]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
NEWS: describe the naming scheme updates
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 241 in spe:
4
5 * The default locale can now be configured at compile time. Otherwise,
6 a suitable default will be selected automatically (one of C.UTF-8,
7 en_US.UTF-8, and C).
8
9 * The version string shown by systemd and other tools now includes the
10 git commit hash when built from git. An override may be specified
11 during compilation, which is intended to be used by distributions to
12 include the package release information.
13
14 * systemd-cat can now filter standard input and standard error streams
15 for different syslog priorities using the new --stderr-priority=
16 option.
17
18 * systemd-journald and systemd-journal-remote reject entries which
19 contain too many fields (CVE-2018-16865) and set limits on the
20 process' command line length (CVE-2018-16864).
21
22 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
23 again.
24
25 * A new network device NamePolicy "keep" is implemented for link files,
26 and used by default in 99-default.link (the fallback configuration
27 provided by systemd). With this policy, if the network device name
28 was already set by userspace, the device will not be renamed again.
29 This matches the naming scheme that was implemented before
30 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
31 is also enabled by default, even if not specified. Effectively, this
32 means that if naming-scheme >= 240 is specified, network devices will
33 be renamed according to the configuration, even if they have been
34 renamed already, if "keep" is not specified as the naming policy in
35 the .link file. The 99-default.link file provided by systemd includes
36 "keep" for backwards compatibility, but it is recommended for user
37 installed .link files to *not* include it.
38
39 The "kernel" policy, which keeps kernel names declared to be
40 "persistent", now works again as documented.
41
42 * kernel-install script now optionally takes a path to an initrd file,
43 and passes it to all plugins.
44
45 * -fPIE is dropped from compiler and linker options. Please specify
46 -Db_pie=true option to meson to build position-independent
47 executables. Note that the meson option is supported since meson-0.49.
48
49 CHANGES WITH 240:
50
51 * NoNewPrivileges=yes has been set for all long-running services
52 implemented by systemd. Previously, this was problematic due to
53 SELinux (as this would also prohibit the transition from PID1's label
54 to the service's label). This restriction has since been lifted, but
55 an SELinux policy update is required.
56 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
57
58 * DynamicUser=yes is dropped from systemd-networkd.service,
59 systemd-resolved.service and systemd-timesyncd.service, which was
60 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
61 and since v236 for systemd-timesyncd.service. The users and groups
62 systemd-network, systemd-resolve and systemd-timesync are created
63 by systemd-sysusers again. Distributors or system administrators
64 may need to create these users and groups if they not exist (or need
65 to re-enable DynamicUser= for those units) while upgrading systemd.
66 Also, the clock file for systemd-timesyncd may need to move from
67 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
68
69 * When unit files are loaded from disk, previously systemd would
70 sometimes (depending on the unit loading order) load units from the
71 target path of symlinks in .wants/ or .requires/ directories of other
72 units. This meant that unit could be loaded from different paths
73 depending on whether the unit was requested explicitly or as a
74 dependency of another unit, not honouring the priority of directories
75 in search path. It also meant that it was possible to successfully
76 load and start units which are not found in the unit search path, as
77 long as they were requested as a dependency and linked to from
78 .wants/ or .requires/. The target paths of those symlinks are not
79 used for loading units anymore and the unit file must be found in
80 the search path.
81
82 * A new service type has been added: Type=exec. It's very similar to
83 Type=simple but ensures the service manager will wait for both fork()
84 and execve() of the main service binary to complete before proceeding
85 with follow-up units. This is primarily useful so that the manager
86 propagates any errors in the preparation phase of service execution
87 back to the job that requested the unit to be started. For example,
88 consider a service that has ExecStart= set to a file system binary
89 that doesn't exist. With Type=simple starting the unit would be
90 considered instantly successful, as only fork() has to complete
91 successfully and the manager does not wait for execve(), and hence
92 its failure is seen "too late". With the new Type=exec service type
93 starting the unit will fail, as the manager will wait for the
94 execve() and notice its failure, which is then propagated back to the
95 start job.
96
97 NOTE: with the next release 241 of systemd we intend to change the
98 systemd-run tool to default to Type=exec for transient services
99 started by it. This should be mostly safe, but in specific corner
100 cases might result in problems, as the systemd-run tool will then
101 block on NSS calls (such as user name look-ups due to User=) done
102 between the fork() and execve(), which under specific circumstances
103 might cause problems. It is recommended to specify "-p Type=simple"
104 explicitly in the few cases where this applies. For regular,
105 non-transient services (i.e. those defined with unit files on disk)
106 we will continue to default to Type=simple.
107
108 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
109 userspace processes is set to 1024 (soft) and 4096
110 (hard). Previously, systemd passed this on unmodified to all
111 processes it forked off. With this systemd release the hard limit
112 systemd passes on is increased to 512K, overriding the kernel's
113 defaults and substantially increasing the number of simultaneous file
114 descriptors unprivileged userspace processes can allocate. Note that
115 the soft limit remains at 1024 for compatibility reasons: the
116 traditional UNIX select() call cannot deal with file descriptors >=
117 1024 and increasing the soft limit globally might thus result in
118 programs unexpectedly allocating a high file descriptor and thus
119 failing abnormally when attempting to use it with select() (of
120 course, programs shouldn't use select() anymore, and prefer
121 poll()/epoll, but the call unfortunately remains undeservedly popular
122 at this time). This change reflects the fact that file descriptor
123 handling in the Linux kernel has been optimized in more recent
124 kernels and allocating large numbers of them should be much cheaper
125 both in memory and in performance than it used to be. Programs that
126 want to take benefit of the increased limit have to "opt-in" into
127 high file descriptors explicitly by raising their soft limit. Of
128 course, when they do that they must acknowledge that they cannot use
129 select() anymore (and neither can any shared library they use — or
130 any shared library used by any shared library they use and so on).
131 Which default hard limit is most appropriate is of course hard to
132 decide. However, given reports that ~300K file descriptors are used
133 in real-life applications we believe 512K is sufficiently high as new
134 default for now. Note that there are also reports that using very
135 high hard limits (e.g. 1G) is problematic: some software allocates
136 large arrays with one element for each potential file descriptor
137 (Java, …) — a high hard limit thus triggers excessively large memory
138 allocations in these applications. Hopefully, the new default of 512K
139 is a good middle ground: higher than what real-life applications
140 currently need, and low enough for avoid triggering excessively large
141 allocations in problematic software. (And yes, somebody should fix
142 Java.)
143
144 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
145 to the highest possible values, as separate accounting of file
146 descriptors is no longer necessary, as memcg tracks them correctly as
147 part of the memory accounting anyway. Thus, from the four limits on
148 file descriptors currently enforced (fs.file-max, fs.nr_open,
149 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
150 and keep only the latter two. A set of build-time options
151 (-Dbump-proc-sys-fs-file-max=no and -Dbump-proc-sys-fs-nr-open=no)
152 has been added to revert this change in behaviour, which might be
153 an option for systems that turn off memcg in the kernel.
154
155 * When no /etc/locale.conf file exists (and hence no locale settings
156 are in place), systemd will now use the "C.UTF-8" locale by default,
157 and set LANG= to it. This locale is supported by various
158 distributions including Fedora, with clear indications that upstream
159 glibc is going to make it available too. This locale enables UTF-8
160 mode by default, which appears appropriate for 2018.
161
162 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
163 default. This effectively switches the RFC3704 Reverse Path filtering
164 from Strict mode to Loose mode. This is more appropriate for hosts
165 that have multiple links with routes to the same networks (e.g.
166 a client with a Wi-Fi and Ethernet both connected to the internet).
167
168 Consult the kernel documentation for details on this sysctl:
169 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
170
171 * CPUAccounting=yes no longer enables the CPU controller when using
172 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
173 statistics are now provided independently from the CPU controller.
174
175 * Support for disabling a particular cgroup controller within a sub-tree
176 has been added through the DisableControllers= directive.
177
178 * cgroup_no_v1=all on the kernel command line now also implies
179 using the unified cgroup hierarchy, unless one explicitly passes
180 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
181
182 * The new "MemoryMin=" unit file property may now be used to set the
183 memory usage protection limit of processes invoked by the unit. This
184 controls the cgroup v2 memory.min attribute. Similarly, the new
185 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
186 cgroup v2 io.latency cgroup property for configuring per-service I/O
187 latency.
188
189 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
190 to the cgroup v1 "devices" cgroup controller.
191
192 * systemd-escape now is able to combine --unescape with --template. It
193 also learnt a new option --instance for extracting and unescaping the
194 instance part of a unit name.
195
196 * sd-bus now provides the sd_bus_message_readv() which is similar to
197 sd_bus_message_read() but takes a va_list object. The pair
198 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
199 has been added for configuring the default method call timeout to
200 use. sd_bus_error_move() may be used to efficiently move the contents
201 from one sd_bus_error structure to another, invalidating the
202 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
203 be used to control whether a bus connection object is automatically
204 flushed when an sd-event loop is exited.
205
206 * When processing classic BSD syslog log messages, journald will now
207 save the original time-stamp string supplied in the new
208 SYSLOG_TIMESTAMP= journal field. This permits consumers to
209 reconstruct the original BSD syslog message more correctly.
210
211 * StandardOutput=/StandardError= in service files gained support for
212 new "append:…" parameters, for connecting STDOUT/STDERR of a service
213 to a file, and appending to it.
214
215 * The signal to use as last step of killing of unit processes is now
216 configurable. Previously it was hard-coded to SIGKILL, which may now
217 be overridden with the new KillSignal= setting. Note that this is the
218 signal used when regular termination (i.e. SIGTERM) does not suffice.
219 Similarly, the signal used when aborting a program in case of a
220 watchdog timeout may now be configured too (WatchdogSignal=).
221
222 * The XDG_SESSION_DESKTOP environment variable may now be configured in
223 the pam_systemd argument line, using the new desktop= switch. This is
224 useful to initialize it properly from a display manager without
225 having to touch C code.
226
227 * Most configuration options that previously accepted percentage values
228 now also accept permille values with the '‰' suffix (instead of '%').
229
230 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
231 DNS-over-TLS.
232
233 * systemd-resolved's configuration file resolved.conf gained a new
234 option ReadEtcHosts= which may be used to turn off processing and
235 honoring /etc/hosts entries.
236
237 * The "--wait" switch may now be passed to "systemctl
238 is-system-running", in which case the tool will synchronously wait
239 until the system finished start-up.
240
241 * hostnamed gained a new bus call to determine the DMI product UUID.
242
243 * On x86-64 systemd will now prefer using the RDRAND processor
244 instruction over /dev/urandom whenever it requires randomness that
245 neither has to be crypto-grade nor should be reproducible. This
246 should substantially reduce the amount of entropy systemd requests
247 from the kernel during initialization on such systems, though not
248 reduce it to zero. (Why not zero? systemd still needs to allocate
249 UUIDs and such uniquely, which require high-quality randomness.)
250
251 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
252 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
253 for forcing the "Other Information" bit in IPv6 RA messages. The
254 bonding logic gained four new options AdActorSystemPriority=,
255 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
256 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
257 shuffling of flows. The tunnel logic gained a new
258 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
259 Deployment. The policy rule logic gained four new options IPProtocol=,
260 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
261 support for the MulticastToUnicast= option. networkd also gained
262 support for configuring static IPv4 ARP or IPv6 neighbor entries.
263
264 * .preset files (as read by 'systemctl preset') may now be used to
265 instantiate services.
266
267 * /etc/crypttab now understands the sector-size= option to configure
268 the sector size for an encrypted partition.
269
270 * Key material for encrypted disks may now be placed on a formatted
271 medium, and referenced from /etc/crypttab by the UUID of the file
272 system, followed by "=" suffixed by the path to the key file.
273
274 * The "collect" udev component has been removed without replacement, as
275 it is neither used nor maintained.
276
277 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
278 LogsDirectory=, ConfigurationDirectory= settings are used in a
279 service the executed processes will now receive a set of environment
280 variables containing the full paths of these directories.
281 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
282 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
283 are used. Note that these options may be used multiple times per
284 service in which case the resulting paths will be concatenated and
285 separated by colons.
286
287 * Predictable interface naming has been extended to cover InfiniBand
288 NICs. They will be exposed with an "ib" prefix.
289
290 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
291 which case the respective line failing is ignored.
292
293 * .link files may now be used to configure the equivalent to the
294 "ethtool advertise" commands.
295
296 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
297 alternative to libudev.h. Previously, the latter was just an internal
298 wrapper around the former, but now these two APIs are exposed
299 directly.
300
301 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
302 which calculates an app-specific boot ID similar to how
303 sd_id128_get_machine_app_specific() generates an app-specific machine
304 ID.
305
306 * A new tool systemd-id128 has been added that can be used to determine
307 and generate various 128bit IDs.
308
309 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
310 and LOGO=.
311
312 * systemd-hibernate-resume-generator will now honor the "noresume"
313 kernel command line option, in which case it will bypass resuming
314 from any hibernated image.
315
316 * The systemd-sleep.conf configuration file gained new options
317 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
318 AllowHybridSleep= for prohibiting specific sleep modes even if the
319 kernel exports them.
320
321 * portablectl is now officially supported and has thus moved to
322 /usr/bin/.
323
324 * bootctl learnt the two new commands "set-default" and "set-oneshot"
325 for setting the default boot loader item to boot to (either
326 persistently or only for the next boot). This is currently only
327 compatible with sd-boot, but may be implemented on other boot loaders
328 too, that follow the boot loader interface. The updated interface is
329 now documented here:
330
331 https://systemd.io/BOOT_LOADER_INTERFACE
332
333 * A new kernel command line option systemd.early_core_pattern= is now
334 understood which may be used to influence the core_pattern PID 1
335 installs during early boot.
336
337 * busctl learnt two new options -j and --json= for outputting method
338 call replies, properties and monitoring output in JSON.
339
340 * journalctl's JSON output now supports simple ANSI coloring as well as
341 a new "json-seq" mode for generating RFC7464 output.
342
343 * Unit files now support the %g/%G specifiers that resolve to the UNIX
344 group/GID of the service manager runs as, similar to the existing
345 %u/%U specifiers that resolve to the UNIX user/UID.
346
347 * systemd-logind learnt a new global configuration option
348 UserStopDelaySec= that may be set in logind.conf. It specifies how
349 long the systemd --user instance shall remain started after a user
350 logs out. This is useful to speed up repetitive re-connections of the
351 same user, as it means the user's service manager doesn't have to be
352 stopped/restarted on each iteration, but can be reused between
353 subsequent options. This setting defaults to 10s. systemd-logind also
354 exports two new properties on its Manager D-Bus objects indicating
355 whether the system's lid is currently closed, and whether the system
356 is on AC power.
357
358 * systemd gained support for a generic boot counting logic, which
359 generically permits automatic reverting to older boot loader entries
360 if newer updated ones don't work. The boot loader side is implemented
361 in sd-boot, but is kept open for other boot loaders too. For details
362 see:
363
364 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
365
366 * The SuccessAction=/FailureAction= unit file settings now learnt two
367 new parameters: "exit" and "exit-force", which result in immediate
368 exiting of the service manager, and are only useful in systemd --user
369 and container environments.
370
371 * Unit files gained support for a pair of options
372 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
373 exit status to use as service manager exit status when
374 SuccessAction=/FailureAction= is set to exit or exit-force.
375
376 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
377 options may now be used to configure the log rate limiting applied by
378 journald per-service.
379
380 * systemd-analyze gained a new verb "timespan" for parsing and
381 normalizing time span values (i.e. strings like "5min 7s 8us").
382
383 * systemd-analyze also gained a new verb "security" for analyzing the
384 security and sand-boxing settings of services in order to determine an
385 "exposure level" for them, indicating whether a service would benefit
386 from more sand-boxing options turned on for them.
387
388 * "systemd-analyze syscall-filter" will now also show system calls
389 supported by the local kernel but not included in any of the defined
390 groups.
391
392 * .nspawn files now understand the Ephemeral= setting, matching the
393 --ephemeral command line switch.
394
395 * sd-event gained the new APIs sd_event_source_get_floating() and
396 sd_event_source_set_floating() for controlling whether a specific
397 event source is "floating", i.e. destroyed along with the even loop
398 object itself.
399
400 * Unit objects on D-Bus gained a new "Refs" property that lists all
401 clients that currently have a reference on the unit (to ensure it is
402 not unloaded).
403
404 * The JoinControllers= option in system.conf is no longer supported, as
405 it didn't work correctly, is hard to support properly, is legacy (as
406 the concept only exists on cgroup v1) and apparently wasn't used.
407
408 * Journal messages that are generated whenever a unit enters the failed
409 state are now tagged with a unique MESSAGE_ID. Similarly, messages
410 generated whenever a service process exits are now made recognizable,
411 too. A taged message is also emitted whenever a unit enters the
412 "dead" state on success.
413
414 * systemd-run gained a new switch --working-directory= for configuring
415 the working directory of the service to start. A shortcut -d is
416 equivalent, setting the working directory of the service to the
417 current working directory of the invoking program. The new --shell
418 (or just -S) option has been added for invoking the $SHELL of the
419 caller as a service, and implies --pty --same-dir --wait --collect
420 --service-type=exec. Or in other words, "systemd-run -S" is now the
421 quickest way to quickly get an interactive in a fully clean and
422 well-defined system service context.
423
424 * machinectl gained a new verb "import-fs" for importing an OS tree
425 from a directory. Moreover, when a directory or tarball is imported
426 and single top-level directory found with the OS itself below the OS
427 tree is automatically mangled and moved one level up.
428
429 * systemd-importd will no longer set up an implicit btrfs loop-back
430 file system on /var/lib/machines. If one is already set up, it will
431 continue to be used.
432
433 * A new generator "systemd-run-generator" has been added. It will
434 synthesize a unit from one or more program command lines included in
435 the kernel command line. This is very useful in container managers
436 for example:
437
438 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
439
440 This will run "systemd-nspawn" on an image, invoke the specified
441 command line and immediately shut down the container again, returning
442 the command line's exit code.
443
444 * The block device locking logic is now documented:
445
446 https://systemd.io/BLOCK_DEVICE_LOCKING
447
448 * loginctl and machinectl now optionally output the various tables in
449 JSON using the --output= switch. It is our intention to add similar
450 support to systemctl and all other commands.
451
452 * udevadm's query and trigger verb now optionally take a .device unit
453 name as argument.
454
455 * systemd-udevd's network naming logic now understands a new
456 net.naming-scheme= kernel command line switch, which may be used to
457 pick a specific version of the naming scheme. This helps stabilizing
458 interface names even as systemd/udev are updated and the naming logic
459 is improved.
460
461 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
462 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
463 initialize one to all 0xFF.
464
465 * After loading the SELinux policy systemd will now recursively relabel
466 all files and directories listed in
467 /run/systemd/relabel-extra.d/*.relabel (which should be simple
468 newline separated lists of paths) in addition to the ones it already
469 implicitly relabels in /run, /dev and /sys. After the relabelling is
470 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
471 removed. This is useful to permit initrds (i.e. code running before
472 the SELinux policy is in effect) to generate files in the host
473 filesystem safely and ensure that the correct label is applied during
474 the transition to the host OS.
475
476 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
477 mknod() handling in user namespaces. Previously mknod() would always
478 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
479 but device nodes generated that way cannot be opened, and attempts to
480 open them result in EPERM. This breaks the "graceful fallback" logic
481 in systemd's PrivateDevices= sand-boxing option. This option is
482 implemented defensively, so that when systemd detects it runs in a
483 restricted environment (such as a user namespace, or an environment
484 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
485 where device nodes cannot be created the effect of PrivateDevices= is
486 bypassed (following the logic that 2nd-level sand-boxing is not
487 essential if the system systemd runs in is itself already sand-boxed
488 as a whole). This logic breaks with 4.18 in container managers where
489 user namespacing is used: suddenly PrivateDevices= succeeds setting
490 up a private /dev/ file system containing devices nodes — but when
491 these are opened they don't work.
492
493 At this point is is recommended that container managers utilizing
494 user namespaces that intend to run systemd in the payload explicitly
495 block mknod() with seccomp or similar, so that the graceful fallback
496 logic works again.
497
498 We are very sorry for the breakage and the requirement to change
499 container configurations for newer kernels. It's purely caused by an
500 incompatible kernel change. The relevant kernel developers have been
501 notified about this userspace breakage quickly, but they chose to
502 ignore it.
503
504 * PermissionsStartOnly= setting is deprecated (but is still supported
505 for backwards compatibility). The same functionality is provided by
506 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
507 commands.
508
509 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
510 pam_systemd anymore.
