581 relying on synchronized timestamps. In many ways this new service
5582 invocation ID concept is similar to the kernel's boot ID concept that
5583 uniquely and globally identifies the runtime of each boot. The
5584 invocation ID of a service is passed to the service itself via an
5585 environment variable ($INVOCATION_ID). A new bus call
5586 GetUnitByInvocationID() has been added that is similar to GetUnit()
5587 but instead of retrieving the bus path for a unit by its name
5588 retrieves it by its invocation ID. The returned path is valid only as
5589 long as the passed invocation ID is current.
5590
5591 * systemd-resolved gained a new "DNSStubListener" setting in
5592 resolved.conf. It either takes a boolean value or the special values
5593 "udp" and "tcp", and configures whether to enable the stub DNS
5594 listener on 127.0.0.53:53.
5595
5596 * IP addresses configured via networkd may now carry additional
5597 configuration settings supported by the kernel. New options include:
5598 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
5599 PrefixRoute=, AutoJoin=.
5600
5601 * The PAM configuration fragment file for "user@.service" shipped with
5602 systemd (i.e. the --user instance of systemd) has been stripped to
5603 the minimum necessary to make the system boot. Previously, it
5604 contained Fedora-specific stanzas that did not apply to other
5605 distributions. It is expected that downstream distributions add
5606 additional configuration lines, matching their needs to this file,
5607 using it only as rough template of what systemd itself needs. Note
5608 that this reduced fragment does not even include an invocation of
5609 pam_limits which most distributions probably want to add, even though
5610 systemd itself does not need it. (There's also the new build time
5611 option --with-pamconfdir=no to disable installation of the PAM
5612 fragment entirely.)
5613
5614 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
5615 capability is now also dropped from its set (in addition to
5616 CAP_SYS_MKNOD as before).
5617
5618 * In service unit files it is now possible to connect a specific named
5619 file descriptor with stdin/stdout/stdout of an executed service. The
5620 name may be specified in matching .socket units using the
5621 FileDescriptorName= setting.
5622
5623 * A number of journal settings may now be configured on the kernel
5624 command line. Specifically, the following options are now understood:
5625 systemd.journald.max_level_console=,
5626 systemd.journald.max_level_store=,
5627 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
5628 systemd.journald.max_level_wall=.
5629
5630 * "systemctl is-enabled --full" will now show by which symlinks a unit
5631 file is enabled in the unit dependency tree.
5632
b4eed568
LP
5633 * Support for VeraCrypt encrypted partitions has been added to the
5634 "cryptsetup" logic and /etc/crypttab.
5635
5636 * systemd-detect-virt gained support for a new --private-users switch
5637 that checks whether the invoking processes are running inside a user
5638 namespace. Similar, a new special value "private-users" for the
5639 existing ConditionVirtualization= setting has been added, permitting
5640 skipping of specific units in user namespace environments.
5641
07393b6e
LP
5642 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
5643 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
5644 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
5645 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
5646 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
5647 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
5648 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
5649 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
5650 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
5651 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
5652 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
5653 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
5654 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
5655 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
5656 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
5657 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
5658 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
5659 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
5660 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
5661 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
5662 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
5663 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
5664 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
5665 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
5666 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
5667 Jędrzejewski-Szmek, Zeal Jagannatha
5668
54b24597 5669 — Santa Fe, 2016-11-03
07393b6e 5670
5cd118ba
MP
5671CHANGES WITH 231:
5672
fcd30826
LP
5673 * In service units the various ExecXYZ= settings have been extended
5674 with an additional special character as first argument of the
43eb109a 5675 assigned value: if the character '+' is used the specified command
fcd30826
LP
5676 line it will be run with full privileges, regardless of User=,
5677 Group=, CapabilityBoundingSet= and similar options. The effect is
5678 similar to the existing PermissionsStartOnly= option, but allows
5679 configuration of this concept for each executed command line
5680 independently.
5681
5682 * Services may now alter the service watchdog timeout at runtime by
5683 sending a WATCHDOG_USEC= message via sd_notify().
5684
5685 * MemoryLimit= and related unit settings now optionally take percentage
5686 specifications. The percentage is taken relative to the amount of
5687 physical memory in the system (or in case of containers, the assigned
5688 amount of memory). This allows scaling service resources neatly with
771de3f5 5689 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
5690 RuntimeDirectorySize= option now also optionally takes percentage
5691 values.
5692
5693 * In similar fashion TasksMax= takes percentage values now, too. The
5694 value is taken relative to the configured maximum number of processes
5695 on the system. The per-service task maximum has been changed to 15%
5696 using this functionality. (Effectively this is an increase of 512 →
5697 4915 for service units, given the kernel's default pid_max setting.)
5698
5699 * Calendar time specifications in .timer units now understand a ".."
5700 syntax for time ranges. Example: "4..7:10" may now be used for
5701 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
5702 7:10am every day.
5703
5704 * The InaccessableDirectories=, ReadOnlyDirectories= and
5705 ReadWriteDirectories= unit file settings have been renamed to
5706 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
5707 applied to all kinds of file nodes, and not just directories, with
5708 the exception of symlinks. Specifically these settings may now be
5709 used on block and character device nodes, UNIX sockets and FIFOS as
5710 well as regular files. The old names of these settings remain
5711 available for compatibility.
5712
5713 * systemd will now log about all service processes it kills forcibly
5714 (using SIGKILL) because they remained after the clean shutdown phase
5715 of the service completed. This should help identifying services that
5716 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
5717 systemd-logind's configuration a similar log message is generated for
5718 processes killed at the end of each session due to this setting.
5719
5720 * systemd will now set the $JOURNAL_STREAM environment variable for all
5721 services whose stdout/stderr are connected to the Journal (which
5722 effectively means by default: all services). The variable contains
5723 the device and inode number of the file descriptor used for
5724 stdout/stderr. This may be used by invoked programs to detect whether
5725 their stdout/stderr is connected to the Journal, in which case they
5726 can switch over to direct Journal communication, thus being able to
5727 pass extended, structured metadata along with their log messages. As
5728 one example, this is now used by glib's logging primitives.
5729
5730 * When using systemd's default tmp.mount unit for /tmp, the mount point
5731 will now be established with the "nosuid" and "nodev" options. This
5732 avoids privilege escalation attacks that put traps and exploits into
5733 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
5734 images or overlays into /tmp; if you need this, override tmp.mount's
5735 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
5736 desired options.
5737
fcd30826 5738 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 5739 cgroup v2.
fcd30826
LP
5740
5741 * The systemd-cgtop tool now optionally takes a control group path as
5742 command line argument. If specified, the control group list shown is
5743 limited to subgroups of that group.
5744
5745 * The SystemCallFilter= unit file setting gained support for
5746 pre-defined, named system call filter sets. For example
5747 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 5748 changing-related system calls unavailable to a service. A number of
fcd30826
LP
5749 similar pre-defined groups are defined. Writing system call filters
5750 for system services is simplified substantially with this new
5751 concept. Accordingly, all of systemd's own, long-running services now
5752 enable system call filtering based on this, by default.
5753
5754 * A new service setting MemoryDenyWriteExecute= has been added, taking
5755 a boolean value. If turned on, a service may no longer create memory
5756 mappings that are writable and executable at the same time. This
5757 enhances security for services where this is enabled as it becomes
5758 harder to dynamically write and then execute memory in exploited
5759 service processes. This option has been enabled for all of systemd's
5760 own long-running services.
5761
5762 * A new RestrictRealtime= service setting has been added, taking a
5763 boolean argument. If set the service's processes may no longer
5764 acquire realtime scheduling. This improves security as realtime
5765 scheduling may otherwise be used to easily freeze the system.
5766
5767 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
5768 value. This may be used for requesting that the system manager inside
5769 of the container reports start-up completion to nspawn which then
5770 propagates this notification further to the service manager
5771 supervising nspawn itself. A related option NotifyReady= in .nspawn
5772 files has been added too. This functionality allows ordering of the
5773 start-up of multiple containers using the usual systemd ordering
5774 primitives.
5775
5776 * machinectl gained a new command "stop" that is an alias for
5777 "terminate".
5778
5779 * systemd-resolved gained support for contacting DNS servers on
5780 link-local IPv6 addresses.
5781
5782 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
5783 its caches. A method call for requesting the same operation has been
5784 added to the bus API too, and is made available via "systemd-resolve
5785 --flush-caches".
5786
771de3f5 5787 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
5788 summary of the used DNS configuration with per-interface information
5789 is shown.
5790
5791 * resolved.conf gained a new Cache= boolean option, defaulting to
5792 on. If turned off local DNS caching is disabled. This comes with a
5793 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 5794 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
5795 configured DNS server is on a host-local IP address such as ::1 or
5796 127.0.0.1, thus automatically avoiding double local caching.
5797
5798 * systemd-resolved now listens on the local IP address 127.0.0.53:53
5799 for DNS requests. This improves compatibility with local programs
5800 that do not use the libc NSS or systemd-resolved's bus APIs for name
5801 resolution. This minimal DNS service is only available to local
5802 programs and does not implement the full DNS protocol, but enough to
5803 cover local DNS clients. A new, static resolv.conf file, listing just
5804 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
5805 now recommended to make /etc/resolv.conf a symlink to this file in
5806 order to route all DNS lookups to systemd-resolved, regardless if
5807 done via NSS, the bus API or raw DNS packets. Note that this local
5808 DNS service is not as fully featured as the libc NSS or
5809 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
5810 used to deliver link-local address information (as this implies
5811 sending a local interface index along), LLMNR/mDNS support via this
5812 interface is severely restricted. It is thus strongly recommended for
5813 all applications to use the libc NSS API or native systemd-resolved
5814 bus API instead.
5815
5816 * systemd-networkd's bridge support learned a new setting
5817 VLANFiltering= for controlling VLAN filtering. Moreover a new section
5818 in .network files has been added for configuring VLAN bridging in
5819 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
5820
5821 * systemd-networkd's IPv6 Router Advertisement code now makes use of
5822 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
5823 now be acquired without relying on DHCPv6. Two new options
5824 UseDomains= and UseDNS= have been added to configure this behaviour.
5825
5826 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
5827 renamed IPv6AcceptRA=, without altering its behaviour. The old
5828 setting name remains available for compatibility reasons.
5829
5830 * The systemd-networkd VTI/VTI6 tunneling support gained new options
5831 Key=, InputKey= and OutputKey=.
5832
5833 * systemd-networkd gained support for VRF ("Virtual Routing Function")
5834 interface configuration.
5835
5836 * "systemctl edit" may now be used to create new unit files by
5837 specifying the --force switch.
5838
5839 * sd-event gained a new function sd_event_get_iteration() for
5840 requesting the current iteration counter of the event loop. It starts
5841 at zero and is increased by one with each event loop iteration.
5842
43a569a1
ZJS
5843 * A new rpm macro %systemd_ordering is provided by the macros.systemd
5844 file. It can be used in lieu of %systemd_requires in packages which
5845 don't use any systemd functionality and are intended to be installed
5846 in minimal containers without systemd present. This macro provides
ce830873 5847 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
5848 the same rpm transaction as systemd, systemd will be installed before
5849 the scriptlets for the package are executed, allowing unit presets
5850 to be handled.
5851
5852 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
5853 been added to simplify packaging of generators.
5854
5855 * The os-release file gained VERSION_CODENAME field for the
5856 distribution nickname (e.g. VERSION_CODENAME=woody).
5857
5858 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
5859 can be set to disable parsing of metadata and the creation
5860 of persistent symlinks for that device.
5861
0f1da52b
LP
5862 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
5863 to make them available to logged-in users has been reverted.
5864
5865 * Much of the common code of the various systemd components is now
5866 built into an internal shared library libsystemd-shared-231.so
5867 (incorporating the systemd version number in the name, to be updated
5868 with future releases) that the components link to. This should
5869 decrease systemd footprint both in memory during runtime and on
5870 disk. Note that the shared library is not for public use, and is
ead6bd25 5871 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
5872 released update. Packagers need to make sure that binaries
5873 linking to libsystemd-shared.so are updated in step with the
5874 library.
43a569a1 5875
fcd30826
LP
5876 * Configuration for "mkosi" is now part of the systemd
5877 repository. mkosi is a tool to easily build legacy-free OS images,
5878 and is available on github: https://github.com/systemd/mkosi. If
5879 "mkosi" is invoked in the build tree a new raw OS image is generated
5880 incorporating the systemd sources currently being worked on and a
5881 clean, fresh distribution installation. The generated OS image may be
ce830873 5882 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
5883 UEFI PC. This functionality is particularly useful to easily test
5884 local changes made to systemd in a pristine, defined environment. See
f09eb768 5885 doc/HACKING for details.
ceeddf79 5886
4ffe2479
ZJS
5887 * configure learned the --with-support-url= option to specify the
5888 distribution's bugtracker.
5889
38b383d9
LP
5890 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
5891 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
5892 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
5893 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
5894 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
5895 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
5896 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
5897 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
5898 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
5899 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
5900 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
5901 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
5902 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
5903 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
5904 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
5905 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
5906 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
5907 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 5908 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 5909
38b383d9 5910 — Berlin, 2016-07-25
5cd118ba 5911
46e40fab 5912CHANGES WITH 230:
7f6e8043 5913
61ecb465
LP
5914 * DNSSEC is now turned on by default in systemd-resolved (in
5915 "allow-downgrade" mode), but may be turned off during compile time by
5916 passing "--with-default-dnssec=no" to "configure" (and of course,
5917 during runtime with DNSSEC= in resolved.conf). We recommend
5918 downstreams to leave this on at least during development cycles and
5919 report any issues with the DNSSEC logic upstream. We are very
5920 interested in collecting feedback about the DNSSEC validator and its
5921 limitations in the wild. Note however, that DNSSEC support is
5922 probably nothing downstreams should turn on in stable distros just
96d49011 5923 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
5924 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
5925 automatically whenever we detect such incompatible setups, but there
5926 might be systems we do not cover yet. Hence: please help us testing
5927 the DNSSEC code, leave this on where you can, report back, but then
5928 again don't consider turning this on in your stable, LTS or
e40a326c
LP
5929 production release just yet. (Note that you have to enable
5930 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
38b38500 5931 and its DNSSEC mode for hostname resolution from local
e40a326c 5932 applications.)
61ecb465 5933
96515dbf 5934 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 5935 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 5936 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 5937
97e5530c
ZJS
5938 * systemd-logind will now by default terminate user processes that are
5939 part of the user session scope unit (session-XX.scope) when the user
977f2bea 5940 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
5941 setting in logind.conf, and the previous default of "no" is now
5942 changed to "yes". This means that user sessions will be properly
5943 cleaned up after, but additional steps are necessary to allow
5944 intentionally long-running processes to survive logout.
97e5530c
ZJS
5945
5946 While the user is logged in at least once, user@.service is running,
5947 and any service that should survive the end of any individual login
5948 session can be started at a user service or scope using systemd-run.
e40a326c 5949 systemd-run(1) man page has been extended with an example which shows
8951eaec 5950 how to run screen in a scope unit underneath user@.service. The same
e40a326c 5951 command works for tmux.
97e5530c
ZJS
5952
5953 After the user logs out of all sessions, user@.service will be
5954 terminated too, by default, unless the user has "lingering" enabled.
5955 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
5956 logged out, lingering must be enabled for them. See loginctl(1) for
5957 details. The default polkit policy was modified to allow users to
5958 set lingering for themselves without authentication.
7f6e8043 5959
95365a57 5960 Previous defaults can be restored at compile time by the
e40a326c 5961 --without-kill-user-processes option to "configure".
7f6e8043 5962
e75690c3
ZJS
5963 * systemd-logind gained new configuration settings SessionsMax= and
5964 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 5965 user sessions or inhibitors above this limit.
e75690c3
ZJS
5966
5967 * systemd-logind will now reload configuration on SIGHUP.
5968
96515dbf 5969 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 5970 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
5971 enable. Also, support for the "io" cgroup controller in the unified
5972 hierarchy has been added, so that the "memory", "pids" and "io" are
5973 now the controllers that are supported on the unified hierarchy.
e40a326c 5974
96515dbf
ZJS
5975 WARNING: it is not possible to use previous systemd versions with
5976 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
5977 is necessary to also update systemd in the initramfs if using the
e40a326c 5978 unified hierarchy. An updated SELinux policy is also required.
96515dbf 5979
e40a326c
LP
5980 * LLDP support has been extended, and both passive (receive-only) and
5981 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
5982 enabled by default in systemd-networkd. Active LLDP mode is enabled
5983 by default for containers on the internal network. The "networkctl
e40a326c
LP
5984 lldp" command may be used to list information gathered. "networkctl
5985 status" will also show basic LLDP information on connected peers now.
96515dbf 5986
e40a326c
LP
5987 * The IAID and DUID unique identifier sent in DHCP requests may now be
5988 configured for the system and each .network file managed by
e75690c3
ZJS
5989 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
5990
5991 * systemd-networkd gained support for configuring proxy ARP support for
5992 each interface, via the ProxyArp= setting in .network files. It also
5993 gained support for configuring the multicast querier feature of
5994 bridge devices, via the new MulticastQuerier= setting in .netdev
5995 files. Similarly, snooping on the IGMP traffic can be controlled
5996 via the new setting MulticastSnooping=.
5997
5998 A new setting PreferredLifetime= has been added for addresses
5999 configured in .network file to configure the lifetime intended for an
6000 address.
6001
6002 The systemd-networkd DHCP server gained the option EmitRouter=, which
6003 defaults to yes, to configure whether the DHCP Option 3 (Router)
6004 should be emitted.
96515dbf 6005
e40a326c 6006 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
6007 systemd-socket-activate and installed into /usr/bin. It is now fully
6008 supported.
6009
e40a326c
LP
6010 * systemd-journald now uses separate threads to flush changes to disk
6011 when closing journal files, thus reducing impact of slow disk I/O on
6012 logging performance.
96515dbf 6013
e75690c3
ZJS
6014 * The sd-journal API gained two new calls
6015 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
6016 can be used to open journal files using file descriptors instead of
6017 file or directory paths. sd_journal_open_container() has been
6018 deprecated, sd_journal_open_directory_fd() should be used instead
6019 with the flag SD_JOURNAL_OS_ROOT.
6020
6021 * journalctl learned a new output mode "-o short-unix" that outputs log
6022 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
6023 UTC). It also gained support for a new --no-hostname setting to
6024 suppress the hostname column in the family of "short" output modes.
6025
e40a326c
LP
6026 * systemd-ask-password now optionally skips printing of the password to
6027 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
6028
6029 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
6030 (devices tagged with ID_MAKER_TOOL) are now tagged with
6031 "uaccess" and are available to logged in users.
6032
e75690c3 6033 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
6034
6035 * "systemctl show" gained a new --value switch, which allows print a
6036 only the contents of a specific unit property, without also printing
8951eaec
ZJS
6037 the property's name. Similar support was added to "show*" verbs
6038 of loginctl and machinectl that output "key=value" lists.
e40a326c 6039
e75690c3
ZJS
6040 * A new unit type "generated" was added for files dynamically generated
6041 by generator tools. Similarly, a new unit type "transient" is used
6042 for unit files created using the runtime API. "systemctl enable" will
6043 refuse to operate on such files.
6044
e40a326c
LP
6045 * A new command "systemctl revert" has been added that may be used to
6046 revert to the vendor version of a unit file, in case local changes
6047 have been made by adding drop-ins or overriding the unit file.
6048
6049 * "machinectl clean" gained a new verb to automatically remove all or
6050 just hidden container images.
6051
e40a326c
LP
6052 * systemd-tmpfiles gained support for a new line type "e" for emptying
6053 directories, if they exist, without creating them if they don't.
6054
e40a326c
LP
6055 * systemd-nspawn gained support for automatically patching the UID/GIDs
6056 of the owners and the ACLs of all files and directories in a
6057 container tree to match the UID/GID user namespacing range selected
6058 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
6059 --private-users-chown switch. It also gained support for
6060 automatically choosing a free, previously unused UID/GID range when
6061 starting a container, via the new --private-users=pick setting (which
6062 implies --private-users-chown). Together, these options for the first
6063 time make user namespacing for nspawn containers fully automatic and
6064 thus deployable. The systemd-nspawn@.service template unit file has
6065 been changed to use this functionality by default.
e40a326c 6066
25b0e6cb
LP
6067 * systemd-nspawn gained a new --network-zone= switch, that allows
6068 creating ad-hoc virtual Ethernet links between multiple containers,
6069 that only exist as long as at least one container referencing them is
6070 running. This allows easy connecting of multiple containers with a
6071 common link that implements an Ethernet broadcast domain. Each of
6072 these network "zones" may be named relatively freely by the user, and
6073 may be referenced by any number of containers, but each container may
6074 only reference one of these "zones". On the lower level, this is
6075 implemented by an automatically managed bridge network interface for
6076 each zone, that is created when the first container referencing its
6077 zone is created and removed when the last one referencing its zone
6078 terminates.
6079
e40a326c 6080 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
6081 line via systemd.default_timeout_start_sec=. It was already
6082 configurable via the DefaultTimeoutStartSec= option in
6083 /etc/systemd/system.conf.
e40a326c 6084
030bd839 6085 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
6086 TriggerLimitBurst= setting to configure a limit on the activation
6087 rate of the socket unit.
6088
6089 * The LimitNICE= setting now optionally takes normal UNIX nice values
6090 in addition to the raw integer limit value. If the specified
1d3a473b 6091 parameter is prefixed with "+" or "-" and is in the range -20…19 the
e40a326c
LP
6092 value is understood as UNIX nice value. If not prefixed like this it
6093 is understood as raw RLIMIT_NICE limit.
6094
999a43f8
LP
6095 * Note that the effect of the PrivateDevices= unit file setting changed
6096 slightly with this release: the per-device /dev file system will be
6097 mounted read-only from this version on, and will have "noexec"
188d3082 6098 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
6099 legacy software to break, when PrivateDevices=yes is set for its
6100 service. Please leave PrivateDevices= off if you run into problems
6101 with this.
6102
e75690c3
ZJS
6103 * systemd-bootchart has been split out to a separate repository:
6104 https://github.com/systemd/systemd-bootchart
6105
6106 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
6107 merged into the kernel in its current form.
6108
6109 * The compatibility libraries libsystemd-daemon.so,
6110 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
6111 which have been deprecated since systemd-209 have been removed along
6112 with the corresponding pkg-config files. All symbols provided by
6113 those libraries are provided by libsystemd.so.
6114
6115 * The Capabilities= unit file setting has been removed (it is ignored
6116 for backwards compatibility). AmbientCapabilities= and
6117 CapabilityBoundingSet= should be used instead.
6118
4f9020fa
DR
6119 * A new special target has been added, initrd-root-device.target,
6120 which creates a synchronization point for dependencies of the root
6121 device in early userspace. Initramfs builders must ensure that this
6122 target is now included in early userspace.
6123
e75690c3
ZJS
6124 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
6125 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
6126 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
6127 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
6128 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
6129 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
6130 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
6131 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
6132 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
6133 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
6134 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
6135 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
6136 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
6137 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
6138 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
6139 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
6140 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
6141 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
6142 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
6143 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
6144 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
6145 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
6146 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
6147 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
6148 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
6149 Jędrzejewski-Szmek
e40a326c 6150
46e40fab 6151 — Fairfax, 2016-05-21
96515dbf 6152
61f32bff
MP
6153CHANGES WITH 229:
6154
d5f8b295
LP
6155 * The systemd-resolved DNS resolver service has gained a substantial
6156 set of new features, most prominently it may now act as a DNSSEC
6157 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
6158 default, but is expected to be turned on by default in one of the
6159 next releases. For now, we invite everybody to test the DNSSEC logic
6160 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
6161 service also gained a full set of D-Bus interfaces, including calls
6162 to configure DNS and DNSSEC settings per link (for use by external
6163 network management software). systemd-resolved and systemd-networkd
6164 now distinguish between "search" and "routing" domains. The former
6165 are used to qualify single-label names, the latter are used purely
6166 for routing lookups within certain domains to specific links.
6167 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
6168
6169 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
6170 systemd-resolved) has been improved considerably and is now fully
6171 supported and documented. Hence it has moved from /usr/lib/systemd to
6172 /usr/bin.
d5f8b295
LP
6173
6174 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
6175 devices.
6176
a7c723c0
LP
6177 * The coredump collection logic has been reworked: when a coredump is
6178 collected it is now written to disk, compressed and processed
6179 (including stacktrace extraction) from a new instantiated service
6180 systemd-coredump@.service, instead of directly from the
6181 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
6182 processing large coredumps can take up a substantial amount of
6183 resources and time, and this previously happened entirely outside of
6184 systemd's service supervision. With the new logic the core_pattern
6185 hook only does minimal metadata collection before passing off control
6186 to the new instantiated service, which is configured with a time
6187 limit, a nice level and other settings to minimize negative impact on
6188 the rest of the system. Also note that the new logic will honour the
6189 RLIMIT_CORE setting of the crashed process, which now allows users
6190 and processes to turn off coredumping for their processes by setting
6191 this limit.
6192
6193 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
6194 and all forked processes by default. Previously, PID 1 would leave
6195 the setting at "0" for all processes, as set by the kernel. Note that
6196 the resource limit traditionally has no effect on the generated
6197 coredumps on the system if the /proc/sys/kernel/core_pattern hook
6198 logic is used. Since the limit is now honoured (see above) its
6199 default has been changed so that the coredumping logic is enabled by
6200 default for all processes, while allowing specific opt-out.
6201
6202 * When the stacktrace is extracted from processes of system users, this
6203 is now done as "systemd-coredump" user, in order to sandbox this
6204 potentially security sensitive parsing operation. (Note that when
6205 processing coredumps of normal users this is done under the user ID
6206 of process that crashed, as before.) Packagers should take notice
6207 that it is now necessary to create the "systemd-coredump" system user
6208 and group at package installation time.
6209
d5f8b295
LP
6210 * The systemd-activate socket activation testing tool gained support
6211 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
6212 and --seqpacket switches. It also has been extended to support both
6213 new-style and inetd-style file descriptor passing. Use the new
6214 --inetd switch to request inetd-style file descriptor passing.
6215
8968aea0
MP
6216 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
6217 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
6218 output is disabled in the tools even when run on a terminal that
6219 supports it.
6220
6221 * The VXLAN support in networkd now supports two new settings
6222 DestinationPort= and PortRange=.
6223
6224 * A new systemd.machine_id= kernel command line switch has been added,
6225 that may be used to set the machine ID in /etc/machine-id if it is
6226 not initialized yet. This command line option has no effect if the
6227 file is already initialized.
6228
6229 * systemd-nspawn gained a new --as-pid2 switch that invokes any
6230 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
6231 container. In this mode PID 1 is a minimal stub init process that
6232 implements the special POSIX and Linux semantics of PID 1 regarding
6233 signal and child process management. Note that this stub init process
6234 is implemented in nspawn itself and requires no support from the
6235 container image. This new logic is useful to support running
6236 arbitrary commands in the container, as normal processes are
d5f8b295
LP
6237 generally not prepared to run as PID 1.
6238
6239 * systemd-nspawn gained a new --chdir= switch for setting the current
6240 working directory for the process started in the container.
6241
ed5f8840
ZJS
6242 * "journalctl /dev/sda" will now output all kernel log messages for
6243 specified device from the current boot, in addition to all devices
6244 that are parents of it. This should make log output about devices
6245 pretty useful, as long as kernel drivers attach enough metadata to
6246 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
6247
6248 * The sd-journal API gained two new calls
6249 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
6250 that report whether log data from /run or /var has been found.
6251
6252 * journalctl gained a new switch "--fields" that prints all journal
6253 record field names currently in use in the journal. This is backed
6254 by two new sd-journal API calls sd_journal_enumerate_fields() and
6255 sd_journal_restart_fields().
6256
6257 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
6258 "infinity" to turn them off, instead of "0" as before. The semantics
6259 from now on is that a timeout of "0" means "now", and "infinity"
6260 means "never". To maintain backwards compatibility, "0" continues to
6261 turn off previously existing timeout settings.
d5f8b295
LP
6262
6263 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
6264 try-reload-or-restart" to clarify what it actually does: the "try"
6265 logic applies to both reloading and restarting, not just restarting.
6266 The old name continues to be accepted for compatibility.
6267
6268 * On boot-up, when PID 1 detects that the system clock is behind the
6269 release date of the systemd version in use, the clock is now set
6270 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
6271 to avoid running with clocks set to the various clock epochs such as
6272 1902, 1938 or 1970. With this change the logic is now done in PID 1
6273 in addition to timesyncd during early boot-up, so that it is enforced
6274 before the first process is spawned by systemd. Note that the logic
6275 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 6276 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
6277 /var. Since /var is generally not available in earliest boot or the
6278 initrd, this part of the logic remains in timesyncd, and is not done
6279 by PID 1.
6280
50f48ad3
DM
6281 * Support for tweaking details in net_cls.class_id through the
6282 NetClass= configuration directive has been removed, as the kernel
6283 people have decided to deprecate that controller in cgroup v2.
6284 Userspace tools such as nftables are moving over to setting rules
6285 that are specific to the full cgroup path of a task, which obsoletes
6286 these controllers anyway. The NetClass= directive is kept around for
6287 legacy compatibility reasons. For a more in-depth description of the
6288 kernel change, please refer to the respective upstream commit:
6289
6290 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
6291
d5f8b295 6292 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 6293 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
6294 service is terminated and put into a failure state.
6295
8968aea0
MP
6296 * A new service setting AmbientCapabilities= has been added. It allows
6297 configuration of additional Linux process capabilities that are
6298 passed to the activated processes. This is only available on very
d5f8b295
LP
6299 recent kernels.
6300
6301 * The process resource limit settings in service units may now be used
6302 to configure hard and soft limits individually.
6303
8968aea0 6304 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
6305 expose support for gcc's __attribute__((cleanup())) C extension.
6306 Specifically, for many object destructor functions alternative
6307 versions have been added that have names suffixed with "p" and take a
6308 pointer to a pointer to the object to destroy, instead of just a
6309 pointer to the object itself. This is useful because these destructor
6310 functions may be used directly as parameters to the cleanup
6311 construct. Internally, systemd has been a heavy user of this GCC
6312 extension for a long time, and with this change similar support is
6313 now available to consumers of the library outside of systemd. Note
8968aea0 6314 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
6315 and strictly ANSI compatible C compilers is lost. However, all gcc or
6316 LLVM versions of recent years support this extension.
d5f8b295
LP
6317
6318 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
6319 allows configuring some additional randomized delay to the configured
6320 time. This is useful to spread out timer events to avoid load peaks in
6321 clusters or larger setups.
d5f8b295
LP
6322
6323 * Calendar time specifications now support sub-second accuracy.
6324
6325 * Socket units now support listening on SCTP and UDP-lite protocol
6326 sockets.
6327
6328 * The sd-event API now comes with a full set of man pages.
6329
6330 * Older versions of systemd contained experimental support for
6331 compressing journal files and coredumps with the LZ4 compressor that
6332 was not compatible with the lz4 binary (due to API limitations of the
6333 lz4 library). This support has been removed; only support for files
6334 compatible with the lz4 binary remains. This LZ4 logic is now
6335 officially supported and no longer considered experimental.
6336
6337 * The dkr image import logic has been removed again from importd. dkr's
6338 micro-services focus doesn't fit into the machine image focus of
6339 importd, and quickly got out of date with the upstream dkr API.
6340
6341 * Creation of the /run/lock/lockdev/ directory was dropped from
6342 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
6343 been available for many years. If you still need this, you need to
6344 create your own tmpfiles.d config file with:
d5f8b295
LP
6345
6346 d /run/lock/lockdev 0775 root lock -
61f32bff 6347
dd95b381
LP
6348 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
6349 and RebootArgument= have been moved from the [Service] section of
6350 unit files to [Unit], and they are now supported on all unit types,
6351 not just service units. Of course, systemd will continue to
6352 understand these settings also at the old location, in order to
6353 maintain compatibility.