511
512 * The naming scheme for network devices was changed to always rename
513 devices, even if they were already renamed by userspace. The "kernel"
514 policy was changed to only apply as a fallback, if no other naming
515 policy took effect.
516
517 * The requirements to build systemd is bumped to meson-0.46 and
518 python-3.5.
519
520 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
521 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
522 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
523 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
524 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
525 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
526 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
527 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
528 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
529 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
530 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
531 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
532 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
533 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
534 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
535 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
536 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
537 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
538 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
539 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
540 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
541 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
542 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
543 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
544 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
545 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
546 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
547 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
548 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
549 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
550 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
551 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
552 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
553 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
554 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
555 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
556 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
557 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
558 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
559 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
560 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
561 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
562 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
563 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
564 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
565
566 — Warsaw, 2018-12-21
567
568 CHANGES WITH 239:
569
570 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
571 builtin will name network interfaces differently than in previous
572 versions for virtual network interfaces created with SR-IOV and NPAR
573 and for devices where the PCI network controller device does not have
574 a slot number associated.
575
576 SR-IOV virtual devices are now named based on the name of the parent
577 interface, with a suffix of "v<N>", where <N> is the virtual device
578 number. Previously those virtual devices were named as if completely
579 independent.
580
581 The ninth and later NPAR virtual devices will be named following the
582 scheme used for the first eight NPAR partitions. Previously those
583 devices were not renamed and the kernel default (eth<n>) was used.
584
585 "net_id" will also generate names for PCI devices where the PCI
586 network controller device does not have an associated slot number
587 itself, but one of its parents does. Previously those devices were
588 not renamed and the kernel default (eth<n>) was used.
589
590 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
591 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
592 the unit. So, it is expected that the default behavior of
593 systemd-logind is not changed. However, if distribution packagers or
594 administrators disabled or modified IPAddressDeny= setting by a
595 drop-in config file, then it may be necessary to update the file to
596 re-enable AF_INET and AF_INET6 to support network user name services,
597 e.g. NIS.
598
599 * When the RestrictNamespaces= unit property is specified multiple
600 times, then the specified types are merged now. Previously, only the
601 last assignment was used. So, if distribution packagers or
602 administrators modified the setting by a drop-in config file, then it
603 may be necessary to update the file.
604
605 * When OnFailure= is used in combination with Restart= on a service
606 unit, then the specified units will no longer be triggered on
607 failures that result in restarting. Previously, the specified units
608 would be activated each time the unit failed, even when the unit was
609 going to be restarted automatically. This behaviour contradicted the
610 documentation. With this release the code is adjusted to match the
611 documentation.
612
613 * systemd-tmpfiles will now print a notice whenever it encounters
614 tmpfiles.d/ lines referencing the /var/run/ directory. It will
615 recommend reworking them to use the /run/ directory instead (for
616 which /var/run/ is simply a symlinked compatibility alias). This way
617 systemd-tmpfiles can properly detect line conflicts and merge lines
618 referencing the same file by two paths, without having to access
619 them.
620
621 * systemctl disable/unmask/preset/preset-all cannot be used with
622 --runtime. Previously this was allowed, but resulted in unintuitive
623 behaviour that wasn't useful. systemctl disable/unmask will now undo
624 both runtime and persistent enablement/masking, i.e. it will remove
625 any relevant symlinks both in /run and /etc.
626
627 * Note that all long-running system services shipped with systemd will
628 now default to a system call whitelist (rather than a blacklist, as
629 before). In particular, systemd-udevd will now enforce one too. For
630 most cases this should be safe, however downstream distributions
631 which disabled sandboxing of systemd-udevd (specifically the
632 MountFlags= setting), might want to disable this security feature
633 too, as the default whitelisting will prohibit all mount, swap,
634 reboot and clock changing operations from udev rules.
635
636 * sd-boot acquired new loader configuration settings to optionally turn
637 off Windows and MacOS boot partition discovery as well as
638 reboot-into-firmware menu items. It is also able to pick a better
639 screen resolution for HiDPI systems, and now provides loader
640 configuration settings to change the resolution explicitly.
641
642 * systemd-resolved now supports DNS-over-TLS. It's still
643 turned off by default, use DNSOverTLS=opportunistic to turn it on in
644 resolved.conf. We intend to make this the default as soon as couple
645 of additional techniques for optimizing the initial latency caused by
646 establishing a TLS/TCP connection are implemented.
647
648 * systemd-resolved.service and systemd-networkd.service now set
649 DynamicUser=yes. The users systemd-resolve and systemd-network are
650 not created by systemd-sysusers anymore.
651
652 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
653 that embedd a network facing module into any process using getpwuid()
654 or related call: the dynamic allocation of the user ID for
655 systemd-resolved.service means the service manager has to check NSS
656 if the user name is already taken when forking off the service. Since
657 the user in the common case won't be defined in /etc/passwd the
658 lookup is likely to trigger nss-ldap which in turn might use NSS to
659 ask systemd-resolved for hostname lookups. This will hence result in
660 a deadlock: a user name lookup in order to start
661 systemd-resolved.service will result in a host name lookup for which
662 systemd-resolved.service needs to be started already. There are
663 multiple ways to work around this problem: pre-allocate the
664 "systemd-resolve" user on such systems, so that nss-ldap won't be
665 triggered; or use a different NSS package that doesn't do networking
666 in-process but provides a local asynchronous name cache; or configure
667 the NSS package to avoid lookups for UIDs in the range `pkg-config
668 systemd --variable=dynamicuidmin` … `pkg-config systemd
669 --variable=dynamicuidmax`, so that it does not consider itself
670 authoritative for the same UID range systemd allocates dynamic users
671 from.
672
673 * The systemd-resolve tool has been renamed to resolvectl (it also
674 remains available under the old name, for compatibility), and its
675 interface is now verb-based, similar in style to the other <xyz>ctl
676 tools, such as systemctl or loginctl.
677
678 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
679 compatibility. It may be symlinked under the 'resolvconf' name, in
680 which case it will take arguments and input compatible with the
681 Debian and FreeBSD resolvconf tool.
682
683 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
684 where the system initially suspends, and after a timeout resumes and
685 hibernates again.
686
687 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
688 set the client will only send a DUID as client identifier.
689
690 * The nss-systemd glibc NSS module will now enumerate dynamic users and
691 groups in effect. Previously, it could resolve UIDs/GIDs to user
692 names/groups and vice versa, but did not support enumeration.
693
694 * journald's Compress= configuration setting now optionally accepts a
695 byte threshold value. All journal objects larger than this threshold
696 will be compressed, smaller ones will not. Previously this threshold
697 was not configurable and set to 512.
698
699 * A new system.conf setting NoNewPrivileges= is now available which may
700 be used to turn off acquisition of new privileges system-wide
701 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
702 for all its children). Note that turning this option on means setuid
703 binaries and file system capabilities lose their special powers.
704 While turning on this option is a big step towards a more secure
705 system, doing so is likely to break numerous pre-existing UNIX tools,
706 in particular su and sudo.
707
708 * A new service systemd-time-sync-wait.service has been added. If
709 enabled it will delay the time-sync.target unit at boot until time
710 synchronization has been received from the network. This
711 functionality is useful on systems lacking a local RTC or where it is
712 acceptable that the boot process shall be delayed by external network
713 services.
714
715 * When hibernating, systemd will now inform the kernel of the image
716 write offset, on kernels new enough to support this. This means swap
717 files should work for hibernation now.
718
719 * When loading unit files, systemd will now look for drop-in unit files
720 extensions in additional places. Previously, for a unit file name
721 "foo-bar-baz.service" it would look for dropin files in
722 "foo-bar-baz.service.d/*.conf". Now, it will also look in
723 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
724 service name truncated after all inner dashes. This scheme allows
725 writing drop-ins easily that apply to a whole set of unit files at
726 once. It's particularly useful for mount and slice units (as their
727 naming is prefix based), but is also useful for service and other
728 units, for packages that install multiple unit files at once,
729 following a strict naming regime of beginning the unit file name with
730 the package's name. Two new specifiers are now supported in unit
731 files to match this: %j and %J are replaced by the part of the unit
732 name following the last dash.
733
734 * Unit files and other configuration files that support specifier
735 expansion now understand another three new specifiers: %T and %V will
736 resolve to /tmp and /var/tmp respectively, or whatever temporary
737 directory has been set for the calling user. %E will expand to either
738 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
739
740 * The ExecStart= lines of unit files are no longer required to
741 reference absolute paths. If non-absolute paths are specified the
742 specified binary name is searched within the service manager's
743 built-in $PATH, which may be queried with 'systemd-path
744 search-binaries-default'. It's generally recommended to continue to
745 use absolute paths for all binaries specified in unit files.
746
747 * Units gained a new load state "bad-setting", which is used when a
748 unit file was loaded, but contained fatal errors which prevent it
749 from being started (for example, a service unit has been defined
750 lacking both ExecStart= and ExecStop= lines).
751
752 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
753 support alternative debuggers, for example lldb. The old name
754 continues to be available however, for compatibility reasons. Use the
755 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
756 to pick an alternative debugger instead of the default gdb.
757
758 * systemctl and the other tools will now output escape sequences that
759 generate proper clickable hyperlinks in various terminal emulators
760 where useful (for example, in the "systemctl status" output you can
761 now click on the unit file name to quickly open it in the
762 editor/viewer of your choice). Note that not all terminal emulators
763 support this functionality yet, but many do. Unfortunately, the
764 "less" pager doesn't support this yet, hence this functionality is
765 currently automatically turned off when a pager is started (which
766 happens quite often due to auto-paging). We hope to remove this
767 limitation as soon as "less" learns these escape sequences. This new
768 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
769 environment variable. For details on these escape sequences see:
770 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
771
772 * networkd's .network files now support a new IPv6MTUBytes= option for
773 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
774 option in the [Route] section to configure the MTU to use for
775 specific routes. It also gained support for configuration of the DHCP
776 "UserClass" option through the new UserClass= setting. It gained
777 three new options in the new [CAN] section for configuring CAN
778 networks. The MULTICAST and ALLMULTI interface flags may now be
779 controlled explicitly with the new Multicast= and AllMulticast=
780 settings.
781
782 * networkd will now automatically make use of the kernel's route
783 expiration feature, if it is available.
784
785 * udevd's .link files now support setting the number of receive and
786 transmit channels, using the RxChannels=, TxChannels=,
787 OtherChannels=, CombinedChannels= settings.
788
789 * Support for UDPSegmentationOffload= has been removed, given its
790 limited support in hardware, and waning software support.
791
792 * networkd's .netdev files now support creating "netdevsim" interfaces.
793
794 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
795 to query the unit belonging to a specific kernel control group.
796
797 * systemd-analyze gained a new verb "cat-config", which may be used to
798 dump the contents of any configuration file, with all its matching
799 drop-in files added in, and honouring the usual search and masking
800 logic applied to systemd configuration files. For example use
801 "systemd-analyze cat-config systemd/system.conf" to get the complete
802 system configuration file of systemd how it would be loaded by PID 1
803 itself. Similar to this, various tools such as systemd-tmpfiles or
804 systemd-sysusers, gained a new option "--cat-config", which does the
805 corresponding operation for their own configuration settings. For
806 example, "systemd-tmpfiles --cat-config" will now output the full
807 list of tmpfiles.d/ lines in place.
808
809 * timedatectl gained three new verbs: "show" shows bus properties of
810 systemd-timedated, "timesync-status" shows the current NTP
811 synchronization state of systemd-timesyncd, and "show-timesync"
812 shows bus properties of systemd-timesyncd.
813
814 * systemd-timesyncd gained a bus interface on which it exposes details
815 about its state.
816
817 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
818 understood by systemd-timedated. It takes a colon-separated list of
819 unit names of NTP client services. The list is used by
820 "timedatectl set-ntp".
821
822 * systemd-nspawn gained a new --rlimit= switch for setting initial
823 resource limits for the container payload. There's a new switch
824 --hostname= to explicitly override the container's hostname. A new
825 --no-new-privileges= switch may be used to control the
826 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
827 --oom-score-adjust= switch controls the OOM scoring adjustment value
828 for the payload. The new --cpu-affinity= switch controls the CPU
829 affinity of the container payload. The new --resolv-conf= switch
830 allows more detailed control of /etc/resolv.conf handling of the
831 container. Similarly, the new --timezone= switch allows more detailed
832 control of /etc/localtime handling of the container.
833
834 * systemd-detect-virt gained a new --list switch, which will print a
835 list of all currently known VM and container environments.
836
837 * Support for "Portable Services" has been added, see
838 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
839 experimental, but this is expected to change soon. Reflecting this
840 experimental state, the "portablectl" binary is not installed into
841 /usr/bin yet. The binary has to be called with the full path
842 /usr/lib/systemd/portablectl instead.
843
844 * journalctl's and systemctl's -o switch now knows a new log output
845 mode "with-unit". The output it generates is very similar to the
846 regular "short" mode, but displays the unit name instead of the
847 syslog tag for each log line. Also, the date is shown with timezone
848 information. This mode is probably more useful than the classic
849 "short" output mode for most purposes, except where pixel-perfect
850 compatibility with classic /var/log/messages formatting is required.
851
852 * A new --dump-bus-properties switch has been added to the systemd
853 binary, which may be used to dump all supported D-Bus properties.
854 (Options which are still supported, but are deprecated, are *not*
855 shown.)
856
857 * sd-bus gained a set of new calls:
858 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
859 enable/disable the "floating" state of a bus slot object,
860 i.e. whether the slot object pins the bus it is allocated for into
861 memory or if the bus slot object gets disconnected when the bus goes
862 away. sd_bus_open_with_description(),
863 sd_bus_open_user_with_description(),
864 sd_bus_open_system_with_description() may be used to allocate bus
865 objects and set their description string already during allocation.
866
867 * sd-event gained support for watching inotify events from the event
868 loop, in an efficient way, sharing inotify handles between multiple
869 users. For this a new function sd_event_add_inotify() has been added.
870
871 * sd-event and sd-bus gained support for calling special user-supplied
872 destructor functions for userdata pointers associated with
873 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
874 functions sd_bus_slot_set_destroy_callback,
875 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
876 sd_bus_track_get_destroy_callback,
877 sd_event_source_set_destroy_callback,
878 sd_event_source_get_destroy_callback have been added.
879
880 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
881
882 * PID 1 will now automatically reschedule .timer units whenever the
883 local timezone changes. (They previously got rescheduled
884 automatically when the system clock changed.)
885
886 * New documentation has been added to document cgroups delegation,
887 portable services and the various code quality tools we have set up:
888
889 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
890 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
891 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
892
893 * The Boot Loader Specification has been added to the source tree.
894
895 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
896
897 While moving it into our source tree we have updated it and further
898 changes are now accepted through the usual github PR workflow.
899
900 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
901 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
902 earlier PAM modules. The data in these fields is used to initialize
903 the session scope's resource properties. Thus external PAM modules
904 may now configure per-session limits, for example sourced from
905 external user databases.
906
907 * socket units with Accept=yes will now maintain a "refused" counter in
908 addition to the existing "accepted" counter, counting connections
909 refused due to the enforced limits.
910
911 * The "systemd-path search-binaries-default" command may now be use to
912 query the default, built-in $PATH PID 1 will pass to the services it
913 manages.
914
915 * A new unit file setting PrivateMounts= has been added. It's a boolean
916 option. If enabled the unit's processes are invoked in their own file
917 system namespace. Note that this behaviour is also implied if any
918 other file system namespacing options (such as PrivateTmp=,
919 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
920 primarily useful for services that do not use any of the other file
921 system namespacing options. One such service is systemd-udevd.service
922 wher this is now used by default.
923
924 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
925 when the system is booted in UEFI "secure mode".
926
927 * A new unit "system-update-pre.target" is added, which defines an
928 optional synchronization point for offline system updates, as
929 implemented by the pre-existing "system-update.target" unit. It
930 allows ordering services before the service that executes the actual
931 update process in a generic way.
932
933 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
934 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
935 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
936 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
937 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
938 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
939 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
940 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
941 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
942 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
943 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
944 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
945 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
946 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
947 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
948 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
949 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
950 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
951 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
952 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
953 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
954 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
955 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
956 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
957 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
958 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
959 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
960 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
961 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
962
963 — Berlin, 2018-06-22
964
965 CHANGES WITH 238:
966
967 * The MemoryAccounting= unit property now defaults to on. After
968 discussions with the upstream control group maintainers we learnt
969 that the negative impact of cgroup memory accounting on current
970 kernels is finally relatively minimal, so that it should be safe to
971 enable this by default without affecting system performance. Besides
972 memory accounting only task accounting is turned on by default, all
973 other forms of resource accounting (CPU, IO, IP) remain off for now,
974 because it's not clear yet that their impact is small enough to move
975 from opt-in to opt-out. We recommend downstreams to leave memory
976 accounting on by default if kernel 4.14 or higher is primarily
977 used. On very resource constrained systems or when support for old
978 kernels is a necessity, -Dmemory-accounting-default=false can be used
979 to revert this change.
980
981 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
982 %udev_rules_update) and the journal catalog (%journal_catalog_update)
983 from the upgrade scriptlets of individual packages now do nothing.
984 Transfiletriggers have been added which will perform those updates
985 once at the end of the transaction.
986
987 Similar transfiletriggers have been added to execute any sysctl.d
988 and binfmt.d rules. Thus, it should be unnecessary to provide any
989 scriptlets to execute this configuration from package installation
990 scripts.
991
992 * systemd-sysusers gained a mode where the configuration to execute is
993 specified on the command line, but this configuration is not executed
994 directly, but instead it is merged with the configuration on disk,
995 and the result is executed. This is useful for package installation
996 scripts which want to create the user before installing any files on
997 disk (in case some of those files are owned by that user), while
998 still allowing local admin overrides.
999
1000 This functionality is exposed to rpm scriptlets through a new
1001 %sysusers_create_package macro. Old %sysusers_create and
1002 %sysusers_create_inline macros are deprecated.
1003
1004 A transfiletrigger for sysusers.d configuration is now installed,
1005 which means that it should be unnecessary to call systemd-sysusers from
1006 package installation scripts, unless the package installs any files
1007 owned by those newly-created users, in which case
1008 %sysusers_create_package should be used.
1009
1010 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1011 where the command-line configuration is merged with the configuration
1012 on disk. This is exposed as the new %tmpfiles_create_package macro,
1013 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1014 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1015 from package installation scripts.
1016
1017 * sysusers.d configuration for a user may now also specify the group
1018 number, in addition to the user number ("u username 123:456"), or
1019 without the user number ("u username -:456").
1020
1021 * Configution items for systemd-sysusers can now be specified as
1022 positional arguments when the new --inline switch is used.
1023
1024 * The login shell of users created through sysusers.d may now be
1025 specified (previously, it was always /bin/sh for root and
1026 /sbin/nologin for other users).
1027
1028 * systemd-analyze gained a new --global switch to look at global user
1029 configuration. It also gained a unit-paths verb to list the unit load
1030 paths that are compiled into systemd (which can be used with
1031 --systemd, --user, or --global).
1032
1033 * udevadm trigger gained a new --settle/-w option to wait for any
1034 triggered events to finish (but just those, and not any other events
1035 which are triggered meanwhile).
1036
1037 * The action that systemd-logind takes when the lid is closed and the
1038 machine is connected to external power can now be configured using
1039 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1040 was determined by HandleLidSwitch=, and, for backwards compatibility,
1041 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1042
1043 * journalctl will periodically call sd_journal_process() to make it
1044 resilient against inotify queue overruns when journal files are
1045 rotated very quickly.
1046
1047 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1048 sd_bus_get_n_queued_write — may be used to check the number of
1049 pending bus messages.
1050
1051 * systemd gained a new
1052 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1053 which can be used to migrate foreign processes to scope and service
1054 units. The primary user for this new API is systemd itself: the
1055 systemd --user instance uses this call of the systemd --system
1056 instance to migrate processes if it itself gets the request to
1057 migrate processes and the kernel refuses this due to access
1058 restrictions. Thanks to this "systemd-run --scope --user …" works
1059 again in pure cgroup v2 environments when invoked from the user
1060 session scope.
1061
1062 * A new TemporaryFileSystem= setting can be used to mask out part of
1063 the real file system tree with tmpfs mounts. This may be combined
1064 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1065 not relevant to the unit, while still allowing some paths lower in
1066 the tree to be accessed.
1067
1068 ProtectHome=tmpfs may now be used to hide user home and runtime
1069 directories from units, in a way that is mostly equivalent to
1070 "TemporaryFileSystem=/home /run/user /root".
1071
1072 * Non-service units are now started with KeyringMode=shared by default.
1073 This means that mount and swapon and other mount tools have access
1074 to keys in the main keyring.
1075
1076 * /sys/fs/bpf is now mounted automatically.
1077
1078 * QNX virtualization is now detected by systemd-detect-virt and may
1079 be used in ConditionVirtualization=.
1080
1081 * IPAccounting= may now be enabled also for slice units.
1082
1083 * A new -Dsplit-bin= build configuration switch may be used to specify
1084 whether bin and sbin directories are merged, or if they should be
1085 included separately in $PATH and various listings of executable
1086 directories. The build configuration scripts will try to autodetect
1087 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1088 system, but distributions are encouraged to configure this
1089 explicitly.
1090
1091 * A new -Dok-color= build configuration switch may be used to change
1092 the colour of "OK" status messages.
1093
1094 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1095 PrivateNetwork=yes was buggy in previous versions of systemd. This
1096 means that after the upgrade and daemon-reexec, any such units must
1097 be restarted.
1098
1099 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1100 will not exclude read-only files owned by root from cleanup.
1101
1102 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1103 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1104 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1105 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1106 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1107 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1108 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1109 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1110 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1111 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1112 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1113 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1114 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1115 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1116 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1117 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1118
1119 — Warsaw, 2018-03-05
1120
1121 CHANGES WITH 237:
1122
1123 * Some keyboards come with a zoom see-saw or rocker which until now got
1124 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1125 keycodes are not recognized by any major desktop. They now produce
1126 Up/Down key events so that they can be used for scrolling.
1127
1128 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1129 slightly: previously, if an argument was specified for lines of this
1130 type (i.e. the right-most column was set) this string was appended to
1131 existing files each time systemd-tmpfiles was run. This behaviour was
1132 different from what the documentation said, and not particularly
1133 useful, as repeated systemd-tmpfiles invocations would not be
1134 idempotent and grow such files without bounds. With this release
1135 behaviour has been altered to match what the documentation says:
1136 lines of this type only have an effect if the indicated files don't
1137 exist yet, and only then the argument string is written to the file.
1138
1139 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1140 systemd-tmpfiles behaviour: previously, read-only files owned by root
1141 were always excluded from the file "aging" algorithm (i.e. the
1142 automatic clean-up of directories like /tmp based on
1143 atime/mtime/ctime). We intend to drop this restriction, and age files
1144 by default even when owned by root and read-only. This behaviour was
1145 inherited from older tools, but there have been requests to remove
1146 it, and it's not obvious why this restriction was made in the first
1147 place. Please speak up now, if you are aware of software that reqires
1148 this behaviour, otherwise we'll remove the restriction in v238.
1149
1150 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1151 systemctl. It takes a boolean argument. If on, systemctl assumes it
1152 operates on an "offline" OS tree, and will not attempt to talk to the
1153 service manager. Previously, this mode was implicitly enabled if a
1154 chroot() environment was detected, and this new environment variable
1155 now provides explicit control.
1156
1157 * .path and .socket units may now be created transiently, too.
1158 Previously only service, mount, automount and timer units were
1159 supported as transient units. The systemd-run tool has been updated
1160 to expose this new functionality, you may hence use it now to bind
1161 arbitrary commands to path or socket activation on-the-fly from the
1162 command line. Moreover, almost all properties are now exposed for the
1163 unit types that already supported transient operation.
1164
1165 * The systemd-mount command gained support for a new --owner= parameter
1166 which takes a user name, which is then resolved and included in uid=
1167 and gid= mount options string of the file system to mount.
1168
1169 * A new unit condition ConditionControlGroupController= has been added
1170 that checks whether a specific cgroup controller is available.
1171
1172 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1173 .network files all gained support for a new condition
1174 ConditionKernelVersion= for checking against specific kernel
1175 versions.
1176
1177 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1178 support for configuring device flags in the Flags= setting. In the
1179 same files, the [Tunnel] section gained support for configuring
1180 AllowLocalRemote=. The [Route] section in .network files gained
1181 support for configuring InitialCongestionWindow=,
1182 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1183 understands RapidCommit=.
1184
1185 * systemd-networkd's DHCPv6 support gained support for Prefix
1186 Delegation.
1187
1188 * sd-bus gained support for a new "watch-bind" feature. When this
1189 feature is enabled, an sd_bus connection may be set up to connect to
1190 an AF_UNIX socket in the file system as soon as it is created. This
1191 functionality is useful for writing early-boot services that
1192 automatically connect to the system bus as soon as it is started,
1193 without ugly time-based polling. systemd-networkd and
1194 systemd-resolved have been updated to make use of this
1195 functionality. busctl exposes this functionality in a new
1196 --watch-bind= command line switch.
1197
1198 * sd-bus will now optionally synthesize a local "Connected" signal as
1199 soon as a D-Bus connection is set up fully. This message mirrors the
1200 already existing "Disconnected" signal which is synthesized when the
1201 connection is terminated. This signal is generally useful but
1202 particularly handy in combination with the "watch-bind" feature
1203 described above. Synthesizing of this message has to be requested
1204 explicitly through the new API call sd_bus_set_connected_signal(). In
1205 addition a new call sd_bus_is_ready() has been added that checks
1206 whether a connection is fully set up (i.e. between the "Connected" and
1207 "Disconnected" signals).
1208
1209 * sd-bus gained two new calls sd_bus_request_name_async() and
1210 sd_bus_release_name_async() for asynchronously registering bus
1211 names. Similar, there is now sd_bus_add_match_async() for installing
1212 a signal match asynchronously. All of systemd's own services have
1213 been updated to make use of these calls. Doing these operations
1214 asynchronously has two benefits: it reduces the risk of deadlocks in
1215 case of cyclic dependencies between bus services, and it speeds up
1216 service initialization since synchronization points for bus
1217 round-trips are removed.
1218
1219 * sd-bus gained two new calls sd_bus_match_signal() and
1220 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1221 and sd_bus_add_match_async() but instead of taking a D-Bus match
1222 string take match fields as normal function parameters.
1223
1224 * sd-bus gained two new calls sd_bus_set_sender() and
1225 sd_bus_message_set_sender() for setting the sender name of outgoing
1226 messages (either for all outgoing messages or for just one specific
1227 one). These calls are only useful in direct connections as on
1228 brokered connections the broker fills in the sender anyway,
1229 overwriting whatever the client filled in.
1230
1231 * sd-event gained a new pseudo-handle that may be specified on all API
1232 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1233 used this refers to the default event loop object of the calling
1234 thread. Note however that this does not implicitly allocate one —
1235 which has to be done prior by using sd_event_default(). Similarly
1236 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1237 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1238 to the default bus of the specified type of the calling thread. Here
1239 too this does not implicitly allocate bus connection objects, this
1240 has to be done prior with sd_bus_default() and friends.
1241
1242 * sd-event gained a new call pair
1243 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1244 automatic closure of the file descriptor an IO event source watches
1245 when the event source is destroyed.
1246
1247 * systemd-networkd gained support for natively configuring WireGuard
1248 connections.
1249
1250 * In previous versions systemd synthesized user records both for the
1251 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1252 internally. In order to simplify distribution-wide renames of the
1253 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1254 new transitional flag file has been added: if
1255 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1256 user and group record within the systemd codebase is disabled.
1257
1258 * systemd-notify gained a new --uid= option for selecting the source
1259 user/UID to use for notification messages sent to the service
1260 manager.
1261
1262 * journalctl gained a new --grep= option to list only entries in which
1263 the message matches a certain pattern. By default matching is case
1264 insensitive if the pattern is lowercase, and case sensitive
1265 otherwise. Option --case-sensitive=yes|no can be used to override
1266 this an specify case sensitivity or case insensitivity.
1267
1268 * There's now a "systemd-analyze service-watchdogs" command for printing
1269 the current state of the service runtime watchdog, and optionally
1270 enabling or disabling the per-service watchdogs system-wide if given a
1271 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1272 debugging purposes. There's also a kernel command line option
1273 systemd.service_watchdogs= for controlling the same.
1274
1275 * Two new "log-level" and "log-target" options for systemd-analyze were
1276 added that merge the now deprecated get-log-level, set-log-level and
1277 get-log-target, set-log-target pairs. The deprecated options are still
1278 understood for backwards compatibility. The two new options print the
1279 current value when no arguments are given, and set them when a
1280 level/target is given as an argument.
1281
1282 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1283 specification, separated by a ":" character, in order to create users
1284 where UID and GID do not match.
1285
1286 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1287 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1288 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1289 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1290 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1291 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1292 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1293 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1294 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1295 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1296 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1297 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1298 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1299 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1300 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1301 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1302 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1303 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1304 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1305 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1306 Палаузов
1307
1308 — Brno, 2018-01-28
1309
1310 CHANGES WITH 236:
1311
1312 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1313 in v235 has been extended to also set the dummy.ko module option
1314 numdummies=0, preventing the kernel from automatically creating
1315 dummy0. All dummy interfaces must now be explicitly created.
1316
1317 * Unknown '%' specifiers in configuration files are now rejected. This
1318 applies to units and tmpfiles.d configuration. Any percent characters
1319 that are followed by a letter or digit that are not supposed to be
1320 interpreted as the beginning of a specifier should be escaped by
1321 doubling ("%%"). (So "size=5%" is still accepted, as well as
1322 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1323 valid specifiers today.)
1324
1325 * systemd-resolved now maintains a new dynamic
1326 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1327 recommended to make /etc/resolv.conf a symlink to it. This file
1328 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1329 includes dynamically acquired search domains, achieving more correct
1330 DNS resolution by software that bypasses local DNS APIs such as NSS.
1331
1332 * The "uaccess" udev tag has been dropped from /dev/kvm and
1333 /dev/dri/renderD*. These devices now have the 0666 permissions by
1334 default (but this may be changed at build-time). /dev/dri/renderD*
1335 will now be owned by the "render" group along with /dev/kfd.
1336
1337 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1338 systemd-journal-gatewayd.service and
1339 systemd-journal-upload.service. This means "nss-systemd" must be
1340 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1341 services are resolved properly.
1342
1343 * In /etc/fstab two new mount options are now understood:
1344 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1345 the configured file system is formatted before it is mounted, the
1346 latter that the file system is resized to the full block device size
1347 after it is mounted (i.e. if the file system is smaller than the
1348 partition it resides on, it's grown). This is similar to the fsck
1349 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1350 systemd-growfs@.service as necessary, similar to
1351 systemd-fsck@.service. Resizing is currently only supported on ext4
1352 and btrfs.
1353
1354 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1355 DNS server and domain information.
1356
1357 * Support for the LUKS2 on-disk format for encrypted partitions has
1358 been added. This requires libcryptsetup2 during compilation and
1359 runtime.
1360
1361 * The systemd --user instance will now signal "readiness" when its
1362 basic.target unit has been reached, instead of when the run queue ran
1363 empty for the first time.
1364
1365 * Tmpfiles.d with user configuration are now also supported.
1366 systemd-tmpfiles gained a new --user switch, and snippets placed in
1367 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1368 executed by systemd-tmpfiles --user running in the new
1369 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1370 running in the user session.
1371
1372 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1373 %S resolves to the top-level state directory (/var/lib for the system
1374 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1375 top-level cache directory (/var/cache for the system instance,
1376 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1377 logs directory (/var/log for the system instance,
1378 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1379 existing %t specifier, that resolves to the top-level runtime
1380 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1381 user instance).
1382
1383 * journalctl learnt a new parameter --output-fields= for limiting the
1384 set of journal fields to output in verbose and JSON output modes.
1385
1386 * systemd-timesyncd's configuration file gained a new option
1387 RootDistanceMaxSec= for setting the maximum root distance of servers
1388 it'll use, as well as the new options PollIntervalMinSec= and
1389 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1390
1391 * bootctl gained a new command "list" for listing all available boot
1392 menu items on systems that follow the boot loader specification.
1393
1394 * systemctl gained a new --dry-run switch that shows what would be done
1395 instead of doing it, and is currently supported by the shutdown and
1396 sleep verbs.
1397
1398 * ConditionSecurity= can now detect the TOMOYO security module.
1399
1400 * Unit file [Install] sections are now also respected in unit drop-in
1401 files. This is intended to be used by drop-ins under /usr/lib/.
1402
1403 * systemd-firstboot may now also set the initial keyboard mapping.
1404
1405 * Udev "changed" events for devices which are exposed as systemd
1406 .device units are now propagated to units specified in
1407 ReloadPropagatedFrom= as reload requests.
1408
1409 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1410 unit template name (i.e. a name in the form of 'foobar@.service',
1411 without the instance component between the '@' and - the '.'), then
1412 the escaped sysfs path of the device is automatically used as the
1413 instance.
1414
1415 * SystemCallFilter= in unit files has been extended so that an "errno"
1416 can be specified individually for each system call. Example:
1417 SystemCallFilter=~uname:EILSEQ.
1418
1419 * The cgroup delegation logic has been substantially updated. Delegate=
1420 now optionally takes a list of controllers (instead of a boolean, as
1421 before), which lists the controllers to delegate at least.
1422
1423 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1424
1425 * A new LogLevelMax= setting configures the maximum log level any
1426 process of the service may log at (i.e. anything with a lesser
1427 priority than what is specified is automatically dropped). A new
1428 LogExtraFields= setting allows configuration of additional journal
1429 fields to attach to all log records generated by any of the unit's
1430 processes.
1431
1432 * New StandardInputData= and StandardInputText= settings along with the
1433 new option StandardInput=data may be used to configure textual or
1434 binary data that shall be passed to the executed service process via
1435 standard input, encoded in-line in the unit file.
1436
1437 * StandardInput=, StandardOutput= and StandardError= may now be used to
1438 connect stdin/stdout/stderr of executed processes directly with a
1439 file or AF_UNIX socket in the file system, using the new "file:" option.
1440
1441 * A new unit file option CollectMode= has been added, that allows
1442 tweaking the garbage collection logic for units. It may be used to
1443 tell systemd to garbage collect units that have failed automatically
1444 (normally it only GCs units that exited successfully). systemd-run
1445 and systemd-mount expose this new functionality with a new -G option.
1446
1447 * "machinectl bind" may now be used to bind mount non-directories
1448 (i.e. regularfiles, devices, fifos, sockets).
1449
1450 * systemd-analyze gained a new verb "calendar" for validating and
1451 testing calendar time specifications to use for OnCalendar= in timer
1452 units. Besides validating the expression it will calculate the next
1453 time the specified expression would elapse.
1454
1455 * In addition to the pre-existing FailureAction= unit file setting
1456 there's now SuccessAction=, for configuring a shutdown action to
1457 execute when a unit completes successfully. This is useful in
1458 particular inside containers that shall terminate after some workload
1459 has been completed. Also, both options are now supported for all unit
1460 types, not just services.
1461
1462 * networkds's IP rule support gained two new options
1463 IncomingInterface= and OutgoingInterface= for configuring the incoming
1464 and outgoing interfaces of configured rules. systemd-networkd also
1465 gained support for "vxcan" network devices.
1466
1467 * networkd gained a new setting RequiredForOnline=, taking a
1468 boolean. If set, systemd-wait-online will take it into consideration
1469 when determining that the system is up, otherwise it will ignore the
1470 interface for this purpose.
1471
1472 * The sd_notify() protocol gained support for a new operation: with
1473 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1474 store again, ahead of POLLHUP or POLLERR when they are removed
1475 anyway.
1476
1477 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1478 that documents the UID/GID range and assignment assumptions and
1479 requirements of systemd.
1480
1481 * The watchdog device PID 1 will ping may now be configured through the
1482 WatchdogDevice= configuration file setting, or by setting the
1483 systemd.watchdog_service= kernel commandline option.
1484
1485 * systemd-resolved's gained support for registering DNS-SD services on
1486 the local network using MulticastDNS. Services may either be
1487 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1488 the same dir below /run, /usr/lib), or through its D-Bus API.
1489
1490 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1491 extend the effective start, runtime, and stop time. The service must
1492 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1493 prevent the service manager from making the service as timedout.
1494
1495 * systemd-resolved's DNSSEC support gained support for RFC 8080
1496 (Ed25519 keys and signatures).
1497
1498 * The systemd-resolve command line tool gained a new set of options
1499 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1500 --set-nta= and --revert to configure per-interface DNS configuration
1501 dynamically during runtime. It's useful for pushing DNS information
1502 into systemd-resolved from DNS hook scripts that various interface
1503 managing software supports (such as pppd).
1504
1505 * systemd-nspawn gained a new --network-namespace-path= command line
1506 option, which may be used to make a container join an existing
1507 network namespace, by specifying a path to a "netns" file.
1508
1509 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1510 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1511 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1512 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1513 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1514 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1515 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1516 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1517 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1518 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1519 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1520 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1521 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1522 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1523 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1524 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1525 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1526 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1527 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1528 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1529 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1530 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1531 Jędrzejewski-Szmek, Zeal Jagannatha
1532
1533 — Berlin, 2017-12-14
1534
1535 CHANGES WITH 235:
1536
1537 * INCOMPATIBILITY: systemd-logind.service and other long-running
1538 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1539 communication with the outside. This generally improves security of
1540 the system, and is in almost all cases a safe and good choice, as
1541 these services do not and should not provide any network-facing
1542 functionality. However, systemd-logind uses the glibc NSS API to
1543 query the user database. This creates problems on systems where NSS
1544 is set up to directly consult network services for user database
1545 lookups. In particular, this creates incompatibilities with the
1546 "nss-nis" module, which attempts to directly contact the NIS/YP
1547 network servers it is configured for, and will now consistently
1548 fail. In such cases, it is possible to turn off IP sandboxing for
1549 systemd-logind.service (set IPAddressDeny= in its [Service] section
1550 to the empty string, via a .d/ unit file drop-in). Downstream
1551 distributions might want to update their nss-nis packaging to include
1552 such a drop-in snippet, accordingly, to hide this incompatibility
1553 from the user. Another option is to make use of glibc's nscd service
1554 to proxy such network requests through a privilege-separated, minimal
1555 local caching daemon, or to switch to more modern technologies such
1556 sssd, whose NSS hook-ups generally do not involve direct network
1557 access. In general, we think it's definitely time to question the
1558 implementation choices of nss-nis, i.e. whether it's a good idea
1559 today to embed a network-facing loadable module into all local
1560 processes that need to query the user database, including the most
1561 trivial and benign ones, such as "ls". For more details about
1562 IPAddressDeny= see below.
1563
1564 * A new modprobe.d drop-in is now shipped by default that sets the
1565 bonding module option max_bonds=0. This overrides the kernel default,
1566 to avoid conflicts and ambiguity as to whether or not bond0 should be
1567 managed by systemd-networkd or not. This resolves multiple issues
1568 with bond0 properties not being applied, when bond0 is configured
1569 with systemd-networkd. Distributors may choose to not package this,
1570 however in that case users will be prevented from correctly managing
1571 bond0 interface using systemd-networkd.
1572
1573 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
1574 which print the logging level and target of the system manager. They
1575 complement the existing "set-log-level" and "set-log-target" verbs
1576 used to change those values.
1577
1578 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1579 to on. If turned off kernel log messages will not be read by
1580 systemd-journald or included in the logs. It also gained a new
1581 setting LineMax= for configuring the maximum line length in
1582 STDOUT/STDERR log streams. The new default for this value is 48K, up
1583 from the previous hardcoded 2048.
1584
1585 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1586 allows more detailed control of what to do with a runtime directory
1587 configured with RuntimeDirectory= (i.e. a directory below /run or
1588 $XDG_RUNTIME_DIR) after a unit is stopped.
1589
1590 * The RuntimeDirectory= setting for units gained support for creating
1591 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1592 one top-level directory.
1593
1594 * Units gained new options StateDirectory=, CacheDirectory=,
1595 LogsDirectory= and ConfigurationDirectory= which are closely related
1596 to RuntimeDirectory= but manage per-service directories below
1597 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
1598 possible to write unit files which when activated automatically gain
1599 properly owned service specific directories in these locations, thus
1600 making unit files self-contained and increasing compatibility with
1601 stateless systems and factory reset where /etc or /var are
1602 unpopulated at boot. Matching these new settings there's also
1603 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1604 ConfigurationDirectoryMode= for configuring the access mode of these
1605 directories. These settings are particularly useful in combination
1606 with DynamicUser=yes as they provide secure, properly-owned,
1607 writable, and stateful locations for storage, excluded from the
1608 sandbox that such services live in otherwise.