6354
3545ab35
LP
6355 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
6356 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
6357 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
6358 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
6359 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
6360 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
6361 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
6362 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
6363 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
6364 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
6365 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
6366 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
6367 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
6368 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
6369 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
6370 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
6371 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
6372 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
6373 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
6374
ccddd104 6375 — Berlin, 2016-02-11
61f32bff 6376
a11c7ea5
LP
6377CHANGES WITH 228:
6378
a11c7ea5
LP
6379 * A number of properties previously only settable in unit
6380 files are now also available as properties to set when
6381 creating transient units programmatically via the bus, as it
6382 is exposed with systemd-run's --property=
6383 setting. Specifically, these are: SyslogIdentifier=,
6384 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
6385 EnvironmentFile=, ReadWriteDirectories=,
6386 ReadOnlyDirectories=, InaccessibleDirectories=,
6387 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
6388
28c85daf
LP
6389 * When creating transient services via the bus API it is now
6390 possible to pass in a set of file descriptors to use as
6391 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 6392
f1f8a5a5
LP
6393 * Slice units may now be created transiently via the bus APIs,
6394 similar to the way service and scope units may already be
6395 created transiently.
6396
a11c7ea5
LP
6397 * Wherever systemd expects a calendar timestamp specification
6398 (like in journalctl's --since= and --until= switches) UTC
6399 timestamps are now supported. Timestamps suffixed with "UTC"
6400 are now considered to be in Universal Time Coordinated
6401 instead of the local timezone. Also, timestamps may now
815bb5bd 6402 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
6403 these additions also apply to recurring calendar event
6404 specification, such as OnCalendar= in timer units.
6405
28c85daf
LP
6406 * journalctl gained a new "--sync" switch that asks the
6407 journal daemon to write all so far unwritten log messages to
6408 disk and sync the files, before returning.
6409
a11c7ea5
LP
6410 * systemd-tmpfiles learned two new line types "q" and "Q" that
6411 operate like "v", but also set up a basic btrfs quota
6412 hierarchy when used on a btrfs file system with quota
6413 enabled.
6414
f1f8a5a5
LP
6415 * tmpfiles' "v", "q" and "Q" will now create a plain directory
6416 instead of a subvolume (even on a btrfs file system) if the
6417 root directory is a plain directory, and not a
6418 subvolume. This should simplify things with certain chroot()
6419 environments which are not aware of the concept of btrfs
6420 subvolumes.
6421
a11c7ea5
LP
6422 * systemd-detect-virt gained a new --chroot switch to detect
6423 whether execution takes place in a chroot() environment.
6424
28c85daf 6425 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
6426 individual indexes.
6427
28c85daf 6428 * The various memory-related resource limit settings (such as
1d3a473b 6429 LimitAS=) now understand the usual K, M, G, … suffixes to
28c85daf 6430 the base of 1024 (IEC). Similar, the time-related resource
1d3a473b
ZJS
6431 limit settings understand the usual min, h, day, … suffixes
6432 now.
28c85daf 6433
f1f8a5a5
LP
6434 * There's a new system.conf setting DefaultTasksMax= to
6435 control the default TasksMax= setting for services and
6436 scopes running on the system. (TasksMax= is the primary
6437 setting that exposes the "pids" cgroup controller on systemd
6438 and was introduced in the previous systemd release.) The
6439 setting now defaults to 512, which means services that are
6440 not explicitly configured otherwise will only be able to
6441 create 512 processes or threads at maximum, from this
6442 version on. Note that this means that thread- or
6443 process-heavy services might need to be reconfigured to set
6444 TasksMax= to a higher value. It is sufficient to set
6445 TasksMax= in these specific unit files to a higher value, or
6446 even "infinity". Similar, there's now a logind.conf setting
6447 UserTasksMax= that defaults to 4096 and limits the total
6448 number of processes or tasks each user may own
6449 concurrently. nspawn containers also have the TasksMax=
6450 value set by default now, to 8192. Note that all of this
6451 only has an effect if the "pids" cgroup controller is
6452 enabled in the kernel. The general benefit of these changes
6453 should be a more robust and safer system, that provides a
6454 certain amount of per-service fork() bomb protection.
6455
28c85daf
LP
6456 * systemd-nspawn gained the new --network-veth-extra= switch
6457 to define additional and arbitrarily-named virtual Ethernet
6458 links between the host and the container.
6459
6460 * A new service execution setting PassEnvironment= has been
6461 added that allows importing select environment variables
6462 from PID1's environment block into the environment block of
6463 the service.
6464
ddb4b0d3 6465 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 6466 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
6467 exposing behaviour unchanged to previous releases. If set to
6468 off, timer units are unloaded after they elapsed if they
6469 cannot elapse again. This is particularly useful for
6470 transient timer units, which shall not stay around longer
6471 than until they first elapse.
6472
a11c7ea5 6473 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
6474 default now (the kernel default is 16). This is beneficial
6475 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
6476 allows substantially larger numbers of queued
6477 datagrams. This should increase the capability of systemd to
6478 parallelize boot-up, as logging and sd_notify() are unlikely
6479 to stall execution anymore. If you need to change the value
6480 from the new defaults, use the usual sysctl.d/ snippets.
6481
28c85daf
LP
6482 * The compression framing format used by the journal or
6483 coredump processing has changed to be in line with what the
6484 official LZ4 tools generate. LZ4 compression support in
6485 systemd was considered unsupported previously, as the format
6486 was not compatible with the normal tools. With this release
6487 this has changed now, and it is hence safe for downstream
6488 distributions to turn it on. While not compressing as well
815bb5bd 6489 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
6490 it a good default choice for the compression logic in the
6491 journal and in coredump handling.
a11c7ea5 6492
28c85daf
LP
6493 * Any reference to /etc/mtab has been dropped from
6494 systemd. The file has been obsolete since a while, but
6495 systemd refused to work on systems where it was incorrectly
815bb5bd 6496 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
6497 sure to update to util-linux 2.27.1 or newer in conjunction
6498 with this systemd release, which also drops any reference to
6499 /etc/mtab. If you maintain a distribution make sure that no
6500 software you package still references it, as this is a
6501 likely source of bugs. There's also a glibc bug pending,
6502 asking for removal of any reference to this obsolete file:
6503
6504 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 6505
d5bd92bb
LP
6506 Note that only util-linux versions built with
6507 --enable-libmount-force-mountinfo are supported.
6508
a11c7ea5
LP
6509 * Support for the ".snapshot" unit type has been removed. This
6510 feature turned out to be little useful and little used, and
6511 has now been removed from the core and from systemctl.
6512
b9e2f7eb
LP
6513 * The dependency types RequiresOverridable= and
6514 RequisiteOverridable= have been removed from systemd. They
6515 have been used only very sparingly to our knowledge and
6516 other options that provide a similar effect (such as
6517 systemctl --mode=ignore-dependencies) are much more useful
6518 and commonly used. Moreover, they were only half-way
6519 implemented as the option to control behaviour regarding
6520 these dependencies was never added to systemctl. By removing
6521 these dependency types the execution engine becomes a bit
6522 simpler. Unit files that use these dependencies should be
6523 changed to use the non-Overridable dependency types
6524 instead. In fact, when parsing unit files with these
6525 options, that's what systemd will automatically convert them
6526 too, but it will also warn, asking users to fix the unit
6527 files accordingly. Removal of these dependency types should
6528 only affect a negligible number of unit files in the wild.
6529
6530 * Behaviour of networkd's IPForward= option changed
6531 (again). It will no longer maintain a per-interface setting,
6532 but propagate one way from interfaces where this is enabled
6533 to the global kernel setting. The global setting will be
6534 enabled when requested by a network that is set up, but
6535 never be disabled again. This change was made to make sure
6536 IPv4 and IPv6 behaviour regarding packet forwarding is
6537 similar (as the Linux IPv6 stack does not support
6538 per-interface control of this setting) and to minimize
6539 surprises.
6540
28c85daf
LP
6541 * In unit files the behaviour of %u, %U, %h, %s has
6542 changed. These specifiers will now unconditionally resolve
6543 to the various user database fields of the user that the
6544 systemd instance is running as, instead of the user
6545 configured in the specific unit via User=. Note that this
6546 effectively doesn't change much, as resolving of these
6547 specifiers was already turned off in the --system instance
6548 of systemd, as we cannot do NSS lookups from PID 1. In the
6549 --user instance of systemd these specifiers where correctly
6550 resolved, but hardly made any sense, since the user instance
6551 lacks privileges to do user switches anyway, and User= is
ce830873 6552 hence useless. Moreover, even in the --user instance of
28c85daf
LP
6553 systemd behaviour was awkward as it would only take settings
6554 from User= assignment placed before the specifier into
6555 account. In order to unify and simplify the logic around
6556 this the specifiers will now always resolve to the
6557 credentials of the user invoking the manager (which in case
6558 of PID 1 is the root user).
6559
6560 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
6561 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
6562 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
6563 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
6564 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
6565 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
6566 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
6567 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
6568 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
6569 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
6570 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
6571 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
6572 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
6573 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
6574 Jędrzejewski-Szmek
28c85daf 6575
ccddd104 6576 — Berlin, 2015-11-18
a11c7ea5 6577
c97e586d
DM
6578CHANGES WITH 227:
6579
6580 * systemd now depends on util-linux v2.27. More specifically,
6581 the newly added mount monitor feature in libmount now
6582 replaces systemd's former own implementation.
6583
6584 * libmount mandates /etc/mtab not to be regular file, and
6585 systemd now enforces this condition at early boot.
6586 /etc/mtab has been deprecated and warned about for a very
6587 long time, so systems running systemd should already have
6588 stopped having this file around as anything else than a
6589 symlink to /proc/self/mounts.
6590
d046fb93
LP
6591 * Support for the "pids" cgroup controller has been added. It
6592 allows accounting the number of tasks in a cgroup and
c97e586d
DM
6593 enforcing limits on it. This adds two new setting
6594 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 6595 global option DefaultTasksAccounting=.
c97e586d
DM
6596
6597 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
6598 It allows assigning a net class ID to each task in the
6599 cgroup, which can then be used in firewall rules and traffic
6600 shaping configurations. Note that the kernel netfilter net
6601 class code does not currently work reliably for ingress
6602 packets on unestablished sockets.
c97e586d
DM
6603
6604 This adds a new config directive called NetClass= to CGroup
6fd5517b 6605 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
6606 assignments and "auto" for picking a free value
6607 automatically.
6608
21d86c61
DM
6609 * 'systemctl is-system-running' now returns 'offline' if the
6610 system is not booted with systemd. This command can now be
6611 used as a substitute for 'systemd-notify --booted'.
6612
6613 * Watchdog timeouts have been increased to 3 minutes for all
6614 in-tree service files. Apparently, disk IO issues are more
6615 frequent than we hoped, and user reported >1 minute waiting
6616 for disk IO.
6617
6618 * 'machine-id-commit' functionality has been merged into
6619 'machine-id-setup --commit'. The separate binary has been
6620 removed.
6621
d046fb93
LP
6622 * The WorkingDirectory= directive in unit files may now be set
6623 to the special value '~'. In this case, the working
6624 directory is set to the home directory of the user
6625 configured in User=.
21d86c61 6626
fe08a30b
LP
6627 * "machinectl shell" will now open the shell in the home
6628 directory of the selected user by default.
6629
21d86c61 6630 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
6631 CrashChangeVT=, following our usual logic of not
6632 abbreviating unnecessarily. The old directive is still
6633 supported for compat reasons. Also, this directive now takes
6634 an integer value between 1 and 63, or a boolean value. The
6635 formerly supported '-1' value for disabling stays around for
6636 compat reasons.
21d86c61 6637
fe08a30b 6638 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 6639 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
6640 RootDirectory= properties can now be set for transient
6641 units.
6642
6643 * The systemd-analyze tool gained a new "set-log-target" verb
6644 to change the logging target the system manager logs to
6645 dynamically during runtime. This is similar to how
6646 "systemd-analyze set-log-level" already changes the log
6647 level.
6648
6649 * In nspawn /sys is now mounted as tmpfs, with only a selected
6650 set of subdirectories mounted in from the real sysfs. This
6651 enhances security slightly, and is useful for ensuring user
6652 namespaces work correctly.
6653
6654 * Support for USB FunctionFS activation has been added. This
6655 allows implementation of USB gadget services that are
6656 activated as soon as they are requested, so that they don't
595bfe7d 6657 have to run continuously, similar to classic socket
fe08a30b
LP
6658 activation.
6659
6660 * The "systemctl exit" command now optionally takes an
6661 additional parameter that sets the exit code to return from
6662 the systemd manager when exiting. This is only relevant when
6663 running the systemd user instance, or when running the
6664 system instance in a container.
6665
6666 * sd-bus gained the new API calls sd_bus_path_encode_many()
6667 and sd_bus_path_decode_many() that allow easy encoding and
6668 decoding of multiple identifier strings inside a D-Bus
6669 object path. Another new call sd_bus_default_flush_close()
6670 has been added to flush and close per-thread default
6671 connections.
6672
6673 * systemd-cgtop gained support for a -M/--machine= switch to
6674 show the control groups within a certain container only.
6675
6676 * "systemctl kill" gained support for an optional --fail
6677 switch. If specified the requested operation will fail of no
6678 processes have been killed, because the unit had no
6679 processes attached, or similar.
6680
bdba9227
DM
6681 * A new systemd.crash_reboot=1 kernel command line option has
6682 been added that triggers a reboot after crashing. This can
6683 also be set through CrashReboot= in systemd.conf.
6684
6685 * The RuntimeDirectory= setting now understands unit
6686 specifiers like %i or %f.
6687
ce830873 6688 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
6689 that implements address conflict detection for IPv4. It's
6690 based on code from sd-ipv4ll, and will be useful for
6691 detecting DHCP address conflicts.
6692
bdba9227
DM
6693 * File descriptors passed during socket activation may now be
6694 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 6695 access the names. The default names may be overridden,
bdba9227
DM
6696 either in the .socket file using the FileDescriptorName=
6697 parameter, or by passing FDNAME= when storing the file
6698 descriptors using sd_notify().
fe08a30b 6699
d046fb93
LP
6700 * systemd-networkd gained support for:
6701
0053598f 6702 - Setting the IPv6 Router Advertisement settings via
edf4126f 6703 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
6704
6705 - Configuring the HelloTimeSec=, MaxAgeSec= and
6706 ForwardDelaySec= bridge parameters in .netdev files.
6707
6708 - Configuring PreferredSource= for static routes in
edf4126f 6709 .network files.
fe08a30b 6710
bdba9227
DM
6711 * The "ask-password" framework used to query for LUKS harddisk
6712 passwords or SSL passwords during boot gained support for
6713 caching passwords in the kernel keyring, if it is
6714 available. This makes sure that the user only has to type in
6715 a passphrase once if there are multiple objects to unlock
6716 with the same one. Previously, such password caching was
6717 available only when Plymouth was used; this moves the
6718 caching logic into the systemd codebase itself. The
6719 "systemd-ask-password" utility gained a new --keyname=
6720 switch to control which kernel keyring key to use for
6721 caching a password in. This functionality is also useful for
6722 enabling display managers such as gdm to automatically
6723 unlock the user's GNOME keyring if its passphrase, the
6724 user's password and the harddisk password are the same, if
6725 gdm-autologin is used.
fe08a30b
LP
6726
6727 * When downloading tar or raw images using "machinectl
6728 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
6729 file is now also downloaded, if it is available and stored
6730 next to the image file.
c97e586d 6731
91d0d699
LP
6732 * Units of type ".socket" gained a new boolean setting
6733 Writable= which is only useful in conjunction with
6734 ListenSpecial=. If true, enables opening the specified
6735 special file in O_RDWR mode rather than O_RDONLY mode.
6736
6737 * systemd-rfkill has been reworked to become a singleton
6738 service that is activated through /dev/rfkill on each rfkill
6739 state change and saves the settings to disk. This way,
6740 systemd-rfkill is now compatible with devices that exist
6741 only intermittendly, and even restores state if the previous
6742 system shutdown was abrupt rather than clean.
6743
d046fb93
LP
6744 * The journal daemon gained support for vacuuming old journal
6745 files controlled by the number of files that shall remain,
6746 in addition to the already existing control by size and by
6747 date. This is useful as journal interleaving performance
6dd6a9c4 6748 degrades with too many separate journal files, and allows
d046fb93
LP
6749 putting an effective limit on them. The new setting defaults
6750 to 100, but this may be changed by setting SystemMaxFiles=
6751 and RuntimeMaxFiles= in journald.conf. Also, the
6752 "journalctl" tool gained the new --vacuum-files= switch to
6753 manually vacuum journal files to leave only the specified
6754 number of files in place.
c48eb61f 6755
bdba9227
DM
6756 * udev will now create /dev/disk/by-path links for ATA devices
6757 on kernels where that is supported.
c30f086f 6758
efce0ffe 6759 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 6760
61e6771c
LP
6761 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
6762 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
6763 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
6764 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
6765 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
6766 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
6767 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
6768 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
6769 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
6770 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
6771 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
6772 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
6773 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
6774 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
6775 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
6776 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
6777 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
6778 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
6779
ccddd104 6780 — Berlin, 2015-10-07
c97e586d 6781
c9912c5e
DH
6782CHANGES WITH 226:
6783
5e8d4254
LP
6784 * The DHCP implementation of systemd-networkd gained a set of
6785 new features:
6786
6787 - The DHCP server now supports emitting DNS and NTP
6788 information. It may be enabled and configured via
6789 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
6790 and NTP information is enabled, but no servers are
6791 configured, the corresponding uplink information (if there
6792 is any) is propagated.
6793
6794 - Server and client now support transmission and reception
6795 of timezone information. It can be configured via the
6796 newly introduced network options UseTimezone=,
6797 EmitTimezone=, and Timezone=. Transmission of timezone
6798 information is enabled between host and containers by
6799 default now: the container will change its local timezone
6800 to what the host has set.
6801
6802 - Lease timeouts can now be configured via
6803 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
6804
6805 - The DHCP server improved on the stability of
6806 leases. Clients are more likely to get the same lease
6807 information back, even if the server loses state.
6808
6809 - The DHCP server supports two new configuration options to
6810 control the lease address pool metrics, PoolOffset= and
6811 PoolSize=.
6812
6813 * The encapsulation limit of tunnels in systemd-networkd may
6814 now be configured via 'EncapsulationLimit='. It allows
6815 modifying the maximum additional levels of encapsulation
6816 that are permitted to be prepended to a packet.
6817
6818 * systemd now supports the concept of user buses replacing
6819 session buses, if used with dbus-1.10 (and enabled via dbus
6820 --enable-user-session). It previously only supported this on
6821 kdbus-enabled systems, and this release expands this to
6822 'dbus-daemon' systems.
6823
6824 * systemd-networkd now supports predictable interface names
6825 for virtio devices.
6826
6827 * systemd now optionally supports the new Linux kernel
6828 "unified" control group hierarchy. If enabled via the kernel
6829 command-line option 'systemd.unified_cgroup_hierarchy=1',
6830 systemd will try to mount the unified cgroup hierarchy
6831 directly on /sys/fs/cgroup. If not enabled, or not
6832 available, systemd will fall back to the legacy cgroup
6833 hierarchy setup, as before. Host system and containers can
6834 mix and match legacy and unified hierarchies as they
856ca72b 6835 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
6836 environment variable to individually select the hierarchy to
6837 use for executed containers. By default, nspawn will use the
6838 unified hierarchy for the containers if the host uses the
6839 unified hierarchy, and the legacy hierarchy otherwise.
6840 Please note that at this point the unified hierarchy is an
6841 experimental kernel feature and is likely to change in one
6842 of the next kernel releases. Therefore, it should not be
6843 enabled by default in downstream distributions yet. The
6844 minimum required kernel version for the unified hierarchy to
6845 work is 4.2. Note that when the unified hierarchy is used
6846 for the first time delegated access to controllers is
6847 safe. Because of this systemd-nspawn containers will get
6848 access to controllers now, as will systemd user
6849 sessions. This means containers and user sessions may now
6850 manage their own resources, partitioning up what the system
6851 grants them.
6852
6853 * A new special scope unit "init.scope" has been introduced
6854 that encapsulates PID 1 of the system. It may be used to
6855 determine resource usage and enforce resource limits on PID
6856 1 itself. PID 1 hence moved out of the root of the control
6857 group tree.
6858
6859 * The cgtop tool gained support for filtering out kernel
6860 threads when counting tasks in a control group. Also, the
6861 count of processes is now recursively summed up by
6862 default. Two options -k and --recursive= have been added to
6863 revert to old behaviour. The tool has also been updated to
6864 work correctly in containers now.
6865
6866 * systemd-nspawn's --bind= and --bind-ro= options have been
6867 extended to allow creation of non-recursive bind mounts.
6868
c626bf1d
DM
6869 * libsystemd gained two new calls sd_pid_get_cgroup() and
6870 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
6871 a process or peer of a connected AF_UNIX socket. This
6872 function call is particularly useful when implementing
6873 delegated subtrees support in the control group hierarchy.
6874
6875 * The "sd-event" event loop API of libsystemd now supports
6876 correct dequeuing of real-time signals, without losing
6877 signal events.
6878
d35f51ea
ZJS
6879 * When systemd requests a polkit decision when managing units it
6880 will now add additional fields to the request, including unit
6881 name and desired operation. This enables more powerful polkit
6882 policies, that make decisions depending on these parameters.
c9912c5e 6883
47f5a38c
LP
6884 * nspawn learnt support for .nspawn settings files, that may
6885 accompany the image files or directories of containers, and
6886 may contain additional settings for the container. This is
6887 an alternative to configuring container parameters via the
6888 nspawn command line.
6889
2f77decc
LP
6890 Contributions from: Cristian Rodríguez, Daniel Mack, David
6891 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
6892 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
6893 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
6894 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
6895 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
6896 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 6897 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 6898
ccddd104 6899 — Berlin, 2015-09-08
c9912c5e 6900
ec5249a2
DM
6901CHANGES WITH 225:
6902
5e8d4254
LP
6903 * machinectl gained a new verb 'shell' which opens a fresh
6904 shell on the target container or the host. It is similar to
6905 the existing 'login' command of machinectl, but spawns the
6906 shell directly without prompting for username or
6907 password. The pseudo machine '.host' now refers to the local
6908 host and is used by default. Hence, 'machinectl shell' can
6909 be used as replacement for 'su -' which spawns a session as
6910 a fresh systemd unit in a way that is fully isolated from
6911 the originating session.
6912
6913 * systemd-networkd learned to cope with private-zone DHCP
6914 options and allows other programs to query the values.
6915
6916 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
6917 longer enforced with this release. The previous implementation
6918 was incorrect, and a new corrected implementation is not yet
6919 available. As unit file operations are still protected via
6920 polkit and D-Bus policy this is not a security problem. Yet,
6921 distributions which care about optimal SELinux support should
6922 probably not stabilize on this release.
5e8d4254
LP
6923
6924 * sd-bus gained support for matches of type "arg0has=", that
6925 test for membership of strings in string arrays sent in bus
6926 messages.
6927
6928 * systemd-resolved now dumps the contents of its DNS and LLMNR
6929 caches to the logs on reception of the SIGUSR1 signal. This
6930 is useful to debug DNS behaviour.
6931
6932 * The coredumpctl tool gained a new --directory= option to
6933 operate on journal files in a specific directory.
6934
6935 * "systemctl reboot" and related commands gained a new
6936 "--message=" option which may be used to set a free-text
6937 wall message when shutting down or rebooting the
6938 system. This message is also logged, which is useful for
6939 figuring out the reason for a reboot or shutdown a
6940 posteriori.
6941
6942 * The "systemd-resolve-host" tool's -i switch now takes
6943 network interface numbers as alternative to interface names.
6944
6945 * A new unit file setting for services has been introduced:
6946 UtmpMode= allows configuration of how precisely systemd
6947 handles utmp and wtmp entries for the service if this is
6948 enabled. This allows writing services that appear similar to
6949 user sessions in the output of the "w", "who", "last" and
6950 "lastlog" tools.
6951
6952 * systemd-resolved will now locally synthesize DNS resource
6953 records for the "localhost" and "gateway" domains as well as
6954 the local hostname. This should ensure that clients querying
6955 RRs via resolved will get similar results as those going via
6956 NSS, if nss-myhostname is enabled.
6957
6958 Contributions from: Alastair Hughes, Alex Crawford, Daniel
6959 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
6960 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
6961 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
6962 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
6963 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
6964 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
6965 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
6966 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
6967 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
6968 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
6969 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 6970
ccddd104 6971 — Berlin, 2015-08-27
ec5249a2 6972
11811e85
DH
6973CHANGES WITH 224:
6974
10fa421c
DH
6975 * The systemd-efi-boot-generator functionality was merged into
6976 systemd-gpt-auto-generator.
6977
5e8d4254
LP
6978 * systemd-networkd now supports Group Policy for vxlan
6979 devices. It can be enabled via the new boolean configuration
6980 option called 'GroupPolicyExtension='.
10fa421c 6981
11811e85
DH
6982 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
6983 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
6984 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
6985
ccddd104 6986 — Berlin, 2015-07-31
11811e85 6987
e57eaef8
DH
6988CHANGES WITH 223:
6989
6990 * The python-systemd code has been removed from the systemd repository.
6991 A new repository has been created which accommodates the code from
6992 now on, and we kindly ask distributions to create a separate package
6993 for this: https://github.com/systemd/python-systemd
6994
01608bc8 6995 * The systemd daemon will now reload its main configuration
e57eaef8
DH
6996 (/etc/systemd/system.conf) on daemon-reload.
6997
6998 * sd-dhcp now exposes vendor specific extensions via
6999 sd_dhcp_lease_get_vendor_specific().
7000
931618d0
DM
7001 * systemd-networkd gained a number of new configuration options.
7002
7003 - A new boolean configuration option for TAP devices called
37d54b93 7004 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
7005 device, thus allowing to send and receive GSO packets.
7006
7007 - A new tunnel configuration option called 'CopyDSCP='.
7008 If enabled, the DSCP field of ip6 tunnels is copied into the
7009 decapsulated packet.
7010
7011 - A set of boolean bridge configuration options were added.
7012 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
7013 and 'UnicastFlood=' are now parsed by networkd and applied to the
7014 respective bridge link device via the respective IFLA_BRPORT_*
7015 netlink attribute.
7016
7017 - A new string configuration option to override the hostname sent
7018 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
7019 is true, networkd will use the configured hostname instead of the
7020 system hostname when sending DHCP requests.
7021
7022 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
7023 networkd will configure the IPv6 flow-label of the tunnel device
7024 according to RFC2460.
e57eaef8 7025
f5f113f6
DH
7026 - The 'macvtap' virtual network devices are now supported, similar to
7027 the already supported 'macvlan' devices.
7028
e57eaef8 7029 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 7030 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
7031 by default to further protect against DNS spoofing attacks.
7032
7033 * nss-mymachines now supports translating UIDs and GIDs of running
7034 containers with user-namespaces enabled. If a container 'foo'
7035 translates a host uid 'UID' to the container uid 'TUID', then
7036 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
7037 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
7038 mapped as 'vg-foo-TGID'.
7039
7040 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
7041 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
7042 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
7043 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
7044 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
7045 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
7046 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
7047 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
7048 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
7049 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
7050
ccddd104 7051 — Berlin, 2015-07-29
e57eaef8 7052
0db83ad7 7053CHANGES WITH 222:
5541c889 7054
861b02eb
KS
7055 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
7056 There are no known issues with current sysfs, and udev does not need
7057 or should be used to work around such bugs.
7058
7059 * udev does no longer enable USB HID power management. Several reports
7060 indicate, that some devices cannot handle that setting.
0db83ad7
DH
7061
7062 * The udev accelerometer helper was removed. The functionality
7063 is now fully included in iio-sensor-proxy. But this means,
7064 older iio-sensor-proxy versions will no longer provide
7065 accelerometer/orientation data with this systemd version.
7066 Please upgrade iio-sensor-proxy to version 1.0.
7067
5541c889
DH
7068 * networkd gained a new configuration option IPv6PrivacyExtensions=
7069 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
7070 for Stateless Address") on selected networks.
7071
9b361114
DM
7072 * For the sake of fewer build-time dependencies and less code in the
7073 main repository, the python bindings are about to be removed in the
7074 next release. A new repository has been created which accommodates
7075 the code from now on, and we kindly ask distributions to create a
7076 separate package for this. The removal will take place in v223.
7077
7078 https://github.com/systemd/python-systemd
7079
0db83ad7
DH
7080 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
7081 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
7082 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
7083 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
7084 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
7085 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
7086 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
7087 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
7088 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
7089 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 7090
ccddd104 7091 — Berlin, 2015-07-07
0db83ad7 7092
0f0467e6
MP
7093CHANGES WITH 221:
7094
470e72d4 7095 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 7096 stable and have been added to the official interface of
470e72d4
LP
7097 libsystemd.so. sd-bus implements an alternative D-Bus client
7098 library, that is relatively easy to use, very efficient and
7099 supports both classic D-Bus as well as kdbus as transport
7100 backend. sd-event is a generic event loop abstraction that
7101 is built around Linux epoll, but adds features such as event
0aee49d5 7102 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
7103 choices for C programs looking for a bus and/or event loop
7104 implementation that is minimal and does not have to be
5f92d24f 7105 portable to other kernels.
0f0467e6 7106
470e72d4
LP
7107 * kdbus support is no longer compile-time optional. It is now
7108 always built-in. However, it can still be disabled at
7109 runtime using the kdbus=0 kernel command line setting, and
c6551464 7110 that setting may be changed to default to off, by specifying
470e72d4
LP
7111 --disable-kdbus at build-time. Note though that the kernel
7112 command line setting has no effect if the kdbus.ko kernel
7113 module is not installed, in which case kdbus is (obviously)
7114 also disabled. We encourage all downstream distributions to
0aee49d5 7115 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
7116 development distributions, and leaving kdbus support in
7117 systemd enabled.
0f0467e6 7118
470e72d4
LP
7119 * The minimal required util-linux version has been bumped to
7120 2.26.
7121
7122 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 7123 favor of calling an abstraction tool
470e72d4
LP
7124 /lib/systemd/systemd-sysv-install. This needs to be
7125 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
7126 in README for details.
7127
7128 * If there's a systemd unit and a SysV init script for the
7129 same service name, and the user executes "systemctl enable"
7130 for it (or a related call), then this will now enable both
7131 (or execute the related operation on both), not just the
7132 unit.
7133
7134 * The libudev API documentation has been converted from gtkdoc
7135 into man pages.
7136
7137 * gudev has been removed from the systemd tree, it is now an
7138 external project.
7139
7140 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 7141 "raw" (machine parsable) output.
470e72d4
LP
7142
7143 * networkd's IPForwarding= .network file setting learnt the
7144 new setting "kernel", which ensures that networkd does not
7145 change the IP forwarding sysctl from the default kernel
7146 state.
7147
7148 * The systemd-logind bus API now exposes a new boolean
7149 property "Docked" that reports whether logind considers the
7150 system "docked", i.e. connected to a docking station or not.
7151
7152 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
7153 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
7154 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
7155 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
7156 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
7157 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
7158 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
7159 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
7160 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
7161 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
7162 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
7163 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
7164 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
7165 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
7166 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
7167 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 7168
ccddd104 7169 — Berlin, 2015-06-19
0f0467e6 7170
481a0aa2
LP
7171CHANGES WITH 220:
7172
f7a73a25
DH
7173 * The gudev library has been extracted into a separate repository
7174 available at: https://git.gnome.org/browse/libgudev/
7175 It is now managed as part of the Gnome project. Distributions
7176 are recommended to pass --disable-gudev to systemd and use
7177 gudev from the Gnome project instead. gudev is still included
7178 in systemd, for now. It will be removed soon, though. Please
7179 also see the announcement-thread on systemd-devel:
56cadcb6 7180 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 7181
481a0aa2
LP
7182 * systemd now exposes a CPUUsageNSec= property for each
7183 service unit on the bus, that contains the overall consumed
7184 CPU time of a service (the sum of what each process of the
7185 service consumed). This value is only available if
7186 CPUAccounting= is turned on for a service, and is then shown
7187 in the "systemctl status" output.