1609
1610 * Automake support has been removed from this release. systemd is now
1611 Meson-only.
1612
1613 * systemd-journald will now aggressively cache client metadata during
1614 runtime, speeding up log write performance under pressure. This comes
1615 at a small price though: as much of the metadata is read
1616 asynchronously from /proc/ (and isn't implicitly attached to log
1617 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1618 metadata stored alongside a log entry might be slightly
1619 out-of-date. Previously it could only be slightly newer than the log
1620 message. The time window is small however, and given that the kernel
1621 is unlikely to be improved anytime soon in this regard, this appears
1622 acceptable to us.
1623
1624 * nss-myhostname/systemd-resolved will now by default synthesize an
1625 A/AAAA resource record for the "_gateway" hostname, pointing to the
1626 current default IP gateway. Previously it did that for the "gateway"
1627 name, hampering adoption, as some distributions wanted to leave that
1628 host name open for local use. The old behaviour may still be
1629 requested at build time.
1630
1631 * systemd-networkd's [Address] section in .network files gained a new
1632 Scope= setting for configuring the IP address scope. The [Network]
1633 section gained a new boolean setting ConfigureWithoutCarrier= that
1634 tells systemd-networkd to ignore link sensing when configuring the
1635 device. The [DHCP] section gained a new Anonymize= boolean option for
1636 turning on a number of options suggested in RFC 7844. A new
1637 [RoutingPolicyRule] section has been added for configuring the IP
1638 routing policy. The [Route] section has gained support for a new
1639 Type= setting which permits configuring
1640 blackhole/unreachable/prohibit routes.
1641
1642 * The [VRF] section in .netdev files gained a new Table= setting for
1643 configuring the routing table to use. The [Tunnel] section gained a
1644 new Independent= boolean field for configuring tunnels independent of
1645 an underlying network interface. The [Bridge] section gained a new
1646 GroupForwardMask= option for configuration of propagation of link
1647 local frames between bridge ports.
1648
1649 * The WakeOnLan= setting in .link files gained support for a number of
1650 new modes. A new TCP6SegmentationOffload= setting has been added for
1651 configuring TCP/IPv6 hardware segmentation offload.
1652
1653 * The IPv6 RA sender implementation may now optionally send out RDNSS
1654 and RDNSSL records to supply DNS configuration to peers.
1655
1656 * systemd-nspawn gained support for a new --system-call-filter= command
1657 line option for adding and removing entries in the default system
1658 call filter it applies. Moreover systemd-nspawn has been changed to
1659 implement a system call whitelist instead of a blacklist.
1660
1661 * systemd-run gained support for a new --pipe command line option. If
1662 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1663 are directly passed on to the activated transient service
1664 executable. This allows invoking arbitrary processes as systemd
1665 services (for example to take benefit of dependency management,
1666 accounting management, resource management or log management that is
1667 done automatically for services) — while still allowing them to be
1668 integrated in a classic UNIX shell pipeline.
1669
1670 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1671 using ReloadPropagationTo= is configured, a reload is now propagated
1672 to configured units. (Previously this was only done on explicitly
1673 requested reloads, using "systemctl reload" or an equivalent
1674 command.)
1675
1676 * For each service unit a restart counter is now kept: it is increased
1677 each time the service is restarted due to Restart=, and may be
1678 queried using "systemctl show -p NRestarts …".
1679
1680 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1681 @signal and @timer have been added, for usage with SystemCallFilter=
1682 in unit files and the new --system-call-filter= command line option
1683 of systemd-nspawn (see above).
1684
1685 * ExecStart= lines in unit files gained two new modifiers: when a
1686 command line is prefixed with "!" the command will be executed as
1687 configured, except for the credentials applied by
1688 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1689 "+", but does still apply namespacing options unlike "+". There's
1690 also "!!" now, which is mostly identical, but becomes a NOP on
1691 systems that support ambient capabilities. This is useful to write
1692 unit files that work with ambient capabilities where possible but
1693 automatically fall back to traditional privilege dropping mechanisms
1694 on systems where this is not supported.
1695
1696 * ListenNetlink= settings in socket units now support RDMA netlink
1697 sockets.
1698
1699 * A new unit file setting LockPersonality= has been added which permits
1700 locking down the chosen execution domain ("personality") of a service
1701 during runtime.
1702
1703 * A new special target "getty-pre.target" has been added, which is
1704 ordered before all text logins, and may be used to order services
1705 before textual logins acquire access to the console.
1706
1707 * systemd will now attempt to load the virtio-rng.ko kernel module very
1708 early on if a VM environment supporting this is detected. This should
1709 improve entropy during early boot in virtualized environments.
1710
1711 * A _netdev option is now supported in /etc/crypttab that operates in a
1712 similar way as the same option in /etc/fstab: it permits configuring
1713 encrypted devices that need to be ordered after the network is up.
1714 Following this logic, two new special targets
1715 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
1716 added that are to cryptsetup.target what remote-fs.target and
1717 remote-fs-pre.target are to local-fs.target.
1718
1719 * Service units gained a new UnsetEnvironment= setting which permits
1720 unsetting specific environment variables for services that are
1721 normally passed to it (for example in order to mask out locale
1722 settings for specific services that can't deal with it).
1723
1724 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1725 traffic accounting (packet count as well as byte count) is done for
1726 the service, and shown as part of "systemctl status" or "systemd-run
1727 --wait".
1728
1729 * Service units acquired two new options IPAddressAllow= and
1730 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1731 for configuring a simple IP access control list for all sockets of
1732 the unit. These options are available also on .slice and .socket
1733 units, permitting flexible access list configuration for individual
1734 services as well as groups of services (as defined by a slice unit),
1735 including system-wide. Note that IP ACLs configured this way are
1736 enforced on every single IPv4 and IPv6 socket created by any process
1737 of the service unit, and apply to ingress as well as egress traffic.
1738
1739 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
1740 structured log message is generated each time the unit is stopped,
1741 containing information about the consumed resources of this
1742 invocation.
1743
1744 * A new setting KeyringMode= has been added to unit files, which may be
1745 used to control how the kernel keyring is set up for executed
1746 processes.
1747
1748 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1749 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1750 behaviour (that is: these commands return immediately after the
1751 operation was enqueued instead of waiting for the operation to
1752 complete). Previously, "systemctl poweroff" and "systemctl reboot"
1753 were asynchronous on systems using systemd-logind (i.e. almost
1754 always, and like they were on sysvinit), and the other three commands
1755 were unconditionally synchronous. With this release this is cleaned
1756 up, and callers will see the same asynchronous behaviour on all
1757 systems for all five operations.
1758
1759 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1760 the system.
1761
1762 * .timer units now accept calendar specifications in other timezones
1763 than UTC or the local timezone.
1764
1765 * The tmpfiles snippet var.conf has been changed to create
1766 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1767 the "utmp" group already, and it appears to be generally understood
1768 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1769 databases. Previously this was implemented correctly for all these
1770 databases excepts btmp, which has been opened up like this now
1771 too. Note that while the other databases are world-readable
1772 (i.e. 0644), btmp is not and remains more restrictive.
1773
1774 * The systemd-resolve tool gained a new --reset-server-features
1775 switch. When invoked like this systemd-resolved will forget
1776 everything it learnt about the features supported by the configured
1777 upstream DNS servers, and restarts the feature probing logic on the
1778 next resolver look-up for them at the highest feature level
1779 again.
1780
1781 * The status dump systemd-resolved sends to the logs upon receiving
1782 SIGUSR1 now also includes information about all DNS servers it is
1783 configured to use, and the features levels it probed for them.
1784
1785 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1786 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
1787 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1788 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1789 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1790 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1791 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1792 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1793 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1794 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1795 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1796 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1797 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1798 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1799 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1800 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1801 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1802 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1803 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1804 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1805
1806 — Berlin, 2017-10-06
1807
1808 CHANGES WITH 234:
1809
1810 * Meson is now supported as build system in addition to Automake. It is
1811 our plan to remove Automake in one of our next releases, so that
1812 Meson becomes our exclusive build system. Hence, please start using
1813 the Meson build system in your downstream packaging. There's plenty
1814 of documentation around how to use Meson, the extremely brief
1815 summary:
1816
1817 ./autogen.sh && ./configure && make && sudo make install
1818
1819 becomes:
1820
1821 meson build && ninja -C build && sudo ninja -C build install
1822
1823 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1824 which permits configuring a timeout on the time a job is
1825 running. This is particularly useful for setting timeouts on jobs for
1826 .device units.
1827
1828 * Unit files gained two new options ConditionUser= and ConditionGroup=
1829 for conditionalizing units based on the identity of the user/group
1830 running a systemd user instance.
1831
1832 * systemd-networkd now understands a new FlowLabel= setting in the
1833 [VXLAN] section of .network files, as well as a Priority= in
1834 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1835 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1836 gained support for configuration of GENEVE links, and IPv6 address
1837 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1838
1839 * .link files now understand a new Port= setting.
1840
1841 * systemd-networkd's DHCP support gained support for DHCP option 119
1842 (domain search list).
1843
1844 * systemd-networkd gained support for serving IPv6 address ranges using
1845 the Router Advertisement protocol. The new .network configuration
1846 section [IPv6Prefix] may be used to configure the ranges to
1847 serve. This is implemented based on a new, minimal, native server
1848 implementation of RA.
1849
1850 * journalctl's --output= switch gained support for a new parameter
1851 "short-iso-precise" for a mode where timestamps are shown as precise
1852 ISO date values.
1853
1854 * systemd-udevd's "net_id" builtin may now generate stable network
1855 interface names from IBM PowerVM VIO devices as well as ACPI platform
1856 devices.
1857
1858 * MulticastDNS support in systemd-resolved may now be explicitly
1859 enabled/disabled using the new MulticastDNS= configuration file
1860 option.
1861
1862 * systemd-resolved may now optionally use libidn2 instead of the libidn
1863 for processing internationalized domain names. Support for libidn2
1864 should be considered experimental and should not be enabled by
1865 default yet.
1866
1867 * "machinectl pull-tar" and related call may now do verification of
1868 downloaded images using SUSE-style .sha256 checksum files in addition
1869 to the already existing support for validating using Ubuntu-style
1870 SHA256SUMS files.
1871
1872 * sd-bus gained support for a new sd_bus_message_appendv() call which
1873 is va_list equivalent of sd_bus_message_append().
1874
1875 * sd-boot gained support for validating images using SHIM/MOK.
1876
1877 * The SMACK code learnt support for "onlycap".
1878
1879 * systemd-mount --umount is now much smarter in figuring out how to
1880 properly unmount a device given its mount or device path.
1881
1882 * The code to call libnss_dns as a fallback from libnss_resolve when
1883 the communication with systemd-resolved fails was removed. This
1884 fallback was redundant and interfered with the [!UNAVAIL=return]
1885 suffix. See nss-resolve(8) for the recommended configuration.
1886
1887 * systemd-logind may now be restarted without losing state. It stores
1888 the file descriptors for devices it manages in the system manager
1889 using the FDSTORE= mechanism. Please note that further changes in
1890 other components may be required to make use of this (for example
1891 Xorg has code to listen for stops of systemd-logind and terminate
1892 itself when logind is stopped or restarted, in order to avoid using
1893 stale file descriptors for graphical devices, which is now
1894 counterproductive and must be reverted in order for restarts of
1895 systemd-logind to be safe. See
1896 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1897
1898 * All kernel install plugins are called with the environment variable
1899 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1900 /etc/machine-id. If the file is missing or empty, the variable is
1901 empty and BOOT_DIR_ABS is the path of a temporary directory which is
1902 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
1903 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1904
1905 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
1906 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1907 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1908 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1909 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
1910 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1911 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1912 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1913 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
1914 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1915 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1916 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1917 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1918 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1919 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1920 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1921 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1922 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1923 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1924 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1925 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1926 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1927 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1928 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1929 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
1930 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1931 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
1932 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1933 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1934 Георгиевски
1935
1936 — Berlin, 2017-07-12
1937
1938 CHANGES WITH 233:
1939
1940 * The "hybrid" control group mode has been modified to improve
1941 compatibility with "legacy" cgroups-v1 setups. Specifically, the
1942 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
1943 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
1944 cgroups-v1 hierarchy), the only externally visible change being that
1945 the cgroups-v2 hierarchy is also mounted, to
1946 /sys/fs/cgroup/unified. This should provide a large degree of
1947 compatibility with "legacy" cgroups-v1, while taking benefit of the
1948 better management capabilities of cgroups-v2.
1949
1950 * The default control group setup mode may be selected both a boot-time
1951 via a set of kernel command line parameters (specifically:
1952 systemd.unified_cgroup_hierarchy= and
1953 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
1954 default selected on the configure command line
1955 (--with-default-hierarchy=). The upstream default is "hybrid"
1956 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
1957 this will change in a future systemd version to be "unified" (pure
1958 cgroups-v2 mode). The third option for the compile time option is
1959 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
1960 distributions to default to "hybrid" mode for release distributions,
1961 starting with v233. We recommend "unified" for development
1962 distributions (specifically: distributions such as Fedora's rawhide)
1963 as that's where things are headed in the long run. Use "legacy" for
1964 greatest stability and compatibility only.
1965
1966 * Note one current limitation of "unified" and "hybrid" control group
1967 setup modes: the kernel currently does not permit the systemd --user
1968 instance (i.e. unprivileged code) to migrate processes between two
1969 disconnected cgroup subtrees, even if both are managed and owned by
1970 the user. This effectively means "systemd-run --user --scope" doesn't
1971 work when invoked from outside of any "systemd --user" service or
1972 scope. Specifically, it is not supported from session scopes. We are
1973 working on fixing this in a future systemd version. (See #3388 for
1974 further details about this.)
1975
1976 * DBus policy files are now installed into /usr rather than /etc. Make
1977 sure your system has dbus >= 1.9.18 running before upgrading to this
1978 version, or override the install path with --with-dbuspolicydir= .
1979
1980 * All python scripts shipped with systemd (specifically: the various
1981 tests written in Python) now require Python 3.
1982
1983 * systemd unit tests can now run standalone (without the source or
1984 build directories), and can be installed into /usr/lib/systemd/tests/
1985 with 'make install-tests'.
1986
1987 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
1988 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
1989 kernel.
1990
1991 * Support for the %c, %r, %R specifiers in unit files has been
1992 removed. Specifiers are not supposed to be dependent on configuration
1993 in the unit file itself (so that they resolve the same regardless
1994 where used in the unit files), but these specifiers were influenced
1995 by the Slice= option.
1996
1997 * The shell invoked by debug-shell.service now defaults to /bin/sh in
1998 all cases. If distributions want to use a different shell for this
1999 purpose (for example Fedora's /sbin/sushell) they need to specify
2000 this explicitly at configure time using --with-debug-shell=.
2001
2002 * The confirmation spawn prompt has been reworked to offer the
2003 following choices:
2004
2005 (c)ontinue, proceed without asking anymore
2006 (D)ump, show the state of the unit
2007 (f)ail, don't execute the command and pretend it failed
2008 (h)elp
2009 (i)nfo, show a short summary of the unit
2010 (j)obs, show jobs that are in progress
2011 (s)kip, don't execute the command and pretend it succeeded
2012 (y)es, execute the command
2013
2014 The 'n' choice for the confirmation spawn prompt has been removed,
2015 because its meaning was confusing.
2016
2017 The prompt may now also be redirected to an alternative console by
2018 specifying the console as parameter to systemd.confirm_spawn=.
2019
2020 * Services of Type=notify require a READY=1 notification to be sent
2021 during startup. If no such message is sent, the service now fails,
2022 even if the main process exited with a successful exit code.
2023
2024 * Services that fail to start up correctly now always have their
2025 ExecStopPost= commands executed. Previously, they'd enter "failed"
2026 state directly, without executing these commands.
2027
2028 * The option MulticastDNS= of network configuration files has acquired
2029 an actual implementation. With MulticastDNS=yes a host can resolve
2030 names of remote hosts and reply to mDNS A and AAAA requests.
2031
2032 * When units are about to be started an additional check is now done to
2033 ensure that all dependencies of type BindsTo= (when used in
2034 combination with After=) have been started.
2035
2036 * systemd-analyze gained a new verb "syscall-filter" which shows which
2037 system call groups are defined for the SystemCallFilter= unit file
2038 setting, and which system calls they contain.
2039
2040 * A new system call filter group "@filesystem" has been added,
2041 consisting of various file system related system calls. Group
2042 "@reboot" has been added, covering reboot, kexec and shutdown related
2043 calls. Finally, group "@swap" has been added covering swap
2044 configuration related calls.
2045
2046 * A new unit file option RestrictNamespaces= has been added that may be
2047 used to restrict access to the various process namespace types the
2048 Linux kernel provides. Specifically, it may be used to take away the
2049 right for a service unit to create additional file system, network,
2050 user, and other namespaces. This sandboxing option is particularly
2051 relevant due to the high amount of recently discovered namespacing
2052 related vulnerabilities in the kernel.
2053
2054 * systemd-udev's .link files gained support for a new AutoNegotiation=
2055 setting for configuring Ethernet auto-negotiation.
2056
2057 * systemd-networkd's .network files gained support for a new
2058 ListenPort= setting in the [DHCP] section to explicitly configure the
2059 UDP client port the DHCP client shall listen on.
2060
2061 * .network files gained a new Unmanaged= boolean setting for explicitly
2062 excluding one or more interfaces from management by systemd-networkd.
2063
2064 * The systemd-networkd ProxyARP= option has been renamed to
2065 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2066 renamed to ReduceARPProxy=. The old names continue to be available
2067 for compatibility.
2068
2069 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2070 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2071
2072 * systemd-networkd's bonding device support gained support for two new
2073 configuration options ActiveSlave= and PrimarySlave=.
2074
2075 * The various options in the [Match] section of .network files gained
2076 support for negative matching.
2077
2078 * New systemd-specific mount options are now understood in /etc/fstab:
2079
2080 x-systemd.mount-timeout= may be used to configure the maximum
2081 permitted runtime of the mount command.
2082
2083 x-systemd.device-bound may be set to bind a mount point to its
2084 backing device unit, in order to automatically remove a mount point
2085 if its backing device is unplugged. This option may also be
2086 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2087 on the block device, which is now automatically set for all CDROM
2088 drives, so that mounted CDs are automatically unmounted when they are
2089 removed from the drive.
2090
2091 x-systemd.after= and x-systemd.before= may be used to explicitly
2092 order a mount after or before another unit or mount point.
2093
2094 * Enqueued start jobs for device units are now automatically garbage
2095 collected if there are no jobs waiting for them anymore.
2096
2097 * systemctl list-jobs gained two new switches: with --after, for every
2098 queued job the jobs it's waiting for are shown; with --before the
2099 jobs which it's blocking are shown.
2100
2101 * systemd-nspawn gained support for ephemeral boots from disk images
2102 (or in other words: --ephemeral and --image= may now be
2103 combined). Moreover, ephemeral boots are now supported for normal
2104 directories, even if the backing file system is not btrfs. Of course,
2105 if the file system does not support file system snapshots or
2106 reflinks, the initial copy operation will be relatively expensive, but
2107 this should still be suitable for many use cases.
2108
2109 * Calendar time specifications in .timer units now support
2110 specifications relative to the end of a month by using "~" instead of
2111 "-" as separator between month and day. For example, "*-02~03" means
2112 "the third last day in February". In addition a new syntax for
2113 repeated events has been added using the "/" character. For example,
2114 "9..17/2:00" means "every two hours from 9am to 5pm".
2115
2116 * systemd-socket-proxyd gained a new parameter --connections-max= for
2117 configuring the maximum number of concurrent connections.
2118
2119 * sd-id128 gained a new API for generating unique IDs for the host in a
2120 way that does not leak the machine ID. Specifically,
2121 sd_id128_get_machine_app_specific() derives an ID based on the
2122 machine ID a in well-defined, non-reversible, stable way. This is
2123 useful whenever an identifier for the host is needed but where the
2124 identifier shall not be useful to identify the system beyond the
2125 scope of the application itself. (Internally this uses HMAC-SHA256 as
2126 keyed hash function using the machine ID as input.)
2127
2128 * NotifyAccess= gained a new supported value "exec". When set
2129 notifications are accepted from all processes systemd itself invoked,
2130 including all control processes.
2131
2132 * .nspawn files gained support for defining overlay mounts using the
2133 Overlay= and OverlayReadOnly= options. Previously this functionality
2134 was only available on the systemd-nspawn command line.
2135
2136 * systemd-nspawn's --bind= and --overlay= options gained support for
2137 bind/overlay mounts whose source lies within the container tree by
2138 prefixing the source path with "+".
2139
2140 * systemd-nspawn's --bind= and --overlay= options gained support for
2141 automatically allocating a temporary source directory in /var/tmp
2142 that is removed when the container dies. Specifically, if the source
2143 directory is specified as empty string this mechanism is selected. An
2144 example usage is --overlay=+/var::/var, which creates an overlay
2145 mount based on the original /var contained in the image, overlayed
2146 with a temporary directory in the host's /var/tmp. This way changes
2147 to /var are automatically flushed when the container shuts down.
2148
2149 * systemd-nspawn --image= option does now permit raw file system block
2150 devices (in addition to images containing partition tables, as
2151 before).
2152
2153 * The disk image dissection logic in systemd-nspawn gained support for
2154 automatically setting up LUKS encrypted as well as Verity protected
2155 partitions. When a container is booted from an encrypted image the
2156 passphrase is queried at start-up time. When a container with Verity
2157 data is started, the root hash is search in a ".roothash" file
2158 accompanying the disk image (alternatively, pass the root hash via
2159 the new --root-hash= command line option).
2160
2161 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2162 be used to dissect disk images the same way as systemd-nspawn does
2163 it, following the Bootable Partition Specification. It may even be
2164 used to mount disk images with complex partition setups (including
2165 LUKS and Verity partitions) to a local host directory, in order to
2166 inspect them. This tool is not considered public API (yet), and is
2167 thus not installed into /usr/bin. Please do not rely on its
2168 existence, since it might go away or be changed in later systemd
2169 versions.
2170
2171 * A new generator "systemd-verity-generator" has been added, similar in
2172 style to "systemd-cryptsetup-generator", permitting automatic setup of
2173 Verity root partitions when systemd boots up. In order to make use of
2174 this your partition setup should follow the Discoverable Partitions
2175 Specification, and the GPT partition ID of the root file system
2176 partition should be identical to the upper 128bit of the Verity root
2177 hash. The GPT partition ID of the Verity partition protecting it
2178 should be the lower 128bit of the Verity root hash. If the partition
2179 image follows this model it is sufficient to specify a single
2180 "roothash=" kernel command line argument to both configure which root
2181 image and verity partition to use as well as the root hash for
2182 it. Note that systemd-nspawn's Verity support follows the same
2183 semantics, meaning that disk images with proper Verity data in place
2184 may be booted in containers with systemd-nspawn as well as on
2185 physical systems via the verity generator. Also note that the "mkosi"
2186 tool available at https://github.com/systemd/mkosi has been updated
2187 to generate Verity protected disk images following this scheme. In
2188 fact, it has been updated to generate disk images that optionally
2189 implement a complete UEFI SecureBoot trust chain, involving a signed
2190 kernel and initrd image that incorporates such a root hash as well as
2191 a Verity-enabled root partition.
2192
2193 * The hardware database (hwdb) udev supports has been updated to carry
2194 accelerometer quirks.
2195
2196 * All system services are now run with a fresh kernel keyring set up
2197 for them. The invocation ID is stored by default in it, thus
2198 providing a safe, non-overridable way to determine the invocation
2199 ID of each service.
2200
2201 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2202 options for bind mounting arbitrary paths in a service-specific
2203 way. When these options are used, arbitrary host or service files and
2204 directories may be mounted to arbitrary locations in the service's
2205 view.
2206
2207 * Documentation has been added that lists all of systemd's low-level
2208 environment variables:
2209
2210 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2211
2212 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2213 whether a specific socket file descriptor matches a specified socket
2214 address.
2215
2216 * systemd-firstboot has been updated to check for the
2217 systemd.firstboot= kernel command line option. It accepts a boolean
2218 and when set to false the first boot questions are skipped.
2219
2220 * systemd-fstab-generator has been updated to check for the
2221 systemd.volatile= kernel command line option, which either takes an
2222 optional boolean parameter or the special value "state". If used the
2223 system may be booted in a "volatile" boot mode. Specifically,
2224 "systemd.volatile" is used, the root directory will be mounted as
2225 tmpfs, and only /usr is mounted from the actual root file system. If
2226 "systemd.volatile=state" is used, the root directory will be mounted
2227 as usual, but /var is mounted as tmpfs. This concept provides similar
2228 functionality as systemd-nspawn's --volatile= option, but provides it
2229 on physical boots. Use this option for implementing stateless
2230 systems, or testing systems with all state and/or configuration reset
2231 to the defaults. (Note though that many distributions are not
2232 prepared to boot up without a populated /etc or /var, though.)
2233
2234 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2235 partitions. Previously it only supported LUKS encrypted partitions
2236 for all other uses, except for the root partition itself.
2237
2238 * Socket units gained support for listening on AF_VSOCK sockets for
2239 communication in virtualized QEMU environments.
2240
2241 * The "configure" script gained a new option --with-fallback-hostname=
2242 for specifying the fallback hostname to use if none is configured in
2243 /etc/hostname. For example, by specifying
2244 --with-fallback-hostname=fedora it is possible to default to a
2245 hostname of "fedora" on pristine installations.
2246
2247 * systemd-cgls gained support for a new --unit= switch for listing only
2248 the control groups of a specific unit. Similar --user-unit= has been
2249 added for listing only the control groups of a specific user unit.
2250
2251 * systemd-mount gained a new --umount switch for unmounting a mount or
2252 automount point (and all mount/automount points below it).
2253
2254 * systemd will now refuse full configuration reloads (via systemctl
2255 daemon-reload and related calls) unless at least 16MiB of free space
2256 are available in /run. This is a safety precaution in order to ensure
2257 that generators can safely operate after the reload completed.
2258
2259 * A new unit file option RootImage= has been added, which has a similar
2260 effect as RootDirectory= but mounts the service's root directory from
2261 a disk image instead of plain directory. This logic reuses the same
2262 image dissection and mount logic that systemd-nspawn already uses,
2263 and hence supports any disk images systemd-nspawn supports, including
2264 those following the Discoverable Partition Specification, as well as
2265 Verity enabled images. This option enables systemd to run system
2266 services directly off disk images acting as resource bundles,
2267 possibly even including full integrity data.
2268
2269 * A new MountAPIVFS= unit file option has been added, taking a boolean
2270 argument. If enabled /proc, /sys and /dev (collectively called the
2271 "API VFS") will be mounted for the service. This is only relevant if
2272 RootDirectory= or RootImage= is used for the service, as these mounts
2273 are of course in place in the host mount namespace anyway.
2274
2275 * systemd-nspawn gained support for a new --pivot-root= switch. If
2276 specified the root directory within the container image is pivoted to
2277 the specified mount point, while the original root disk is moved to a
2278 different place. This option enables booting of ostree images
2279 directly with systemd-nspawn.
2280
2281 * The systemd build scripts will no longer complain if the NTP server
2282 addresses are not changed from the defaults. Google now supports
2283 these NTP servers officially. We still recommend downstreams to
2284 properly register an NTP pool with the NTP pool project though.
2285
2286 * coredumpctl gained a new "--reverse" option for printing the list
2287 of coredumps in reverse order.
2288
2289 * coredumpctl will now show additional information about truncated and
2290 inaccessible coredumps, as well as coredumps that are still being
2291 processed. It also gained a new --quiet switch for suppressing
2292 additional informational message in its output.
2293
2294 * coredumpctl gained support for only showing coredumps newer and/or
2295 older than specific timestamps, using the new --since= and --until=
2296 options, reminiscent of journalctl's options by the same name.
2297
2298 * The systemd-coredump logic has been improved so that it may be reused
2299 to collect backtraces in non-compiled languages, for example in
2300 scripting languages such as Python.
2301
2302 * machinectl will now show the UID shift of local containers, if user
2303 namespacing is enabled for them.
2304
2305 * systemd will now optionally run "environment generator" binaries at
2306 configuration load time. They may be used to add environment
2307 variables to the environment block passed to services invoked. One
2308 user environment generator is shipped by default that sets up
2309 environment variables based on files dropped into /etc/environment.d
2310 and ~/.config/environment.d/.
2311
2312 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2313 root key (KSK).
2314
2315 * hostnamed has been updated to report a new chassis type of
2316 "convertible" to cover "foldable" laptops that can both act as a
2317 tablet and as a laptop, such as various Lenovo Yoga devices.
2318
2319 Contributions from: Adrián López, Alexander Galanin, Alexander
2320 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2321 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2322 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2323 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2324 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2325 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2326 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2327 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2328 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2329 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2330 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2331 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2332 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2333 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2334 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2335 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2336 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2337 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2338 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2339 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2340 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2341 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2342 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2343 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2344 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2345 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2346 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2347 Тихонов
2348
2349 — Berlin, 2017-03-01
2350
2351 CHANGES WITH 232:
2352
2353 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2354 RestrictAddressFamilies= enabled. These sandboxing options should
2355 generally be compatible with the various external udev call-out
2356 binaries we are aware of, however there may be exceptions, in
2357 particular when exotic languages for these call-outs are used. In
2358 this case, consider turning off these settings locally.
2359
2360 * The new RemoveIPC= option can be used to remove IPC objects owned by
2361 the user or group of a service when that service exits.
2362
2363 * The new ProtectKernelModules= option can be used to disable explicit
2364 load and unload operations of kernel modules by a service. In
2365 addition access to /usr/lib/modules is removed if this option is set.
2366
2367 * ProtectSystem= option gained a new value "strict", which causes the
2368 whole file system tree with the exception of /dev, /proc, and /sys,
2369 to be remounted read-only for a service.
2370
2371 * The new ProtectKernelTunables= option can be used to disable
2372 modification of configuration files in /sys and /proc by a service.
2373 Various directories and files are remounted read-only, so access is
2374 restricted even if the file permissions would allow it.
2375
2376 * The new ProtectControlGroups= option can be used to disable write
2377 access by a service to /sys/fs/cgroup.
2378
2379 * Various systemd services have been hardened with
2380 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2381 RestrictAddressFamilies=.
2382
2383 * Support for dynamically creating users for the lifetime of a service
2384 has been added. If DynamicUser=yes is specified, user and group IDs
2385 will be allocated from the range 61184..65519 for the lifetime of the
2386 service. They can be resolved using the new nss-systemd.so NSS
2387 module. The module must be enabled in /etc/nsswitch.conf. Services
2388 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2389 any resources allocated by the service will be cleaned up when the
2390 service exits. They also have ProtectHome=read-only and
2391 ProtectSystem=strict enabled, so they are not able to make any
2392 permanent modifications to the system.
2393
2394 * The nss-systemd module also always resolves root and nobody, making
2395 it possible to have no /etc/passwd or /etc/group files in minimal
2396 container or chroot environments.
2397
2398 * Services may be started with their own user namespace using the new
2399 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2400 under which the service is running are mapped. All other users are
2401 mapped to nobody.
2402
2403 * Support for the cgroup namespace has been added to systemd-nspawn. If
2404 supported by kernel, the container system started by systemd-nspawn
2405 will have its own view of the cgroup hierarchy. This new behaviour
2406 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2407
2408 * The new MemorySwapMax= option can be used to limit the maximum swap
2409 usage under the unified cgroup hierarchy.
2410
2411 * Support for the CPU controller in the unified cgroup hierarchy has
2412 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2413 options. This controller requires out-of-tree patches for the kernel
2414 and the support is provisional.
2415
2416 * Mount and automount units may now be created transiently
2417 (i.e. dynamically at runtime via the bus API, instead of requiring
2418 unit files in the file system).
2419
2420 * systemd-mount is a new tool which may mount file systems – much like
2421 mount(8), optionally pulling in additional dependencies through
2422 transient .mount and .automount units. For example, this tool
2423 automatically runs fsck on a backing block device before mounting,
2424 and allows the automount logic to be used dynamically from the
2425 command line for establishing mount points. This tool is particularly
2426 useful when dealing with removable media, as it will ensure fsck is
2427 run – if necessary – before the first access and that the file system
2428 is quickly unmounted after each access by utilizing the automount
2429 logic. This maximizes the chance that the file system on the
2430 removable media stays in a clean state, and if it isn't in a clean
2431 state is fixed automatically.
2432
2433 * LazyUnmount=yes option for mount units has been added to expose the
2434 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2435 option.
2436
2437 * /efi will be used as the mount point of the EFI boot partition, if
2438 the directory is present, and the mount point was not configured
2439 through other means (e.g. fstab). If /efi directory does not exist,
2440 /boot will be used as before. This makes it easier to automatically
2441 mount the EFI partition on systems where /boot is used for something
2442 else.
2443
2444 * When operating on GPT disk images for containers, systemd-nspawn will
2445 now mount the ESP to /boot or /efi according to the same rules as PID
2446 1 running on a host. This allows tools like "bootctl" to operate
2447 correctly within such containers, in order to make container images
2448 bootable on physical systems.
2449
2450 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2451
2452 * Two new user session targets have been added to support running
2453 graphical sessions under the systemd --user instance:
2454 graphical-session.target and graphical-session-pre.target. See
2455 systemd.special(7) for a description of how those targets should be
2456 used.
2457
2458 * The vconsole initialization code has been significantly reworked to
2459 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2460 support unicode keymaps. Font and keymap configuration will now be
2461 copied to all allocated virtual consoles.
2462
2463 * FreeBSD's bhyve virtualization is now detected.
2464
2465 * Information recorded in the journal for core dumps now includes the
2466 contents of /proc/mountinfo and the command line of the process at
2467 the top of the process hierarchy (which is usually the init process
2468 of the container).
2469
2470 * systemd-journal-gatewayd learned the --directory= option to serve
2471 files from the specified location.
2472
2473 * journalctl --root=… can be used to peruse the journal in the
2474 /var/log/ directories inside of a container tree. This is similar to
2475 the existing --machine= option, but does not require the container to
2476 be active.
2477
2478 * The hardware database has been extended to support
2479 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2480 trackball devices.
2481
2482 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2483 specify the click rate for mice which include a horizontal wheel with
2484 a click rate that is different than the one for the vertical wheel.
2485
2486 * systemd-run gained a new --wait option that makes service execution
2487 synchronous. (Specifically, the command will not return until the
2488 specified service binary exited.)
2489
2490 * systemctl gained a new --wait option that causes the start command to
2491 wait until the units being started have terminated again.
2492
2493 * A new journal output mode "short-full" has been added which displays
2494 timestamps with abbreviated English day names and adds a timezone
2495 suffix. Those timestamps include more information than the default
2496 "short" output mode, and can be passed directly to journalctl's
2497 --since= and --until= options.
2498
2499 * /etc/resolv.conf will be bind-mounted into containers started by
2500 systemd-nspawn, if possible, so any changes to resolv.conf contents
2501 are automatically propagated to the container.
2502
2503 * The number of instances for socket-activated services originating
2504 from a single IP address can be limited with
2505 MaxConnectionsPerSource=, extending the existing setting of
2506 MaxConnections=.
2507
2508 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2509 configuration.
2510
2511 * .netdev and .network configuration can now be extended through
2512 drop-ins.
2513
2514 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2515 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2516 can be enabled and disabled using the new UDPSegmentationOffload=,
2517 TCPSegmentationOffload=, GenericSegmentationOffload=,
2518 GenericReceiveOffload=, LargeReceiveOffload= options in the
2519 [Link] section of .link files.
2520
2521 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2522 Port VLAN ID can be configured for bridge devices using the new STP=,
2523 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2524 section of .netdev files.
2525
2526 * The route table to which routes received over DHCP or RA should be
2527 added can be configured with the new RouteTable= option in the [DHCP]
2528 and [IPv6AcceptRA] sections of .network files.
2529
2530 * The Address Resolution Protocol can be disabled on links managed by
2531 systemd-networkd using the ARP=no setting in the [Link] section of
2532 .network files.
2533
2534 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2535 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2536 encode information about the result and exit codes of the current
2537 service runtime cycle.
2538
2539 * systemd-sysctl will now configure kernel parameters in the order
2540 they occur in the configuration files. This matches what sysctl
2541 has been traditionally doing.
2542
2543 * kernel-install "plugins" that are executed to perform various
2544 tasks after a new kernel is added and before an old one is removed
2545 can now return a special value to terminate the procedure and
2546 prevent any later plugins from running.
2547
2548 * Journald's SplitMode=login setting has been deprecated. It has been
2549 removed from documentation, and its use is discouraged. In a future
2550 release it will be completely removed, and made equivalent to current
2551 default of SplitMode=uid.
2552
2553 * Storage=both option setting in /etc/systemd/coredump.conf has been
2554 removed. With fast LZ4 compression storing the core dump twice is not
2555 useful.
2556
2557 * The --share-system systemd-nspawn option has been replaced with an
2558 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2559 this functionality is discouraged. In addition the variables
2560 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2561 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2562 individual namespaces.
2563
2564 * "machinectl list" now shows the IP address of running containers in
2565 the output, as well as OS release information.
2566
2567 * "loginctl list" now shows the TTY of each session in the output.
2568
2569 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2570 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2571 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2572 tracking objects in a "recursive" mode, where a single client can be
2573 counted multiple times, if it takes multiple references.
2574
2575 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
2576 sd_bus_get_exit_on_disconnect(). They may be used to make a
2577 process using sd-bus automatically exit if the bus connection is
2578 severed.
2579
2580 * Bus clients of the service manager may now "pin" loaded units into
2581 memory, by taking an explicit reference on them. This is useful to
2582 ensure the client can retrieve runtime data about the service even
2583 after the service completed execution. Taking such a reference is
2584 available only for privileged clients and should be helpful to watch
2585 running services in a race-free manner, and in particular collect
2586 information about exit statuses and results.
2587
2588 * The nss-resolve module has been changed to strictly return UNAVAIL
2589 when communication via D-Bus with resolved failed, and NOTFOUND when
2590 a lookup completed but was negative. This means it is now possible to
2591 neatly configure fallbacks using nsswitch.conf result checking
2592 expressions. Taking benefit of this, the new recommended
2593 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2594
2595 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2596
2597 * A new setting CtrlAltDelBurstAction= has been added to
2598 /etc/systemd/system.conf which may be used to configure the precise
2599 behaviour if the user on the console presses Ctrl-Alt-Del more often
2600 than 7 times in 2s. Previously this would unconditionally result in
2601 an expedited, immediate reboot. With this new setting the precise
2602 operation may be configured in more detail, and also turned off
2603 entirely.
2604
2605 * In .netdev files two new settings RemoteChecksumTx= and
2606 RemoteChecksumRx= are now understood that permit configuring the
2607 remote checksumming logic for VXLAN networks.
2608
2609 * The service manager learnt a new "invocation ID" concept for invoked
2610 services. Each runtime cycle of a service will get a new invocation
2611 ID (a 128bit random UUID) assigned that identifies the current
2612 run of the service uniquely and globally. A new invocation ID
2613 is generated each time a service starts up. The journal will store
2614 the invocation ID of a service along with any logged messages, thus
2615 making the invocation ID useful for matching the online runtime of a
2616 service with the offline log data it generated in a safe way without
2617 relying on synchronized timestamps. In many ways this new service
2618 invocation ID concept is similar to the kernel's boot ID concept that
2619 uniquely and globally identifies the runtime of each boot. The
2620 invocation ID of a service is passed to the service itself via an
2621 environment variable ($INVOCATION_ID). A new bus call
2622 GetUnitByInvocationID() has been added that is similar to GetUnit()
2623 but instead of retrieving the bus path for a unit by its name
2624 retrieves it by its invocation ID. The returned path is valid only as
2625 long as the passed invocation ID is current.
2626
2627 * systemd-resolved gained a new "DNSStubListener" setting in
2628 resolved.conf. It either takes a boolean value or the special values
2629 "udp" and "tcp", and configures whether to enable the stub DNS
2630 listener on 127.0.0.53:53.
2631
2632 * IP addresses configured via networkd may now carry additional
2633 configuration settings supported by the kernel. New options include:
2634 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2635 PrefixRoute=, AutoJoin=.
2636
2637 * The PAM configuration fragment file for "user@.service" shipped with
2638 systemd (i.e. the --user instance of systemd) has been stripped to
2639 the minimum necessary to make the system boot. Previously, it
2640 contained Fedora-specific stanzas that did not apply to other
2641 distributions. It is expected that downstream distributions add
2642 additional configuration lines, matching their needs to this file,
2643 using it only as rough template of what systemd itself needs. Note
2644 that this reduced fragment does not even include an invocation of
2645 pam_limits which most distributions probably want to add, even though
2646 systemd itself does not need it. (There's also the new build time
2647 option --with-pamconfdir=no to disable installation of the PAM
2648 fragment entirely.)
2649
2650 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2651 capability is now also dropped from its set (in addition to
2652 CAP_SYS_MKNOD as before).
2653
2654 * In service unit files it is now possible to connect a specific named
2655 file descriptor with stdin/stdout/stdout of an executed service. The
2656 name may be specified in matching .socket units using the
2657 FileDescriptorName= setting.
2658
2659 * A number of journal settings may now be configured on the kernel
2660 command line. Specifically, the following options are now understood:
2661 systemd.journald.max_level_console=,
2662 systemd.journald.max_level_store=,
2663 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2664 systemd.journald.max_level_wall=.