7188
7189 * Support for configuring alternative mappings of the old SysV
7190 runlevels to systemd targets has been removed. They are now
29d1fcb4 7191 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
7192 multi-user.target and 5 to graphical.target (which
7193 previously was already the default behaviour).
7194
7195 * The auto-mounter logic gained support for mount point
7196 expiry, using a new TimeoutIdleSec= setting in .automount
7197 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
7198
7199 * The EFI System Partition (ESP) as mounted to /boot by
7200 systemd-efi-boot-generator will now be unmounted
29d1fcb4 7201 automatically after 2 minutes of not being used. This should
481a0aa2
LP
7202 minimize the risk of ESP corruptions.
7203
7204 * New /etc/fstab options x-systemd.requires= and
7205 x-systemd.requires-mounts-for= are now supported to express
7206 additional dependencies for mounts. This is useful for
28423d9a 7207 journaling file systems that support external journal
481a0aa2
LP
7208 devices or overlay file systems that require underlying file
7209 systems to be mounted.
7210
7211 * systemd does not support direct live-upgrades (via systemctl
7212 daemon-reexec) from versions older than v44 anymore. As no
7213 distribution we are aware of shipped such old versions in a
7214 stable release this should not be problematic.
7215
7216 * When systemd forks off a new per-connection service instance
7217 it will now set the $REMOTE_ADDR environment variable to the
7218 remote IP address, and $REMOTE_PORT environment variable to
7219 the remote IP port. This behaviour is similar to the
7220 corresponding environment variables defined by CGI.
7221
7222 * systemd-networkd gained support for uplink failure
7223 detection. The BindCarrier= option allows binding interface
7224 configuration dynamically to the link sense of other
7225 interfaces. This is useful to achieve behaviour like in
7226 network switches.
7227
7228 * systemd-networkd gained support for configuring the DHCP
7229 client identifier to use when requesting leases.
7230
7231 * systemd-networkd now has a per-network UseNTP= option to
7232 configure whether NTP server information acquired via DHCP
7233 is passed on to services like systemd-timesyncd.
7234
7235 * systemd-networkd gained support for vti6 tunnels.
7236
1579dd2c
LP
7237 * Note that systemd-networkd manages the sysctl variable
7238 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
7239 it is configured for since v219. The variable controls IP
7240 forwarding, and is a per-interface alternative to the global
7241 /proc/sys/net/ipv[46]/ip_forward. This setting is
7242 configurable in the IPForward= option, which defaults to
7243 "no". This means if networkd is used for an interface it is
7244 no longer sufficient to set the global sysctl option to turn
7245 on IP forwarding! Instead, the .network file option
7246 IPForward= needs to be turned on! Note that the
7247 implementation of this behaviour was broken in v219 and has
7248 been fixed in v220.
7249
481a0aa2
LP
7250 * Many bonding and vxlan options are now configurable in
7251 systemd-networkd.
7252
7253 * systemd-nspawn gained a new --property= setting to set unit
7254 properties for the container scope. This is useful for
ce830873 7255 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
7256 containers started from the command line.
7257
7258 * systemd-nspawn gained a new --private-users= switch to make
7259 use of user namespacing available on recent Linux kernels.
7260
7261 * systemd-nspawn may now be called as part of a shell pipeline
7262 in which case the pipes used for stdin and stdout are passed
7263 directly to the process invoked in the container, without
7264 indirection via a pseudo tty.
7265
7266 * systemd-nspawn gained a new switch to control the UNIX
7267 signal to use when killing the init process of the container
7268 when shutting down.
7269
7270 * systemd-nspawn gained a new --overlay= switch for mounting
7271 overlay file systems into the container using the new kernel
7272 overlayfs support.
7273
7274 * When a container image is imported via systemd-importd and
7275 the host file system is not btrfs, a loopback block device
7276 file is created in /var/lib/machines.raw with a btrfs file
7277 system inside. It is then mounted to /var/lib/machines to
7278 enable btrfs features for container management. The loopback
7279 file and btrfs file system is grown as needed when container
7280 images are imported via systemd-importd.
7281
7282 * systemd-machined/systemd-importd gained support for btrfs
7283 quota, to enforce container disk space limits on disk. This
7284 is exposed in "machinectl set-limit".
7285
7286 * systemd-importd now can import containers from local .tar,
7287 .raw and .qcow2 images, and export them to .tar and .raw. It
7288 can also import dkr v2 images now from the network (on top
7289 of v1 as before).
7290
7291 * systemd-importd gained support for verifying downloaded
7292 images with gpg2 (previously only gpg1 was supported).
7293
d35f51ea
ZJS
7294 * systemd-machined, systemd-logind, systemd: most bus calls are
7295 now accessible to unprivileged processes via polkit. Also,
7296 systemd-logind will now allow users to kill their own sessions
7297 without further privileges or authorization.
481a0aa2
LP
7298
7299 * systemd-shutdownd has been removed. This service was
7300 previously responsible for implementing scheduled shutdowns
7301 as exposed in /usr/bin/shutdown's time parameter. This
7302 functionality has now been moved into systemd-logind and is
7303 accessible via a bus interface.
7304
7305 * "systemctl reboot" gained a new switch --firmware-setup that
7306 can be used to reboot into the EFI firmware setup, if that
7307 is available. systemd-logind now exposes an API on the bus
7308 to trigger such reboots, in case graphical desktop UIs want
7309 to cover this functionality.
7310
7311 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 7312 now support a new "--now" switch. If specified the units
481a0aa2
LP
7313 that are enabled will also be started, and the ones
7314 disabled/masked also stopped.
7315
7316 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
7317 systemd, and renamed to "systemd-boot". The bootctl tool has been
7318 updated to support systemd-boot.
481a0aa2
LP
7319
7320 * An EFI kernel stub has been added that may be used to create
7321 kernel EFI binaries that contain not only the actual kernel,
7322 but also an initrd, boot splash, command line and OS release
7323 information. This combined binary can then be signed as a
7324 single image, so that the firmware can verify it all in one
1a2d5fbe 7325 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
7326 like this and can extract OS release information from them
7327 and show them in the boot menu. This functionality is useful
7328 to implement cryptographically verified boot schemes.
7329
7330 * Optional support has been added to systemd-fsck to pass
7331 fsck's progress report to an AF_UNIX socket in the file
7332 system.
7333
6b000af4
LP
7334 * udev will no longer create device symlinks for all block devices by
7335 default. A deny list for excluding special block devices from this
7336 logic has been turned into a allow list that requires picking block
7337 devices explicitly that require device symlinks.
481a0aa2
LP
7338
7339 * A new (currently still internal) API sd-device.h has been
7340 added to libsystemd. This modernized API is supposed to
7341 replace libudev eventually. In fact, already much of libudev
7342 is now just a wrapper around sd-device.h.
7343
7344 * A new hwdb database for storing metadata about pointing
7345 stick devices has been added.
7346
7347 * systemd-tmpfiles gained support for setting file attributes
7348 similar to the "chattr" tool with new 'h' and 'H' lines.
7349
7350 * systemd-journald will no longer unconditionally set the
7351 btrfs NOCOW flag on new journal files. This is instead done
7352 with tmpfiles snippet using the new 'h' line type. This
7353 allows easy disabling of this logic, by masking the
7354 journal-nocow.conf tmpfiles file.
7355
7356 * systemd-journald will now translate audit message types to
7357 human readable identifiers when writing them to the
7358 journal. This should improve readability of audit messages.
7359
7360 * The LUKS logic gained support for the offset= and skip=
7361 options in /etc/crypttab, as previously implemented by
7362 Debian.
7363
7364 * /usr/lib/os-release gained a new optional field VARIANT= for
7365 distributions that support multiple variants (such as a
1d3a473b 7366 desktop edition, a server edition, …)
481a0aa2
LP
7367
7368 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
7369 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
7370 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
7371 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
7372 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
7373 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
7374 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
7375 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
7376 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
7377 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
7378 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
7379 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
7380 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
7381 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
7382 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
7383 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
7384 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
7385 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
7386 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
7387 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
7388 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
7389 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
7390 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
7391 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
7392 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
7393 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
7394 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
7395
ccddd104 7396 — Berlin, 2015-05-22
481a0aa2 7397
615aaf41
LP
7398CHANGES WITH 219:
7399
615aaf41
LP
7400 * Introduce a new API "sd-hwdb.h" for querying the hardware
7401 metadata database. With this minimal interface one can query
7402 and enumerate the udev hwdb, decoupled from the old libudev
7403 library. libudev's interface for this is now only a wrapper
7404 around sd-hwdb. A new tool systemd-hwdb has been added to
7405 interface with and update the database.
7406
7407 * When any of systemd's tools copies files (for example due to
7408 tmpfiles' C lines) a btrfs reflink will attempted first,
7409 before bytewise copying is done.
7410
7411 * systemd-nspawn gained a new --ephemeral switch. When
7412 specified a btrfs snapshot is taken of the container's root
7413 directory, and immediately removed when the container
7414 terminates again. Thus, a container can be started whose
7415 changes never alter the container's root directory, and are
7416 lost on container termination. This switch can also be used
7417 for starting a container off the root file system of the
7418 host without affecting the host OS. This switch is only
7419 available on btrfs file systems.
7420
7421 * systemd-nspawn gained a new --template= switch. It takes the
7422 path to a container tree to use as template for the tree
7edecf21 7423 specified via --directory=, should that directory be
615aaf41
LP
7424 missing. This allows instantiating containers dynamically,
7425 on first run. This switch is only available on btrfs file
7426 systems.
7427
7428 * When a .mount unit refers to a mount point on which multiple
7429 mounts are stacked, and the .mount unit is stopped all of
7430 the stacked mount points will now be unmounted until no
7431 mount point remains.
7432
7433 * systemd now has an explicit notion of supported and
7434 unsupported unit types. Jobs enqueued for unsupported unit
7435 types will now fail with an "unsupported" error code. More
7436 specifically .swap, .automount and .device units are not
7437 supported in containers, .busname units are not supported on
7438 non-kdbus systems. .swap and .automount are also not
7439 supported if their respective kernel compile time options
7440 are disabled.
7441
7442 * machinectl gained support for two new "copy-from" and
7443 "copy-to" commands for copying files from a running
7444 container to the host or vice versa.
7445
7446 * machinectl gained support for a new "bind" command to bind
7447 mount host directories into local containers. This is
7448 currently only supported for nspawn containers.
7449
7450 * networkd gained support for configuring bridge forwarding
7451 database entries (fdb) from .network files.
7452
7453 * A new tiny daemon "systemd-importd" has been added that can
7454 download container images in tar, raw, qcow2 or dkr formats,
7455 and make them available locally in /var/lib/machines, so
7456 that they can run as nspawn containers. The daemon can GPG
7457 verify the downloads (not supported for dkr, since it has no
7458 provisions for verifying downloads). It will transparently
7459 decompress bz2, xz, gzip compressed downloads if necessary,
7460 and restore sparse files on disk. The daemon uses privilege
7461 separation to ensure the actual download logic runs with
94e5ba37 7462 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
7463 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
7464 make the functionality of importd available to the
7465 user. With this in place the Fedora and Ubuntu "Cloud"
7466 images can be downloaded and booted as containers unmodified
7467 (the Fedora images lack the appropriate GPG signature files
7468 currently, so they cannot be verified, but this will change
7469 soon, hopefully). Note that downloading images is currently
7470 only fully supported on btrfs.
7471
7472 * machinectl is now able to list container images found in
7473 /var/lib/machines, along with some metadata about sizes of
7474 disk and similar. If the directory is located on btrfs and
7475 quota is enabled, this includes quota display. A new command
7476 "image-status" has been added that shows additional
7477 information about images.
7478
7479 * machinectl is now able to clone container images
7480 efficiently, if the underlying file system (btrfs) supports
f59dba26 7481 it, with the new "machinectl clone" command. It also
615aaf41
LP
7482 gained commands for renaming and removing images, as well as
7483 marking them read-only or read-write (supported also on
7484 legacy file systems).
7485
7486 * networkd gained support for collecting LLDP network
7487 announcements, from hardware that supports this. This is
7488 shown in networkctl output.
7489
7490 * systemd-run gained support for a new -t (--pty) switch for
7491 invoking a binary on a pty whose input and output is
7492 connected to the invoking terminal. This allows executing
7493 processes as system services while interactively
7494 communicating with them via the terminal. Most interestingly
7495 this is supported across container boundaries. Invoking
7496 "systemd-run -t /bin/bash" is an alternative to running a
7497 full login session, the difference being that the former
7498 will not register a session, nor go through the PAM session
7499 setup.
7500
7501 * tmpfiles gained support for a new "v" line type for creating
7502 btrfs subvolumes. If the underlying file system is a legacy
7503 file system, this automatically degrades to creating a
7504 normal directory. Among others /var/lib/machines is now
7505 created like this at boot, should it be missing.
7506
7507 * The directory /var/lib/containers/ has been deprecated and
7508 been replaced by /var/lib/machines. The term "machines" has
7509 been used in the systemd context as generic term for both
7510 VMs and containers, and hence appears more appropriate for
7511 this, as the directory can also contain raw images bootable
7512 via qemu/kvm.
7513
7514 * systemd-nspawn when invoked with -M but without --directory=
7515 or --image= is now capable of searching for the container
7516 root directory, subvolume or disk image automatically, in
7517 /var/lib/machines. systemd-nspawn@.service has been updated
7518 to make use of this, thus allowing it to be used for raw
7519 disk images, too.
7520
7521 * A new machines.target unit has been introduced that is
7522 supposed to group all containers/VMs invoked as services on
7523 the system. systemd-nspawn@.service has been updated to
7524 integrate with that.
7525
7526 * machinectl gained a new "start" command, for invoking a
7527 container as a service. "machinectl start foo" is mostly
7528 equivalent to "systemctl start systemd-nspawn@foo.service",
7529 but handles escaping in a nicer way.
7530
7531 * systemd-nspawn will now mount most of the cgroupfs tree
7532 read-only into each container, with the exception of the
7533 container's own subtree in the name=systemd hierarchy.
7534
7535 * journald now sets the special FS_NOCOW file flag for its
7536 journal files. This should improve performance on btrfs, by
7537 avoiding heavy fragmentation when journald's write-pattern
7538 is used on COW file systems. It degrades btrfs' data
7539 integrity guarantees for the files to the same levels as for
7540 ext3/ext4 however. This should be OK though as journald does
7541 its own data integrity checks and all its objects are
7542 checksummed on disk. Also, journald should handle btrfs disk
7543 full events a lot more gracefully now, by processing SIGBUS
7544 errors, and not relying on fallocate() anymore.
7545
7546 * When journald detects that journal files it is writing to
7547 have been deleted it will immediately start new journal
7548 files.
7549
7550 * systemd now provides a way to store file descriptors
4c37970d 7551 per-service in PID 1. This is useful for daemons to ensure
615aaf41 7552 that fds they require are not lost during a daemon
94e5ba37 7553 restart. The fds are passed to the daemon on the next
615aaf41
LP
7554 invocation in the same way socket activation fds are
7555 passed. This is now used by journald to ensure that the
7556 various sockets connected to all the system's stdout/stderr
7557 are not lost when journald is restarted. File descriptors
7558 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
7559 an extension to sd_notify(). Note that a limit is enforced
7560 on the number of fds a service can store in PID 1, and it
7561 defaults to 0, so that no fds may be stored, unless this is
7562 explicitly turned on.
7563
7564 * The default TERM variable to use for units connected to a
7565 terminal, when no other value is explicitly is set is now
7566 vt220 rather than vt102. This should be fairly safe still,
7567 but allows PgUp/PgDn work.
7568
7569 * The /etc/crypttab option header= as known from Debian is now
7570 supported.
7571
7572 * "loginctl user-status" and "loginctl session-status" will
7573 now show the last 10 lines of log messages of the
7574 user/session following the status output. Similar,
7575 "machinectl status" will show the last 10 log lines
7576 associated with a virtual machine or container
7577 service. (Note that this is usually not the log messages
7578 done in the VM/container itself, but simply what the
7579 container manager logs. For nspawn this includes all console
7580 output however.)
7581
7582 * "loginctl session-status" without further argument will now
7583 show the status of the session of the caller. Similar,
7584 "lock-session", "unlock-session", "activate",
7585 "enable-linger", "disable-linger" may now be called without
7586 session/user parameter in which case they apply to the
7587 caller's session/user.
7588
7589 * An X11 session scriptlet is now shipped that uploads
7590 $DISPLAY and $XAUTHORITY into the environment of the systemd
7591 --user daemon if a session begins. This should improve
7592 compatibility with X11 enabled applications run as systemd
7593 user services.
7594
7595 * Generators are now subject to masking via /etc and /run, the
7596 same way as unit files.
7597
7598 * networkd .network files gained support for configuring
7599 per-link IPv4/IPv6 packet forwarding as well as IPv4
7600 masquerading. This is by default turned on for veth links to
7601 containers, as registered by systemd-nspawn. This means that
7602 nspawn containers run with --network-veth will now get
7603 automatic routed access to the host's networks without any
7604 further configuration or setup, as long as networkd runs on
7605 the host.
7606
7607 * systemd-nspawn gained the --port= (-p) switch to expose TCP
7608 or UDP posts of a container on the host. With this in place
7609 it is possible to run containers with private veth links
7610 (--network-veth), and have their functionality exposed on
7611 the host as if their services were running directly on the
7612 host.
7613
dd2fd155 7614 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
7615 version "-n", since with the changes above it is now truly
7616 useful out-of-the-box. The systemd-nspawn@.service has been
7617 updated to make use of it too by default.
7618
7619 * systemd-nspawn will now maintain a per-image R/W lock, to
7620 ensure that the same image is not started more than once
7621 writable. (It's OK to run an image multiple times
7622 simultaneously in read-only mode.)
7623
7624 * systemd-nspawn's --image= option is now capable of
7625 dissecting and booting MBR and GPT disk images that contain
7626 only a single active Linux partition. Previously it
7627 supported only GPT disk images with proper GPT type
7628 IDs. This allows running cloud images from major
7629 distributions directly with systemd-nspawn, without
7630 modification.
7631
7632 * In addition to collecting mouse dpi data in the udev
7633 hardware database, there's now support for collecting angle
7634 information for mouse scroll wheels. The database is
7edecf21 7635 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
7636 that it knows about. There's also support for collecting
7637 information about Touchpad types.
7638
7639 * udev's input_id built-in will now also collect touch screen
7640 dimension data and attach it to probed devices.
7641
7642 * /etc/os-release gained support for a Distribution Privacy
7643 Policy link field.
7644
7645 * networkd gained support for creating "ipvlan", "gretap",
7646 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
7647
7648 * systemd-tmpfiles gained support for "a" lines for setting
7649 ACLs on files.
7650
7651 * systemd-nspawn will now mount /tmp in the container to
7652 tmpfs, automatically.
7653
7654 * systemd now exposes the memory.usage_in_bytes cgroup
7655 attribute and shows it for each service in the "systemctl
7656 status" output, if available.
7657
7658 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
7659 immediate reboot is triggered. This useful if shutdown is
7660 hung and is unable to complete, to expedite the
7661 operation. Note that this kind of reboot will still unmount
7662 all file systems, and hence should not result in fsck being
7663 run on next reboot.
7664
7665 * A .device unit for an optical block device will now be
7666 considered active only when a medium is in the drive. Also,
7667 mount units are now bound to their backing devices thus
7668 triggering automatic unmounting when devices become
7669 unavailable. With this in place systemd will now
7670 automatically unmount left-over mounts when a CD-ROM is
7671 ejected or an USB stick is yanked from the system.
7672
7673 * networkd-wait-online now has support for waiting for
7674 specific interfaces only (with globbing), and for giving up
7675 after a configurable timeout.
7676
7677 * networkd now exits when idle. It will be automatically
7678 restarted as soon as interfaces show up, are removed or
7679 change state. networkd will stay around as long as there is
7680 at least one DHCP state machine or similar around, that keep
7681 it non-idle.
7682
7683 * networkd may now configure IPv6 link-local addressing in
7684 addition to IPv4 link-local addressing.
7685
7686 * The IPv6 "token" for use in SLAAC may now be configured for
7687 each .network interface in networkd.
7688
7689 * Routes configured with networkd may now be assigned a scope
7690 in .network files.
7691
7692 * networkd's [Match] sections now support globbing and lists
7693 of multiple space-separated matches per item.
7694
11ea2781 7695 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
7696 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
7697 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
7698 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
7699 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
7700 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
7701 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
7702 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
7703 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
7704 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
7705 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
7706 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
7707 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
7708 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
7709 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
7710 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
7711 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
7712 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
7713 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
7714 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
7715 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
7716 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
7717 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
7718 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 7719
ccddd104 7720 — Berlin, 2015-02-16
11ea2781 7721
d4f5a1f4
DH
7722CHANGES WITH 218:
7723
f9e00a9f
LP
7724 * When querying unit file enablement status (for example via
7725 "systemctl is-enabled"), a new state "indirect" is now known
7726 which indicates that a unit might not be enabled itself, but
c7683ffb 7727 another unit listed in its Also= setting might be.
f9e00a9f
LP
7728
7729 * Similar to the various existing ConditionXYZ= settings for
b938cb90 7730 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
7731 failing conditions cause a unit to be skipped, but its job
7732 to succeed, failing assertions declared like this will cause
7733 a unit start operation and its job to fail.
7734
7735 * hostnamed now knows a new chassis type "embedded".
7736
7737 * systemctl gained a new "edit" command. When used on a unit
b938cb90 7738 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
7739 configuration snippets or editing the full file (after
7740 copying it from /usr/lib to /etc). This will invoke the
7741 user's editor (as configured with $EDITOR), and reload the
7742 modified configuration after editing.
7743
7744 * "systemctl status" now shows the suggested enablement state
7745 for a unit, as declared in the (usually vendor-supplied)
7746 system preset files.
7747
38b38500 7748 * nss-myhostname will now resolve the single-label hostname
f9e00a9f
LP
7749 "gateway" to the locally configured default IP routing
7750 gateways, ordered by their metrics. This assigns a stable
7751 name to the used gateways, regardless which ones are
7752 currently configured. Note that the name will only be
7753 resolved after all other name sources (if nss-myhostname is
7754 configured properly) and should hence not negatively impact
38b38500 7755 systems that use the single-label hostname "gateway" in
f9e00a9f
LP
7756 other contexts.
7757
7758 * systemd-inhibit now allows filtering by mode when listing
7759 inhibitors.
7760
122676c9 7761 * Scope and service units gained a new "Delegate" boolean
b938cb90 7762 property, which, when set, allows processes running inside the
122676c9
LP
7763 unit to further partition resources. This is primarily
7764 useful for systemd user instances as well as container
7765 managers.
f9e00a9f
LP
7766
7767 * journald will now pick up audit messages directly from
7768 the kernel, and log them like any other log message. The
7769 audit fields are split up and fully indexed. This means that
7770 journalctl in many ways is now a (nicer!) alternative to
7771 ausearch, the traditional audit client. Note that this
b938cb90 7772 implements only a minimal audit client. If you want the
f9e00a9f
LP
7773 special audit modes like reboot-on-log-overflow, please use
7774 the traditional auditd instead, which can be used in
7775 parallel to journald.
7776
7777 * The ConditionSecurity= unit file option now understands the
7778 special string "audit" to check whether auditing is
7779 available.
7780
7781 * journalctl gained two new commands --vacuum-size= and
7782 --vacuum-time= to delete old journal files until the
a8eaaee7 7783 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
7784 or are not older than the specified time.
7785
7786 * A new, native PPPoE library has been added to sd-network,
7787 systemd's library of light-weight networking protocols. This
7788 library will be used in a future version of networkd to
7789 enable PPPoE communication without an external pppd daemon.
7790
7791 * The busctl tool now understands a new "capture" verb that
7792 works similar to "monitor", but writes a packet capture
7793 trace to STDOUT that can be redirected to a file which is
7794 compatible with libcap's capture file format. This can then
7795 be loaded in Wireshark and similar tools to inspect bus
7796 communication.
7797
7798 * The busctl tool now understands a new "tree" verb that shows
7799 the object trees of a specific service on the bus, or of all
7800 services.
7801
7802 * The busctl tool now understands a new "introspect" verb that
7803 shows all interfaces and members of objects on the bus,
7804 including their signature and values. This is particularly
7805 useful to get more information about bus objects shown by
7806 the new "busctl tree" command.
7807
7808 * The busctl tool now understands new verbs "call",
7809 "set-property" and "get-property" for invoking bus method
7810 calls, setting and getting bus object properties in a
7811 friendly way.
7812
7813 * busctl gained a new --augment-creds= argument that controls
7814 whether the tool shall augment credential information it
7815 gets from the bus with data from /proc, in a possibly
7816 race-ful way.
7817
7818 * nspawn's --link-journal= switch gained two new values
7819 "try-guest" and "try-host" that work like "guest" and
17c29493 7820 "host", but do not fail if the host has no persistent
28423d9a 7821 journaling enabled. -j is now equivalent to
f9e00a9f
LP
7822 --link-journal=try-guest.
7823
7824 * macvlan network devices created by nspawn will now have
7825 stable MAC addresses.
7826
7827 * A new SmackProcessLabel= unit setting has been added, which
7828 controls the SMACK security label processes forked off by
7829 the respective unit shall use.
7830
d4f5a1f4
DH
7831 * If compiled with --enable-xkbcommon, systemd-localed will
7832 verify x11 keymap settings by compiling the given keymap. It
7833 will spew out warnings if the compilation fails. This
7834 requires libxkbcommon to be installed.
7835
b938cb90 7836 * When a coredump is collected, a larger number of metadata
f9e00a9f 7837 fields is now collected and included in the journal records
b938cb90 7838 created for it. More specifically, control group membership,
f9e00a9f
LP
7839 environment variables, memory maps, working directory,
7840 chroot directory, /proc/$PID/status, and a list of open file
7841 descriptors is now stored in the log entry.
7842
17c29493 7843 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
7844 details see:
7845
7846 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
7847
7848 * All systemd programs that read standalone configuration
7849 files in /etc now also support a corresponding series of
997b2b43
JT
7850 .conf.d configuration directories in /etc/, /run/,
7851 /usr/local/lib/, /usr/lib/, and (if configured with
7852 --enable-split-usr) /lib/. In particular, the following
7853 configuration files now have corresponding configuration
7854 directories: system.conf user.conf, logind.conf,
7855 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
7856 resolved.conf, timesyncd.conf, journal-remote.conf, and
7857 journal-upload.conf. Note that distributions should use the
7858 configuration directories in /usr/lib/; the directories in
7859 /etc/ are reserved for the system administrator.
7860
f9e00a9f
LP
7861 * systemd-rfkill will no longer take the rfkill device name
7862 into account when storing rfkill state on disk, as the name
7863 might be dynamically assigned and not stable. Instead, the
7864 ID_PATH udev variable combined with the rfkill type (wlan,
1d3a473b 7865 bluetooth, …) is used.
f9e00a9f
LP
7866
7867 * A new service systemd-machine-id-commit.service has been
7868 added. When used on systems where /etc is read-only during
7869 boot, and /etc/machine-id is not initialized (but an empty
7870 file), this service will copy the temporary machine ID
7871 created as replacement into /etc after the system is fully
7872 booted up. This is useful for systems that are freshly
7873 installed with a non-initialized machine ID, but should get
7874 a fixed machine ID for subsequent boots.
7875
7876 * networkd's .netdev files now provide a large set of
a8eaaee7 7877 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
7878 bridge port cost parameter is now configurable in .network
7879 files. There's also new support for configuring IP source
7880 routing. networkd .link files gained support for a new
7881 OriginalName= match that is useful to match against the
7882 original interface name the kernel assigned. .network files
7883 may include MTU= and MACAddress= fields for altering the MTU
7884 and MAC address while being connected to a specific network
7885 interface.
7886
7887 * The LUKS logic gained supported for configuring
7888 UUID-specific key files. There's also new support for naming
7889 LUKS device from the kernel command line, using the new
7890 luks.name= argument.
7891
7892 * Timer units may now be transiently created via the bus API
7893 (this was previously already available for scope and service
7894 units). In addition it is now possible to create multiple
7895 transient units at the same time with a single bus call. The
7896 "systemd-run" tool has been updated to make use of this for
7897 running commands on a specified time, in at(1)-style.
7898
7899 * tmpfiles gained support for "t" lines, for assigning
7900 extended attributes to files. Among other uses this may be
7901 used to assign SMACK labels to files.
7902
13e92f39
LP
7903 Contributions from: Alin Rauta, Alison Chaiken, Andrej
7904 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
7905 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
7906 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
7907 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
7908 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
7909 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
7910 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
7911 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
7912 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
7913 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
7914 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
7915 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
7916 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
7917 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
7918 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
7919 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
7920 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 7921
ccddd104 7922 — Berlin, 2014-12-10
f9e00a9f 7923
b62a309a
ZJS
7924CHANGES WITH 217:
7925
78b6b7ce
LP
7926 * journalctl gained the new options -t/--identifier= to match
7927 on the syslog identifier (aka "tag"), as well as --utc to
7928 show log timestamps in the UTC timezone. journalctl now also
7929 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 7930
a65b8245
ZJS
7931 * journalctl gained a new switch, --flush, that synchronously
7932 flushes logs from /run/log/journal to /var/log/journal if
7933 persistent storage is enabled. systemd-journal-flush.service
7934 now waits until the operation is complete.
2a97b03b 7935
b62a309a
ZJS
7936 * Services can notify the manager before they start a reload
7937 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
7938 STOPPING=1). This allows the manager to track and show the
7939 internal state of daemons and closes a race condition when
78b6b7ce 7940 the process is still running but has closed its D-Bus
4bdc60cb 7941 connection.
b62a309a 7942
78b6b7ce
LP
7943 * Services with Type=oneshot do not have to have any ExecStart
7944 commands anymore.
b62a309a
ZJS
7945
7946 * User units are now loaded also from
7947 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
7948 /run/systemd/user directory that was already previously
7949 supported, but is under the control of the user.
7950
3f9a0a52 7951 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
7952 queued stays in the run queue) can now optionally result in
7953 immediate reboot or power-off actions (JobTimeoutAction= and
7954 JobTimeoutRebootArgument=). This is useful on ".target"
7955 units, to limit the maximum time a target remains
7956 undispatched in the run queue, and to trigger an emergency
7957 operation in such a case. This is now used by default to
7958 turn off the system if boot-up (as defined by everything in
7959 basic.target) hangs and does not complete for at least
7960 15min. Also, if power-off or reboot hang for at least 30min
7961 an immediate power-off/reboot operation is triggered. This
7962 functionality is particularly useful to increase reliability
7963 on embedded devices, but also on laptops which might
7964 accidentally get powered on when carried in a backpack and
7965 whose boot stays stuck in a hard disk encryption passphrase
7966 question.
7967
b62a309a
ZJS
7968 * systemd-logind can be configured to also handle lid switch
7969 events even when the machine is docked or multiple displays
7970 are attached (HandleLidSwitchDocked= option).
7971
7972 * A helper binary and a service have been added which can be
7973 used to resume from hibernation in the initramfs. A
7974 generator will parse the resume= option on the kernel
81c7dd89 7975 command line to trigger resume.
b62a309a 7976
78b6b7ce
LP
7977 * A user console daemon systemd-consoled has been
7978 added. Currently, it is a preview, and will so far open a
7979 single terminal on each session of the user marked as
09077149 7980 Desktop=systemd-console.
b62a309a
ZJS
7981
7982 * Route metrics can be specified for DHCP routes added by
7983 systemd-networkd.
7984
ba8df74b 7985 * The SELinux context of socket-activated services can be set
78b6b7ce 7986 from the information provided by the networking stack
b62a309a
ZJS
7987 (SELinuxContextFromNet= option).