2665
2666 * "systemctl is-enabled --full" will now show by which symlinks a unit
2667 file is enabled in the unit dependency tree.
2668
2669 * Support for VeraCrypt encrypted partitions has been added to the
2670 "cryptsetup" logic and /etc/crypttab.
2671
2672 * systemd-detect-virt gained support for a new --private-users switch
2673 that checks whether the invoking processes are running inside a user
2674 namespace. Similar, a new special value "private-users" for the
2675 existing ConditionVirtualization= setting has been added, permitting
2676 skipping of specific units in user namespace environments.
2677
2678 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2679 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2680 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2681 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2682 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2683 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2684 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2685 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2686 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2687 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2688 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2689 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2690 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2691 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2692 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2693 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2694 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2695 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2696 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2697 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2698 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2699 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2700 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2701 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2702 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2703 Jędrzejewski-Szmek, Zeal Jagannatha
2704
2705 — Santa Fe, 2016-11-03
2706
2707 CHANGES WITH 231:
2708
2709 * In service units the various ExecXYZ= settings have been extended
2710 with an additional special character as first argument of the
2711 assigned value: if the character '+' is used the specified command
2712 line it will be run with full privileges, regardless of User=,
2713 Group=, CapabilityBoundingSet= and similar options. The effect is
2714 similar to the existing PermissionsStartOnly= option, but allows
2715 configuration of this concept for each executed command line
2716 independently.
2717
2718 * Services may now alter the service watchdog timeout at runtime by
2719 sending a WATCHDOG_USEC= message via sd_notify().
2720
2721 * MemoryLimit= and related unit settings now optionally take percentage
2722 specifications. The percentage is taken relative to the amount of
2723 physical memory in the system (or in case of containers, the assigned
2724 amount of memory). This allows scaling service resources neatly with
2725 the amount of RAM available on the system. Similarly, systemd-logind's
2726 RuntimeDirectorySize= option now also optionally takes percentage
2727 values.
2728
2729 * In similar fashion TasksMax= takes percentage values now, too. The
2730 value is taken relative to the configured maximum number of processes
2731 on the system. The per-service task maximum has been changed to 15%
2732 using this functionality. (Effectively this is an increase of 512 →
2733 4915 for service units, given the kernel's default pid_max setting.)
2734
2735 * Calendar time specifications in .timer units now understand a ".."
2736 syntax for time ranges. Example: "4..7:10" may now be used for
2737 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2738 7:10am every day.
2739
2740 * The InaccessableDirectories=, ReadOnlyDirectories= and
2741 ReadWriteDirectories= unit file settings have been renamed to
2742 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2743 applied to all kinds of file nodes, and not just directories, with
2744 the exception of symlinks. Specifically these settings may now be
2745 used on block and character device nodes, UNIX sockets and FIFOS as
2746 well as regular files. The old names of these settings remain
2747 available for compatibility.
2748
2749 * systemd will now log about all service processes it kills forcibly
2750 (using SIGKILL) because they remained after the clean shutdown phase
2751 of the service completed. This should help identifying services that
2752 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2753 systemd-logind's configuration a similar log message is generated for
2754 processes killed at the end of each session due to this setting.
2755
2756 * systemd will now set the $JOURNAL_STREAM environment variable for all
2757 services whose stdout/stderr are connected to the Journal (which
2758 effectively means by default: all services). The variable contains
2759 the device and inode number of the file descriptor used for
2760 stdout/stderr. This may be used by invoked programs to detect whether
2761 their stdout/stderr is connected to the Journal, in which case they
2762 can switch over to direct Journal communication, thus being able to
2763 pass extended, structured metadata along with their log messages. As
2764 one example, this is now used by glib's logging primitives.
2765
2766 * When using systemd's default tmp.mount unit for /tmp, the mount point
2767 will now be established with the "nosuid" and "nodev" options. This
2768 avoids privilege escalation attacks that put traps and exploits into
2769 /tmp. However, this might cause problems if you e. g. put container
2770 images or overlays into /tmp; if you need this, override tmp.mount's
2771 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2772 desired options.
2773
2774 * systemd now supports the "memory" cgroup controller also on
2775 cgroup v2.
2776
2777 * The systemd-cgtop tool now optionally takes a control group path as
2778 command line argument. If specified, the control group list shown is
2779 limited to subgroups of that group.
2780
2781 * The SystemCallFilter= unit file setting gained support for
2782 pre-defined, named system call filter sets. For example
2783 SystemCallFilter=@clock is now an effective way to make all clock
2784 changing-related system calls unavailable to a service. A number of
2785 similar pre-defined groups are defined. Writing system call filters
2786 for system services is simplified substantially with this new
2787 concept. Accordingly, all of systemd's own, long-running services now
2788 enable system call filtering based on this, by default.
2789
2790 * A new service setting MemoryDenyWriteExecute= has been added, taking
2791 a boolean value. If turned on, a service may no longer create memory
2792 mappings that are writable and executable at the same time. This
2793 enhances security for services where this is enabled as it becomes
2794 harder to dynamically write and then execute memory in exploited
2795 service processes. This option has been enabled for all of systemd's
2796 own long-running services.
2797
2798 * A new RestrictRealtime= service setting has been added, taking a
2799 boolean argument. If set the service's processes may no longer
2800 acquire realtime scheduling. This improves security as realtime
2801 scheduling may otherwise be used to easily freeze the system.
2802
2803 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2804 value. This may be used for requesting that the system manager inside
2805 of the container reports start-up completion to nspawn which then
2806 propagates this notification further to the service manager
2807 supervising nspawn itself. A related option NotifyReady= in .nspawn
2808 files has been added too. This functionality allows ordering of the
2809 start-up of multiple containers using the usual systemd ordering
2810 primitives.
2811
2812 * machinectl gained a new command "stop" that is an alias for
2813 "terminate".
2814
2815 * systemd-resolved gained support for contacting DNS servers on
2816 link-local IPv6 addresses.
2817
2818 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2819 its caches. A method call for requesting the same operation has been
2820 added to the bus API too, and is made available via "systemd-resolve
2821 --flush-caches".
2822
2823 * systemd-resolve gained a new --status switch. If passed a brief
2824 summary of the used DNS configuration with per-interface information
2825 is shown.
2826
2827 * resolved.conf gained a new Cache= boolean option, defaulting to
2828 on. If turned off local DNS caching is disabled. This comes with a
2829 performance penalty in particular when DNSSEC is enabled. Note that
2830 resolved disables its internal caching implicitly anyway, when the
2831 configured DNS server is on a host-local IP address such as ::1 or
2832 127.0.0.1, thus automatically avoiding double local caching.
2833
2834 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2835 for DNS requests. This improves compatibility with local programs
2836 that do not use the libc NSS or systemd-resolved's bus APIs for name
2837 resolution. This minimal DNS service is only available to local
2838 programs and does not implement the full DNS protocol, but enough to
2839 cover local DNS clients. A new, static resolv.conf file, listing just
2840 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2841 now recommended to make /etc/resolv.conf a symlink to this file in
2842 order to route all DNS lookups to systemd-resolved, regardless if
2843 done via NSS, the bus API or raw DNS packets. Note that this local
2844 DNS service is not as fully featured as the libc NSS or
2845 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2846 used to deliver link-local address information (as this implies
2847 sending a local interface index along), LLMNR/mDNS support via this
2848 interface is severely restricted. It is thus strongly recommended for
2849 all applications to use the libc NSS API or native systemd-resolved
2850 bus API instead.
2851
2852 * systemd-networkd's bridge support learned a new setting
2853 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2854 in .network files has been added for configuring VLAN bridging in
2855 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2856
2857 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2858 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2859 now be acquired without relying on DHCPv6. Two new options
2860 UseDomains= and UseDNS= have been added to configure this behaviour.
2861
2862 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2863 renamed IPv6AcceptRA=, without altering its behaviour. The old
2864 setting name remains available for compatibility reasons.
2865
2866 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2867 Key=, InputKey= and OutputKey=.
2868
2869 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2870 interface configuration.
2871
2872 * "systemctl edit" may now be used to create new unit files by
2873 specifying the --force switch.
2874
2875 * sd-event gained a new function sd_event_get_iteration() for
2876 requesting the current iteration counter of the event loop. It starts
2877 at zero and is increased by one with each event loop iteration.
2878
2879 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2880 file. It can be used in lieu of %systemd_requires in packages which
2881 don't use any systemd functionality and are intended to be installed
2882 in minimal containers without systemd present. This macro provides
2883 ordering dependencies to ensure that if the package is installed in
2884 the same rpm transaction as systemd, systemd will be installed before
2885 the scriptlets for the package are executed, allowing unit presets
2886 to be handled.
2887
2888 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2889 been added to simplify packaging of generators.
2890
2891 * The os-release file gained VERSION_CODENAME field for the
2892 distribution nickname (e.g. VERSION_CODENAME=woody).
2893
2894 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2895 can be set to disable parsing of metadata and the creation
2896 of persistent symlinks for that device.
2897
2898 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2899 to make them available to logged-in users has been reverted.
2900
2901 * Much of the common code of the various systemd components is now
2902 built into an internal shared library libsystemd-shared-231.so
2903 (incorporating the systemd version number in the name, to be updated
2904 with future releases) that the components link to. This should
2905 decrease systemd footprint both in memory during runtime and on
2906 disk. Note that the shared library is not for public use, and is
2907 neither API nor ABI stable, but is likely to change with every new
2908 released update. Packagers need to make sure that binaries
2909 linking to libsystemd-shared.so are updated in step with the
2910 library.
2911
2912 * Configuration for "mkosi" is now part of the systemd
2913 repository. mkosi is a tool to easily build legacy-free OS images,
2914 and is available on github: https://github.com/systemd/mkosi. If
2915 "mkosi" is invoked in the build tree a new raw OS image is generated
2916 incorporating the systemd sources currently being worked on and a
2917 clean, fresh distribution installation. The generated OS image may be
2918 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
2919 UEFI PC. This functionality is particularly useful to easily test
2920 local changes made to systemd in a pristine, defined environment. See
2921 doc/HACKING for details.
2922
2923 * configure learned the --with-support-url= option to specify the
2924 distribution's bugtracker.
2925
2926 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2927 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2928 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2929 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2930 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2931 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2932 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2933 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2934 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2935 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2936 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2937 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2938 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2939 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2940 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
2941 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
2942 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
2943 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
2944 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
2945
2946 — Berlin, 2016-07-25
2947
2948 CHANGES WITH 230:
2949
2950 * DNSSEC is now turned on by default in systemd-resolved (in
2951 "allow-downgrade" mode), but may be turned off during compile time by
2952 passing "--with-default-dnssec=no" to "configure" (and of course,
2953 during runtime with DNSSEC= in resolved.conf). We recommend
2954 downstreams to leave this on at least during development cycles and
2955 report any issues with the DNSSEC logic upstream. We are very
2956 interested in collecting feedback about the DNSSEC validator and its
2957 limitations in the wild. Note however, that DNSSEC support is
2958 probably nothing downstreams should turn on in stable distros just
2959 yet, as it might create incompatibilities with a few DNS servers and
2960 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
2961 automatically whenever we detect such incompatible setups, but there
2962 might be systems we do not cover yet. Hence: please help us testing
2963 the DNSSEC code, leave this on where you can, report back, but then
2964 again don't consider turning this on in your stable, LTS or
2965 production release just yet. (Note that you have to enable
2966 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
2967 and its DNSSEC mode for host name resolution from local
2968 applications.)
2969
2970 * systemd-resolve conveniently resolves DANE records with the --tlsa
2971 option and OPENPGPKEY records with the --openpgp option. It also
2972 supports dumping raw DNS record data via the new --raw= switch.
2973
2974 * systemd-logind will now by default terminate user processes that are
2975 part of the user session scope unit (session-XX.scope) when the user
2976 logs out. This behavior is controlled by the KillUserProcesses=
2977 setting in logind.conf, and the previous default of "no" is now
2978 changed to "yes". This means that user sessions will be properly
2979 cleaned up after, but additional steps are necessary to allow
2980 intentionally long-running processes to survive logout.
2981
2982 While the user is logged in at least once, user@.service is running,
2983 and any service that should survive the end of any individual login
2984 session can be started at a user service or scope using systemd-run.
2985 systemd-run(1) man page has been extended with an example which shows
2986 how to run screen in a scope unit underneath user@.service. The same
2987 command works for tmux.
2988
2989 After the user logs out of all sessions, user@.service will be
2990 terminated too, by default, unless the user has "lingering" enabled.
2991 To effectively allow users to run long-term tasks even if they are
2992 logged out, lingering must be enabled for them. See loginctl(1) for
2993 details. The default polkit policy was modified to allow users to
2994 set lingering for themselves without authentication.
2995
2996 Previous defaults can be restored at compile time by the
2997 --without-kill-user-processes option to "configure".
2998
2999 * systemd-logind gained new configuration settings SessionsMax= and
3000 InhibitorsMax=, both with a default of 8192. It will not register new
3001 user sessions or inhibitors above this limit.
3002
3003 * systemd-logind will now reload configuration on SIGHUP.
3004
3005 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3006 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3007 enable. Also, support for the "io" cgroup controller in the unified
3008 hierarchy has been added, so that the "memory", "pids" and "io" are
3009 now the controllers that are supported on the unified hierarchy.
3010
3011 WARNING: it is not possible to use previous systemd versions with
3012 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3013 is necessary to also update systemd in the initramfs if using the
3014 unified hierarchy. An updated SELinux policy is also required.
3015
3016 * LLDP support has been extended, and both passive (receive-only) and
3017 active (sender) modes are supported. Passive mode ("routers-only") is
3018 enabled by default in systemd-networkd. Active LLDP mode is enabled
3019 by default for containers on the internal network. The "networkctl
3020 lldp" command may be used to list information gathered. "networkctl
3021 status" will also show basic LLDP information on connected peers now.
3022
3023 * The IAID and DUID unique identifier sent in DHCP requests may now be
3024 configured for the system and each .network file managed by
3025 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3026
3027 * systemd-networkd gained support for configuring proxy ARP support for
3028 each interface, via the ProxyArp= setting in .network files. It also
3029 gained support for configuring the multicast querier feature of
3030 bridge devices, via the new MulticastQuerier= setting in .netdev
3031 files. Similarly, snooping on the IGMP traffic can be controlled
3032 via the new setting MulticastSnooping=.
3033
3034 A new setting PreferredLifetime= has been added for addresses
3035 configured in .network file to configure the lifetime intended for an
3036 address.
3037
3038 The systemd-networkd DHCP server gained the option EmitRouter=, which
3039 defaults to yes, to configure whether the DHCP Option 3 (Router)
3040 should be emitted.
3041
3042 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3043 systemd-socket-activate and installed into /usr/bin. It is now fully
3044 supported.
3045
3046 * systemd-journald now uses separate threads to flush changes to disk
3047 when closing journal files, thus reducing impact of slow disk I/O on
3048 logging performance.
3049
3050 * The sd-journal API gained two new calls
3051 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3052 can be used to open journal files using file descriptors instead of
3053 file or directory paths. sd_journal_open_container() has been
3054 deprecated, sd_journal_open_directory_fd() should be used instead
3055 with the flag SD_JOURNAL_OS_ROOT.
3056
3057 * journalctl learned a new output mode "-o short-unix" that outputs log
3058 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3059 UTC). It also gained support for a new --no-hostname setting to
3060 suppress the hostname column in the family of "short" output modes.
3061
3062 * systemd-ask-password now optionally skips printing of the password to
3063 stdout with --no-output which can be useful in scripts.
3064
3065 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3066 (devices tagged with ID_MAKER_TOOL) are now tagged with
3067 "uaccess" and are available to logged in users.
3068
3069 * The DeviceAllow= unit setting now supports specifiers (with "%").
3070
3071 * "systemctl show" gained a new --value switch, which allows print a
3072 only the contents of a specific unit property, without also printing
3073 the property's name. Similar support was added to "show*" verbs
3074 of loginctl and machinectl that output "key=value" lists.
3075
3076 * A new unit type "generated" was added for files dynamically generated
3077 by generator tools. Similarly, a new unit type "transient" is used
3078 for unit files created using the runtime API. "systemctl enable" will
3079 refuse to operate on such files.
3080
3081 * A new command "systemctl revert" has been added that may be used to
3082 revert to the vendor version of a unit file, in case local changes
3083 have been made by adding drop-ins or overriding the unit file.
3084
3085 * "machinectl clean" gained a new verb to automatically remove all or
3086 just hidden container images.
3087
3088 * systemd-tmpfiles gained support for a new line type "e" for emptying
3089 directories, if they exist, without creating them if they don't.
3090
3091 * systemd-nspawn gained support for automatically patching the UID/GIDs
3092 of the owners and the ACLs of all files and directories in a
3093 container tree to match the UID/GID user namespacing range selected
3094 for the container invocation. This mode is enabled via the new
3095 --private-users-chown switch. It also gained support for
3096 automatically choosing a free, previously unused UID/GID range when
3097 starting a container, via the new --private-users=pick setting (which
3098 implies --private-users-chown). Together, these options for the first
3099 time make user namespacing for nspawn containers fully automatic and
3100 thus deployable. The systemd-nspawn@.service template unit file has
3101 been changed to use this functionality by default.
3102
3103 * systemd-nspawn gained a new --network-zone= switch, that allows
3104 creating ad-hoc virtual Ethernet links between multiple containers,
3105 that only exist as long as at least one container referencing them is
3106 running. This allows easy connecting of multiple containers with a
3107 common link that implements an Ethernet broadcast domain. Each of
3108 these network "zones" may be named relatively freely by the user, and
3109 may be referenced by any number of containers, but each container may
3110 only reference one of these "zones". On the lower level, this is
3111 implemented by an automatically managed bridge network interface for
3112 each zone, that is created when the first container referencing its
3113 zone is created and removed when the last one referencing its zone
3114 terminates.
3115
3116 * The default start timeout may now be configured on the kernel command
3117 line via systemd.default_timeout_start_sec=. It was already
3118 configurable via the DefaultTimeoutStartSec= option in
3119 /etc/systemd/system.conf.
3120
3121 * Socket units gained a new TriggerLimitIntervalSec= and
3122 TriggerLimitBurst= setting to configure a limit on the activation
3123 rate of the socket unit.
3124
3125 * The LimitNICE= setting now optionally takes normal UNIX nice values
3126 in addition to the raw integer limit value. If the specified
3127 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3128 value is understood as UNIX nice value. If not prefixed like this it
3129 is understood as raw RLIMIT_NICE limit.
3130
3131 * Note that the effect of the PrivateDevices= unit file setting changed
3132 slightly with this release: the per-device /dev file system will be
3133 mounted read-only from this version on, and will have "noexec"
3134 set. This (minor) change of behavior might cause some (exceptional)
3135 legacy software to break, when PrivateDevices=yes is set for its
3136 service. Please leave PrivateDevices= off if you run into problems
3137 with this.
3138
3139 * systemd-bootchart has been split out to a separate repository:
3140 https://github.com/systemd/systemd-bootchart
3141
3142 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3143 merged into the kernel in its current form.
3144
3145 * The compatibility libraries libsystemd-daemon.so,
3146 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3147 which have been deprecated since systemd-209 have been removed along
3148 with the corresponding pkg-config files. All symbols provided by
3149 those libraries are provided by libsystemd.so.
3150
3151 * The Capabilities= unit file setting has been removed (it is ignored
3152 for backwards compatibility). AmbientCapabilities= and
3153 CapabilityBoundingSet= should be used instead.
3154
3155 * A new special target has been added, initrd-root-device.target,
3156 which creates a synchronization point for dependencies of the root
3157 device in early userspace. Initramfs builders must ensure that this
3158 target is now included in early userspace.
3159
3160 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3161 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3162 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3163 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3164 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3165 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3166 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3167 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3168 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3169 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3170 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3171 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3172 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3173 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3174 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3175 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3176 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3177 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3178 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3179 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3180 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3181 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3182 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3183 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3184 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3185 Jędrzejewski-Szmek
3186
3187 — Fairfax, 2016-05-21
3188
3189 CHANGES WITH 229:
3190
3191 * The systemd-resolved DNS resolver service has gained a substantial
3192 set of new features, most prominently it may now act as a DNSSEC
3193 validating stub resolver. DNSSEC mode is currently turned off by
3194 default, but is expected to be turned on by default in one of the
3195 next releases. For now, we invite everybody to test the DNSSEC logic
3196 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3197 service also gained a full set of D-Bus interfaces, including calls
3198 to configure DNS and DNSSEC settings per link (for use by external
3199 network management software). systemd-resolved and systemd-networkd
3200 now distinguish between "search" and "routing" domains. The former
3201 are used to qualify single-label names, the latter are used purely
3202 for routing lookups within certain domains to specific links.