7988
7989 * Userspace firmware loading support has been removed and
7990 the minimum supported kernel version is thus bumped to 3.7.
7991
7992 * Timeout for udev workers has been increased from 1 to 3
7993 minutes, but a warning will be printed after 1 minute to
7994 help diagnose kernel modules that take a long time to load.
7995
78b6b7ce 7996 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 7997
4bdc60cb 7998 * systemd's readahead implementation has been removed. In many
f6d1de85 7999 circumstances it didn't give expected benefits even for
b62a309a 8000 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
8001 age of SSDs. As none of the developers has been using
8002 rotating media anymore, and nobody stepped up to actively
8003 maintain this component of systemd it has now been removed.
b62a309a 8004
c4ac9900 8005 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
8006 Discard options specified for swaps in /etc/fstab are now
8007 respected.
8008
8009 * Docker containers are now detected as a separate type of
8010 virtualization.
8011
8012 * The Password Agent protocol gained support for queries where
ba8df74b 8013 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
8014 systemd-ask-password gained a new --echo option to turn that
8015 on.
b62a309a 8016
e6c253e3
MS
8017 * The default sysctl.d/ snippets will now set:
8018
8019 net.core.default_qdisc = fq_codel
8020
ba8df74b
KS
8021 This selects Fair Queuing Controlled Delay as the default
8022 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
8023 fight the network bufferbloat problem. It is believed to be
8024 a good default with no tuning required for most workloads.
8025 Downstream distributions may override this choice. On 10Gbit
8026 servers that do not do forwarding, "fq" may perform better.
8027 Systems without a good clocksource should use "pfifo_fast".
8028
4bdc60cb
LP
8029 * If kdbus is enabled during build a new option BusPolicy= is
8030 available for service units, that allows locking all service
8031 processes into a stricter bus policy, in order to limit
8032 access to various bus services, or even hide most of them
8033 from the service's view entirely.
8034
8035 * networkctl will now show the .network and .link file
8036 networkd has applied to a specific interface.
8037
8038 * sd-login gained a new API call sd_session_get_desktop() to
8039 query which desktop environment has been selected for a
8040 session.
8041
8042 * UNIX utmp support is now compile-time optional to support
8043 legacy-free systems.
8044
78b6b7ce
LP
8045 * systemctl gained two new commands "add-wants" and
8046 "add-requires" for pulling in units from specific targets
8047 easily.
8048
8049 * If the word "rescue" is specified on the kernel command line
8050 the system will now boot into rescue mode (aka
8051 rescue.target), which was previously available only by
8052 specifying "1" or "systemd.unit=rescue.target" on the kernel
8053 command line. This new kernel command line option nicely
8054 mirrors the already existing "emergency" kernel command line
8055 option.
8056
8057 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 8058 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
8059 rootfstype= but allow mounting a specific file system to
8060 /usr.
8061
f6d1de85 8062 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
8063 services, not only the main process.
8064
8065 * This version reenables support for fsck's -l switch. This
8066 means at least version v2.25 of util-linux is required for
8067 operation, otherwise dead-locks on device nodes may
8068 occur. Again: you need to update util-linux to at least
8069 v2.25 when updating systemd to v217.
8070
3769415e
TT
8071 * The "multi-seat-x" tool has been removed from systemd, as
8072 its functionality has been integrated into X servers 1.16,
8073 and the tool is hence redundant. It is recommended to update
8074 display managers invoking this tool to simply invoke X
8075 directly from now on, again.
8076
fae9332b 8077 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
8078 message flag has been added for all of systemd's polkit
8079 authenticated method calls has been added. In particular this
8080 now allows optional interactive authorization via polkit for
8081 many of PID1's privileged operations such as unit file
8082 enabling and disabling.
fae9332b 8083
cfa1571b
LP
8084 * "udevadm hwdb --update" learnt a new switch "--usr" for
8085 placing the rebuilt hardware database in /usr instead of
8086 /etc. When used only hardware database entries stored in
8087 /usr will be used, and any user database entries in /etc are
8088 ignored. This functionality is useful for vendors to ship a
8089 pre-built database on systems where local configuration is
8090 unnecessary or unlikely.
8091
7e63dd10
LP
8092 * Calendar time specifications in .timer units now also
8093 understand the strings "semi-annually", "quarterly" and
ba8df74b 8094 "minutely" as shortcuts (in addition to the preexisting
1d3a473b 8095 "annually", "hourly", …).
7e63dd10 8096
d4474c41
TG
8097 * systemd-tmpfiles will now correctly create files in /dev
8098 at boot which are marked for creation only at boot. It is
8099 recommended to always create static device nodes with 'c!'
8100 and 'b!', so that they are created only at boot and not
8101 overwritten at runtime.
8102
3b187c5c
LP
8103 * When the watchdog logic is used for a service (WatchdogSec=)
8104 and the watchdog timeout is hit the service will now be
8105 terminated with SIGABRT (instead of just SIGTERM), in order
8106 to make sure a proper coredump and backtrace is
8107 generated. This ensures that hanging services will result in
8108 similar coredump/backtrace behaviour as services that hit a
8109 segmentation fault.
8110
4b08dd87
LP
8111 Contributions from: Andreas Henriksson, Andrei Borzenkov,
8112 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
8113 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
8114 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
8115 Herrmann, David Sommerseth, David Strauss, Emil Renner
8116 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
8117 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
8118 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
8119 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
8120 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
8121 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
8122 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
8123 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
8124 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
8125 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
8126 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
8127 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
8128 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
8129 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
8130 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
8131 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 8132 Jędrzejewski-Szmek
4b08dd87 8133
ccddd104 8134 — Berlin, 2014-10-28
4b08dd87 8135
b72ddf0f 8136CHANGES WITH 216:
b2ca0d63
LP
8137
8138 * timedated no longer reads NTP implementation unit names from
b72ddf0f 8139 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
8140 implementations should add a
8141
b72ddf0f 8142 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
8143
8144 to their unit files to take over and replace systemd's NTP
8145 default functionality.
8146
8147 * systemd-sysusers gained a new line type "r" for configuring
8148 which UID/GID ranges to allocate system users/groups
8149 from. Lines of type "u" may now add an additional column
8150 that specifies the home directory for the system user to be
8151 created. Also, systemd-sysusers may now optionally read user
8152 information from STDIN instead of a file. This is useful for
8153 invoking it from RPM preinst scriptlets that need to create
8154 users before the first RPM file is installed since these
8155 files might need to be owned by them. A new
8156 %sysusers_create_inline RPM macro has been introduced to do
8157 just that. systemd-sysusers now updates the shadow files as
8158 well as the user/group databases, which should enhance
8159 compatibility with certain tools like grpck.
8160
d35f51ea
ZJS
8161 * A number of bus APIs of PID 1 now optionally consult polkit to
8162 permit access for otherwise unprivileged clients under certain
8163 conditions. Note that this currently doesn't support
8164 interactive authentication yet, but this is expected to be
8165 added eventually, too.
b2ca0d63
LP
8166
8167 * /etc/machine-info now has new fields for configuring the
8168 deployment environment of the machine, as well as the
8169 location of the machine. hostnamectl has been updated with
8170 new command to update these fields.
8171
8172 * systemd-timesyncd has been updated to automatically acquire
8173 NTP server information from systemd-networkd, which might
8174 have been discovered via DHCP.
8175
8176 * systemd-resolved now includes a caching DNS stub resolver
8177 and a complete LLMNR name resolution implementation. A new
daa05349
AB
8178 NSS module "nss-resolve" has been added which can be used
8179 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
8180 systemd-resolved. Hostnames, addresses and arbitrary RRs may
8181 be resolved via systemd-resolved D-Bus APIs. In contrast to
8182 the glibc internal resolver systemd-resolved is aware of
8183 multi-homed system, and keeps DNS server and caches separate
5f02e26c 8184 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
8185 interfaces that have DNS servers configured, in order to
8186 properly handle VPNs and local LANs which might resolve
8187 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 8188 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
8189 which in turn might have discovered them via DHCP. A tool
8190 "systemd-resolve-host" has been added that may be used to
8191 query the DNS logic in resolved. systemd-resolved implements
8192 IDNA and automatically uses IDNA or UTF-8 encoding depending
8193 on whether classic DNS or LLMNR is used as transport. In the
8194 next releases we intend to add a DNSSEC and mDNS/DNS-SD
8195 implementation to systemd-resolved.
8196
8197 * A new NSS module nss-mymachines has been added, that
8198 automatically resolves the names of all local registered
8199 containers to their respective IP addresses.
8200
8201 * A new client tool "networkctl" for systemd-networkd has been
8202 added. It currently is entirely passive and will query
8203 networking configuration from udev, rtnetlink and networkd,
5f02e26c 8204 and present it to the user in a very friendly
b2ca0d63
LP
8205 way. Eventually, we hope to extend it to become a full
8206 control utility for networkd.
8207
8208 * .socket units gained a new DeferAcceptSec= setting that
8209 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 8210 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
8211 settings has been added (KeepAliveTimeSec=,
8212 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
8213 turning off Nagle's algorithm on TCP has been added
8214 (NoDelay=).
8215
a1a4a25e 8216 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
8217 like Cockpit which register web clients as PAM sessions.
8218
8219 * timer units with at least one OnCalendar= setting will now
46ae28d8 8220 be started only after time-sync.target has been
b2ca0d63
LP
8221 reached. This way they will not elapse before the system
8222 clock has been corrected by a local NTP client or
8223 similar. This is particular useful on RTC-less embedded
8224 machines, that come up with an invalid system clock.
8225
8226 * systemd-nspawn's --network-veth= switch should now result in
8227 stable MAC addresses for both the outer and the inner side
8228 of the link.
8229
8230 * systemd-nspawn gained a new --volatile= switch for running
8231 container instances with /etc or /var unpopulated.
8232
8233 * The kdbus client code has been updated to use the new Linux
8234 3.17 memfd subsystem instead of the old kdbus-specific one.
8235
8236 * systemd-networkd's DHCP client and server now support
01da80b1
LP
8237 FORCERENEW. There are also new configuration options to
8238 configure the vendor client identifier and broadcast mode
8239 for DHCP.
b2ca0d63
LP
8240
8241 * systemd will no longer inform the kernel about the current
8242 timezone, as this is necessarily incorrect and racy as the
8243 kernel has no understanding of DST and similar
8244 concepts. This hence means FAT timestamps will be always
8245 considered UTC, similar to what Android is already
8246 doing. Also, when the RTC is configured to the local time
8247 (rather than UTC) systemd will never synchronize back to it,
8248 as this might confuse Windows at a later boot.
8249
8250 * systemd-analyze gained a new command "verify" for offline
8251 validation of unit files.
8252
8253 * systemd-networkd gained support for a couple of additional
8254 settings for bonding networking setups. Also, the metric for
8255 statically configured routes may now be configured. For
8256 network interfaces where this is appropriate the peer IP
8257 address may now be configured.
8258
26568403
TG
8259 * systemd-networkd's DHCP client will no longer request
8260 broadcasting by default, as this tripped up some networks.
8261 For hardware where broadcast is required the feature should
8262 be switched back on using RequestBroadcast=yes.
8263
8264 * systemd-networkd will now set up IPv4LL addresses (when
8265 enabled) even if DHCP is configured successfully.
8266
8267 * udev will now default to respect network device names given
8268 by the kernel when the kernel indicates that these are
8269 predictable. This behavior can be tweaked by changing
8270 NamePolicy= in the relevant .link file.
8271
b2ca0d63
LP
8272 * A new library systemd-terminal has been added that
8273 implements full TTY stream parsing and rendering. This
8274 library is supposed to be used later on for implementing a
8275 full userspace VT subsystem, replacing the current kernel
8276 implementation.
8277
8278 * A new tool systemd-journal-upload has been added to push
8279 journal data to a remote system running
8280 systemd-journal-remote.
8281
8282 * journald will no longer forward all local data to another
8283 running syslog daemon. This change has been made because
8284 rsyslog (which appears to be the most commonly used syslog
8285 implementation these days) no longer makes use of this, and
8286 instead pulls the data out of the journal on its own. Since
5f02e26c 8287 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
8288 more expensive than we assumed we have now turned this
8289 off. If you run a syslog server that is not a recent rsyslog
8290 version, you have to turn this option on again
8291 (ForwardToSyslog= in journald.conf).
8292
8293 * journald now optionally supports the LZ4 compressor for
8294 larger journal fields. This compressor should perform much
8295 better than XZ which was the previous default.
8296
8297 * machinectl now shows the IP addresses of local containers,
8298 if it knows them, plus the interface name of the container.
8299
8300 * A new tool "systemd-escape" has been added that makes it
8301 easy to escape strings to build unit names and similar.
8302
8303 * sd_notify() messages may now include a new ERRNO= field
8304 which is parsed and collected by systemd and shown among the
8305 "systemctl status" output for a service.
8306
8307 * A new component "systemd-firstboot" has been added that
8308 queries the most basic systemd information (timezone,
a1a4a25e 8309 hostname, root password) interactively on first
b2ca0d63
LP
8310 boot. Alternatively it may also be used to provision these
8311 things offline on OS images installed into directories.
8312
01da80b1
LP
8313 * The default sysctl.d/ snippets will now set
8314
8315 net.ipv4.conf.default.promote_secondaries=1
8316
8317 This has the benefit of no flushing secondary IP addresses
8318 when primary addresses are removed.
8319
b2ca0d63
LP
8320 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
8321 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
8322 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
8323 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
8324 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
8325 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
8326 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
8327 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
8328 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
8329 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
8330 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
8331 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
8332 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
8333 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
8334 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
8335
ccddd104 8336 — Berlin, 2014-08-19
b72ddf0f 8337
3dff3e00 8338CHANGES WITH 215:
24a2bf4c
LP
8339
8340 * A new tool systemd-sysusers has been added. This tool
8341 creates system users and groups in /etc/passwd and
8342 /etc/group, based on static declarative system user/group
8343 definitions in /usr/lib/sysusers.d/. This is useful to
8344 enable factory resets and volatile systems that boot up with
8345 an empty /etc directory, and thus need system users and
8346 groups created during early boot. systemd now also ships
8347 with two default sysusers.d/ files for the most basic
8348 users and groups systemd and the core operating system
8349 require.
8350
8351 * A new tmpfiles snippet has been added that rebuilds the
8352 essential files in /etc on boot, should they be missing.
8353
8354 * A directive for ensuring automatic clean-up of
8355 /var/cache/man/ has been removed from the default
8356 configuration. This line should now be shipped by the man
8357 implementation. The necessary change has been made to the
8358 man-db implementation. Note that you need to update your man
8359 implementation to one that ships this line, otherwise no
8360 automatic clean-up of /var/cache/man will take place.
8361
8362 * A new condition ConditionNeedsUpdate= has been added that
8363 may conditionalize services to only run when /etc or /var
8364 are "older" than the vendor operating system resources in
8365 /usr. This is useful for reconstructing or updating /etc
8366 after an offline update of /usr or a factory reset, on the
8367 next reboot. Services that want to run once after such an
8368 update or reset should use this condition and order
8369 themselves before the new systemd-update-done.service, which
8370 will mark the two directories as fully updated. A number of
8371 service files have been added making use of this, to rebuild
8372 the udev hardware database, the journald message catalog and
8373 dynamic loader cache (ldconfig). The systemd-sysusers tool
8374 described above also makes use of this now. With this in
8375 place it is now possible to start up a minimal operating
ce1dde29 8376 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
8377 concepts involved see this recent blog story:
8378
8379 http://0pointer.de/blog/projects/stateless.html
8380
8381 * A new system group "input" has been introduced, and all
8382 input device nodes get this group assigned. This is useful
8383 for system-level software to get access to input devices. It
3dff3e00
KS
8384 complements what is already done for "audio" and "video".
8385
24a2bf4c
LP
8386 * systemd-networkd learnt minimal DHCPv4 server support in
8387 addition to the existing DHCPv4 client support. It also
8388 learnt DHCPv6 client and IPv6 Router Solicitation client
8389 support. The DHCPv4 client gained support for static routes
8390 passed in from the server. Note that the [DHCPv4] section
8391 known in older systemd-networkd versions has been renamed to
8392 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
8393 .network files using settings of this section should be
8394 updated, though compatibility is maintained. Optionally, the
8395 client hostname may now be sent to the DHCP server.
24a2bf4c 8396
c7435cc9
LP
8397 * networkd gained support for vxlan virtual networks as well
8398 as tun/tap and dummy devices.
24a2bf4c
LP
8399
8400 * networkd gained support for automatic allocation of address
8401 ranges for interfaces from a system-wide pool of
8402 addresses. This is useful for dynamically managing a large
8403 number of interfaces with a single network configuration
8404 file. In particular this is useful to easily assign
8405 appropriate IP addresses to the veth links of a large number
8406 of nspawn instances.
8407
8408 * RPM macros for processing sysusers, sysctl and binfmt
8409 drop-in snippets at package installation time have been
8410 added.
8411
8412 * The /etc/os-release file should now be placed in
8413 /usr/lib/os-release. The old location is automatically
8414 created as symlink. /usr/lib is the more appropriate
8415 location of this file, since it shall actually describe the
8416 vendor operating system shipped in /usr, and not the
8417 configuration stored in /etc.
8418
8419 * .mount units gained a new boolean SloppyOptions= setting
8420 that maps to mount(8)'s -s option which enables permissive
8421 parsing of unknown mount options.
8422
8423 * tmpfiles learnt a new "L+" directive which creates a symlink
8424 but (unlike "L") deletes a pre-existing file first, should
8425 it already exist and not already be the correct
a8eaaee7 8426 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
8427 added as well, which create block and character devices, as
8428 well as fifos in the filesystem, possibly removing any
8429 pre-existing files of different types.
8430
8431 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
8432 'argument' field (which so far specified the source to
ce1dde29 8433 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
8434 same file os copied from /usr/share/factory/ suffixed by the
8435 full destination path. This is useful for populating /etc
8436 with essential files, by copying them from vendor defaults
8437 shipped in /usr/share/factory/etc.
8438
8439 * A new command "systemctl preset-all" has been added that
8440 applies the service preset settings to all installed unit
8441 files. A new switch --preset-mode= has been added that
8442 controls whether only enable or only disable operations
8443 shall be executed.
8444
8445 * A new command "systemctl is-system-running" has been added
8446 that allows checking the overall state of the system, for
ce1dde29 8447 example whether it is fully up and running.
24a2bf4c
LP
8448
8449 * When the system boots up with an empty /etc, the equivalent
8450 to "systemctl preset-all" is executed during early boot, to
8451 make sure all default services are enabled after a factory
8452 reset.
8453
8454 * systemd now contains a minimal preset file that enables the
8455 most basic services systemd ships by default.
8456
8457 * Unit files' [Install] section gained a new DefaultInstance=
8458 field for defining the default instance to create if a
8459 template unit is enabled with no instance specified.
8460
8461 * A new passive target cryptsetup-pre.target has been added
8462 that may be used by services that need to make they run and
8463 finish before the first LUKS cryptographic device is set up.
8464
8465 * The /dev/loop-control and /dev/btrfs-control device nodes
8466 are now owned by the "disk" group by default, opening up
8467 access to this group.
8468
8469 * systemd-coredump will now automatically generate a
8470 stack trace of all core dumps taking place on the system,
8471 based on elfutils' libdw library. This stack trace is logged
8472 to the journal.
8473
8474 * systemd-coredump may now optionally store coredumps directly
8475 on disk (in /var/lib/systemd/coredump, possibly compressed),
8476 instead of storing them unconditionally in the journal. This
8477 mode is the new default. A new configuration file
8478 /etc/systemd/coredump.conf has been added to configure this
8479 and other parameters of systemd-coredump.
8480
8481 * coredumpctl gained a new "info" verb to show details about a
8482 specific coredump. A new switch "-1" has also been added
8483 that makes sure to only show information about the most
8484 recent entry instead of all entries. Also, as the tool is
8485 generally useful now the "systemd-" prefix of the binary
8486 name has been removed. Distributions that want to maintain
8487 compatibility with the old name should add a symlink from
8488 the old name to the new name.
8489
8490 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 8491 that unprivileged users can access their own coredumps with
24a2bf4c
LP
8492 coredumpctl without restrictions.
8493
8494 * New kernel command line options "systemd.wants=" (for
8495 pulling an additional unit during boot), "systemd.mask="
8496 (for masking a specific unit for the boot), and
8497 "systemd.debug-shell" (for enabling the debug shell on tty9)
8498 have been added. This is implemented in the new generator
8499 "systemd-debug-generator".
8500
8501 * systemd-nspawn will now by default filter a couple of
8502 syscalls for containers, among them those required for
8503 kernel module loading, direct x86 IO port access, swap
8504 management, and kexec. Most importantly though
8505 open_by_handle_at() is now prohibited for containers,
8506 closing a hole similar to a recently discussed vulnerability
8507 in docker regarding access to files on file hierarchies the
b938cb90
JE
8508 container should normally not have access to. Note that, for
8509 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
8510 this is explicitly documented in the man page), so this is
8511 just a fix for one of the most obvious problems.
8512
8513 * A new man page file-hierarchy(7) has been added that
8514 contains a minimized, modernized version of the file system
8515 layout systemd expects, similar in style to the FHS
c7435cc9
LP
8516 specification or hier(5). A new tool systemd-path(1) has
8517 been added to query many of these paths for the local
8518 machine and user.
24a2bf4c
LP
8519
8520 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
8521 longer done. Since the directory now has a per-user size
8522 limit, and is cleaned on logout this appears unnecessary,
8523 in particular since this now brings the lifecycle of this
8524 directory closer in line with how IPC objects are handled.
8525
8526 * systemd.pc now exports a number of additional directories,
8527 including $libdir (which is useful to identify the library
8528 path for the primary architecture of the system), and a
8529 couple of drop-in directories.
8530
3058e017
TLSC
8531 * udev's predictable network interface names now use the dev_port
8532 sysfs attribute, introduced in linux 3.15 instead of dev_id to
8533 distinguish between ports of the same PCI function. dev_id should
8534 only be used for ports using the same HW address, hence the need
8535 for dev_port.
8536
c7435cc9
LP
8537 * machined has been updated to export the OS version of a
8538 container (read from /etc/os-release and
8539 /usr/lib/os-release) on the bus. This is now shown in
8540 "machinectl status" for a machine.
8541
8542 * A new service setting RestartForceExitStatus= has been
8543 added. If configured to a set of exit signals or process
8544 return values, the service will be restarted when the main
8545 daemon process exits with any of them, regardless of the
8546 Restart= setting.
8547
8548 * systemctl's -H switch for connecting to remote systemd
8549 machines has been extended so that it may be used to
8550 directly connect to a specific container on the
8551 host. "systemctl -H root@foobar:waldi" will now connect as
8552 user "root" to host "foobar", and then proceed directly to
8553 the container named "waldi". Note that currently you have to
8554 authenticate as user "root" for this to work, as entering
8555 containers is a privileged operation.
8556
8557 Contributions from: Andreas Henriksson, Benjamin Steinwender,
8558 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
8559 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
8560 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
8561 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
8562 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
8563 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
8564 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
8565 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
8566 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
8567 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
8568 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
8569
ccddd104 8570 — Berlin, 2014-07-03
c7435cc9 8571
4196a3ea
KS
8572CHANGES WITH 214:
8573
8574 * As an experimental feature, udev now tries to lock the
8575 disk device node (flock(LOCK_SH|LOCK_NB)) while it
8576 executes events for the disk or any of its partitions.
8577 Applications like partitioning programs can lock the
8578 disk device node (flock(LOCK_EX)) and claim temporary
8579 device ownership that way; udev will entirely skip all event
8580 handling for this disk and its partitions. If the disk
8581 was opened for writing, the close will trigger a partition
8582 table rescan in udev's "watch" facility, and if needed
71449caf 8583 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 8584 This is now unconditionally enabled, and if it turns out to
4196a3ea 8585 cause major problems, we might turn it on only for specific
45df8656 8586 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
8587 devices are excluded from this logic.
8588
04e91da2
LP
8589 * We temporarily dropped the "-l" switch for fsck invocations,
8590 since they collide with the flock() logic above. util-linux
8591 upstream has been changed already to avoid this conflict,
5238e957 8592 and we will re-add "-l" as soon as util-linux with this
04e91da2
LP
8593 change has been released.
8594
8595 * The dependency on libattr has been removed. Since a long
8d0e0ddd 8596 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
8597 libattr is thus unnecessary.
8598
ce830873 8599 * Virtualization detection works without privileges now. This
04e91da2
LP
8600 means the systemd-detect-virt binary no longer requires
8601 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 8602 with fewer privileges.
04e91da2
LP
8603
8604 * systemd-networkd now runs under its own "systemd-network"
8605 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
8606 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
8607 loses the ability to write to files owned by root this way.
8608
a8eaaee7 8609 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
8610 "systemd-resolve" user with no capabilities remaining.
8611
a8eaaee7 8612 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
8613 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
8614
8615 * systemd-networkd gained support for setting up "veth"
a8eaaee7 8616 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
8617 as GRE and VTI tunnels.
8618
8619 * systemd-networkd will no longer automatically attempt to
8620 manually load kernel modules necessary for certain tunnel
8d0e0ddd 8621 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
8622 automatically when required. This only works correctly on
8623 very new kernels. On older kernels, please consider adding
c54bed5d 8624 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 8625
cd14eda3 8626 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
8627 moved to /run/systemd/resolve/. If you have a symlink from
8628 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 8629
ef392da6 8630 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 8631 have been added. When enabled, they will make the user data
04e91da2
LP
8632 (such as /home) inaccessible or read-only and the system
8633 (such as /usr) read-only, for specific services. This allows
8634 very light-weight per-service sandboxing to avoid
8635 modifications of user data or system files from
8636 services. These two new switches have been enabled for all
8637 of systemd's long-running services, where appropriate.
8638
8639 * Socket units gained new SocketUser= and SocketGroup=
8640 settings to set the owner user and group of AF_UNIX sockets
8641 and FIFOs in the file system.
8642
8d0e0ddd 8643 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
8644 all FIFOS and sockets in the file system will be removed
8645 when the specific socket unit is stopped.
8646
8647 * Socket units gained a new Symlinks= setting. It takes a list
8648 of symlinks to create to file system sockets or FIFOs
45df8656 8649 created by the specific Unix sockets. This is useful to
de04bbdc 8650 manage symlinks to socket nodes with the same lifecycle as
04e91da2
LP
8651 the socket itself.
8652
8653 * The /dev/log socket and /dev/initctl FIFO have been moved to
8654 /run, and have been replaced by symlinks. This allows
8655 connecting to these facilities even if PrivateDevices=yes is
8656 used for a service (which makes /dev/log itself unavailable,
8657 but /run is left). This also has the benefit of ensuring
8658 that /dev only contains device nodes, directories and
8659 symlinks, and nothing else.
8660
8661 * sd-daemon gained two new calls sd_pid_notify() and
8662 sd_pid_notifyf(). They are similar to sd_notify() and
8663 sd_notifyf(), but allow overriding of the source PID of
8664 notification messages if permissions permit this. This is
8665 useful to send notify messages on behalf of a different
8666 process (for example, the parent process). The
8667 systemd-notify tool has been updated to make use of this
8668 when sending messages (so that notification messages now
8669 originate from the shell script invoking systemd-notify and
8670 not the systemd-notify process itself. This should minimize
8671 a race where systemd fails to associate notification
8672 messages to services when the originating process already
8673 vanished.
8674
8675 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 8676 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
8677 reasons for a process to exit, which includes unclean
8678 signals, core dumps, timeouts and watchdog timeouts, but
8679 does not include clean and unclean exit codes or clean
8680 signals. Restart=on-abnormal is an alternative for
8681 Restart=on-failure for services that shall be able to
8682 terminate and avoid restarts on certain errors, by
8683 indicating so with an unclean exit code. Restart=on-failure
8684 or Restart=on-abnormal is now the recommended setting for
8685 all long-running services.
8686
8687 * If the InaccessibleDirectories= service setting points to a
8688 mount point (or if there are any submounts contained within
8689 it), it is now attempted to completely unmount it, to make
8690 the file systems truly unavailable for the respective
8691 service.
8692
8693 * The ReadOnlyDirectories= service setting and
8694 systemd-nspawn's --read-only parameter are now recursively
8695 applied to all submounts, too.
8696
8697 * Mount units may now be created transiently via the bus APIs.
8698
8699 * The support for SysV and LSB init scripts has been removed
8700 from the systemd daemon itself. Instead, it is now
8701 implemented as a generator that creates native systemd units
8702 from these scripts when needed. This enables us to remove a
8703 substantial amount of legacy code from PID 1, following the
8704 fact that many distributions only ship a very small number
8705 of LSB/SysV init scripts nowadays.
8706
cc98b302 8707 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
8708 virtualization anymore by the virtualization detection
8709 logic. After all, they generally have unrestricted access to
71449caf 8710 the hardware and usually are used to manage the unprivileged
04e91da2
LP
8711 (domU) domains.
8712
8713 * systemd-tmpfiles gained a new "C" line type, for copying
8714 files or entire directories.
8715
8716 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
8717 lines. So far, they have been non-globbing versions of the
8718 latter, and have thus been redundant. In future, it is
8719 recommended to only use "z". "m" has hence been removed
04e91da2
LP
8720 from the documentation, even though it stays supported.
8721
8722 * A tmpfiles snippet to recreate the most basic structure in
8723 /var has been added. This is enough to create the /var/run →
8724 /run symlink and create a couple of structural
8725 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
8726 volatile /var. Of course, while with this change, the core OS
8727 now is capable with dealing with a volatile /var, not all
04e91da2 8728 user services are ready for it. However, we hope that sooner
8d0e0ddd 8729 or later, many service daemons will be changed upstream so
04e91da2
LP
8730 that they are able to automatically create their necessary
8731 directories in /var at boot, should they be missing. This is
8732 the first step to allow state-less systems that only require
8733 the vendor image for /usr to boot.
8734
8735 * systemd-nspawn has gained a new --tmpfs= switch to mount an
8736 empty tmpfs instance to a specific directory. This is
8737 particularly useful for making use of the automatic
8738 reconstruction of /var (see above), by passing --tmpfs=/var.
8739
8740 * Access modes specified in tmpfiles snippets may now be
8741 prefixed with "~", which indicates that they shall be masked
daa05349 8742 by whether the existing file or directory is currently
8d0e0ddd 8743 writable, readable or executable at all. Also, if specified,
04e91da2
LP
8744 the sgid/suid/sticky bits will be masked for all
8745 non-directories.
8746
8747 * A new passive target unit "network-pre.target" has been
8748 added which is useful for services that shall run before any
8749 network is configured, for example firewall scripts.
8750
4c0d13bd
LP
8751 * The "floppy" group that previously owned the /dev/fd*
8752 devices is no longer used. The "disk" group is now used
8753 instead. Distributions should probably deprecate usage of
8754 this group.
8755
dc1d6c02
LP
8756 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
8757 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
8758 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
8759 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
8760 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
8761 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
8762 Jędrzejewski-Szmek
8763
ccddd104 8764 — Berlin, 2014-06-11
dc1d6c02 8765
6936cd89
LP
8766CHANGES WITH 213:
8767
8768 * A new "systemd-timesyncd" daemon has been added for
69beda1f 8769 synchronizing the system clock across the network. It
6936cd89 8770 implements an SNTP client. In contrast to NTP
8d0e0ddd 8771 implementations such as chrony or the NTP reference server,
6936cd89 8772 this only implements a client side, and does not bother with
c9679c65
LP
8773 the full NTP complexity, focusing only on querying time from
8774 one remote server and synchronizing the local clock to
6936cd89 8775 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 8776 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
8777 client should be more than appropriate for most
8778 installations. The daemon runs with minimal privileges, and
8779 has been hooked up with networkd to only operate when
8780 network connectivity is available. The daemon saves the
8781 current clock to disk every time a new NTP sync has been
8782 acquired, and uses this to possibly correct the system clock
69beda1f 8783 early at bootup, in order to accommodate for systems that
6936cd89 8784 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 8785 and to make sure that time monotonically progresses on these
c9679c65 8786 systems, even if it is not always correct. To make use of
8d0e0ddd 8787 this daemon, a new system user and group "systemd-timesync"
c9679c65 8788 needs to be created on installation of systemd.
6936cd89 8789
69beda1f
KS
8790 * The queue "seqnum" interface of libudev has been disabled, as
8791 it was generally incompatible with device namespacing as
6936cd89
LP
8792 sequence numbers of devices go "missing" if the devices are
8793 part of a different namespace.
8794
8795 * "systemctl list-timers" and "systemctl list-sockets" gained
8796 a --recursive switch for showing units of these types also
499b604b
ZJS
8797 for all local containers, similar in style to the already
8798 supported --recursive switch for "systemctl list-units".
6936cd89
LP
8799
8800 * A new RebootArgument= setting has been added for service
8801 units, which may be used to specify a kernel reboot argument
499b604b 8802 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
8803
8804 * A new FailureAction= setting has been added for service
8805 units which may be used to specify an operation to trigger
499b604b 8806 when a service fails. This works similarly to
8d0e0ddd 8807 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
8808 immediately rather than only after several attempts to
8809 restart the service in question.
8810
8811 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
8812 release, and version on the bus. This is useful for
8813 executing commands like hostnamectl with the -H switch.
8814 systemd-analyze makes use of this to properly display
8815 details when running non-locally.
6936cd89
LP
8816
8817 * The bootchart tool can now show cgroup information in the
8818 graphs it generates.
8819
8820 * The CFS CPU quota cgroup attribute is now exposed for
8821 services. The new CPUQuota= switch has been added for this
8822 which takes a percentage value. Setting this will have the
8823 result that a service may never get more CPU time than the
8824 specified percentage, even if the machine is otherwise idle.
8825
8826 * systemd-networkd learned IPIP and SIT tunnel support.
8827
8828 * LSB init scripts exposing a dependency on $network will now
8829 get a dependency on network-online.target rather than simply
8830 network.target. This should bring LSB handling closer to
8831 what it was on SysV systems.
8832
8833 * A new fsck.repair= kernel option has been added to control
8834 how fsck shall deal with unclean file systems at boot.
8835
2ad98889
ZJS
8836 * The (.ini) configuration file parser will now silently ignore
8837 sections whose names begin with "X-". This may be used to maintain
8838 application-specific extension sections in unit files.
6936cd89
LP
8839
8840 * machined gained a new API to query the IP addresses of
8841 registered containers. "machinectl status" has been updated
8842 to show these addresses in its output.
8843
8844 * A new call sd_uid_get_display() has been added to the
8845 sd-login APIs for querying the "primary" session of a
8846 user. The "primary" session of the user is elected from the
8847 user's sessions and generally a graphical session is
8848 preferred over a text one.
8849
8850 * A minimal systemd-resolved daemon has been added. It
8851 currently simply acts as a companion to systemd-networkd and
8852 manages resolv.conf based on per-interface DNS
8853 configuration, possibly supplied via DHCP. In the long run
8854 we hope to extend this into a local DNSSEC enabled DNS and
8855 mDNS cache.
8856
68dd0956
TG
8857 * The systemd-networkd-wait-online tool is now enabled by
8858 default. It will delay network-online.target until a network
8859 connection has been configured. The tool primarily integrates
8860 with networkd, but will also make a best effort to make sense
8861 of network configuration performed in some other way.
8862
6936cd89 8863 * Two new service options StartupCPUShares= and
499b604b 8864 StartupBlockIOWeight= have been added that work similarly to
6936cd89 8865 CPUShares= and BlockIOWeight= however only apply during
69beda1f 8866 system startup. This is useful to prioritize certain services
6936cd89
LP
8867 differently during bootup than during normal runtime.
8868
8e7acf67
LP
8869 * hostnamed has been changed to prefer the statically
8870 configured hostname in /etc/hostname (unless set to
8871 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 8872 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
8873 match more closely the rules of other configuration settings
8874 where the local administrator's configuration in /etc always
8875 overrides any other settings.
8876
5238e957 8877 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
8878 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
8879 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
8880 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
8881 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
8882 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
8883 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
8884 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
8885 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
8886 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
8887 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
8888 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
8889 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
8890 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
8891 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
8892 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
8893 Jędrzejewski-Szmek
8894
ccddd104 8895 — Beijing, 2014-05-28
6936cd89 8896
51c61cda
LP
8897CHANGES WITH 212:
8898
8899 * When restoring the screen brightness at boot, stay away from
8900 the darkest setting or from the lowest 5% of the available
8901 range, depending on which is the larger value of both. This
8902 should effectively protect the user from rebooting into a
8903 black screen, should the brightness have been set to minimum
8904 by accident.
8905
8906 * sd-login gained a new sd_machine_get_class() call to
8907 determine the class ("vm" or "container") of a machine
8908 registered with machined.
8909
8910 * sd-login gained new calls
8911 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
8912 to query the identity of the peer of a local AF_UNIX
499b604b 8913 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
8914 counterparts.
8915
8916 * PID 1 will now maintain a system-wide system state engine
8917 with the states "starting", "running", "degraded",
8918 "maintenance", "stopping". These states are bound to system
8919 startup, normal runtime, runtime with at least one failed
8920 service, rescue/emergency mode and system shutdown. This
8921 state is shown in the "systemctl status" output when no unit
8922 name is passed. It is useful to determine system state, in
8923 particularly when doing so for many systems or containers at
8924 once.
8925
8926 * A new command "list-machines" has been added to "systemctl"
8927 that lists all local OS containers and shows their system
8928 state (see above), if systemd runs inside of them.
8929
8930 * systemctl gained a new "-r" switch to recursively enumerate
8931 units on all local containers, when used with the
8932 "list-unit" command (which is the default one that is
8933 executed when no parameters are specified).
8934
8935 * The GPT automatic partition discovery logic will now honour
8936 two GPT partition flags: one may be set on a partition to
8937 cause it to be mounted read-only, and the other may be set
8938 on a partition to ignore it during automatic discovery.
8939
8940 * Two new GPT type UUIDs have been added for automatic root
70a44afe 8941 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
8942 particularly useful for discovering the root directory on
8943 these architectures during bare-metal boots (since UEFI is
8944 not common there), but still very useful to allow booting of
8945 ARM disk images in nspawn with the -i option.
8946
8947 * MAC addresses of interfaces created with nspawn's
8948 --network-interface= switch will now be generated from the
8949 machine name, and thus be stable between multiple invocations
8950 of the container.
8951
8952 * logind will now automatically remove all IPC objects owned
8953 by a user if she or he fully logs out. This makes sure that
8954 users who are logged out cannot continue to consume IPC
8955 resources. This covers SysV memory, semaphores and message
8956 queues as well as POSIX shared memory and message
de04bbdc 8957 queues. Traditionally, SysV and POSIX IPC had no lifecycle
b8bde116
JE
8958 limits. With this functionality, that is corrected. This may
8959 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
8960
8961 * The systemd-machine-id-setup and tmpfiles tools gained a
8962 --root= switch to operate on a specific root directory,
8963 instead of /.
8964
8965 * journald can now forward logged messages to the TTYs of all
8966 logged in users ("wall"). This is the default for all
8967 emergency messages now.
8968
8969 * A new tool systemd-journal-remote has been added to stream
8970 journal log messages across the network.
8971
8972 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
8973 controller trees are mounted into it. Note that the
8974 directories mounted beneath it are not read-only. This is a
8975 security measure and is particularly useful because glibc
8976 actually includes a search logic to pick any tmpfs it can
8977 find to implement shm_open() if /dev/shm is not available
8978 (which it might very well be in namespaced setups).
8979
8980 * machinectl gained a new "poweroff" command to cleanly power
8981 down a local OS container.
8982
8983 * The PrivateDevices= unit file setting will now also drop the
8984 CAP_MKNOD capability from the capability bound set, and
8985 imply DevicePolicy=closed.
8986
8987 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
8988 comprehensively on all long-running systemd services where
8989 this is appropriate.
8990
8991 * systemd-udevd will now run in a disassociated mount
b8bde116 8992 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
8993 pull in mount units via SYSTEMD_WANTS properties.
8994
8995 * The kdbus support gained support for uploading policy into
8996 the kernel. sd-bus gained support for creating "monitoring"
8997 connections that can eavesdrop into all bus communication
8998 for debugging purposes.
8999
9000 * Timestamps may now be specified in seconds since the UNIX
9001 epoch Jan 1st, 1970 by specifying "@" followed by the value
9002 in seconds.
9003
9004 * Native tcpwrap support in systemd has been removed. tcpwrap
9005 is old code, not really maintained anymore and has serious
9006 shortcomings, and better options such as firewalls
9007 exist. For setups that require tcpwrap usage, please
9008 consider invoking your socket-activated service via tcpd,
9009 like on traditional inetd.
9010
9011 * A new system.conf configuration option
9012 DefaultTimerAccuracySec= has been added that controls the
9013 default AccuracySec= setting of .timer units.
9014
b8bde116 9015 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
9016 timers configured this way will cause the system to resume
9017 from system suspend (if the system supports that, which most
9018 do these days).
9019
b8bde116 9020 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
9021 timers configured this way will save to disk when they have
9022 been last triggered. This information is then used on next
9023 reboot to possible execute overdue timer events, that
d28315e4
JE
9024 could not take place because the system was powered off.
9025 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
9026
9027 * systemctl's "list-timers" will now also list the time a
9028 timer unit was last triggered in addition to the next time
9029 it will be triggered.
9030
9031 * systemd-networkd will now assign predictable IPv4LL
9032 addresses to its local interfaces.
9033
9034 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
9035 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
9036 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
9037 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
9038 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
9039 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
9040 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
9041 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
9042 Jędrzejewski-Szmek
9043
ccddd104 9044 — Berlin, 2014-03-25
51c61cda 9045
699b6b34
LP
9046CHANGES WITH 211:
9047
9048 * A new unit file setting RestrictAddressFamilies= has been
9049 added to restrict which socket address families unit
9050 processes gain access to. This takes address family names
9051 like "AF_INET" or "AF_UNIX", and is useful to minimize the
9052 attack surface of services via exotic protocol stacks. This
9053 is built on seccomp system call filters.
9054
9055 * Two new unit file settings RuntimeDirectory= and
9056 RuntimeDirectoryMode= have been added that may be used to
9057 manage a per-daemon runtime directories below /run. This is
9058 an alternative for setting up directory permissions with
9059 tmpfiles snippets, and has the advantage that the runtime
9060 directory's lifetime is bound to the daemon runtime and that
9061 the daemon starts up with an empty directory each time. This
9062 is particularly useful when writing services that drop
f1721625 9063 privileges using the User= or Group= setting.
699b6b34
LP
9064
9065 * The DeviceAllow= unit setting now supports globbing for
9066 matching against device group names.
9067
9068 * The systemd configuration file system.conf gained new
9069 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
9070 DefaultMemoryAccounting= to globally turn on/off accounting
9071 for specific resources (cgroups) for all units. These
22e7062d 9072 settings may still be overridden individually in each unit
699b6b34
LP
9073 though.
9074
9075 * systemd-gpt-auto-generator is now able to discover /srv and
9076 root partitions in addition to /home and swap partitions. It
9077 also supports LUKS-encrypted partitions now. With this in
b8bde116 9078 place, automatic discovery of partitions to mount following
699b6b34 9079 the Discoverable Partitions Specification
56cadcb6 9080 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
9081 is now a lot more complete. This allows booting without
9082 /etc/fstab and without root= on the kernel command line on
b8bde116 9083 systems prepared appropriately.
699b6b34
LP
9084
9085 * systemd-nspawn gained a new --image= switch which allows
9086 booting up disk images and Linux installations on any block
9087 device that follow the Discoverable Partitions Specification
9088 (see above). This means that installations made with
9089 appropriately updated installers may now be started and
9090 deployed using container managers, completely
9091 unmodified. (We hope that libvirt-lxc will add support for
9092 this feature soon, too.)
9093
9094 * systemd-nspawn gained a new --network-macvlan= setting to
9095 set up a private macvlan interface for the
499b604b 9096 container. Similarly, systemd-networkd gained a new
699b6b34
LP
9097 Kind=macvlan setting in .netdev files.
9098
9099 * systemd-networkd now supports configuring local addresses
9100 using IPv4LL.
9101
9102 * A new tool systemd-network-wait-online has been added to
9103 synchronously wait for network connectivity using
9104 systemd-networkd.
9105
9106 * The sd-bus.h bus API gained a new sd_bus_track object for
de04bbdc 9107 tracking the lifecycle of bus peers. Note that sd-bus.h is
699b6b34
LP
9108 still not a public API though (unless you specify
9109 --enable-kdbus on the configure command line, which however
9110 voids your warranty and you get no API stability guarantee).
9111
9112 * The $XDG_RUNTIME_DIR runtime directories for each user are
9113 now individual tmpfs instances, which has the benefit of
9114 introducing separate pools for each user, with individual
4ef6e535 9115 size limits, and thus making sure that unprivileged clients
699b6b34
LP
9116 can no longer negatively impact the system or other users by
9117 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
9118 RuntimeDirectorySize= has been introduced that allows
9119 controlling the default size limit for all users. It
9120 defaults to 10% of the available physical memory. This is no
9121 replacement for quotas on tmpfs though (which the kernel
9122 still does not support), as /dev/shm and /tmp are still
4ef6e535 9123 shared resources used by both the system and unprivileged
699b6b34
LP
9124 users.
9125
9126 * logind will now automatically turn off automatic suspending
9127 on laptop lid close when more than one display is
9128 connected. This was previously expected to be implemented
9129 individually in desktop environments (such as GNOME),
9130 however has been added to logind now, in order to fix a
9131 boot-time race where a desktop environment might not have
9132 been started yet and thus not been able to take an inhibitor
9133 lock at the time where logind already suspends the system
9134 due to a closed lid.
9135
9136 * logind will now wait at least 30s after each system
9137 suspend/resume cycle, and 3min after system boot before
9138 suspending the system due to a closed laptop lid. This
9139 should give USB docking stations and similar enough time to
4ef6e535 9140 be probed and configured after system resume and boot in
699b6b34
LP
9141 order to then act as suspend blocker.
9142
9143 * systemd-run gained a new --property= setting which allows
9144 initialization of resource control properties (and others)
9145 for the created scope or service unit. Example: "systemd-run
9146 --property=BlockIOWeight=10 updatedb" may be used to run
9147 updatedb at a low block IO scheduling weight.
9148
9149 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
9150 now also work in --scope mode.
9151
9152 * When systemd is compiled with kdbus support, basic support
9153 for enforced policies is now in place. (Note that enabling
9154 kdbus still voids your warranty and no API compatibility
9155 promises are made.)
9156
9157 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
9158 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
9159 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
9160 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
9161 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
9162 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
9163 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
9164 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
9165 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
9166 Zbigniew Jędrzejewski-Szmek
9167
ccddd104 9168 — Berlin, 2014-03-12
699b6b34 9169
43c71255
LP
9170CHANGES WITH 210:
9171
9172 * systemd will now relabel /dev after loading the SMACK policy
9173 according to SMACK rules.
9174
67dd87c5 9175 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
9176 set the AppArmor profile for the processes of a unit.
9177
9178 * A new condition check ConditionArchitecture= has been added
9179 to conditionalize units based on the system architecture, as
9180 reported by uname()'s "machine" field.
9181
9182 * systemd-networkd now supports matching on the system
38b38500 9183 virtualization, architecture, kernel command line, hostname
43c71255
LP
9184 and machine ID.
9185
ed28905e 9186 * logind is now a lot more aggressive when suspending the
43c71255 9187 machine due to a closed laptop lid. Instead of acting only
b8bde116 9188 on the lid close action, it will continuously watch the lid
43c71255
LP
9189 status and act on it. This is useful for laptops where the
9190 power button is on the outside of the chassis so that it can
ed28905e 9191 be reached without opening the lid (such as the Lenovo
b8bde116 9192 Yoga). On those machines, logind will now immediately
ed28905e 9193 re-suspend the machine if the power button has been
43c71255
LP
9194 accidentally pressed while the laptop was suspended and in a
9195 backpack or similar.
9196
9197 * logind will now watch SW_DOCK switches and inhibit reaction
9198 to the lid switch if it is pressed. This means that logind
d27893ef 9199 will not suspend the machine anymore if the lid is closed
949138cc 9200 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
9201 notifications via the input layer. Note that ACPI docking
9202 stations do not generate this currently. Also note that this
9203 logic is usually not fully sufficient and Desktop
9204 Environments should take a lid switch inhibitor lock when an
9205 external display is connected, as systemd will not watch
9206 this on its own.
9207
9208 * nspawn will now make use of the devices cgroup controller by
9209 default, and only permit creation of and access to the usual
9210 API device nodes like /dev/null or /dev/random, as well as
9211 access to (but not creation of) the pty devices.
9212
9213 * We will now ship a default .network file for
9214 systemd-networkd that automatically configures DHCP for
9215 network interfaces created by nspawn's --network-veth or
9216 --network-bridge= switches.
9217
9218 * systemd will now understand the usual M, K, G, T suffixes
9219 according to SI conventions (i.e. to the base 1000) when
9220 referring to throughput and hardware metrics. It will stay
9221 with IEC conventions (i.e. to the base 1024) for software
9222 metrics, according to what is customary according to
9223 Wikipedia. We explicitly document which base applies for
9224 each configuration option.
9225
6b000af4
LP
9226 * The DeviceAllow= setting in unit files now supports a syntax to
9227 allow-list an entire group of devices node majors at once, based on
9228 the /proc/devices listing. For example, with the string "char-pts",
9229 it is now possible to allow-list all current and future pseudo-TTYs
9230 at once.
43c71255
LP
9231
9232 * sd-event learned a new "post" event source. Event sources of
9233 this type are triggered by the dispatching of any event
9234 source of a type that is not "post". This is useful for
9235 implementing clean-up and check event sources that are
9236 triggered by other work being done in the program.
9237
9238 * systemd-networkd is no longer statically enabled, but uses
9239 the usual [Install] sections so that it can be
9240 enabled/disabled using systemctl. It still is enabled by
9241 default however.
9242
b8bde116 9243 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
9244 host side will now be prefixed with "vb-" if
9245 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 9246 is used. This way, it is easy to distinguish these cases on
43c71255
LP
9247 the host, for example to apply different configuration to
9248 them with systemd-networkd.
9249
d27893ef
LP
9250 * The compatibility libraries for libsystemd-journal.so,
9251 libsystem-id128.so, libsystemd-login.so and
9252 libsystemd-daemon.so do not make use of IFUNC
b8bde116 9253 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
9254 under these alternative names. This means that the footprint
9255 is drastically increased, but given that these are
b8bde116 9256 transitional compatibility libraries, this should not matter
d27893ef
LP
9257 much. This change has been made necessary to support the ARM
9258 platform for these compatibility libraries, as the ARM
d28315e4 9259 toolchain is not really at the same level as the toolchain
ed28905e 9260 for other architectures like x86 and does not support
d27893ef
LP
9261 IFUNC. Please make sure to use --enable-compat-libs only
9262 during a transitional period!
9263
f26ad321
ZJS
9264 * The .include syntax has been deprecated and is not documented
9265 anymore. Drop-in files in .d directories should be used instead.
9266
13b28d82 9267 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
9268 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
9269 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
9270 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
9271 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
9272 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
9273 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
9274 Zbigniew Jędrzejewski-Szmek
9275
ccddd104 9276 — Berlin, 2014-02-24
43c71255 9277
e49b5aad
LP
9278CHANGES WITH 209:
9279
9280 * A new component "systemd-networkd" has been added that can
9281 be used to configure local network interfaces statically or
8b7d0494
JSJ
9282 via DHCP. It is capable of bringing up bridges, VLANs, and
9283 bonding. Currently, no hook-ups for interactive network
4670e9d5 9284 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
9285 container, embedded, or server setup if you need a simple,
9286 yet powerful, network configuration solution. This
4670e9d5 9287 configuration subsystem is quite nifty, as it allows wildcard
1e190502 9288 hotplug matching in interfaces. For example, with a single
4670e9d5 9289 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
9290 interfaces showing up are automatically added to a bridge,
9291 or similar. It supports link-sensing and more.
e49b5aad
LP
9292
9293 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 9294 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
9295 useful for adding socket activation support to services that
9296 do not actually support socket activation, including virtual
4c2413bf 9297 machines and the like.
e49b5aad
LP
9298
9299 * Add a new tool to save/restore rfkill state on
9300 shutdown/boot.
9301
8b7d0494
JSJ
9302 * Save/restore state of keyboard backlights in addition to
9303 display backlights on shutdown/boot.
e49b5aad
LP
9304
9305 * udev learned a new SECLABEL{} construct to label device
9306 nodes with a specific security label when they appear. For
4c2413bf 9307 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
9308 prepared for additional security frameworks.
9309
9310 * udev gained a new scheme to configure link-level attributes
9311 from files in /etc/systemd/network/*.link. These files can
8b7d0494 9312 match against MAC address, device path, driver name and type,
4c2413bf 9313 and will apply attributes like the naming policy, link speed,
8b7d0494 9314 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
1d3a473b 9315 address assignment policy (randomized, …).
e49b5aad 9316
dfb08b05
ZJS
9317 * The configuration of network interface naming rules for
9318 "permanent interface names" has changed: a new NamePolicy=
9319 setting in the [Link] section of .link files determines the
a8eaaee7 9320 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
9321 path). The default value of this setting is determined by
9322 /usr/lib/net/links/99-default.link. Old
9323 80-net-name-slot.rules udev configuration file has been
9324 removed, so local configuration overriding this file should
ce830873 9325 be adapted to override 99-default.link instead.
dfb08b05 9326
e49b5aad 9327 * When the User= switch is used in a unit file, also
4c2413bf 9328 initialize $SHELL= based on the user database entry.
e49b5aad
LP
9329
9330 * systemd no longer depends on libdbus. All communication is
9331 now done with sd-bus, systemd's low-level bus library
9332 implementation.
9333
9334 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 9335 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
9336 enable support for a new ".busname" unit type that
9337 encapsulates bus name activation on kdbus. It works a little
9338 bit like ".socket" units, except for bus names. A new
9339 generator has been added that converts classic dbus1 service
9340 activation files automatically into native systemd .busname
9341 and .service units.
9342
9343 * sd-bus: add a light-weight vtable implementation that allows
9344 defining objects on the bus with a simple static const
9345 vtable array of its methods, signals and properties.
9346
8b7d0494 9347 * systemd will not generate or install static dbus
e49b5aad 9348 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 9349 as the precise format of these files is unclear, and
e49b5aad
LP
9350 nothing makes use of it.
9351
9352 * A proxy daemon is now provided to proxy clients connecting
9353 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
9354 compatibility with classic D-Bus.
9355
9356 * A bus driver implementation has been added that supports the
9357 classic D-Bus bus driver calls on kdbus, also for
9358 compatibility purposes.
9359
9360 * A new API "sd-event.h" has been added that implements a
9361 minimal event loop API built around epoll. It provides a
9362 couple of features that direct epoll usage is lacking:
b9761003 9363 prioritization of events, scales to large numbers of timer
e49b5aad
LP
9364 events, per-event timer slack (accuracy), system-wide
9365 coalescing of timer events, exit handlers, watchdog
9366 supervision support using systemd's sd_notify() API, child
9367 process handling.
9368
9369 * A new API "sd-rntl.h" has been added that provides an API
9370 around the route netlink interface of the kernel, similar in
9371 style to "sd-bus.h".
9372
7e95eda5
PF
9373 * A new API "sd-dhcp-client.h" has been added that provides a
9374 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
9375 "systemd-networkd".
9376
4c2413bf 9377 * There is a new kernel command line option
8b7d0494
JSJ
9378 "systemd.restore_state=0|1". When set to "0", none of the
9379 systemd tools will restore saved runtime state to hardware
9380 devices. More specifically, the rfkill and backlight states
9381 are not restored.
e49b5aad
LP
9382
9383 * The FsckPassNo= compatibility option in mount/service units
9384 has been removed. The fstab generator will now add the
9385 necessary dependencies automatically, and does not require
9386 PID1's support for that anymore.
9387
8b7d0494 9388 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
9389 recent boots with their times and boot IDs.
9390
9391 * The various tools like systemctl, loginctl, timedatectl,
1d3a473b 9392 busctl, systemd-run, … have gained a new switch "-M" to
e49b5aad
LP
9393 connect to a specific, local OS container (as direct
9394 connection, without requiring SSH). This works on any
9395 container that is registered with machined, such as those
9396 created by libvirt-lxc or nspawn.
9397
9398 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 9399 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
9400 useful for systemd-run because it enables queuing of jobs
9401 onto remote systems.
e49b5aad
LP
9402
9403 * machinectl gained a new command "login" to open a getty
9404 login in any local container. This works with any container
9405 that is registered with machined (such as those created by
8e420494 9406 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
9407
9408 * machinectl gained a new "reboot" command that may be used to
9409 trigger a reboot on a specific container that is registered
9410 with machined. This works on any container that runs an init
9411 system of some kind.
9412
9413 * systemctl gained a new "list-timers" command to print a nice
9414 listing of installed timer units with the times they elapse
9415 next.
9416
9417 * Alternative reboot() parameters may now be specified on the
9418 "systemctl reboot" command line and are passed to the
9419 reboot() system call.
9420
9421 * systemctl gained a new --job-mode= switch to configure the
9422 mode to queue a job with. This is a more generic version of
8b7d0494 9423 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
9424 still available but not advertised anymore.
9425
e49b5aad
LP
9426 * /etc/systemd/system.conf gained new settings to configure
9427 various default timeouts of units, as well as the default
b9761003 9428 start limit interval and burst. These may still be overridden
e49b5aad
LP
9429 within each Unit.
9430
270f1624
LP
9431 * PID1 will now export on the bus profile data of the security
9432 policy upload process (such as the SELinux policy upload to
8e420494 9433 the kernel).
e49b5aad 9434
4670e9d5 9435 * journald: when forwarding logs to the console, include
1e190502
ZJS
9436 timestamps (following the setting in
9437 /sys/module/printk/parameters/time).
e49b5aad
LP
9438
9439 * OnCalendar= in timer units now understands the special
9440 strings "yearly" and "annually". (Both are equivalent)
9441
9442 * The accuracy of timer units is now configurable with the new
9443 AccuracySec= setting. It defaults to 1min.
9444
9445 * A new dependency type JoinsNamespaceOf= has been added that
9446 allows running two services within the same /tmp and network
9447 namespace, if PrivateNetwork= or PrivateTmp= are used.
9448
9449 * A new command "cat" has been added to systemctl. It outputs
9450 the original unit file of a unit, and concatenates the
1e190502
ZJS
9451 contents of additional "drop-in" unit file snippets, so that
9452 the full configuration is shown.
e49b5aad
LP
9453
9454 * systemctl now supports globbing on the various "list-xyz"
9455 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
9456 those commands which take multiple unit names.
9457
9458 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
9459
9460 * All systemd daemons now make use of the watchdog logic so
9461 that systemd automatically notices when they hang.
9462
4c2413bf 9463 * If the $container_ttys environment variable is set,
e49b5aad
LP
9464 getty-generator will automatically spawn a getty for each
9465 listed tty. This is useful for container managers to request
9466 login gettys to be spawned on as many ttys as needed.
9467
9468 * %h, %s, %U specifier support is not available anymore when
9469 used in unit files for PID 1. This is because NSS calls are
9470 not safe from PID 1. They stay available for --user
9471 instances of systemd, and as special case for the root user.
9472
e49b5aad
LP
9473 * loginctl gained a new "--no-legend" switch to turn off output
9474 of the legend text.
9475
9476 * The "sd-login.h" API gained three new calls:
9477 sd_session_is_remote(), sd_session_get_remote_user(),
9478 sd_session_get_remote_host() to query information about
9479 remote sessions.
9480
8e420494
LP
9481 * The udev hardware database now also carries vendor/product
9482 information of SDIO devices.
e49b5aad
LP
9483
9484 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
9485 determine whether watchdog notifications are requested by
9486 the system manager.
9487
1e190502 9488 * Socket-activated per-connection services now include a
e49b5aad
LP
9489 short description of the connection parameters in the
9490 description.
9491
4c2413bf 9492 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 9493 only lines where the command character is not suffixed with
4670e9d5 9494 "!" are executed. When this option is specified, those
1e190502
ZJS
9495 options are executed too. This partitions tmpfiles
9496 directives into those that can be safely executed at any
9497 time, and those which should be run only at boot (for
9498 example, a line that creates /run/nologin).
e49b5aad 9499
c0c5af00 9500 * A new API "sd-resolve.h" has been added which provides a simple
38b38500 9501 asynchronous wrapper around glibc NSS hostname resolution
e49b5aad 9502 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
9503 getaddrinfo_a(), it does not use signals. In contrast to most
9504 other asynchronous name resolution libraries, this one does
9505 not reimplement DNS, but reuses NSS, so that alternate
38b38500 9506 hostname resolution systems continue to work, such as mDNS,
8b7d0494 9507 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
9508 cleaned up for inclusion in systemd.
9509
6300b3ec
LP
9510 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
9511 "sd-daemon.h" are no longer found in individual libraries
9512 libsystemd-journal.so, libsystemd-login.so,
9513 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
9514 merged them into a single library, libsystemd.so, which
9515 provides all symbols. The reason for this is cyclic
e49b5aad 9516 dependencies, as these libraries tend to use each other's
d28315e4 9517 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
9518 a copy of a good part of our code into each of these
9519 libraries again and again, which, however, makes certain
9520 things hard to do, like sharing static variables. Also, it
9521 substantially increases footprint. With this change, there
9522 is only one library for the basic APIs systemd
9523 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
9524 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
9525 library as well, however are subject to the --enable-kdbus
9526 switch (see below). Note that "sd-dhcp-client.h" is not part
9527 of this library (this is because it only consumes, never
9528 provides, services of/to other APIs). To make the transition
8b7d0494 9529 easy from the separate libraries to the unified one, we
4c2413bf 9530 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
9531 will generate stub libraries that are compatible with the
9532 old ones but redirect all calls to the new one.
9533
8b7d0494 9534 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 9535 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
9536 and "sd-utf8.h" are compile-time optional via the
9537 "--enable-kdbus" switch, and they are not compiled in by
9538 default. To make use of kdbus, you have to explicitly enable
4c2413bf 9539 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
9540 userspace API for all of this is considered stable yet. We
9541 want to maintain the freedom to still change the APIs for
4c2413bf 9542 now. By specifying this build-time switch, you acknowledge
e49b5aad 9543 that you are aware of the instability of the current
ad42cf73
KS
9544 APIs.
9545
9546 * Also, note that while kdbus is pretty much complete,
e49b5aad 9547 it lacks one thing: proper policy support. This means you
8b7d0494 9548 can build a fully working system with all features; however,
4c2413bf
JE
9549 it will be highly insecure. Policy support will be added in
9550 one of the next releases, at the same time that we will
9551 declare the APIs stable.
e49b5aad 9552
81c7dd89 9553 * When the kernel command line argument "kdbus" is specified,
ad42cf73 9554 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 9555 this stage of development, it is only useful for testing kdbus
ad42cf73 9556 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 9557 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
9558 "kdbus" is added to the kernel command line, the entire system
9559 runs with kdbus instead of dbus-daemon, with the above mentioned
9560 problem of missing the system policy enforcement. Also a future
9561 version of kdbus.ko or a newer systemd will not be compatible with
9562 each other, and will unlikely be able to boot the machine if only
9563 one of them is updated.
9564
e49b5aad 9565 * systemctl gained a new "import-environment" command which
4c2413bf 9566 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
9567 service manager so that it is inherited by services started
9568 by the manager. This is useful to upload variables like
9569 $DISPLAY into the user service manager.