3203 resolved now also synthesizes RRs for all entries from /etc/hosts.
3204
3205 * The systemd-resolve tool (which is a client utility for
3206 systemd-resolved) has been improved considerably and is now fully
3207 supported and documented. Hence it has moved from /usr/lib/systemd to
3208 /usr/bin.
3209
3210 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3211 devices.
3212
3213 * The coredump collection logic has been reworked: when a coredump is
3214 collected it is now written to disk, compressed and processed
3215 (including stacktrace extraction) from a new instantiated service
3216 systemd-coredump@.service, instead of directly from the
3217 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3218 processing large coredumps can take up a substantial amount of
3219 resources and time, and this previously happened entirely outside of
3220 systemd's service supervision. With the new logic the core_pattern
3221 hook only does minimal metadata collection before passing off control
3222 to the new instantiated service, which is configured with a time
3223 limit, a nice level and other settings to minimize negative impact on
3224 the rest of the system. Also note that the new logic will honour the
3225 RLIMIT_CORE setting of the crashed process, which now allows users
3226 and processes to turn off coredumping for their processes by setting
3227 this limit.
3228
3229 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3230 and all forked processes by default. Previously, PID 1 would leave
3231 the setting at "0" for all processes, as set by the kernel. Note that
3232 the resource limit traditionally has no effect on the generated
3233 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3234 logic is used. Since the limit is now honoured (see above) its
3235 default has been changed so that the coredumping logic is enabled by
3236 default for all processes, while allowing specific opt-out.
3237
3238 * When the stacktrace is extracted from processes of system users, this
3239 is now done as "systemd-coredump" user, in order to sandbox this
3240 potentially security sensitive parsing operation. (Note that when
3241 processing coredumps of normal users this is done under the user ID
3242 of process that crashed, as before.) Packagers should take notice
3243 that it is now necessary to create the "systemd-coredump" system user
3244 and group at package installation time.
3245
3246 * The systemd-activate socket activation testing tool gained support
3247 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3248 and --seqpacket switches. It also has been extended to support both
3249 new-style and inetd-style file descriptor passing. Use the new
3250 --inetd switch to request inetd-style file descriptor passing.
3251
3252 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3253 variable, which takes a boolean value. If set to false, ANSI color
3254 output is disabled in the tools even when run on a terminal that
3255 supports it.
3256
3257 * The VXLAN support in networkd now supports two new settings
3258 DestinationPort= and PortRange=.
3259
3260 * A new systemd.machine_id= kernel command line switch has been added,
3261 that may be used to set the machine ID in /etc/machine-id if it is
3262 not initialized yet. This command line option has no effect if the
3263 file is already initialized.
3264
3265 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3266 specified command line as PID 2 rather than PID 1 in the
3267 container. In this mode PID 1 is a minimal stub init process that
3268 implements the special POSIX and Linux semantics of PID 1 regarding
3269 signal and child process management. Note that this stub init process
3270 is implemented in nspawn itself and requires no support from the
3271 container image. This new logic is useful to support running
3272 arbitrary commands in the container, as normal processes are
3273 generally not prepared to run as PID 1.
3274
3275 * systemd-nspawn gained a new --chdir= switch for setting the current
3276 working directory for the process started in the container.
3277
3278 * "journalctl /dev/sda" will now output all kernel log messages for
3279 specified device from the current boot, in addition to all devices
3280 that are parents of it. This should make log output about devices
3281 pretty useful, as long as kernel drivers attach enough metadata to
3282 the log messages. (The usual SATA drivers do.)
3283
3284 * The sd-journal API gained two new calls
3285 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3286 that report whether log data from /run or /var has been found.
3287
3288 * journalctl gained a new switch "--fields" that prints all journal
3289 record field names currently in use in the journal. This is backed
3290 by two new sd-journal API calls sd_journal_enumerate_fields() and
3291 sd_journal_restart_fields().
3292
3293 * Most configurable timeouts in systemd now expect an argument of
3294 "infinity" to turn them off, instead of "0" as before. The semantics
3295 from now on is that a timeout of "0" means "now", and "infinity"
3296 means "never". To maintain backwards compatibility, "0" continues to
3297 turn off previously existing timeout settings.
3298
3299 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3300 try-reload-or-restart" to clarify what it actually does: the "try"
3301 logic applies to both reloading and restarting, not just restarting.
3302 The old name continues to be accepted for compatibility.
3303
3304 * On boot-up, when PID 1 detects that the system clock is behind the
3305 release date of the systemd version in use, the clock is now set
3306 to the latter. Previously, this was already done in timesyncd, in order
3307 to avoid running with clocks set to the various clock epochs such as
3308 1902, 1938 or 1970. With this change the logic is now done in PID 1
3309 in addition to timesyncd during early boot-up, so that it is enforced
3310 before the first process is spawned by systemd. Note that the logic
3311 in timesyncd remains, as it is more comprehensive and ensures
3312 clock monotonicity by maintaining a persistent timestamp file in
3313 /var. Since /var is generally not available in earliest boot or the
3314 initrd, this part of the logic remains in timesyncd, and is not done
3315 by PID 1.
3316
3317 * Support for tweaking details in net_cls.class_id through the
3318 NetClass= configuration directive has been removed, as the kernel
3319 people have decided to deprecate that controller in cgroup v2.
3320 Userspace tools such as nftables are moving over to setting rules
3321 that are specific to the full cgroup path of a task, which obsoletes
3322 these controllers anyway. The NetClass= directive is kept around for
3323 legacy compatibility reasons. For a more in-depth description of the
3324 kernel change, please refer to the respective upstream commit:
3325
3326 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3327
3328 * A new service setting RuntimeMaxSec= has been added that may be used
3329 to specify a maximum runtime for a service. If the timeout is hit, the
3330 service is terminated and put into a failure state.
3331
3332 * A new service setting AmbientCapabilities= has been added. It allows
3333 configuration of additional Linux process capabilities that are
3334 passed to the activated processes. This is only available on very
3335 recent kernels.
3336
3337 * The process resource limit settings in service units may now be used
3338 to configure hard and soft limits individually.
3339
3340 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3341 expose support for gcc's __attribute__((cleanup())) C extension.
3342 Specifically, for many object destructor functions alternative
3343 versions have been added that have names suffixed with "p" and take a
3344 pointer to a pointer to the object to destroy, instead of just a
3345 pointer to the object itself. This is useful because these destructor
3346 functions may be used directly as parameters to the cleanup
3347 construct. Internally, systemd has been a heavy user of this GCC
3348 extension for a long time, and with this change similar support is
3349 now available to consumers of the library outside of systemd. Note
3350 that by using this extension in your sources compatibility with old
3351 and strictly ANSI compatible C compilers is lost. However, all gcc or
3352 LLVM versions of recent years support this extension.
3353
3354 * Timer units gained support for a new setting RandomizedDelaySec= that
3355 allows configuring some additional randomized delay to the configured
3356 time. This is useful to spread out timer events to avoid load peaks in
3357 clusters or larger setups.
3358
3359 * Calendar time specifications now support sub-second accuracy.
3360
3361 * Socket units now support listening on SCTP and UDP-lite protocol
3362 sockets.
3363
3364 * The sd-event API now comes with a full set of man pages.
3365
3366 * Older versions of systemd contained experimental support for
3367 compressing journal files and coredumps with the LZ4 compressor that
3368 was not compatible with the lz4 binary (due to API limitations of the
3369 lz4 library). This support has been removed; only support for files
3370 compatible with the lz4 binary remains. This LZ4 logic is now
3371 officially supported and no longer considered experimental.
3372
3373 * The dkr image import logic has been removed again from importd. dkr's
3374 micro-services focus doesn't fit into the machine image focus of
3375 importd, and quickly got out of date with the upstream dkr API.
3376
3377 * Creation of the /run/lock/lockdev/ directory was dropped from
3378 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3379 been available for many years. If you still need this, you need to
3380 create your own tmpfiles.d config file with:
3381
3382 d /run/lock/lockdev 0775 root lock -
3383
3384 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3385 and RebootArgument= have been moved from the [Service] section of
3386 unit files to [Unit], and they are now supported on all unit types,
3387 not just service units. Of course, systemd will continue to
3388 understand these settings also at the old location, in order to
3389 maintain compatibility.
3390
3391 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3392 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3393 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3394 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3395 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3396 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3397 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3398 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3399 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3400 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3401 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3402 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3403 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3404 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3405 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3406 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3407 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3408 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3409 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3410
3411 — Berlin, 2016-02-11
3412
3413 CHANGES WITH 228:
3414
3415 * A number of properties previously only settable in unit
3416 files are now also available as properties to set when
3417 creating transient units programmatically via the bus, as it
3418 is exposed with systemd-run's --property=
3419 setting. Specifically, these are: SyslogIdentifier=,
3420 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3421 EnvironmentFile=, ReadWriteDirectories=,
3422 ReadOnlyDirectories=, InaccessibleDirectories=,
3423 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3424
3425 * When creating transient services via the bus API it is now
3426 possible to pass in a set of file descriptors to use as
3427 STDIN/STDOUT/STDERR for the invoked process.
3428
3429 * Slice units may now be created transiently via the bus APIs,
3430 similar to the way service and scope units may already be
3431 created transiently.
3432
3433 * Wherever systemd expects a calendar timestamp specification
3434 (like in journalctl's --since= and --until= switches) UTC
3435 timestamps are now supported. Timestamps suffixed with "UTC"
3436 are now considered to be in Universal Time Coordinated
3437 instead of the local timezone. Also, timestamps may now
3438 optionally be specified with sub-second accuracy. Both of
3439 these additions also apply to recurring calendar event
3440 specification, such as OnCalendar= in timer units.
3441
3442 * journalctl gained a new "--sync" switch that asks the
3443 journal daemon to write all so far unwritten log messages to
3444 disk and sync the files, before returning.
3445
3446 * systemd-tmpfiles learned two new line types "q" and "Q" that
3447 operate like "v", but also set up a basic btrfs quota
3448 hierarchy when used on a btrfs file system with quota
3449 enabled.
3450
3451 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3452 instead of a subvolume (even on a btrfs file system) if the
3453 root directory is a plain directory, and not a
3454 subvolume. This should simplify things with certain chroot()
3455 environments which are not aware of the concept of btrfs
3456 subvolumes.
3457
3458 * systemd-detect-virt gained a new --chroot switch to detect
3459 whether execution takes place in a chroot() environment.
3460
3461 * CPUAffinity= now takes CPU index ranges in addition to
3462 individual indexes.
3463
3464 * The various memory-related resource limit settings (such as
3465 LimitAS=) now understand the usual K, M, G, ... suffixes to
3466 the base of 1024 (IEC). Similar, the time-related resource
3467 limit settings understand the usual min, h, day, ...
3468 suffixes now.
3469
3470 * There's a new system.conf setting DefaultTasksMax= to
3471 control the default TasksMax= setting for services and
3472 scopes running on the system. (TasksMax= is the primary
3473 setting that exposes the "pids" cgroup controller on systemd
3474 and was introduced in the previous systemd release.) The
3475 setting now defaults to 512, which means services that are
3476 not explicitly configured otherwise will only be able to
3477 create 512 processes or threads at maximum, from this
3478 version on. Note that this means that thread- or
3479 process-heavy services might need to be reconfigured to set
3480 TasksMax= to a higher value. It is sufficient to set
3481 TasksMax= in these specific unit files to a higher value, or
3482 even "infinity". Similar, there's now a logind.conf setting
3483 UserTasksMax= that defaults to 4096 and limits the total
3484 number of processes or tasks each user may own
3485 concurrently. nspawn containers also have the TasksMax=
3486 value set by default now, to 8192. Note that all of this
3487 only has an effect if the "pids" cgroup controller is
3488 enabled in the kernel. The general benefit of these changes
3489 should be a more robust and safer system, that provides a
3490 certain amount of per-service fork() bomb protection.
3491
3492 * systemd-nspawn gained the new --network-veth-extra= switch
3493 to define additional and arbitrarily-named virtual Ethernet
3494 links between the host and the container.
3495
3496 * A new service execution setting PassEnvironment= has been
3497 added that allows importing select environment variables
3498 from PID1's environment block into the environment block of
3499 the service.
3500
3501 * Timer units gained support for a new RemainAfterElapse=
3502 setting which takes a boolean argument. It defaults to on,
3503 exposing behaviour unchanged to previous releases. If set to
3504 off, timer units are unloaded after they elapsed if they
3505 cannot elapse again. This is particularly useful for
3506 transient timer units, which shall not stay around longer
3507 than until they first elapse.
3508
3509 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3510 default now (the kernel default is 16). This is beneficial
3511 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3512 allows substantially larger numbers of queued
3513 datagrams. This should increase the capability of systemd to
3514 parallelize boot-up, as logging and sd_notify() are unlikely
3515 to stall execution anymore. If you need to change the value
3516 from the new defaults, use the usual sysctl.d/ snippets.
3517
3518 * The compression framing format used by the journal or
3519 coredump processing has changed to be in line with what the
3520 official LZ4 tools generate. LZ4 compression support in
3521 systemd was considered unsupported previously, as the format
3522 was not compatible with the normal tools. With this release
3523 this has changed now, and it is hence safe for downstream
3524 distributions to turn it on. While not compressing as well
3525 as the XZ, LZ4 is substantially faster, which makes
3526 it a good default choice for the compression logic in the
3527 journal and in coredump handling.
3528
3529 * Any reference to /etc/mtab has been dropped from
3530 systemd. The file has been obsolete since a while, but
3531 systemd refused to work on systems where it was incorrectly
3532 set up (it should be a symlink or non-existent). Please make
3533 sure to update to util-linux 2.27.1 or newer in conjunction
3534 with this systemd release, which also drops any reference to
3535 /etc/mtab. If you maintain a distribution make sure that no
3536 software you package still references it, as this is a
3537 likely source of bugs. There's also a glibc bug pending,
3538 asking for removal of any reference to this obsolete file:
3539
3540 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3541
3542 Note that only util-linux versions built with
3543 --enable-libmount-force-mountinfo are supported.
3544
3545 * Support for the ".snapshot" unit type has been removed. This
3546 feature turned out to be little useful and little used, and
3547 has now been removed from the core and from systemctl.
3548
3549 * The dependency types RequiresOverridable= and
3550 RequisiteOverridable= have been removed from systemd. They
3551 have been used only very sparingly to our knowledge and
3552 other options that provide a similar effect (such as
3553 systemctl --mode=ignore-dependencies) are much more useful
3554 and commonly used. Moreover, they were only half-way
3555 implemented as the option to control behaviour regarding
3556 these dependencies was never added to systemctl. By removing
3557 these dependency types the execution engine becomes a bit
3558 simpler. Unit files that use these dependencies should be
3559 changed to use the non-Overridable dependency types
3560 instead. In fact, when parsing unit files with these
3561 options, that's what systemd will automatically convert them
3562 too, but it will also warn, asking users to fix the unit
3563 files accordingly. Removal of these dependency types should
3564 only affect a negligible number of unit files in the wild.
3565
3566 * Behaviour of networkd's IPForward= option changed
3567 (again). It will no longer maintain a per-interface setting,
3568 but propagate one way from interfaces where this is enabled
3569 to the global kernel setting. The global setting will be
3570 enabled when requested by a network that is set up, but
3571 never be disabled again. This change was made to make sure
3572 IPv4 and IPv6 behaviour regarding packet forwarding is
3573 similar (as the Linux IPv6 stack does not support
3574 per-interface control of this setting) and to minimize
3575 surprises.
3576
3577 * In unit files the behaviour of %u, %U, %h, %s has
3578 changed. These specifiers will now unconditionally resolve
3579 to the various user database fields of the user that the
3580 systemd instance is running as, instead of the user
3581 configured in the specific unit via User=. Note that this
3582 effectively doesn't change much, as resolving of these
3583 specifiers was already turned off in the --system instance
3584 of systemd, as we cannot do NSS lookups from PID 1. In the
3585 --user instance of systemd these specifiers where correctly
3586 resolved, but hardly made any sense, since the user instance
3587 lacks privileges to do user switches anyway, and User= is
3588 hence useless. Moreover, even in the --user instance of
3589 systemd behaviour was awkward as it would only take settings
3590 from User= assignment placed before the specifier into
3591 account. In order to unify and simplify the logic around
3592 this the specifiers will now always resolve to the
3593 credentials of the user invoking the manager (which in case
3594 of PID 1 is the root user).
3595
3596 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3597 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3598 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
3599 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3600 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3601 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3602 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3603 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3604 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3605 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3606 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3607 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3608 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3609 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3610 Jędrzejewski-Szmek
3611
3612 — Berlin, 2015-11-18
3613
3614 CHANGES WITH 227:
3615
3616 * systemd now depends on util-linux v2.27. More specifically,
3617 the newly added mount monitor feature in libmount now
3618 replaces systemd's former own implementation.
3619
3620 * libmount mandates /etc/mtab not to be regular file, and
3621 systemd now enforces this condition at early boot.
3622 /etc/mtab has been deprecated and warned about for a very
3623 long time, so systems running systemd should already have
3624 stopped having this file around as anything else than a
3625 symlink to /proc/self/mounts.
3626
3627 * Support for the "pids" cgroup controller has been added. It
3628 allows accounting the number of tasks in a cgroup and
3629 enforcing limits on it. This adds two new setting
3630 TasksAccounting= and TasksMax= to each unit, as well as a
3631 global option DefaultTasksAccounting=.
3632
3633 * Support for the "net_cls" cgroup controller has been added.
3634 It allows assigning a net class ID to each task in the
3635 cgroup, which can then be used in firewall rules and traffic
3636 shaping configurations. Note that the kernel netfilter net
3637 class code does not currently work reliably for ingress
3638 packets on unestablished sockets.
3639
3640 This adds a new config directive called NetClass= to CGroup
3641 enabled units. Allowed values are positive numbers for fixed
3642 assignments and "auto" for picking a free value
3643 automatically.
3644
3645 * 'systemctl is-system-running' now returns 'offline' if the
3646 system is not booted with systemd. This command can now be
3647 used as a substitute for 'systemd-notify --booted'.
3648
3649 * Watchdog timeouts have been increased to 3 minutes for all
3650 in-tree service files. Apparently, disk IO issues are more
3651 frequent than we hoped, and user reported >1 minute waiting
3652 for disk IO.
3653
3654 * 'machine-id-commit' functionality has been merged into
3655 'machine-id-setup --commit'. The separate binary has been
3656 removed.
3657
3658 * The WorkingDirectory= directive in unit files may now be set
3659 to the special value '~'. In this case, the working
3660 directory is set to the home directory of the user
3661 configured in User=.
3662
3663 * "machinectl shell" will now open the shell in the home
3664 directory of the selected user by default.
3665
3666 * The CrashChVT= configuration file setting is renamed to
3667 CrashChangeVT=, following our usual logic of not
3668 abbreviating unnecessarily. The old directive is still
3669 supported for compat reasons. Also, this directive now takes
3670 an integer value between 1 and 63, or a boolean value. The
3671 formerly supported '-1' value for disabling stays around for
3672 compat reasons.
3673
3674 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
3675 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
3676 RootDirectory= properties can now be set for transient
3677 units.
3678
3679 * The systemd-analyze tool gained a new "set-log-target" verb
3680 to change the logging target the system manager logs to
3681 dynamically during runtime. This is similar to how
3682 "systemd-analyze set-log-level" already changes the log
3683 level.
3684
3685 * In nspawn /sys is now mounted as tmpfs, with only a selected
3686 set of subdirectories mounted in from the real sysfs. This
3687 enhances security slightly, and is useful for ensuring user
3688 namespaces work correctly.
3689
3690 * Support for USB FunctionFS activation has been added. This
3691 allows implementation of USB gadget services that are
3692 activated as soon as they are requested, so that they don't
3693 have to run continuously, similar to classic socket
3694 activation.
3695
3696 * The "systemctl exit" command now optionally takes an
3697 additional parameter that sets the exit code to return from
3698 the systemd manager when exiting. This is only relevant when
3699 running the systemd user instance, or when running the
3700 system instance in a container.
3701
3702 * sd-bus gained the new API calls sd_bus_path_encode_many()
3703 and sd_bus_path_decode_many() that allow easy encoding and
3704 decoding of multiple identifier strings inside a D-Bus
3705 object path. Another new call sd_bus_default_flush_close()
3706 has been added to flush and close per-thread default
3707 connections.