9570
9571 * A new PrivateDevices= switch has been added to service units
9572 which allows running a service with a namespaced /dev
9573 directory that does not contain any device nodes for
4c2413bf 9574 physical devices. More specifically, it only includes devices
8b7d0494 9575 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
9576 entry points.
9577
9578 * logind has been extended to support behaviour like VT
9579 switching on seats that do not support a VT. This makes
9580 multi-session available on seats that are not the first seat
9581 (seat0), and on systems where kernel support for VTs has
8b7d0494 9582 been disabled at compile-time.
e49b5aad
LP
9583
9584 * If a process holds a delay lock for system sleep or shutdown
1e190502 9585 and fails to release it in time, we will now log its
e49b5aad
LP
9586 identity. This makes it easier to identify processes that
9587 cause slow suspends or power-offs.
9588
1e190502
ZJS
9589 * When parsing /etc/crypttab, support for a new key-slot=
9590 option as supported by Debian is added. It allows indicating
9591 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 9592
000b1ba5 9593 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
9594 officially declared to be async-signal-safe so that it may
9595 be invoked from signal handlers for logging purposes.
e49b5aad
LP
9596
9597 * Boot-time status output is now enabled automatically after a
9598 short timeout if boot does not progress, in order to give
8e420494 9599 the user an indication what she or he is waiting for.
1e190502
ZJS
9600
9601 * The boot-time output has been improved to show how much time
9602 remains until jobs expire.
e49b5aad
LP
9603
9604 * The KillMode= switch in service units gained a new possible
8b7d0494 9605 value "mixed". If set, and the unit is shut down, then the
e49b5aad 9606 initial SIGTERM signal is sent only to the main daemon
8e420494 9607 process, while the following SIGKILL signal is sent to
e49b5aad
LP
9608 all remaining processes of the service.
9609
4c2413bf
JE
9610 * When a scope unit is registered, a new property "Controller"
9611 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
9612 RequestStop() signal to this name when it would like to shut
9613 down the scope. This may be used to hook manager logic into
9614 the shutdown logic of scope units. Also, scope units may now
8b7d0494 9615 be put in a special "abandoned" state, in which case the
e49b5aad
LP
9616 manager process which created them takes no further
9617 responsibilities for it.
9618
1e190502 9619 * When reading unit files, systemd will now verify
e49b5aad
LP
9620 the access mode of these files, and warn about certain
9621 suspicious combinations. This has been added to make it
9622 easier to track down packaging bugs where unit files are
9623 marked executable or world-writable.
9624
9625 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 9626 container-wide environment variables. The similar option in
1e190502
ZJS
9627 systemd-activate was renamed from "--environment=" to
9628 "--setenv=" for consistency.
e49b5aad
LP
9629
9630 * systemd-nspawn has been updated to create a new kdbus domain
9631 for each container that is invoked, thus allowing each
b9761003 9632 container to have its own set of system and user buses,
8b7d0494 9633 independent of the host.
e49b5aad
LP
9634
9635 * systemd-nspawn gained a new --drop-capability= switch to run
9636 the container with less capabilities than the default. Both
b9761003 9637 --drop-capability= and --capability= now take the special
e49b5aad
LP
9638 string "all" for dropping or keeping all capabilities.
9639
9640 * systemd-nspawn gained new switches for executing containers
9641 with specific SELinux labels set.
9642
9643 * systemd-nspawn gained a new --quiet switch to not generate
9644 any additional output but the container's own console
9645 output.
9646
9647 * systemd-nspawn gained a new --share-system switch to run a
9648 container without PID namespacing enabled.
9649
9650 * systemd-nspawn gained a new --register= switch to control
1e190502 9651 whether the container is registered with systemd-machined or
8e420494 9652 not. This is useful for containers that do not run full
e49b5aad
LP
9653 OS images, but only specific apps.
9654
9655 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 9656 when invoked as the only program from a service unit, and
e49b5aad 9657 results in registration of the unit service itself in
1e190502 9658 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
9659
9660 * systemd-nspawn gained a new --network-interface= switch for
9661 moving arbitrary interfaces to the container. The new
4c2413bf 9662 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
9663 between host and container. The new --network-bridge=
9664 switch then allows assigning the host side of this virtual
9665 Ethernet connection to a bridge device.
e49b5aad 9666
6afc95b7
LP
9667 * systemd-nspawn gained a new --personality= switch for
9668 setting the kernel personality for the container. This is
70a44afe 9669 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
9670 similar option Personality= is now also available for service
9671 units to use.
6afc95b7 9672
e49b5aad
LP
9673 * logind will now also track a "Desktop" identifier for each
9674 session which encodes the desktop environment of it. This is
9675 useful for desktop environments that want to identify
9676 multiple running sessions of itself easily.
9677
9678 * A new SELinuxContext= setting for service units has been
9679 added that allows setting a specific SELinux execution
9680 context for a service.
9681
9682 * Most systemd client tools will now honour $SYSTEMD_LESS for
9683 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
9684 override $LESS to allow certain operations to work, such as
9685 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
9686 influence this logic.
9687
9688 * systemd's "seccomp" hook-up has been changed to make use of
9689 the libseccomp library instead of using its own
9690 implementation. This has benefits for portability among
9691 other things.
9692
4c2413bf 9693 * For usage together with SystemCallFilter=, a new
8b7d0494 9694 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
9695 allows configuration of a system error number to be returned
9696 on filtered system calls, instead of immediately killing the
e49b5aad
LP
9697 process. Also, SystemCallArchitectures= has been added to
9698 limit access to system calls of a particular architecture
9699 (in order to turn off support for unused secondary
4c2413bf 9700 architectures). There is also a global
8b7d0494 9701 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
9702 off support for non-native system calls system-wide.
9703
210054d7
KS
9704 * systemd requires a kernel with a working name_to_handle_at(),
9705 please see the kernel config requirements in the README file.
9706
e49b5aad
LP
9707 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
9708 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
9709 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
9710 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
9711 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
9712 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
9713 Elia Pinto, Florian Weimer, George McCollister, Goffredo
9714 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
9715 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
9716 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
9717 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
9718 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
9719 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
9720 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
9721 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
9722 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
9723 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
9724 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
9725 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
9726 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
9727 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
9728 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
9729 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
9730 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
9731
ccddd104 9732 — Berlin, 2014-02-20
e49b5aad 9733
cd4010b3
LP
9734CHANGES WITH 208:
9735
9736 * logind has gained support for facilitating privileged input
9737 and drm device access for unprivileged clients. This work is
9738 useful to allow Wayland display servers (and similar
9739 programs, such as kmscon) to run under the user's ID and
9740 access input and drm devices which are normally
9741 protected. When this is used (and the kernel is new enough)
9742 logind will "mute" IO on the file descriptors passed to
9743 Wayland as long as it is in the background and "unmute" it
9744 if it returns into the foreground. This allows secure
9745 session switching without allowing background sessions to
9746 eavesdrop on input and display data. This also introduces
9747 session switching support if VT support is turned off in the
9748 kernel, and on seats that are not seat0.
9749
9750 * A new kernel command line option luks.options= is understood
06b643e7 9751 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
9752 encrypted partitions specified with luks.uuid=.
9753
9754 * tmpfiles.d(5) snippets may now use specifier expansion in
9755 path names. More specifically %m, %b, %H, %v, are now
9756 replaced by the local machine id, boot id, hostname, and
9757 kernel version number.
9758
9759 * A new tmpfiles.d(5) command "m" has been introduced which
9760 may be used to change the owner/group/access mode of a file
d28315e4 9761 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
9762
9763 * This release removes high-level support for the
9764 MemorySoftLimit= cgroup setting. The underlying kernel
9765 cgroup attribute memory.soft_limit= is currently badly
9766 designed and likely to be removed from the kernel API in its
d28315e4 9767 current form, hence we should not expose it for now.
cd4010b3
LP
9768
9769 * The memory.use_hierarchy cgroup attribute is now enabled for
9770 all cgroups systemd creates in the memory cgroup
9771 hierarchy. This option is likely to be come the built-in
cc98b302
TH
9772 default in the kernel anyway, and the non-hierarchical mode
9773 never made much sense in the intrinsically hierarchical
cd4010b3
LP
9774 cgroup system.
9775
9776 * A new field _SYSTEMD_SLICE= is logged along with all journal
9777 messages containing the slice a message was generated
9778 from. This is useful to allow easy per-customer filtering of
9779 logs among other things.
9780
9781 * systemd-journald will no longer adjust the group of journal
9782 files it creates to the "systemd-journal" group. Instead we
9783 rely on the journal directory to be owned by the
9784 "systemd-journal" group, and its setgid bit set, so that the
9785 kernel file system layer will automatically enforce that
9786 journal files inherit this group assignment. The reason for
9787 this change is that we cannot allow NSS look-ups from
9788 journald which would be necessary to resolve
9789 "systemd-journal" to a numeric GID, because this might
9790 create deadlocks if NSS involves synchronous queries to
9791 other daemons (such as nscd, or sssd) which in turn are
9792 logging clients of journald and might block on it, which
9793 would then dead lock. A tmpfiles.d(5) snippet included in
9794 systemd will make sure the setgid bit and group are
9795 properly set on the journal directory if it exists on every
9796 boot. However, we recommend adjusting it manually after
9797 upgrades too (or from RPM scriptlets), so that the change is
9798 not delayed until next reboot.
9799
9800 * Backlight and random seed files in /var/lib/ have moved into
9801 the /var/lib/systemd/ directory, in order to centralize all
9802 systemd generated files in one directory.
9803
9804 * Boot time performance measurements (as displayed by
9805 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
9806 performance information if that's available to determine how
9807 much time BIOS and boot loader initialization required. With
9808 a sufficiently new BIOS you hence no longer need to boot
9809 with Gummiboot to get access to such information.
9810
9811 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
9812 Cristian Rodríguez, Dave Reisner, David Herrmann, David
9813 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
9814 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
9815 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
9816 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
9817 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
9818
ccddd104 9819 — Berlin, 2013-10-02
cd4010b3 9820
4f0be680
LP
9821CHANGES WITH 207:
9822
9823 * The Restart= option for services now understands a new
f3a165b0 9824 on-watchdog setting, which will restart the service
4f0be680
LP
9825 automatically if the service stops sending out watchdog keep
9826 alive messages (as configured with WatchdogSec=).
9827
9828 * The getty generator (which is responsible for bringing up a
9829 getty on configured serial consoles) will no longer only
9830 start a getty on the primary kernel console but on all
9831 others, too. This makes the order in which console= is
9832 specified on the kernel command line less important.
9833
9834 * libsystemd-logind gained a new sd_session_get_vt() call to
9835 retrieve the VT number of a session.
9836
9837 * If the option "tries=0" is set for an entry of /etc/crypttab
9838 its passphrase is queried indefinitely instead of any
9839 maximum number of tries.
9840
9841 * If a service with a configure PID file terminates its PID
9842 file will now be removed automatically if it still exists
9843 afterwards. This should put an end to stale PID files.
9844
9845 * systemd-run will now also take relative binary path names
9846 for execution and no longer insists on absolute paths.
9847
9848 * InaccessibleDirectories= and ReadOnlyDirectories= now take
9849 paths that are optionally prefixed with "-" to indicate that
d28315e4 9850 it should not be considered a failure if they do not exist.
4f0be680 9851
f3a165b0
KS
9852 * journalctl -o (and similar commands) now understands a new
9853 output mode "short-precise", it is similar to "short" but
4f0be680
LP
9854 shows timestamps with usec accuracy.
9855
9856 * The option "discard" (as known from Debian) is now
9857 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 9858 "discard" is preferred now (since it is easier to remember
4f0be680
LP
9859 and type).
9860
f3a165b0 9861 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
9862 LGPL-2.1 licensed than before.
9863
9864 * A minimal tool to save/restore the display backlight
9865 brightness across reboots has been added. It will store the
f3a165b0 9866 backlight setting as late as possible at shutdown, and
4f0be680
LP
9867 restore it as early as possible during reboot.
9868
9869 * A logic to automatically discover and enable home and swap
9870 partitions on GPT disks has been added. With this in place
9871 /etc/fstab becomes optional for many setups as systemd can
9872 discover certain partitions located on the root disk
9873 automatically. Home partitions are recognized under their
9874 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
9875 partitions are recognized under their GPT type ID
9876 0657fd6da4ab43c484e50933c84b4f4f.
9877
9878 * systemd will no longer pass any environment from the kernel
9879 or initrd to system services. If you want to set an
9880 environment for all services, do so via the kernel command
9881 line systemd.setenv= assignment.
9882
387abf80
LP
9883 * The systemd-sysctl tool no longer natively reads the file
9884 /etc/sysctl.conf. If desired, the file should be symlinked
9885 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
9886 legacy support by a symlink rather than built-in code, it
9887 also makes the otherwise hidden order of application of the
9888 different files visible. (Note that this partly reverts to a
9889 pre-198 application order of sysctl knobs!)
04bf3c1a 9890
4f0be680
LP
9891 * The "systemctl set-log-level" and "systemctl dump" commands
9892 have been moved to systemd-analyze.
9893
9894 * systemd-run learned the new --remain-after-exit switch,
9895 which causes the scope unit not to be cleaned up
9896 automatically after the process terminated.
9897
9898 * tmpfiles learned a new --exclude-prefix= switch to exclude
9899 certain paths from operation.
9900
9901 * journald will now automatically flush all messages to disk
f47ad593
ZJS
9902 as soon as a message at the log level CRIT, ALERT or EMERG
9903 is received.
4f0be680
LP
9904
9905 Contributions from: Andrew Cook, Brandon Philips, Christian
9906 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
9907 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
9908 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
9909 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
9910 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
9911 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
9912 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
9913 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
9914 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
9915 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
9916 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
9917 William Giokas, Zbigniew Jędrzejewski-Szmek
9918
ccddd104 9919 — Berlin, 2013-09-13
4f0be680 9920
408f281b
LP
9921CHANGES WITH 206:
9922
9923 * The documentation has been updated to cover the various new
9924 concepts introduced with 205.
9925
9926 * Unit files now understand the new %v specifier which
9927 resolves to the kernel version string as returned by "uname
9928 -r".
9929
9930 * systemctl now supports filtering the unit list output by
9931 load state, active state and sub state, using the new
33b521be 9932 --state= parameter.
408f281b
LP
9933
9934 * "systemctl status" will now show the results of the
9935 condition checks (like ConditionPathExists= and similar) of
9936 the last start attempts of the unit. They are also logged to
9937 the journal.
9938
9939 * "journalctl -b" may now be used to look for boot output of a
9940 specific boot. Try "journalctl -b -1" for the previous boot,
9941 but the syntax is substantially more powerful.
9942
9943 * "journalctl --show-cursor" has been added which prints the
9944 cursor string the last shown log line. This may then be used
9945 with the new "journalctl --after-cursor=" switch to continue
9946 browsing logs from that point on.
9947
9948 * "journalctl --force" may now be used to force regeneration
9949 of an FSS key.
9950
251cc819
LP
9951 * Creation of "dead" device nodes has been moved from udev
9952 into kmod and tmpfiles. Previously, udev would read the kmod
9953 databases to pre-generate dead device nodes based on meta
9954 information contained in kernel modules, so that these would
9955 be auto-loaded on access rather then at boot. As this
d28315e4 9956 does not really have much to do with the exposing actual
251cc819
LP
9957 kernel devices to userspace this has always been slightly
9958 alien in the udev codebase. Following the new scheme kmod
9959 will now generate a runtime snippet for tmpfiles from the
9960 module meta information and it now is tmpfiles' job to the
9961 create the nodes. This also allows overriding access and
9962 other parameters for the nodes using the usual tmpfiles
9963 facilities. As side effect this allows us to remove the
9964 CAP_SYS_MKNOD capability bit from udevd entirely.
9965
9966 * logind's device ACLs may now be applied to these "dead"
9967 devices nodes too, thus finally allowing managed access to
ce830873 9968 devices such as /dev/snd/sequencer without loading the
251cc819 9969 backing module right-away.
408f281b
LP
9970
9971 * A new RPM macro has been added that may be used to apply
9972 tmpfiles configuration during package installation.
9973
9974 * systemd-detect-virt and ConditionVirtualization= now can
9975 detect User-Mode-Linux machines (UML).
9976
251cc819
LP
9977 * journald will now implicitly log the effective capabilities
9978 set of processes in the message metadata.
408f281b
LP
9979
9980 * systemd-cryptsetup has gained support for TrueCrypt volumes.
9981
9982 * The initrd interface has been simplified (more specifically,
9983 support for passing performance data via environment
9984 variables and fsck results via files in /run has been
9985 removed). These features were non-essential, and are
9986 nowadays available in a much nicer way by having systemd in
9987 the initrd serialize its state and have the hosts systemd
9988 deserialize it again.
9989
28f5c779
KS
9990 * The udev "keymap" data files and tools to apply keyboard
9991 specific mappings of scan to key codes, and force-release
9992 scan code lists have been entirely replaced by a udev
9993 "keyboard" builtin and a hwdb data file.
408f281b 9994
251cc819
LP
9995 * systemd will now honour the kernel's "quiet" command line
9996 argument also during late shutdown, resulting in a
9997 completely silent shutdown when used.
9998
9999 * There's now an option to control the SO_REUSEPORT socket
10000 option in .socket units.
10001
10002 * Instance units will now automatically get a per-template
10003 subslice of system.slice unless something else is explicitly
10004 configured. For example, instances of sshd@.service will now
10005 implicitly be placed in system-sshd.slice rather than
10006 system.slice as before.
10007
10008 * Test coverage support may now be enabled at build time.
10009
10010 Contributions from: Dave Reisner, Frederic Crozat, Harald
10011 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
10012 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
10013 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
10014 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
10015 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
10016 Giokas, Zbigniew Jędrzejewski-Szmek
10017
ccddd104 10018 — Berlin, 2013-07-23
4f0be680 10019
00aa832b
LP
10020CHANGES WITH 205:
10021
10022 * Two new unit types have been introduced:
10023
10024 Scope units are very similar to service units, however, are
ccddd104 10025 created out of pre-existing processes — instead of PID 1
00aa832b
LP
10026 forking off the processes. By using scope units it is
10027 possible for system services and applications to group their
10028 own child processes (worker processes) in a powerful way
10029 which then maybe used to organize them, or kill them
10030 together, or apply resource limits on them.
10031
10032 Slice units may be used to partition system resources in an
cc98b302 10033 hierarchical fashion and then assign other units to them. By
00aa832b
LP
10034 default there are now three slices: system.slice (for all
10035 system services), user.slice (for all user sessions),
10036 machine.slice (for VMs and containers).
10037
10038 Slices and scopes have been introduced primarily in
10039 context of the work to move cgroup handling to a
10040 single-writer scheme, where only PID 1
10041 creates/removes/manages cgroups.
10042
10043 * There's a new concept of "transient" units. In contrast to
10044 normal units these units are created via an API at runtime,
10045 not from configuration from disk. More specifically this
10046 means it is now possible to run arbitrary programs as
10047 independent services, with all execution parameters passed
10048 in via bus APIs rather than read from disk. Transient units
10049 make systemd substantially more dynamic then it ever was,
10050 and useful as a general batch manager.
10051
10052 * logind has been updated to make use of scope and slice units
10053 for managing user sessions. As a user logs in he will get
10054 his own private slice unit, to which all sessions are added
10055 as scope units. We also added support for automatically
10056 adding an instance of user@.service for the user into the
10057 slice. Effectively logind will no longer create cgroup
10058 hierarchies on its own now, it will defer entirely to PID 1
10059 for this by means of scope, service and slice units. Since
10060 user sessions this way become entities managed by PID 1
10061 the output of "systemctl" is now a lot more comprehensive.
10062
10063 * A new mini-daemon "systemd-machined" has been added which
10064 may be used by virtualization managers to register local
10065 VMs/containers. nspawn has been updated accordingly, and
10066 libvirt will be updated shortly. machined will collect a bit
10067 of meta information about the VMs/containers, and assign
10068 them their own scope unit (see above). The collected
10069 meta-data is then made available via the "machinectl" tool,
10070 and exposed in "ps" and similar tools. machined/machinectl
10071 is compile-time optional.
10072
10073 * As discussed earlier, the low-level cgroup configuration
10074 options ControlGroup=, ControlGroupModify=,
10075 ControlGroupPersistent=, ControlGroupAttribute= have been
10076 removed. Please use high-level attribute settings instead as
10077 well as slice units.
10078
10079 * A new bus call SetUnitProperties() has been added to alter
10080 various runtime parameters of a unit. This is primarily
10081 useful to alter cgroup parameters dynamically in a nice way,
10082 but will be extended later on to make more properties
10083 modifiable at runtime. systemctl gained a new set-properties
10084 command that wraps this call.
10085
10086 * A new tool "systemd-run" has been added which can be used to
10087 run arbitrary command lines as transient services or scopes,
10088 while configuring a number of settings via the command
10089 line. This tool is currently very basic, however already
10090 very useful. We plan to extend this tool to even allow
10091 queuing of execution jobs with time triggers from the
10092 command line, similar in fashion to "at".
10093
10094 * nspawn will now inform the user explicitly that kernels with
10095 audit enabled break containers, and suggest the user to turn
10096 off audit.
10097
10098 * Support for detecting the IMA and AppArmor security
10099 frameworks with ConditionSecurity= has been added.
10100
10101 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
10102 messages, mimicking dmesg output; in addition to "--user"
10103 and "--system" switches for showing only user's own logs
10104 and system logs.
00aa832b
LP
10105
10106 * systemd-delta can now show information about drop-in
10107 snippets extending unit files.
10108
10109 * libsystemd-bus has been substantially updated but is still
10110 not available as public API.
10111
10112 * systemd will now look for the "debug" argument on the kernel
499b604b 10113 command line and enable debug logging, similar to what
00aa832b
LP
10114 "systemd.log_level=debug" already did before.
10115
10116 * "systemctl set-default", "systemctl get-default" has been
10117 added to configure the default.target symlink, which
10118 controls what to boot into by default.
10119
1fda0ab5
ZJS
10120 * "systemctl set-log-level" has been added as a convenient
10121 way to raise and lower systemd logging threshold.
10122
00aa832b
LP
10123 * "systemd-analyze plot" will now show the time the various
10124 generators needed for execution, as well as information
10125 about the unit file loading.
10126
00aa832b
LP
10127 * libsystemd-journal gained a new sd_journal_open_files() call
10128 for opening specific journal files. journactl also gained a
10129 new switch to expose this new functionality. Previously we
10130 only supported opening all files from a directory, or all
10131 files from the system, as opening individual files only is
10132 racy due to journal file rotation.
10133
10134 * systemd gained the new DefaultEnvironment= setting in
10135 /etc/systemd/system.conf to set environment variables for
10136 all services.
10137
10138 * If a privileged process logs a journal message with the
10139 OBJECT_PID= field set, then journald will automatically
10140 augment this with additional OBJECT_UID=, OBJECT_GID=,
1d3a473b 10141 OBJECT_COMM=, OBJECT_EXE=, … fields. This is useful if
00aa832b
LP
10142 system services want to log events about specific client
10143 processes. journactl/systemctl has been updated to make use
10144 of this information if all log messages regarding a specific
10145 unit is requested.
10146
10147 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
10148 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
10149 Reisner, David Coppa, David King, David Strauss, Eelco
10150 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
10151 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
10152 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
10153 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
10154 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
10155 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
10156 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
10157 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
10158 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
10159 Łukasz Stelmach, 장동준
10160
606c24e3
LP
10161CHANGES WITH 204:
10162
10163 * The Python bindings gained some minimal support for the APIs
10164 exposed by libsystemd-logind.
10165
10166 * ConditionSecurity= gained support for detecting SMACK. Since
10167 this condition already supports SELinux and AppArmor we only
10168 miss IMA for this. Patches welcome!
10169
10170 Contributions from: Karol Lewandowski, Lennart Poettering,
10171 Zbigniew Jędrzejewski-Szmek
10172
2f3fcf85
LP
10173CHANGES WITH 203:
10174
10175 * systemd-nspawn will now create /etc/resolv.conf if
10176 necessary, before bind-mounting the host's file onto it.
10177
10178 * systemd-nspawn will now store meta information about a
10179 container on the container's cgroup as extended attribute
10180 fields, including the root directory.
10181
10182 * The cgroup hierarchy has been reworked in many ways. All
10183 objects any of the components systemd creates in the cgroup
b82eed9a 10184 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
10185 now placed in cgroups suffixed with ".session", users in
10186 cgroups suffixed with ".user", and nspawn containers in
10187 cgroups suffixed with ".nspawn". Furthermore, all cgroup
10188 names are now escaped in a simple scheme to avoid collision
10189 of userspace object names with kernel filenames. This work
10190 is preparation for making these objects relocatable in the
10191 cgroup tree, in order to allow easy resource partitioning of
10192 these objects without causing naming conflicts.
10193
10194 * systemctl list-dependencies gained the new switches
10195 --plain, --reverse, --after and --before.
10196
10197 * systemd-inhibit now shows the process name of processes that
10198 have taken an inhibitor lock.
10199
10200 * nss-myhostname will now also resolve "localhost"
10201 implicitly. This makes /etc/hosts an optional file and
10202 nicely handles that on IPv6 ::1 maps to both "localhost" and
10203 the local hostname.
10204
10205 * libsystemd-logind.so gained a new call
10206 sd_get_machine_names() to enumerate running containers and
10207 VMs (currently only supported by very new libvirt and
10208 nspawn). sd_login_monitor can now be used to watch
10209 VMs/containers coming and going.
10210
10211 * .include is not allowed recursively anymore, and only in
10212 unit files. Usually it is better to use drop-in snippets in
10213 .d/*.conf anyway, as introduced with systemd 198.
10214
10215 * systemd-analyze gained a new "critical-chain" command that
10216 determines the slowest chain of units run during system
10217 boot-up. It is very useful for tracking down where
10218 optimizing boot time is the most beneficial.
10219
10220 * systemd will no longer allow manipulating service paths in
10221 the name=systemd:/system cgroup tree using ControlGroup= in
10222 units. (But is still fine with it in all other dirs.)
10223
10224 * There's a new systemd-nspawn@.service service file that may
10225 be used to easily run nspawn containers as system
10226 services. With the container's root directory in
10227 /var/lib/container/foobar it is now sufficient to run
10228 "systemctl start systemd-nspawn@foobar.service" to boot it.
10229
10230 * systemd-cgls gained a new parameter "--machine" to list only
10231 the processes within a certain container.
10232
10233 * ConditionSecurity= now can check for "apparmor". We still
10234 are lacking checks for SMACK and IMA for this condition
10235 check though. Patches welcome!
10236
10237 * A new configuration file /etc/systemd/sleep.conf has been
10238 added that may be used to configure which kernel operation
10239 systemd is supposed to execute when "suspend", "hibernate"
10240 or "hybrid-sleep" is requested. This makes the new kernel
10241 "freeze" state accessible to the user.
10242
10243 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
10244 the passed argument if applicable.
10245
10246 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
10247 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
10248 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
10249 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
10250 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
10251 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
10252 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
10253 Jędrzejewski-Szmek
10254
ef3b5246
LP
10255CHANGES WITH 202:
10256
10257 * The output of 'systemctl list-jobs' got some polishing. The
10258 '--type=' argument may now be passed more than once. A new
10259 command 'systemctl list-sockets' has been added which shows
10260 a list of kernel sockets systemd is listening on with the
10261 socket units they belong to, plus the units these socket
10262 units activate.
10263
10264 * The experimental libsystemd-bus library got substantial
10265 updates to work in conjunction with the (also experimental)
10266 kdbus kernel project. It works well enough to exchange
10267 messages with some sophistication. Note that kdbus is not
10268 ready yet, and the library is mostly an elaborate test case
10269 for now, and not installable.
10270
10271 * systemd gained a new unit 'systemd-static-nodes.service'
10272 that generates static device nodes earlier during boot, and
10273 can run in conjunction with udev.
10274
10275 * libsystemd-login gained a new call sd_pid_get_user_unit()
10276 to retrieve the user systemd unit a process is running
10277 in. This is useful for systems where systemd is used as
10278 session manager.
10279
10280 * systemd-nspawn now places all containers in the new /machine
10281 top-level cgroup directory in the name=systemd
10282 hierarchy. libvirt will soon do the same, so that we get a
10283 uniform separation of /system, /user and /machine for system
10284 services, user processes and containers/virtual
10285 machines. This new cgroup hierarchy is also useful to stick
10286 stable names to specific container instances, which can be
7c04ad2d 10287 recognized later this way (this name may be controlled
ef3b5246
LP
10288 via systemd-nspawn's new -M switch). libsystemd-login also
10289 gained a new call sd_pid_get_machine_name() to retrieve the
10290 name of the container/VM a specific process belongs to.
10291
10292 * bootchart can now store its data in the journal.
10293
10294 * libsystemd-journal gained a new call
10295 sd_journal_add_conjunction() for AND expressions to the
10296 matching logic. This can be used to express more complex
10297 logical expressions.
10298
10299 * journactl can now take multiple --unit= and --user-unit=
10300 switches.
10301
10302 * The cryptsetup logic now understands the "luks.key=" kernel
10303 command line switch for specifying a file to read the
7c04ad2d 10304 decryption key from. Also, if a configured key file is not
ef3b5246
LP
10305 found the tool will now automatically fall back to prompting
10306 the user.
10307
cbeabcfb
ZJS
10308 * Python systemd.journal module was updated to wrap recently
10309 added functions from libsystemd-journal. The interface was
10310 changed to bring the low level interface in s.j._Reader
10311 closer to the C API, and the high level interface in
10312 s.j.Reader was updated to wrap and convert all data about
10313 an entry.
10314
ef3b5246
LP
10315 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
10316 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
10317 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
10318 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
10319 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
10320 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
10321
d3a86981
LP
10322CHANGES WITH 201:
10323
10324 * journalctl --update-catalog now understands a new --root=
10325 option to operate on catalogs found in a different root
10326 directory.
10327
10328 * During shutdown after systemd has terminated all running
10329 services a final killing loop kills all remaining left-over
10330 processes. We will now print the name of these processes
10331 when we send SIGKILL to them, since this usually indicates a
10332 problem.
10333
10334 * If /etc/crypttab refers to password files stored on
10335 configured mount points automatic dependencies will now be
10336 generated to ensure the specific mount is established first
10337 before the key file is attempted to be read.
10338
10339 * 'systemctl status' will now show information about the
10340 network sockets a socket unit is listening on.
10341
10342 * 'systemctl status' will also shown information about any
10343 drop-in configuration file for units. (Drop-In configuration
10344 files in this context are files such as
10345 /etc/systemd/systemd/foobar.service.d/*.conf)
10346
10347 * systemd-cgtop now optionally shows summed up CPU times of
10348 cgroups. Press '%' while running cgtop to switch between
10349 percentage and absolute mode. This is useful to determine
10350 which cgroups use up the most CPU time over the entire
10351 runtime of the system. systemd-cgtop has also been updated
10352 to be 'pipeable' for processing with further shell tools.
10353
10354 * 'hostnamectl set-hostname' will now allow setting of FQDN
10355 hostnames.
10356
10357 * The formatting and parsing of time span values has been
10358 changed. The parser now understands fractional expressions
10359 such as "5.5h". The formatter will now output fractional
10360 expressions for all time spans under 1min, i.e. "5.123456s"
10361 rather than "5s 123ms 456us". For time spans under 1s
10362 millisecond values are shown, for those under 1ms
10363 microsecond values are shown. This should greatly improve
10364 all time-related output of systemd.
10365
10366 * libsystemd-login and libsystemd-journal gained new
10367 functions for querying the poll() events mask and poll()
10368 timeout value for integration into arbitrary event
10369 loops.
10370
10371 * localectl gained the ability to list available X11 keymaps
10372 (models, layouts, variants, options).
10373
10374 * 'systemd-analyze dot' gained the ability to filter for
10375 specific units via shell-style globs, to create smaller,
d28315e4 10376 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
10377 graphs of all the dependencies between only target units, or
10378 of all units that Avahi has dependencies with.
10379
10380 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
10381 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
10382 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
10383 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
10384 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
10385 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
10386 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
10387
9ca3c17f
LP
10388CHANGES WITH 200:
10389
10390 * The boot-time readahead implementation for rotating media
10391 will now read the read-ahead data in multiple passes which
10392 consist of all read requests made in equidistant time
10393 intervals. This means instead of strictly reading read-ahead
10394 data in its physical order on disk we now try to find a
10395 middle ground between physical and access time order.
10396
10397 * /etc/os-release files gained a new BUILD_ID= field for usage
10398 on operating systems that provide continuous builds of OS
10399 images.
10400
10401 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
10402 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
10403 William Douglas, Zbigniew Jędrzejewski-Szmek
10404
35911459
LP
10405CHANGES WITH 199:
10406
10407 * systemd-python gained an API exposing libsystemd-daemon.
10408
10409 * The SMACK setup logic gained support for uploading CIPSO
10410 security policy.
10411
10412 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
10413 ReadOnlyDirectories= and InaccessibleDirectories= has
10414 changed. The private /tmp and /var/tmp directories are now
10415 shared by all processes of a service (which means
10416 ExecStartPre= may now leave data in /tmp that ExecStart= of
10417 the same service can still access). When a service is
10418 stopped its temporary directories are immediately deleted
a87197f5 10419 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
10420 this though).
10421
10422 * By default, systemd will now set a couple of sysctl
10423 variables in the kernel: the safe sysrq options are turned
10424 on, IP route verification is turned on, and source routing
10425 disabled. The recently added hardlink and softlink
10426 protection of the kernel is turned on. These settings should
10427 be reasonably safe, and good defaults for all new systems.
10428
10429 * The predictable network naming logic may now be turned off
a87197f5 10430 with a new kernel command line switch: net.ifnames=0.
35911459
LP
10431
10432 * A new libsystemd-bus module has been added that implements a
10433 pretty complete D-Bus client library. For details see:
10434
56cadcb6 10435 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 10436
c20d8298 10437 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
10438 at the latest 5min after each write. The file will then also
10439 be marked offline until the next write. This should increase
10440 reliability in case of a crash. The synchronization delay
10441 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
10442
10443 * There's a new remote-fs-setup.target unit that can be used
10444 to pull in specific services when at least one remote file
10445 system is to be mounted.
10446
10447 * There are new targets timers.target and paths.target as
10448 canonical targets to pull user timer and path units in
10449 from. This complements sockets.target with a similar
10450 purpose for socket units.
10451
6a7d3d68
LP
10452 * libudev gained a new call udev_device_set_attribute_value()
10453 to set sysfs attributes of a device.
10454
a87197f5
ZJS
10455 * The udev daemon now sets the default number of worker
10456 processes executed in parallel based on the number of available
c20d8298 10457 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 10458 to provide a more reliable default and limit a too aggressive
ce830873 10459 parallelism for setups with 1000s of devices connected.
c20d8298 10460
35911459
LP
10461 Contributions from: Auke Kok, Colin Walters, Cristian
10462 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
10463 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
10464 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
10465 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
10466 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
10467 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
10468 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
10469 Zbigniew Jędrzejewski-Szmek
10470
85d68397
LP
10471CHANGES WITH 198:
10472
10473 * Configuration of unit files may now be extended via drop-in
10474 files without having to edit/override the unit files
10475 themselves. More specifically, if the administrator wants to
10476 change one value for a service file foobar.service he can
10477 now do so by dropping in a configuration snippet into
ad88e758 10478 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
10479 will load all these snippets and apply them on top of the
10480 main unit configuration file, possibly extending or
10481 overriding its settings. Using these drop-in snippets is
40e21da8
KS
10482 generally nicer than the two earlier options for changing
10483 unit files locally: copying the files from
85d68397
LP
10484 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
10485 them there; or creating a new file in /etc/systemd/system/
10486 that incorporates the original one via ".include". Drop-in
10487 snippets into these .d/ directories can be placed in any
fd868975 10488 directory systemd looks for units in, and the usual
85d68397
LP
10489 overriding semantics between /usr/lib, /etc and /run apply
10490 for them too.
10491
10492 * Most unit file settings which take lists of items can now be
6aa8d43a 10493 reset by assigning the empty string to them. For example,
85d68397
LP
10494 normally, settings such as Environment=FOO=BAR append a new
10495 environment variable assignment to the environment block,
10496 each time they are used. By assigning Environment= the empty
10497 string the environment block can be reset to empty. This is
10498 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
10499 mentioned above, since this adds the ability to reset list
10500 settings from vendor unit files via these drop-ins.
85d68397
LP
10501
10502 * systemctl gained a new "list-dependencies" command for
10503 listing the dependencies of a unit recursively.
10504
40e21da8 10505 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
10506 suspend", "systemctl poweroff" (and similar) too, not only
10507 GNOME. These commands will also list active sessions by
10508 other users.
10509
10510 * Resource limits (as exposed by the various control group
10511 controllers) can now be controlled dynamically at runtime
10512 for all units. More specifically, you can now use a command
10513 like "systemctl set-cgroup-attr foobar.service cpu.shares
10514 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 10515 settings are stored persistently on disk, and thus allow the
85d68397
LP
10516 administrator to easily adjust the resource usage of
10517 services with a few simple commands. This dynamic resource
6aa8d43a 10518 management logic is also available to other programs via the
85d68397
LP
10519 bus. Almost any kernel cgroup attribute and controller is
10520 supported.
10521
10522 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
10523 all allocated VTs, where it previously applied them only to
10524 the foreground VT.
85d68397
LP
10525
10526 * libsystemd-login gained the new sd_session_get_tty() API
10527 call.
10528
6aa8d43a
LP
10529 * This release drops support for a few legacy or
10530 distribution-specific LSB facility names when parsing init
10531 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
10532 $mail-transport-agent, $mail-transfer-agent, $smtp,
10533 $null. Also, the mail-transfer-agent.target unit backing
10534 this has been removed. Distributions which want to retain
6aa8d43a
LP
10535 compatibility with this should carry the burden for
10536 supporting this themselves and patch support for these back
10537 in, if they really need to. Also, the facilities $syslog and
10538 $local_fs are now ignored, since systemd does not support
10539 early-boot LSB init scripts anymore, and these facilities
10540 are implied anyway for normal services. syslog.target has
10541 also been removed.
85d68397 10542
40e21da8 10543 * There are new bus calls on PID1's Manager object for
6aa8d43a 10544 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
10545 both calls were only available on the Job and Snapshot
10546 objects themselves.
10547
10548 * systemd-journal-gatewayd gained SSL support.
10549
10550 * The various "environment" files, such as /etc/locale.conf
10551 now support continuation lines with a backslash ("\") as
499b604b 10552 last character in the line, similarly in style (but different)
85d68397
LP
10553 to how this is supported in shells.
10554
10555 * For normal user processes the _SYSTEMD_USER_UNIT= field is
10556 now implicitly appended to every log entry logged. systemctl
10557 has been updated to filter by this field when operating on a
10558 user systemd instance.
10559
10560 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
10561 CAP_AUDIT_CONTROL capabilities to the capabilities set for
10562 the container. This makes it easier to boot unmodified
10563 Fedora systems in a container, which however still requires
10564 audit=0 to be passed on the kernel command line. Auditing in
10565 kernel and userspace is unfortunately still too broken in
10566 context of containers, hence we recommend compiling it out
10567 of the kernel or using audit=0. Hopefully this will be fixed
10568 one day for good in the kernel.
10569
10570 * nspawn gained the new --bind= and --bind-ro= parameters to
10571 bind mount specific directories from the host into the
10572 container.
10573
40e21da8 10574 * nspawn will now mount its own devpts file system instance
6aa8d43a 10575 into the container, in order not to leak pty devices from
85d68397
LP
10576 the host into the container.
10577
10578 * systemd will now read the firmware boot time performance
6aa8d43a
LP
10579 information from the EFI variables, if the used boot loader
10580 supports this, and takes it into account for boot performance
10581 analysis via "systemd-analyze". This is currently supported
10582 only in conjunction with Gummiboot, but could be supported
10583 by other boot loaders too. For details see:
85d68397 10584
56cadcb6 10585 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
10586
10587 * A new generator has been added that automatically mounts the
10588 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
10589 exists, is empty, and no other file system has been
10590 configured to be mounted there.
85d68397
LP
10591
10592 * logind will now send out PrepareForSleep(false) out
10593 unconditionally, after coming back from suspend. This may be
10594 used by applications as asynchronous notification for
10595 system resume events.
10596
10597 * "systemctl unlock-sessions" has been added, that allows
10598 unlocking the screens of all user sessions at once, similar
499b604b 10599 to how "systemctl lock-sessions" already locked all users
40e21da8 10600 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
10601
10602 * "loginctl seat-status" will now show the master device of a
10603 seat. (i.e. the device of a seat that needs to be around for
10604 the seat to be considered available, usually the graphics
10605 card).
10606
10607 * tmpfiles gained a new "X" line type, that allows
10608 configuration of files and directories (with wildcards) that
10609 shall be excluded from automatic cleanup ("aging").
10610
bf933560
KS
10611 * udev default rules set the device node permissions now only
10612 at "add" events, and do not change them any longer with a
10613 later "change" event.
85d68397
LP
10614
10615 * The log messages for lid events and power/sleep keypresses
10616 now carry a message ID.
10617
10618 * We now have a substantially larger unit test suite, but this
10619 continues to be work in progress.
10620
10621 * udevadm hwdb gained a new --root= parameter to change the
10622 root directory to operate relative to.
10623
40e21da8
KS
10624 * logind will now issue a background sync() request to the kernel
10625 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
10626 instead of at the last moment, in order to optimize shutdown
10627 times a little.
10628
10629 * A new bootctl tool has been added that is an interface for
10630 certain boot loader operations. This is currently a preview
10631 and is likely to be extended into a small mechanism daemon
10632 like timedated, localed, hostnamed, and can be used by
10633 graphical UIs to enumerate available boot options, and
10634 request boot into firmware operations.
10635
10636 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
10637 the rest of the package. It also has been updated to work
10638 correctly in initrds.
10639
d35f51ea
ZJS
10640 * polkit previously has been runtime optional, and is now also
10641 compile time optional via a configure switch.
85d68397
LP
10642
10643 * systemd-analyze has been reimplemented in C. Also "systemctl
10644 dot" has moved into systemd-analyze.
10645
10646 * "systemctl status" with no further parameters will now print
10647 the status of all active or failed units.
10648
10649 * Operations such as "systemctl start" can now be executed
10650 with a new mode "--irreversible" which may be used to queue
10651 operations that cannot accidentally be reversed by a later
6aa8d43a 10652 job queuing. This is by default used to make shutdown
85d68397
LP
10653 requests more robust.
10654
10655 * The Python API of systemd now gained a new module for
10656 reading journal files.
10657
10658 * A new tool kernel-install has been added that can install
10659 kernel images according to the Boot Loader Specification:
10660
56cadcb6 10661 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
10662
10663 * Boot time console output has been improved to provide
6aa8d43a 10664 animated boot time output for hanging jobs.
85d68397
LP
10665
10666 * A new tool systemd-activate has been added which can be used
10667 to test socket activation with, directly from the command
10668 line. This should make it much easier to test and debug
10669 socket activation in daemons.
10670
10671 * journalctl gained a new "--reverse" (or -r) option to show
10672 journal output in reverse order (i.e. newest line first).
10673
43447fb7
LP
10674 * journalctl gained a new "--pager-end" (or -e) option to jump
10675 to immediately jump to the end of the journal in the
10676 pager. This is only supported in conjunction with "less".
10677
85d68397 10678 * journalctl gained a new "--user-unit=" option, that works
499b604b 10679 similarly to "--unit=" but filters for user units rather than
85d68397
LP
10680 system units.
10681
10682 * A number of unit files to ease adoption of systemd in
10683 initrds has been added. This moves some minimal logic from
10684 the various initrd implementations into systemd proper.
10685
10686 * The journal files are now owned by a new group
10687 "systemd-journal", which exists specifically to allow access
10688 to the journal, and nothing else. Previously, we used the
6aa8d43a 10689 "adm" group for that, which however possibly covers more
85d68397
LP
10690 than just journal/log file access. This new group is now
10691 already used by systemd-journal-gatewayd to ensure this
10692 daemon gets access to the journal files and as little else
10693 as possible. Note that "make install" will also set FS ACLs
10694 up for /var/log/journal to give "adm" and "wheel" read
10695 access to it, in addition to "systemd-journal" which owns
10696 the journal files. We recommend that packaging scripts also
6aa8d43a 10697 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
10698 all existing/future journal files. To normal users and
10699 administrators little changes, however packagers need to
10700 ensure to create the "systemd-journal" system group at
10701 package installation time.
10702
10703 * The systemd-journal-gatewayd now runs as unprivileged user
10704 systemd-journal-gateway:systemd-journal-gateway. Packaging
10705 scripts need to create these system user/group at
10706 installation time.
10707
10708 * timedated now exposes a new boolean property CanNTP that
10709 indicates whether a local NTP service is available or not.
10710
10711 * systemd-detect-virt will now also detect xen PVs
10712
40e21da8
KS
10713 * The pstore file system is now mounted by default, if it is
10714 available.
85d68397 10715
1aed4590
LP
10716 * In addition to the SELinux and IMA policies we will now also
10717 load SMACK policies at early boot.
10718
85d68397
LP
10719 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
10720 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
10721 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
10722 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
10723 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
10724 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
10725 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
10726 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
10727 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
10728 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
10729 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
10730 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
10731 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
10732 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
10733
8ad26859
LP
10734CHANGES WITH 197:
10735
10736 * Timer units now support calendar time events in addition to
10737 monotonic time events. That means you can now trigger a unit
10738 based on a calendar time specification such as "Thu,Fri
10739 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
10740 or fifth day of any month of the year 2013, given that it is
10741 a thursday or friday. This brings timer event support
10742 considerably closer to cron's capabilities. For details on
10743 the supported calendar time specification language see
10744 systemd.time(7).
10745
10746 * udev now supports a number of different naming policies for
10747 network interfaces for predictable names, and a combination
10748 of these policies is now the default. Please see this wiki
10749 document for details:
10750
56cadcb6 10751 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
10752
10753 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
10754 systemd tree. It is an optional component that can graph the
10755 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
10756 implementations around and minimal in its code and
10757 dependencies.
10758
10759 * nss-myhostname has been integrated into the systemd source
10760 tree. nss-myhostname guarantees that the local hostname
10761 always stays resolvable via NSS. It has been a weak
10762 requirement of systemd-hostnamed since a long time, and
10763 since its code is actually trivial we decided to just
10764 include it in systemd's source tree. It can be turned off
10765 with a configure switch.
10766
10767 * The read-ahead logic is now capable of properly detecting
10768 whether a btrfs file system is on SSD or rotating media, in
10769 order to optimize the read-ahead scheme. Previously, it was
10770 only capable of detecting this on traditional file systems
10771 such as ext4.
10772
10773 * In udev, additional device properties are now read from the
10774 IAB in addition to the OUI database. Also, Bluetooth company
10775 identities are attached to the devices as well.
10776
10777 * In service files %U may be used as specifier that is
10778 replaced by the configured user name of the service.
10779
10780 * nspawn may now be invoked without a controlling TTY. This
10781 makes it suitable for invocation as its own service. This
10782 may be used to set up a simple containerized server system
10783 using only core OS tools.
10784
10785 * systemd and nspawn can now accept socket file descriptors
10786 when they are started for socket activation. This enables
10787 implementation of socket activated nspawn
10788 containers. i.e. think about autospawning an entire OS image
10789 when the first SSH or HTTP connection is received. We expect
10790 that similar functionality will also be added to libvirt-lxc
10791 eventually.
10792
10793 * journalctl will now suppress ANSI color codes when
10794 presenting log data.
10795
10796 * systemctl will no longer show control group information for
ce830873 10797 a unit if the control group is empty anyway.
8ad26859
LP
10798
10799 * logind can now automatically suspend/hibernate/shutdown the
10800 system on idle.
10801
10802 * /etc/machine-info and hostnamed now also expose the chassis
10803 type of the system. This can be used to determine whether
10804 the local system is a laptop, desktop, handset or
10805 tablet. This information may either be configured by the
10806 user/vendor or is automatically determined from ACPI and DMI
10807 information if possible.
10808
d35f51ea
ZJS
10809 * A number of polkit actions are now bound together with "imply"
10810 rules. This should simplify creating UIs because many actions
10811 will now authenticate similar ones as well.
8ad26859
LP
10812
10813 * Unit files learnt a new condition ConditionACPower= which
10814 may be used to conditionalize a unit depending on whether an
10815 AC power source is connected or not, of whether the system
10816 is running on battery power.
10817
10818 * systemctl gained a new "is-failed" verb that may be used in
10819 shell scripts and suchlike to check whether a specific unit
10820 is in the "failed" state.
10821
10822 * The EnvironmentFile= setting in unit files now supports file
10823 globbing, and can hence be used to easily read a number of
10824 environment files at once.
10825
10826 * systemd will no longer detect and recognize specific
10827 distributions. All distribution-specific #ifdeffery has been
10828 removed, systemd is now fully generic and
10829 distribution-agnostic. Effectively, not too much is lost as
10830 a lot of the code is still accessible via explicit configure
10831 switches. However, support for some distribution specific
10832 legacy configuration file formats has been dropped. We
10833 recommend distributions to simply adopt the configuration
10834 files everybody else uses now and convert the old
10835 configuration from packaging scripts. Most distributions
10836 already did that. If that's not possible or desirable,
10837 distributions are welcome to forward port the specific
10838 pieces of code locally from the git history.
10839
10840 * When logging a message about a unit systemd will now always
10841 log the unit name in the message meta data.
10842
10843 * localectl will now also discover system locale data that is
10844 not stored in locale archives, but directly unpacked.
10845
10846 * logind will no longer unconditionally use framebuffer
10847 devices as seat masters, i.e. as devices that are required
10848 to be existing before a seat is considered preset. Instead,
10849 it will now look for all devices that are tagged as
b938cb90
JE
10850 "seat-master" in udev. By default, framebuffer devices will
10851 be marked as such, but depending on local systems, other
8ad26859
LP
10852 devices might be marked as well. This may be used to
10853 integrate graphics cards using closed source drivers (such
10854 as NVidia ones) more nicely into logind. Note however, that
10855 we recommend using the open source NVidia drivers instead,
10856 and no udev rules for the closed-source drivers will be
10857 shipped from us upstream.
10858
10859 Contributions from: Adam Williamson, Alessandro Crismani, Auke
10860 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
10861 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
10862 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
10863 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
10864 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
10865 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
10866 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
10867 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
10868 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
10869 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
10870 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
10871 Jędrzejewski-Szmek
10872
0428ddb7
LP
10873CHANGES WITH 196:
10874
10875 * udev gained support for loading additional device properties
10876 from an indexed database that is keyed by vendor/product IDs
10877 and similar device identifiers. For the beginning this
10878 "hwdb" is populated with data from the well-known PCI and
10879 USB database, but also includes PNP, ACPI and OID data. In
10880 the longer run this indexed database shall grow into
10881 becoming the one central database for non-essential
10882 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 10883 database was only attached to select devices, since the
0428ddb7 10884 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
10885 complexity (with n being the number of entries in the
10886 database). Since this is now O(1), we decided to add in this
10887 data for all devices where this is available, by
0428ddb7
LP
10888 default. Note that the indexed database needs to be rebuilt
10889 when new data files are installed. To achieve this you need
10890 to update your packaging scripts to invoke "udevadm hwdb
10891 --update" after installation of hwdb data files. For
10892 RPM-based distributions we introduced the new
10893 %udev_hwdb_update macro for this purpose.
10894
10895 * The Journal gained support for the "Message Catalog", an
10896 indexed database to link up additional information with
10897 journal entries. For further details please check:
10898
56cadcb6 10899 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
10900
10901 The indexed message catalog database also needs to be
10902 rebuilt after installation of message catalog files. Use
10903 "journalctl --update-catalog" for this. For RPM-based
10904 distributions we introduced the %journal_catalog_update
10905 macro for this purpose.
10906
10907 * The Python Journal bindings gained support for the standard
10908 Python logging framework.
10909
10910 * The Journal API gained new functions for checking whether
10911 the underlying file system of a journal file is capable of
10912 properly reporting file change notifications, or whether
10913 applications that want to reflect journal changes "live"
ab06eef8 10914 need to recheck journal files continuously in appropriate
0428ddb7
LP
10915 time intervals.
10916
10917 * It is now possible to set the "age" field for tmpfiles
10918 entries to 0, indicating that files matching this entry
10919 shall always be removed when the directories are cleaned up.
10920
10921 * coredumpctl gained a new "gdb" verb which invokes gdb
10922 right-away on the selected coredump.
10923
10924 * There's now support for "hybrid sleep" on kernels that
10925 support this, in addition to "suspend" and "hibernate". Use
10926 "systemctl hybrid-sleep" to make use of this.
10927
10928 * logind's HandleSuspendKey= setting (and related settings)
10929 now gained support for a new "lock" setting to simply
10930 request the screen lock on all local sessions, instead of
10931 actually executing a suspend or hibernation.
10932
10933 * systemd will now mount the EFI variables file system by
10934 default.
10935
10936 * Socket units now gained support for configuration of the
10937 SMACK security label.
10938
10939 * timedatectl will now output the time of the last and next
10940 daylight saving change.
10941
10942 * We dropped support for various legacy and distro-specific
10943 concepts, such as insserv, early-boot SysV services
10944 (i.e. those for non-standard runlevels such as 'b' or 'S')
10945 or ArchLinux /etc/rc.conf support. We recommend the
10946 distributions who still need support this to either continue
10947 to maintain the necessary patches downstream, or find a
10948 different solution. (Talk to us if you have questions!)
10949
d35f51ea
ZJS
10950 * Various systemd components will now bypass polkit checks for
10951 root and otherwise handle properly if polkit is not found to
10952 be around. This should fix most issues for polkit-less
10953 systems. Quite frankly this should have been this way since
10954 day one. It is absolutely our intention to make systemd work
10955 fine on polkit-less systems, and we consider it a bug if
10956 something does not work as it should if polkit is not around.
0428ddb7
LP
10957
10958 * For embedded systems it is now possible to build udev and
10959 systemd without blkid and/or kmod support.
10960
10961 * "systemctl switch-root" is now capable of switching root
10962 more than once. I.e. in addition to transitions from the
10963 initrd to the host OS it is now possible to transition to
10964 further OS images from the host. This is useful to implement
10965 offline updating tools.
10966
10967 * Various other additions have been made to the RPM macros
10968 shipped with systemd. Use %udev_rules_update() after
10969 installing new udev rules files. %_udevhwdbdir,
10970 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
10971 %_sysctldir are now available which resolve to the right
10972 directories for packages to place various data files in.
10973
10974 * journalctl gained the new --full switch (in addition to
10975 --all, to disable ellipsation for long messages.
10976
10977 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
10978 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
10979 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
10980 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
10981 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
10982 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
10983 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
10984 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
10985 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
10986
139ee8cc
LP
10987CHANGES WITH 195:
10988
6827101a 10989 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
10990 filter by time. It also now supports nice filtering for
10991 units via --unit=/-u.
10992
6827101a 10993 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
10994 right thing.
10995
10996 * The journal daemon now supports time-based rotation and
10997 vacuuming, in addition to the usual disk-space based
10998 rotation.
10999
11000 * The journal will now index the available field values for
11001 each field name. This enables clients to show pretty drop
11002 downs of available match values when filtering. The bash
11003 completion of journalctl has been updated
11004 accordingly. journalctl gained a new switch -F to list all
11005 values a certain field takes in the journal database.
11006
11007 * More service events are now written as structured messages
11008 to the journal, and made recognizable via message IDs.
11009
11010 * The timedated, localed and hostnamed mini-services which
11011 previously only provided support for changing time, locale
11012 and hostname settings from graphical DEs such as GNOME now
11013 also have a minimal (but very useful) text-based client
11014 utility each. This is probably the nicest way to changing
11015 these settings from the command line now, especially since
11016 it lists available options and is fully integrated with bash
11017 completion.
11018
11019 * There's now a new tool "systemd-coredumpctl" to list and
11020 extract coredumps from the journal.
11021
11022 * We now install a README each in /var/log/ and
11023 /etc/rc.d/init.d explaining where the system logs and init
11024 scripts went. This hopefully should help folks who go to
11025 that dirs and look into the otherwise now empty void and
11026 scratch their heads.
11027
11028 * When user-services are invoked (by systemd --user) the
11029 $MANAGERPID env var is set to the PID of systemd.
11030
11031 * SIGRTMIN+24 when sent to a --user instance will now result
11032 in immediate termination of systemd.
11033
11034 * gatewayd received numerous feature additions such as a
11035 "follow" mode, for live syncing and filtering.
11036
11037 * browse.html now allows filtering and showing detailed
11038 information on specific entries. Keyboard navigation and
11039 mouse screen support has been added.
11040
11041 * gatewayd/journalctl now supports HTML5/JSON
11042 Server-Sent-Events as output.
11043
1cb88f2c 11044 * The SysV init script compatibility logic will now
139ee8cc
LP
11045 heuristically determine whether a script supports the
11046 "reload" verb, and only then make this available as
11047 "systemctl reload".
11048
15f47220 11049 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
11050 -u" instead.
11051
11052 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
11053 have been removed since they are hardly useful to be
11054 configured.
11055
11056 * And I'd like to take the opportunity to specifically mention
11057 Zbigniew for his great contributions. Zbigniew, you rock!
11058
11059 Contributions from: Andrew Eikum, Christian Hesse, Colin
11060 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
11061 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
11062 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
11063 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
11064 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
11065 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 11066
f9b55720
LP
11067CHANGES WITH 194:
11068
11069 * If /etc/vconsole.conf is non-existent or empty we will no
11070 longer load any console font or key map at boot by
11071 default. Instead the kernel defaults will be left
11072 intact. This is definitely the right thing to do, as no
11073 configuration should mean no configuration, and hard-coding
11074 font names that are different on all archs is probably a bad
11075 idea. Also, the kernel default key map and font should be
11076 good enough for most cases anyway, and mostly identical to
11077 the userspace fonts/key maps we previously overloaded them
11078 with. If distributions want to continue to default to a
11079 non-kernel font or key map they should ship a default
11080 /etc/vconsole.conf with the appropriate contents.
11081
11082 Contributions from: Colin Walters, Daniel J Walsh, Dave
11083 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
11084 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
11085
597c52cf
LP
11086CHANGES WITH 193:
11087
11088 * journalctl gained a new --cursor= switch to show entries
11089 starting from the specified location in the journal.
11090
11091 * We now enforce a size limit on journal entry fields exported
11092 with "-o json" in journalctl. Fields larger than 4K will be
11093 assigned null. This can be turned off with --all.
11094
11095 * An (optional) journal gateway daemon is now available as
11096 "systemd-journal-gatewayd.service". This service provides
11097 access to the journal via HTTP and JSON. This functionality
11098 will be used to implement live log synchronization in both
11099 pull and push modes, but has various other users too, such
11100 as easy log access for debugging of embedded devices. Right
11101 now it is already useful to retrieve the journal via HTTP:
11102
11103 # systemctl start systemd-journal-gatewayd.service
11104 # wget http://localhost:19531/entries
11105
11106 This will download the journal contents in a
11107 /var/log/messages compatible format. The same as JSON:
11108
11109 # curl -H"Accept: application/json" http://localhost:19531/entries
11110
11111 This service is also accessible via a web browser where a
11112 single static HTML5 app is served that uses the JSON logic
11113 to enable the user to do some basic browsing of the
11114 journal. This will be extended later on. Here's an example
11115 screenshot of this app in its current state:
11116
11117 http://0pointer.de/public/journal-gatewayd
11118
11119 Contributions from: Kay Sievers, Lennart Poettering, Robert
11120 Milasan, Tom Gundersen
11121
075d4ecb
LP
11122CHANGES WITH 192:
11123
11124 * The bash completion logic is now available for journalctl
11125 too.
11126
d28315e4 11127 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
11128 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
11129 started if no parameters are assigned to it. "cpuset" hence
61233823 11130 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
11131 just start them.
11132
11133 * journalctl -f will now subscribe to terminal size changes,
11134 and line break accordingly.
11135
597c52cf
LP
11136 Contributions from: Dave Reisner, Kay Sievers, Lennart
11137 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 11138
b6a86739
LP
11139CHANGES WITH 191:
11140
11141 * nspawn will now create a symlink /etc/localtime in the
11142 container environment, copying the host's timezone
11143 setting. Previously this has been done via a bind mount, but
11144 since symlinks cannot be bind mounted this has now been
11145 changed to create/update the appropriate symlink.
11146
11147 * journalctl -n's line number argument is now optional, and
11148 will default to 10 if omitted.
11149
11150 * journald will now log the maximum size the journal files may
11151 take up on disk. This is particularly useful if the default
11152 built-in logic of determining this parameter from the file
11153 system size is used. Use "systemctl status
6563b535 11154 systemd-journald.service" to see this information.
b6a86739
LP
11155
11156 * The multi-seat X wrapper tool has been stripped down. As X
11157 is now capable of enumerating graphics devices via udev in a
11158 seat-aware way the wrapper is not strictly necessary
11159 anymore. A stripped down temporary stop-gap is still shipped
11160 until the upstream display managers have been updated to
11161 fully support the new X logic. Expect this wrapper to be
6563b535 11162 removed entirely in one of the next releases.
b6a86739
LP
11163
11164 * HandleSleepKey= in logind.conf has been split up into
11165 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 11166 is not available anymore. X11 and the kernel are
45afd519 11167 distinguishing between these keys and we should too. This
b6a86739
LP
11168 also means the inhibition lock for these keys has been split
11169 into two.
11170
597c52cf
LP
11171 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
11172 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 11173
0c11f949
LP
11174CHANGES WITH 190:
11175
d28315e4 11176 * Whenever a unit changes state we will now log this to the
0c11f949
LP
11177 journal and show along the unit's own log output in
11178 "systemctl status".
11179
11180 * ConditionPathIsMountPoint= can now properly detect bind
11181 mount points too. (Previously, a bind mount of one file
8d0256b7 11182 system to another place in the same file system could not be
0c11f949
LP
11183 detected as mount, since they shared struct stat's st_dev
11184 field.)
11185
11186 * We will now mount the cgroup controllers cpu, cpuacct,
11187 cpuset and the controllers net_cls, net_prio together by
11188 default.
11189
11190 * nspawn containers will now have a virtualized boot
11191 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
11192 over with a randomized ID at container initialization). This
11193 has the effect of making "journalctl -b" do the right thing
11194 in a container.
11195
11196 * The JSON output journal serialization has been updated not
11197 to generate "endless" list objects anymore, but rather one
11198 JSON object per line. This is more in line how most JSON
11199 parsers expect JSON objects. The new output mode
11200 "json-pretty" has been added to provide similar output, but
11201 neatly aligned for readability by humans.
11202
11203 * We dropped all explicit sync() invocations in the shutdown
11204 code. The kernel does this implicitly anyway in the kernel
11205 reboot() syscall. halt(8)'s -n option is now a compatibility
11206 no-op.
11207
11208 * We now support virtualized reboot() in containers, as
11209 supported by newer kernels. We will fall back to exit() if
11210 CAP_SYS_REBOOT is not available to the container. Also,
11211 nspawn makes use of this now and will actually reboot the
11212 container if the containerized OS asks for that.
11213
11214 * journalctl will only show local log output by default
11215 now. Use --merge (-m) to show remote log output, too.
11216
11217 * libsystemd-journal gained the new sd_journal_get_usage()
11218 call to determine the current disk usage of all journal
11219 files. This is exposed in the new "journalctl --disk-usage"
11220 command.
11221
11222 * journald gained a new configuration setting SplitMode= in
11223 journald.conf which may be used to control how user journals
11224 are split off. See journald.conf(5) for details.
11225
11226 * A new condition type ConditionFileNotEmpty= has been added.