3708
3709 * systemd-cgtop gained support for a -M/--machine= switch to
3710 show the control groups within a certain container only.
3711
3712 * "systemctl kill" gained support for an optional --fail
3713 switch. If specified the requested operation will fail of no
3714 processes have been killed, because the unit had no
3715 processes attached, or similar.
3716
3717 * A new systemd.crash_reboot=1 kernel command line option has
3718 been added that triggers a reboot after crashing. This can
3719 also be set through CrashReboot= in systemd.conf.
3720
3721 * The RuntimeDirectory= setting now understands unit
3722 specifiers like %i or %f.
3723
3724 * A new (still internal) library API sd-ipv4acd has been added,
3725 that implements address conflict detection for IPv4. It's
3726 based on code from sd-ipv4ll, and will be useful for
3727 detecting DHCP address conflicts.
3728
3729 * File descriptors passed during socket activation may now be
3730 named. A new API sd_listen_fds_with_names() is added to
3731 access the names. The default names may be overridden,
3732 either in the .socket file using the FileDescriptorName=
3733 parameter, or by passing FDNAME= when storing the file
3734 descriptors using sd_notify().
3735
3736 * systemd-networkd gained support for:
3737
3738 - Setting the IPv6 Router Advertisement settings via
3739 IPv6AcceptRouterAdvertisements= in .network files.
3740
3741 - Configuring the HelloTimeSec=, MaxAgeSec= and
3742 ForwardDelaySec= bridge parameters in .netdev files.
3743
3744 - Configuring PreferredSource= for static routes in
3745 .network files.
3746
3747 * The "ask-password" framework used to query for LUKS harddisk
3748 passwords or SSL passwords during boot gained support for
3749 caching passwords in the kernel keyring, if it is
3750 available. This makes sure that the user only has to type in
3751 a passphrase once if there are multiple objects to unlock
3752 with the same one. Previously, such password caching was
3753 available only when Plymouth was used; this moves the
3754 caching logic into the systemd codebase itself. The
3755 "systemd-ask-password" utility gained a new --keyname=
3756 switch to control which kernel keyring key to use for
3757 caching a password in. This functionality is also useful for
3758 enabling display managers such as gdm to automatically
3759 unlock the user's GNOME keyring if its passphrase, the
3760 user's password and the harddisk password are the same, if
3761 gdm-autologin is used.
3762
3763 * When downloading tar or raw images using "machinectl
3764 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3765 file is now also downloaded, if it is available and stored
3766 next to the image file.
3767
3768 * Units of type ".socket" gained a new boolean setting
3769 Writable= which is only useful in conjunction with
3770 ListenSpecial=. If true, enables opening the specified
3771 special file in O_RDWR mode rather than O_RDONLY mode.
3772
3773 * systemd-rfkill has been reworked to become a singleton
3774 service that is activated through /dev/rfkill on each rfkill
3775 state change and saves the settings to disk. This way,
3776 systemd-rfkill is now compatible with devices that exist
3777 only intermittendly, and even restores state if the previous
3778 system shutdown was abrupt rather than clean.
3779
3780 * The journal daemon gained support for vacuuming old journal
3781 files controlled by the number of files that shall remain,
3782 in addition to the already existing control by size and by
3783 date. This is useful as journal interleaving performance
3784 degrades with too many separate journal files, and allows
3785 putting an effective limit on them. The new setting defaults
3786 to 100, but this may be changed by setting SystemMaxFiles=
3787 and RuntimeMaxFiles= in journald.conf. Also, the
3788 "journalctl" tool gained the new --vacuum-files= switch to
3789 manually vacuum journal files to leave only the specified
3790 number of files in place.
3791
3792 * udev will now create /dev/disk/by-path links for ATA devices
3793 on kernels where that is supported.
3794
3795 * Galician, Serbian, Turkish and Korean translations were added.
3796
3797 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3798 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3799 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3800 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3801 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3802 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3803 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3804 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3805 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3806 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3807 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3808 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3809 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3810 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3811 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3812 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3813 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3814 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3815
3816 — Berlin, 2015-10-07
3817
3818 CHANGES WITH 226:
3819
3820 * The DHCP implementation of systemd-networkd gained a set of
3821 new features:
3822
3823 - The DHCP server now supports emitting DNS and NTP
3824 information. It may be enabled and configured via
3825 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3826 and NTP information is enabled, but no servers are
3827 configured, the corresponding uplink information (if there
3828 is any) is propagated.
3829
3830 - Server and client now support transmission and reception
3831 of timezone information. It can be configured via the
3832 newly introduced network options UseTimezone=,
3833 EmitTimezone=, and Timezone=. Transmission of timezone
3834 information is enabled between host and containers by
3835 default now: the container will change its local timezone
3836 to what the host has set.
3837
3838 - Lease timeouts can now be configured via
3839 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3840
3841 - The DHCP server improved on the stability of
3842 leases. Clients are more likely to get the same lease
3843 information back, even if the server loses state.
3844
3845 - The DHCP server supports two new configuration options to
3846 control the lease address pool metrics, PoolOffset= and
3847 PoolSize=.
3848
3849 * The encapsulation limit of tunnels in systemd-networkd may
3850 now be configured via 'EncapsulationLimit='. It allows
3851 modifying the maximum additional levels of encapsulation
3852 that are permitted to be prepended to a packet.
3853
3854 * systemd now supports the concept of user buses replacing
3855 session buses, if used with dbus-1.10 (and enabled via dbus
3856 --enable-user-session). It previously only supported this on
3857 kdbus-enabled systems, and this release expands this to
3858 'dbus-daemon' systems.
3859
3860 * systemd-networkd now supports predictable interface names
3861 for virtio devices.
3862
3863 * systemd now optionally supports the new Linux kernel
3864 "unified" control group hierarchy. If enabled via the kernel
3865 command-line option 'systemd.unified_cgroup_hierarchy=1',
3866 systemd will try to mount the unified cgroup hierarchy
3867 directly on /sys/fs/cgroup. If not enabled, or not
3868 available, systemd will fall back to the legacy cgroup
3869 hierarchy setup, as before. Host system and containers can
3870 mix and match legacy and unified hierarchies as they
3871 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
3872 environment variable to individually select the hierarchy to
3873 use for executed containers. By default, nspawn will use the
3874 unified hierarchy for the containers if the host uses the
3875 unified hierarchy, and the legacy hierarchy otherwise.
3876 Please note that at this point the unified hierarchy is an
3877 experimental kernel feature and is likely to change in one
3878 of the next kernel releases. Therefore, it should not be
3879 enabled by default in downstream distributions yet. The
3880 minimum required kernel version for the unified hierarchy to
3881 work is 4.2. Note that when the unified hierarchy is used
3882 for the first time delegated access to controllers is
3883 safe. Because of this systemd-nspawn containers will get
3884 access to controllers now, as will systemd user
3885 sessions. This means containers and user sessions may now
3886 manage their own resources, partitioning up what the system
3887 grants them.
3888
3889 * A new special scope unit "init.scope" has been introduced
3890 that encapsulates PID 1 of the system. It may be used to
3891 determine resource usage and enforce resource limits on PID
3892 1 itself. PID 1 hence moved out of the root of the control
3893 group tree.
3894
3895 * The cgtop tool gained support for filtering out kernel
3896 threads when counting tasks in a control group. Also, the
3897 count of processes is now recursively summed up by
3898 default. Two options -k and --recursive= have been added to
3899 revert to old behaviour. The tool has also been updated to
3900 work correctly in containers now.
3901
3902 * systemd-nspawn's --bind= and --bind-ro= options have been
3903 extended to allow creation of non-recursive bind mounts.
3904
3905 * libsystemd gained two new calls sd_pid_get_cgroup() and
3906 sd_peer_get_cgroup() which return the control group path of
3907 a process or peer of a connected AF_UNIX socket. This
3908 function call is particularly useful when implementing
3909 delegated subtrees support in the control group hierarchy.
3910
3911 * The "sd-event" event loop API of libsystemd now supports
3912 correct dequeuing of real-time signals, without losing
3913 signal events.
3914
3915 * When systemd requests a polkit decision when managing units it
3916 will now add additional fields to the request, including unit
3917 name and desired operation. This enables more powerful polkit
3918 policies, that make decisions depending on these parameters.
3919
3920 * nspawn learnt support for .nspawn settings files, that may
3921 accompany the image files or directories of containers, and
3922 may contain additional settings for the container. This is
3923 an alternative to configuring container parameters via the
3924 nspawn command line.
3925
3926 Contributions from: Cristian Rodríguez, Daniel Mack, David
3927 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3928 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3929 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3930 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3931 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3932 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
3933 Andersen, Tom Gundersen, Torstein Husebø
3934
3935 — Berlin, 2015-09-08
3936
3937 CHANGES WITH 225:
3938
3939 * machinectl gained a new verb 'shell' which opens a fresh
3940 shell on the target container or the host. It is similar to
3941 the existing 'login' command of machinectl, but spawns the
3942 shell directly without prompting for username or
3943 password. The pseudo machine '.host' now refers to the local
3944 host and is used by default. Hence, 'machinectl shell' can
3945 be used as replacement for 'su -' which spawns a session as
3946 a fresh systemd unit in a way that is fully isolated from
3947 the originating session.
3948
3949 * systemd-networkd learned to cope with private-zone DHCP
3950 options and allows other programs to query the values.
3951
3952 * SELinux access control when enabling/disabling units is no
3953 longer enforced with this release. The previous implementation
3954 was incorrect, and a new corrected implementation is not yet
3955 available. As unit file operations are still protected via
3956 polkit and D-Bus policy this is not a security problem. Yet,
3957 distributions which care about optimal SELinux support should
3958 probably not stabilize on this release.
3959
3960 * sd-bus gained support for matches of type "arg0has=", that
3961 test for membership of strings in string arrays sent in bus
3962 messages.
3963
3964 * systemd-resolved now dumps the contents of its DNS and LLMNR
3965 caches to the logs on reception of the SIGUSR1 signal. This
3966 is useful to debug DNS behaviour.
3967
3968 * The coredumpctl tool gained a new --directory= option to
3969 operate on journal files in a specific directory.
3970
3971 * "systemctl reboot" and related commands gained a new
3972 "--message=" option which may be used to set a free-text
3973 wall message when shutting down or rebooting the
3974 system. This message is also logged, which is useful for
3975 figuring out the reason for a reboot or shutdown a
3976 posteriori.
3977
3978 * The "systemd-resolve-host" tool's -i switch now takes
3979 network interface numbers as alternative to interface names.
3980
3981 * A new unit file setting for services has been introduced:
3982 UtmpMode= allows configuration of how precisely systemd
3983 handles utmp and wtmp entries for the service if this is
3984 enabled. This allows writing services that appear similar to
3985 user sessions in the output of the "w", "who", "last" and
3986 "lastlog" tools.
3987
3988 * systemd-resolved will now locally synthesize DNS resource
3989 records for the "localhost" and "gateway" domains as well as
3990 the local hostname. This should ensure that clients querying
3991 RRs via resolved will get similar results as those going via
3992 NSS, if nss-myhostname is enabled.
3993
3994 Contributions from: Alastair Hughes, Alex Crawford, Daniel
3995 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
3996 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
3997 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
3998 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
3999 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4000 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4001 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4002 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4003 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4004 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4005 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4006
4007 — Berlin, 2015-08-27
4008
4009 CHANGES WITH 224:
4010
4011 * The systemd-efi-boot-generator functionality was merged into
4012 systemd-gpt-auto-generator.
4013
4014 * systemd-networkd now supports Group Policy for vxlan
4015 devices. It can be enabled via the new boolean configuration
4016 option called 'GroupPolicyExtension='.
4017
4018 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4019 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4020 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4021
4022 — Berlin, 2015-07-31
4023
4024 CHANGES WITH 223:
4025
4026 * The python-systemd code has been removed from the systemd repository.
4027 A new repository has been created which accommodates the code from
4028 now on, and we kindly ask distributions to create a separate package
4029 for this: https://github.com/systemd/python-systemd
4030
4031 * The systemd daemon will now reload its main configuration
4032 (/etc/systemd/system.conf) on daemon-reload.
4033
4034 * sd-dhcp now exposes vendor specific extensions via
4035 sd_dhcp_lease_get_vendor_specific().
4036
4037 * systemd-networkd gained a number of new configuration options.
4038
4039 - A new boolean configuration option for TAP devices called
4040 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4041 device, thus allowing to send and receive GSO packets.
4042
4043 - A new tunnel configuration option called 'CopyDSCP='.
4044 If enabled, the DSCP field of ip6 tunnels is copied into the
4045 decapsulated packet.
4046
4047 - A set of boolean bridge configuration options were added.
4048 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4049 and 'UnicastFlood=' are now parsed by networkd and applied to the
4050 respective bridge link device via the respective IFLA_BRPORT_*
4051 netlink attribute.
4052
4053 - A new string configuration option to override the hostname sent
4054 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4055 is true, networkd will use the configured hostname instead of the
4056 system hostname when sending DHCP requests.
4057
4058 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4059 networkd will configure the IPv6 flow-label of the tunnel device
4060 according to RFC2460.
4061
4062 - The 'macvtap' virtual network devices are now supported, similar to
4063 the already supported 'macvlan' devices.
4064
4065 * systemd-resolved now implements RFC5452 to improve resilience against
4066 cache poisoning. Additionally, source port randomization is enabled
4067 by default to further protect against DNS spoofing attacks.
4068
4069 * nss-mymachines now supports translating UIDs and GIDs of running
4070 containers with user-namespaces enabled. If a container 'foo'
4071 translates a host uid 'UID' to the container uid 'TUID', then
4072 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4073 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4074 mapped as 'vg-foo-TGID'.
4075
4076 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4077 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4078 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4079 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4080 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4081 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4082 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4083 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4084 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4085 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4086
4087 — Berlin, 2015-07-29
4088
4089 CHANGES WITH 222:
4090
4091 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4092 There are no known issues with current sysfs, and udev does not need
4093 or should be used to work around such bugs.
4094
4095 * udev does no longer enable USB HID power management. Several reports
4096 indicate, that some devices cannot handle that setting.
4097
4098 * The udev accelerometer helper was removed. The functionality
4099 is now fully included in iio-sensor-proxy. But this means,
4100 older iio-sensor-proxy versions will no longer provide
4101 accelerometer/orientation data with this systemd version.
4102 Please upgrade iio-sensor-proxy to version 1.0.
4103
4104 * networkd gained a new configuration option IPv6PrivacyExtensions=
4105 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4106 for Stateless Address") on selected networks.
4107
4108 * For the sake of fewer build-time dependencies and less code in the
4109 main repository, the python bindings are about to be removed in the
4110 next release. A new repository has been created which accommodates
4111 the code from now on, and we kindly ask distributions to create a
4112 separate package for this. The removal will take place in v223.
4113
4114 https://github.com/systemd/python-systemd
4115
4116 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4117 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4118 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4119 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4120 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4121 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4122 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4123 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4124 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4125 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4126
4127 — Berlin, 2015-07-07
4128
4129 CHANGES WITH 221:
4130
4131 * The sd-bus.h and sd-event.h APIs have now been declared
4132 stable and have been added to the official interface of
4133 libsystemd.so. sd-bus implements an alternative D-Bus client
4134 library, that is relatively easy to use, very efficient and
4135 supports both classic D-Bus as well as kdbus as transport
4136 backend. sd-event is a generic event loop abstraction that
4137 is built around Linux epoll, but adds features such as event
4138 prioritization or efficient timer handling. Both APIs are good
4139 choices for C programs looking for a bus and/or event loop
4140 implementation that is minimal and does not have to be
4141 portable to other kernels.
4142
4143 * kdbus support is no longer compile-time optional. It is now
4144 always built-in. However, it can still be disabled at
4145 runtime using the kdbus=0 kernel command line setting, and
4146 that setting may be changed to default to off, by specifying
4147 --disable-kdbus at build-time. Note though that the kernel
4148 command line setting has no effect if the kdbus.ko kernel
4149 module is not installed, in which case kdbus is (obviously)
4150 also disabled. We encourage all downstream distributions to
4151 begin testing kdbus by adding it to the kernel images in the
4152 development distributions, and leaving kdbus support in
4153 systemd enabled.
4154
4155 * The minimal required util-linux version has been bumped to
4156 2.26.
4157
4158 * Support for chkconfig (--enable-chkconfig) was removed in
4159 favor of calling an abstraction tool
4160 /lib/systemd/systemd-sysv-install. This needs to be
4161 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4162 in README for details.
4163
4164 * If there's a systemd unit and a SysV init script for the
4165 same service name, and the user executes "systemctl enable"
4166 for it (or a related call), then this will now enable both
4167 (or execute the related operation on both), not just the
4168 unit.
4169
4170 * The libudev API documentation has been converted from gtkdoc
4171 into man pages.
4172
4173 * gudev has been removed from the systemd tree, it is now an
4174 external project.
4175
4176 * The systemd-cgtop tool learnt a new --raw switch to generate
4177 "raw" (machine parsable) output.
4178
4179 * networkd's IPForwarding= .network file setting learnt the
4180 new setting "kernel", which ensures that networkd does not
4181 change the IP forwarding sysctl from the default kernel
4182 state.
4183
4184 * The systemd-logind bus API now exposes a new boolean
4185 property "Docked" that reports whether logind considers the
4186 system "docked", i.e. connected to a docking station or not.
4187
4188 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4189 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4190 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4191 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4192 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4193 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4194 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4195 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4196 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4197 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4198 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4199 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4200 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4201 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4202 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4203 Fink, Zbigniew Jędrzejewski-Szmek
4204
4205 — Berlin, 2015-06-19
4206
4207 CHANGES WITH 220:
4208
4209 * The gudev library has been extracted into a separate repository
4210 available at: https://git.gnome.org/browse/libgudev/
4211 It is now managed as part of the Gnome project. Distributions
4212 are recommended to pass --disable-gudev to systemd and use
4213 gudev from the Gnome project instead. gudev is still included
4214 in systemd, for now. It will be removed soon, though. Please
4215 also see the announcement-thread on systemd-devel:
4216 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4217
4218 * systemd now exposes a CPUUsageNSec= property for each
4219 service unit on the bus, that contains the overall consumed
4220 CPU time of a service (the sum of what each process of the
4221 service consumed). This value is only available if
4222 CPUAccounting= is turned on for a service, and is then shown
4223 in the "systemctl status" output.
4224
4225 * Support for configuring alternative mappings of the old SysV
4226 runlevels to systemd targets has been removed. They are now
4227 hardcoded in a way that runlevels 2, 3, 4 all map to
4228 multi-user.target and 5 to graphical.target (which
4229 previously was already the default behaviour).
4230
4231 * The auto-mounter logic gained support for mount point
4232 expiry, using a new TimeoutIdleSec= setting in .automount
4233 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4234
4235 * The EFI System Partition (ESP) as mounted to /boot by
4236 systemd-efi-boot-generator will now be unmounted
4237 automatically after 2 minutes of not being used. This should
4238 minimize the risk of ESP corruptions.
4239
4240 * New /etc/fstab options x-systemd.requires= and
4241 x-systemd.requires-mounts-for= are now supported to express
4242 additional dependencies for mounts. This is useful for
4243 journalling file systems that support external journal
4244 devices or overlay file systems that require underlying file
4245 systems to be mounted.
4246
4247 * systemd does not support direct live-upgrades (via systemctl
4248 daemon-reexec) from versions older than v44 anymore. As no
4249 distribution we are aware of shipped such old versions in a
4250 stable release this should not be problematic.
4251
4252 * When systemd forks off a new per-connection service instance
4253 it will now set the $REMOTE_ADDR environment variable to the
4254 remote IP address, and $REMOTE_PORT environment variable to
4255 the remote IP port. This behaviour is similar to the
4256 corresponding environment variables defined by CGI.
4257
4258 * systemd-networkd gained support for uplink failure
4259 detection. The BindCarrier= option allows binding interface
4260 configuration dynamically to the link sense of other
4261 interfaces. This is useful to achieve behaviour like in
4262 network switches.
4263
4264 * systemd-networkd gained support for configuring the DHCP
4265 client identifier to use when requesting leases.
4266
4267 * systemd-networkd now has a per-network UseNTP= option to
4268 configure whether NTP server information acquired via DHCP
4269 is passed on to services like systemd-timesyncd.
4270
4271 * systemd-networkd gained support for vti6 tunnels.
4272
4273 * Note that systemd-networkd manages the sysctl variable
4274 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4275 it is configured for