11227
11228 * tmpfiles' "w" lines now support file globbing, to write
11229 multiple files at once.
11230
11231 * We added Python bindings for the journal submission
11232 APIs. More Python APIs for a number of selected APIs will
11233 likely follow. Note that we intend to add native bindings
11234 only for the Python language, as we consider it common
11235 enough to deserve bindings shipped within systemd. There are
11236 various projects outside of systemd that provide bindings
11237 for languages such as PHP or Lua.
11238
a98d5d64
LP
11239 * Many conditions will now resolve specifiers such as %i. In
11240 addition, PathChanged= and related directives of .path units
11241 now support specifiers as well.
0c11f949
LP
11242
11243 * There's now a new RPM macro definition for the system preset
11244 dir: %_presetdir.
11245
d28315e4 11246 * journald will now warn if it ca not forward a message to the
dca348bc 11247 syslog daemon because its socket is full.
0c11f949
LP
11248
11249 * timedated will no longer write or process /etc/timezone,
11250 except on Debian. As we do not support late mounted /usr
11251 anymore /etc/localtime always being a symlink is now safe,
11252 and hence the information in /etc/timezone is not necessary
11253 anymore.
11254
aaccc32c 11255 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
11256 by default). Previously if more than 6 X sessions where
11257 started they took up all the VTs with auto-spawned gettys,
11258 so that no text gettys were available anymore.
11259
11260 * udev will now automatically inform the btrfs kernel logic
11261 about btrfs RAID components showing up. This should make
11262 simple hotplug based btrfs RAID assembly work.
11263
11264 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
11265 (but not for its children which will stay at the kernel
11266 default). This should allow setups with a lot more listening
11267 sockets.
11268
11269 * systemd will now always pass the configured timezone to the
11270 kernel at boot. timedated will do the same when the timezone
11271 is changed.
11272
11273 * logind's inhibition logic has been updated. By default,
11274 logind will now handle the lid switch, the power and sleep
11275 keys all the time, even in graphical sessions. If DEs want
11276 to handle these events on their own they should take the new
11277 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 11278 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
11279 that is to invoke the DE wrapped in an invocation of:
11280
1d3a473b 11281 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch …
0c11f949
LP
11282
11283 * Access to unit operations is now checked via SELinux taking
11284 the unit file label and client process label into account.
11285
aad803af
LP
11286 * systemd will now notify the administrator in the journal
11287 when he over-mounts a non-empty directory.
11288
11289 * There are new specifiers that are resolved in unit files,
38b38500 11290 for the hostname (%H), the machine ID (%m) and the boot ID
aad803af
LP
11291 (%b).
11292
b6a86739 11293 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
11294 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
11295 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
11296 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
11297 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
11298 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
11299 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
11300
38a60d71
LP
11301CHANGES WITH 189:
11302
11303 * Support for reading structured kernel messages from
11304 /dev/kmsg has now been added and is enabled by default.
11305
11306 * Support for reading kernel messages from /proc/kmsg has now
11307 been removed. If you want kernel messages in the journal
11308 make sure to run a recent kernel (>= 3.5) that supports
11309 reading structured messages from /dev/kmsg (see
11310 above). /proc/kmsg is now exclusive property of classic
11311 syslog daemons again.
11312
11313 * The libudev API gained the new
11314 udev_device_new_from_device_id() call.
11315
11316 * The logic for file system namespace (ReadOnlyDirectory=,
11317 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
11318 require pivot_root() anymore. This means fewer temporary
11319 directories are created below /tmp for this feature.
11320
11321 * nspawn containers will now see and receive all submounts
11322 made on the host OS below the root file system of the
11323 container.
11324
11325 * Forward Secure Sealing is now supported for Journal files,
11326 which provide cryptographical sealing of journal files so
11327 that attackers cannot alter log history anymore without this
11328 being detectable. Lennart will soon post a blog story about
11329 this explaining it in more detail.
11330
11331 * There are two new service settings RestartPreventExitStatus=
11332 and SuccessExitStatus= which allow configuration of exit
11333 status (exit code or signal) which will be excepted from the
11334 restart logic, resp. consider successful.
11335
11336 * journalctl gained the new --verify switch that can be used
11337 to check the integrity of the structure of journal files and
11338 (if Forward Secure Sealing is enabled) the contents of
11339 journal files.
11340
11341 * nspawn containers will now be run with /dev/stdin, /dev/fd/
11342 and similar symlinks pre-created. This makes running shells
11343 as container init process a lot more fun.
11344
11345 * The fstab support can now handle PARTUUID= and PARTLABEL=
11346 entries.
11347
11348 * A new ConditionHost= condition has been added to match
11349 against the hostname (with globs) and machine ID. This is
11350 useful for clusters where a single OS image is used to
11351 provision a large number of hosts which shall run slightly
11352 different sets of services.
11353
11354 * Services which hit the restart limit will now be placed in a
11355 failure state.
11356
b6a86739 11357 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
11358 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
11359 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
11360
c269cec3
LP
11361CHANGES WITH 188:
11362
11363 * When running in --user mode systemd will now become a
11364 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
11365 tree a lot more organized.
11366
11367 * A new PartOf= unit dependency type has been introduced that
11368 may be used to group services in a natural way.
11369
11370 * "systemctl enable" may now be used to enable instances of
11371 services.
11372
11373 * journalctl now prints error log levels in red, and
11374 warning/notice log levels in bright white. It also supports
11375 filtering by log level now.
11376
11377 * cgtop gained a new -n switch (similar to top), to configure
11378 the maximum number of iterations to run for. It also gained
11379 -b, to run in batch mode (accepting no input).
11380
ab06eef8 11381 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
11382 command lines involving service unit names.
11383
11384 * There's a new bus call in logind to lock all sessions, as
11385 well as a loginctl verb for it "lock-sessions".
11386
11387 * libsystemd-logind.so gained a new call sd_journal_perror()
11388 that works similar to libc perror() but logs to the journal
11389 and encodes structured information about the error number.
11390
11391 * /etc/crypttab entries now understand the new keyfile-size=
11392 option.
11393
11394 * shutdown(8) now can send a (configurable) wall message when
11395 a shutdown is cancelled.
11396
11397 * The mount propagation mode for the root file system will now
11398 default to "shared", which is useful to make containers work
11399 nicely out-of-the-box so that they receive new mounts from
11400 the host. This can be undone locally by running "mount
11401 --make-rprivate /" if needed.
11402
11403 * The prefdm.service file has been removed. Distributions
11404 should maintain this unit downstream if they intend to keep
11405 it around. However, we recommend writing normal unit files
11406 for display managers instead.
11407
11408 * Since systemd is a crucial part of the OS we will now
11409 default to a number of compiler switches that improve
11410 security (hardening) such as read-only relocations, stack
11411 protection, and suchlike.
11412
11413 * The TimeoutSec= setting for services is now split into
11414 TimeoutStartSec= and TimeoutStopSec= to allow configuration
11415 of individual time outs for the start and the stop phase of
11416 the service.
11417
11418 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
11419 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
11420 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
11421 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
11422 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
11423 Gundersen, Zbigniew Jędrzejewski-Szmek
11424
c4f1b862
LP
11425CHANGES WITH 187:
11426
11427 * The journal and id128 C APIs are now fully documented as man
11428 pages.
11429
11430 * Extra safety checks have been added when transitioning from
11431 the initial RAM disk to the main system to avoid accidental
11432 data loss.
11433
c269cec3 11434 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
11435 option.
11436
11437 * systemctl -t can now be used to filter by unit load state.
11438
11439 * The journal C API gained the new sd_journal_wait() call to
11440 make writing synchronous journal clients easier.
11441
11442 * journalctl gained the new -D switch to show journals from a
11443 specific directory.
11444
11445 * journalctl now displays a special marker between log
11446 messages of two different boots.
11447
11448 * The journal is now explicitly flushed to /var via a service
11449 systemd-journal-flush.service, rather than implicitly simply
11450 by seeing /var/log/journal to be writable.
11451
11452 * journalctl (and the journal C APIs) can now match for much
11453 more complex expressions, with alternatives and
11454 disjunctions.
11455
11456 * When transitioning from the initial RAM disk to the main
11457 system we will now kill all processes in a killing spree to
11458 ensure no processes stay around by accident.
11459
11460 * Three new specifiers may be used in unit files: %u, %h, %s
11461 resolve to the user name, user home directory resp. user
11462 shell. This is useful for running systemd user instances.
11463
11464 * We now automatically rotate journal files if their data
11465 object hash table gets a fill level > 75%. We also size the
11466 hash table based on the configured maximum file size. This
11467 together should lower hash collisions drastically and thus
11468 speed things up a bit.
11469
11470 * journalctl gained the new "--header" switch to introspect
11471 header data of journal files.
11472
6b000af4
LP
11473 * A new setting SystemCallFilters= has been added to services which may
11474 be used to apply deny lists or allow lists to system calls. This is
11475 based on SECCOMP Mode 2 of Linux 3.5.
c4f1b862
LP
11476
11477 * nspawn gained a new --link-journal= switch (and quicker: -j)
11478 to link the container journal with the host. This makes it
11479 very easy to centralize log viewing on the host for all
11480 guests while still keeping the journal files separated.
11481
11482 * Many bugfixes and optimizations
11483
11484 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
11485 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
11486 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
11487 Jędrzejewski-Szmek
11488
b5b4c94a
LP
11489CHANGES WITH 186:
11490
11491 * Several tools now understand kernel command line arguments,
11492 which are only read when run in an initial RAM disk. They
11493 usually follow closely their normal counterparts, but are
11494 prefixed with rd.
11495
11496 * There's a new tool to analyze the readahead files that are
11497 automatically generated at boot. Use:
11498
11499 /usr/lib/systemd/systemd-readahead analyze /.readahead
11500
11501 * We now provide an early debug shell on tty9 if this enabled. Use:
11502
d1f9edaf 11503 systemctl enable debug-shell.service
b5b4c94a
LP
11504
11505 * All plymouth related units have been moved into the Plymouth
11506 package. Please make sure to upgrade your Plymouth version
11507 as well.
11508
11509 * systemd-tmpfiles now supports getting passed the basename of
11510 a configuration file only, in which case it will look for it
11511 in all appropriate directories automatically.
11512
11513 * udevadm info now takes a /dev or /sys path as argument, and
11514 does the right thing. Example:
11515
11516 udevadm info /dev/sda
11517 udevadm info /sys/class/block/sda
11518
11519 * systemctl now prints a warning if a unit is stopped but a
11520 unit that might trigger it continues to run. Example: a
11521 service is stopped but the socket that activates it is left
11522 running.
11523
11524 * "systemctl status" will now mention if the log output was
11525 shortened due to rotation since a service has been started.
11526
11527 * The journal API now exposes functions to determine the
11528 "cutoff" times due to rotation.
11529
11530 * journald now understands SIGUSR1 and SIGUSR2 for triggering
11531 immediately flushing of runtime logs to /var if possible,
11532 resp. for triggering immediate rotation of the journal
11533 files.
11534
11535 * It is now considered an error if a service is attempted to
11536 be stopped that is not loaded.
11537
11538 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
11539
11540 * systemd-analyze now supports Python 3
11541
11542 * tmpfiles now supports cleaning up directories via aging
11543 where the first level dirs are always kept around but
11544 directories beneath it automatically aged. This is enabled
11545 by prefixing the age field with '~'.
11546
11547 * Seat objects now expose CanGraphical, CanTTY properties
11548 which is required to deal with very fast bootups where the
11549 display manager might be running before the graphics drivers
11550 completed initialization.
11551
11552 * Seat objects now expose a State property.
11553
11554 * We now include RPM macros for service enabling/disabling
11555 based on the preset logic. We recommend RPM based
11556 distributions to make use of these macros if possible. This
11557 makes it simpler to reuse RPM spec files across
11558 distributions.
11559
11560 * We now make sure that the collected systemd unit name is
11561 always valid when services log to the journal via
11562 STDOUT/STDERR.
11563
11564 * There's a new man page kernel-command-line(7) detailing all
11565 command line options we understand.
11566
11567 * The fstab generator may now be disabled at boot by passing
11568 fstab=0 on the kernel command line.
11569
91ac7425 11570 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
11571 to load a specific kernel module statically, early at boot.
11572
11573 * Unit names specified on the systemctl command line are now
11574 automatically escaped as needed. Also, if file system or
11575 device paths are specified they are automatically turned
11576 into the appropriate mount or device unit names. Example:
11577
11578 systemctl status /home
11579 systemctl status /dev/sda
11580
11581 * The SysVConsole= configuration option has been removed from
11582 system.conf parsing.
11583
11584 * The SysV search path is no longer exported on the D-Bus
11585 Manager object.
11586
ce830873 11587 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
11588
11589 * There's a new man page bootup(7) detailing the boot process.
11590
11591 * Every unit and every generator we ship with systemd now
11592 comes with full documentation. The self-explanatory boot is
11593 complete.
11594
11595 * A couple of services gained "systemd-" prefixes in their
11596 name if they wrap systemd code, rather than only external
11597 code. Among them fsck@.service which is now
11598 systemd-fsck@.service.
11599
11600 * The HaveWatchdog property has been removed from the D-Bus
11601 Manager object.
11602
11603 * systemd.confirm_spawn= on the kernel command line should now
11604 work sensibly.
11605
11606 * There's a new man page crypttab(5) which details all options
11607 we actually understand.
11608
11609 * systemd-nspawn gained a new --capability= switch to pass
11610 additional capabilities to the container.
11611
11612 * timedated will now read known NTP implementation unit names
5b00c016 11613 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
11614 systemd-timedated-ntp.target has been removed.
11615
11616 * journalctl gained a new switch "-b" that lists log data of
11617 the current boot only.
11618
11619 * The notify socket is in the abstract namespace again, in
11620 order to support daemons which chroot() at start-up.
11621
11622 * There is a new Storage= configuration option for journald
11623 which allows configuration of where log data should go. This
11624 also provides a way to disable journal logging entirely, so
11625 that data collected is only forwarded to the console, the
11626 kernel log buffer or another syslog implementation.
11627
c4f1b862 11628 * Many bugfixes and optimizations
b5b4c94a 11629
2d938ac7
LP
11630 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
11631 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
11632 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
11633 Shawn Landden, Tom Gundersen
b5b4c94a 11634
2d197285 11635CHANGES WITH 185:
b6a86739 11636
2d197285
KS
11637 * "systemctl help <unit>" now shows the man page if one is
11638 available.
11639
11640 * Several new man pages have been added.
11641
b5b4c94a
LP
11642 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
11643 MaxLevelConsole= can now be specified in
11644 journald.conf. These options allow reducing the amount of
11645 data stored on disk or forwarded by the log level.
2d197285 11646
b5b4c94a
LP
11647 * TimerSlackNSec= can now be specified in system.conf for
11648 PID1. This allows system-wide power savings.
2d197285
KS
11649
11650 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
11651 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
11652 Matthias Clasen
11653
4c8cd173 11654CHANGES WITH 184:
b6a86739 11655
4c8cd173
LP
11656 * logind is now capable of (optionally) handling power and
11657 sleep keys as well as the lid switch.
11658
11659 * journalctl now understands the syntax "journalctl
11660 /usr/bin/avahi-daemon" to get all log output of a specific
11661 daemon.
11662
11663 * CapabilityBoundingSet= in system.conf now also influences
11664 the capability bound set of usermode helpers of the kernel.
11665
11666 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
11667 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
11668 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
11669 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
11670
ea5943d3 11671CHANGES WITH 183:
b6a86739 11672
187076d4
LP
11673 * Note that we skipped 139 releases here in order to set the
11674 new version to something that is greater than both udev's
11675 and systemd's most recent version number.
11676
194bbe33
KS
11677 * udev: all udev sources are merged into the systemd source tree now.
11678 All future udev development will happen in the systemd tree. It
11679 is still fully supported to use the udev daemon and tools without
11680 systemd running, like in initramfs or other init systems. Building
11681 udev though, will require the *build* of the systemd tree, but
ea5943d3 11682 udev can be properly *run* without systemd.
07cd4fc1 11683
91cf7e5c 11684 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
11685 should be used to create dead device nodes as workarounds for broken
11686 subsystems.
64661ee7 11687
1d3a473b 11688 * udev: RUN+="socket:…" and udev_monitor_new_from_socket() is
2d13da88
KS
11689 no longer supported. udev_monitor_new_from_netlink() needs to be
11690 used to subscribe to events.
11691
194bbe33
KS
11692 * udev: when udevd is started by systemd, processes which are left
11693 behind by forking them off of udev rules, are unconditionally cleaned
11694 up and killed now after the event handling has finished. Services or
11695 daemons must be started as systemd services. Services can be
ea5943d3 11696 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
11697 forked by udev rules.
11698
f13b388f
KS
11699 * udev: the daemon binary is called systemd-udevd now and installed
11700 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
11701 to adapt to that, create symlink, or rename the binary after building
11702 it.
11703
ea5943d3 11704 * libudev no longer provides these symbols:
c1959569
KS
11705 udev_monitor_from_socket()
11706 udev_queue_get_failed_list_entry()
11707 udev_get_{dev,sys,run}_path()
ea5943d3 11708 The versions number was bumped and symbol versioning introduced.
c1959569 11709
ea5943d3 11710 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 11711 to loginctl and journalctl to match systemctl.
18b754d3
KS
11712
11713 * The config files: /etc/systemd/systemd-logind.conf and
11714 /etc/systemd/systemd-journald.conf have been renamed to
11715 logind.conf and journald.conf. Package updates should rename
11716 the files to the new names on upgrade.
11717
ea5943d3
LP
11718 * For almost all files the license is now LGPL2.1+, changed
11719 from the previous GPL2.0+. Exceptions are some minor stuff
11720 of udev (which will be changed to LGPL2.1 eventually, too),
11721 and the MIT licensed sd-daemon.[ch] library that is suitable
11722 to be used as drop-in files.
11723
11724 * systemd and logind now handle system sleep states, in
49f43d5f 11725 particular suspending and hibernating.
ea5943d3
LP
11726
11727 * logind now implements a sleep/shutdown/idle inhibiting logic
11728 suitable for a variety of uses. Soonishly Lennart will blog
11729 about this in more detail.
11730
11731 * var-run.mount and var-lock.mount are no longer provided
ce830873 11732 (which previously bind mounted these directories to their new
ea5943d3
LP
11733 places). Distributions which have not converted these
11734 directories to symlinks should consider stealing these files
11735 from git history and add them downstream.
11736
11737 * We introduced the Documentation= field for units and added
11738 this to all our shipped units. This is useful to make it
3943231c 11739 easier to explore the boot and the purpose of the various
ea5943d3
LP
11740 units.
11741
11742 * All smaller setup units (such as
11743 systemd-vconsole-setup.service) now detect properly if they
11744 are run in a container and are skipped when
11745 appropriate. This guarantees an entirely noise-free boot in
11746 Linux container environments such as systemd-nspawn.
11747
11748 * A framework for implementing offline system updates is now
11749 integrated, for details see:
c6749ba5 11750 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
11751
11752 * A new service type Type=idle is available now which helps us
11753 avoiding ugly interleaving of getty output and boot status
11754 messages.
11755
439d6dfd
LP
11756 * There's now a system-wide CapabilityBoundingSet= option to
11757 globally reduce the set of capabilities for the
ea5943d3
LP
11758 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
11759 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
11760 even CAP_NET_ADMIN system-wide for secure systems.
11761
11762 * There are now system-wide DefaultLimitXXX= options to
11763 globally change the defaults of the various resource limits
11764 for all units started by PID 1.
11765
11766 * Harald Hoyer's systemd test suite has been integrated into
11767 systemd which allows easy testing of systemd builds in qemu
11768 and nspawn. (This is really awesome! Ask us for details!)
11769
3943231c
LP
11770 * The fstab parser is now implemented as generator, not inside
11771 of PID 1 anymore.
ea5943d3
LP
11772
11773 * systemctl will now warn you if .mount units generated from
11774 /etc/fstab are out of date due to changes in fstab that
d28315e4 11775 have not been read by systemd yet.
ea5943d3
LP
11776
11777 * systemd is now suitable for usage in initrds. Dracut has
11778 already been updated to make use of this. With this in place
11779 initrds get a slight bit faster but primarily are much
11780 easier to introspect and debug since "systemctl status" in
11781 the host system can be used to introspect initrd services,
11782 and the journal from the initrd is kept around too.
11783
11784 * systemd-delta has been added, a tool to explore differences
11785 between user/admin configuration and vendor defaults.
11786
11787 * PrivateTmp= now affects both /tmp and /var/tmp.
11788
11789 * Boot time status messages are now much prettier and feature
11790 proper english language. Booting up systemd has never been
11791 so sexy.
11792
11793 * Read-ahead pack files now include the inode number of all
11794 files to pre-cache. When the inode changes the pre-caching
11795 is not attempted. This should be nicer to deal with updated
11796 packages which might result in changes of read-ahead
11797 patterns.
11798
11799 * We now temporaritly lower the kernel's read_ahead_kb variable
11800 when collecting read-ahead data to ensure the kernel's
11801 built-in read-ahead does not add noise to our measurements
11802 of necessary blocks to pre-cache.
11803
11804 * There's now RequiresMountsFor= to add automatic dependencies
11805 for all mounts necessary for a specific file system path.
11806
11807 * MountAuto= and SwapAuto= have been removed from
11808 system.conf. Mounting file systems at boot has to take place
11809 in systemd now.
11810
11811 * nspawn now learned a new switch --uuid= to set the machine
11812 ID on the command line.
11813
f8c0a2cb 11814 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
11815 for an init system.
11816
11817 * vt102 is now the default TERM for serial TTYs, upgraded from
11818 vt100.
11819
11820 * systemd-logind now works on VT-less systems.
11821
11822 * The build tree has been reorganized. The individual
3943231c 11823 components now have directories of their own.
ea5943d3
LP
11824
11825 * A new condition type ConditionPathIsReadWrite= is now available.
11826
11827 * nspawn learned the new -C switch to create cgroups for the
11828 container in other hierarchies.
11829
11830 * We now have support for hardware watchdogs, configurable in
11831 system.conf.
11832
11833 * The scheduled shutdown logic now has a public API.
11834
11835 * We now mount /tmp as tmpfs by default, but this can be
11836 masked and /etc/fstab can override it.
11837
d28315e4 11838 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
11839 mounting a tmpfs on it anymore.
11840
11841 * journalctl gained a new --local switch to only interleave
11842 locally generated journal files.
11843
11844 * We can now load the IMA policy at boot automatically.
11845
11846 * The GTK tools have been split off into a systemd-ui.
11847
79849bf9
LP
11848 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
11849 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
11850 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
11851 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
11852 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
11853 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
11854 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
11855 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
11856 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
11857 Gundersen
11858
16f1239e 11859CHANGES WITH 44:
b6a86739 11860
16f1239e
LP
11861 * This is mostly a bugfix release
11862
11863 * Support optional initialization of the machine ID from the
11864 KVM or container configured UUID.
11865
11866 * Support immediate reboots with "systemctl reboot -ff"
11867
11868 * Show /etc/os-release data in systemd-analyze output
11869
ab06eef8 11870 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
11871 ensuring that disk space enforcement works
11872
ce830873 11873 * sd-login.h is C++ compatible again
16f1239e
LP
11874
11875 * Extend the /etc/os-release format on request of the Debian
11876 folks
11877
11878 * We now refuse non-UTF8 strings used in various configuration
d28315e4 11879 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
11880 data over D-Bus or expose it elsewhere.
11881
11882 * Register Mimo USB Screens as suitable for automatic seat
11883 configuration
11884
11885 * Read SELinux client context from journal clients in a race
11886 free fashion
11887
11888 * Reorder configuration file lookup order. /etc now always
11889 overrides /run in order to allow the administrator to always
b938cb90 11890 and unconditionally override vendor-supplied or
16f1239e
LP
11891 automatically generated data.
11892
11893 * The various user visible bits of the journal now have man
11894 pages. We still lack man pages for the journal API calls
11895 however.
11896
11897 * We now ship all man pages in HTML format again in the
11898 tarball.
11899
11900 Contributions from: Dave Reisner, Dirk Eibach, Frederic
11901 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
11902 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
11903 Reding
11904
437b7dee 11905CHANGES WITH 43:
b6a86739 11906
437b7dee
LP
11907 * This is mostly a bugfix release
11908
11909 * systems lacking /etc/os-release are no longer supported.
11910
11911 * Various functionality updates to libsystemd-login.so
11912
45afd519 11913 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
11914 normal user logins.
11915
11916 Contributions from: Kay Sievers, Lennart Poettering, Michael
11917 Biebl
11918
204fa33c 11919CHANGES WITH 42:
b6a86739 11920
204fa33c
LP
11921 * This is an important bugfix release for v41.
11922
11923 * Building man pages is now optional which should be useful
11924 for those building systemd from git but unwilling to install
11925 xsltproc.
11926
11927 * Watchdog support for supervising services is now usable. In
11928 a future release support for hardware watchdogs
11929 (i.e. /dev/watchdog) will be added building on this.
11930
11931 * Service start rate limiting is now configurable and can be
11932 turned off per service. When a start rate limit is hit a
11933 reboot can automatically be triggered.
11934
11935 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
11936
11937 Contributions from: Benjamin Franzke, Bill Nottingham,
11938 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
11939 Schmidt, Michał Górny, Piotr Drąg
11940
e0d25329 11941CHANGES WITH 41:
b6a86739 11942
e0d25329
KS
11943 * The systemd binary is installed /usr/lib/systemd/systemd now;
11944 An existing /sbin/init symlink needs to be adapted with the
11945 package update.
11946
b13df964
LP
11947 * The code that loads kernel modules has been ported to invoke
11948 libkmod directly, instead of modprobe. This means we do not
11949 support systems with module-init-tools anymore.
11950
11951 * Watchdog support is now already useful, but still not
11952 complete.
11953
11954 * A new kernel command line option systemd.setenv= is
11955 understood to set system wide environment variables
11956 dynamically at boot.
11957
e9c1ea9d 11958 * We now limit the set of capabilities of systemd-journald.
ccd07a08 11959
353e12c2
LP
11960 * We now set SIGPIPE to ignore by default, since it only is
11961 useful in shell pipelines, and has little use in general
11962 code. This can be disabled with IgnoreSIPIPE=no in unit
11963 files.
11964
b13df964
LP
11965 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
11966 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
11967 William Douglas
11968
d26e4270 11969CHANGES WITH 40:
b6a86739 11970
d26e4270
LP
11971 * This is mostly a bugfix release
11972
11973 * We now expose the reason why a service failed in the
11974 "Result" D-Bus property.
11975
11976 * Rudimentary service watchdog support (will be completed over
11977 the next few releases.)
11978
11979 * When systemd forks off in order execute some service we will
11980 now immediately changes its argv[0] to reflect which process
11981 it will execute. This is useful to minimize the time window
11982 with a generic argv[0], which makes bootcharts more useful
11983
b13df964
LP
11984 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
11985 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
11986 Mike Kazantsev, Ray Strode
11987
220a21d3 11988CHANGES WITH 39:
b6a86739 11989
220a21d3
LP
11990 * This is mostly a test release, but incorporates many
11991 bugfixes.
11992
11993 * New systemd-cgtop tool to show control groups by their
11994 resource usage.
11995
11996 * Linking against libacl for ACLs is optional again. If
11997 disabled, support tracking device access for active logins
11998 goes becomes unavailable, and so does access to the user
11999 journals by the respective users.
12000
12001 * If a group "adm" exists, journal files are automatically
12002 owned by them, thus allow members of this group full access
12003 to the system journal as well as all user journals.
12004
12005 * The journal now stores the SELinux context of the logging
12006 client for all entries.
12007
12008 * Add C++ inclusion guards to all public headers
12009
12010 * New output mode "cat" in the journal to print only text
12011 messages, without any meta data like date or time.
12012
12013 * Include tiny X server wrapper as a temporary stop-gap to
12014 teach XOrg udev display enumeration. This is used by display
12015 managers such as gdm, and will go away as soon as XOrg
12016 learned native udev hotplugging for display devices.
12017
12018 * Add new systemd-cat tool for executing arbitrary programs
12019 with STDERR/STDOUT connected to the journal. Can also act as
12020 BSD logger replacement, and does so by default.
12021
12022 * Optionally store all locally generated coredumps in the
12023 journal along with meta data.
12024
12025 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
12026 writing short strings to files (for usage for /sys), and for
12027 creating symlinks, character and block device nodes.
12028
12029 * New unit file option ControlGroupPersistent= to make cgroups
12030 persistent, following the mechanisms outlined in
56cadcb6 12031 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
12032
12033 * Support multiple local RTCs in a sane way
12034
12035 * No longer monopolize IO when replaying readahead data on
12036 rotating disks, since we might starve non-file-system IO to
12037 death, since fanotify() will not see accesses done by blkid,
12038 or fsck.
12039
d28315e4 12040 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
12041 requested with new -k switch.
12042
12043 Contributions from: Dan Horák, Kay Sievers, Lennart
12044 Poettering, Michal Schmidt
12045
12046CHANGES WITH 38:
b6a86739 12047
220a21d3
LP
12048 * This is mostly a test release, but incorporates many
12049 bugfixes.
12050
12051 * The git repository moved to:
12052 git://anongit.freedesktop.org/systemd/systemd
12053 ssh://git.freedesktop.org/git/systemd/systemd
12054
12055 * First release with the journal
12056 http://0pointer.de/blog/projects/the-journal.html
12057
12058 * The journal replaces both systemd-kmsg-syslogd and
12059 systemd-stdout-bridge.
12060
12061 * New sd_pid_get_unit() API call in libsystemd-logind
12062
12063 * Many systemadm clean-ups
12064
12065 * Introduce remote-fs-pre.target which is ordered before all
12066 remote mounts and may be used to start services before all
12067 remote mounts.
12068
12069 * Added Mageia support
12070
12071 * Add bash completion for systemd-loginctl
12072
12073 * Actively monitor PID file creation for daemons which exit in
12074 the parent process before having finished writing the PID
12075 file in the daemon process. Daemons which do this need to be
12076 fixed (i.e. PID file creation must have finished before the
12077 parent exits), but we now react a bit more gracefully to them.
12078
12079 * Add colourful boot output, mimicking the well-known output
12080 of existing distributions.
12081
12082 * New option PassCredentials= for socket units, for
12083 compatibility with a recent kernel ABI breakage.
12084
12085 * /etc/rc.local is now hooked in via a generator binary, and
12086 thus will no longer act as synchronization point during
12087 boot.
12088
12089 * systemctl list-unit-files now supports --root=.
12090
12091 * systemd-tmpfiles now understands two new commands: z, Z for
12092 relabelling files according to the SELinux database. This is
12093 useful to apply SELinux labels to specific files in /sys,
12094 among other things.
12095
12096 * Output of SysV services is now forwarded to both the console
12097 and the journal by default, not only just the console.
12098
12099 * New man pages for all APIs from libsystemd-login.
12100
ce830873 12101 * The build tree got reorganized and the build system is a
220a21d3
LP
12102 lot more modular allowing embedded setups to specifically
12103 select the components of systemd they are interested in.
12104
12105 * Support for Linux systems lacking the kernel VT subsystem is
12106 restored.
12107
12108 * configure's --with-rootdir= got renamed to
12109 --with-rootprefix= to follow the naming used by udev and
12110 kmod
12111
d28315e4 12112 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
12113 of /usr/local by default.
12114
12115 * Processes with '@' in argv[0][0] are now excluded from the
12116 final shut-down killing spree, following the logic explained
12117 in:
56cadcb6 12118 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
12119
12120 * All processes remaining in a service cgroup when we enter
12121 the START or START_PRE states are now killed with
12122 SIGKILL. That means it is no longer possible to spawn
12123 background processes from ExecStart= lines (which was never
12124 supported anyway, and bad style).
12125
12126 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
12127 reloading of units together.
12128
4c8cd173 12129 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
12130 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
12131 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
12132 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
12133 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek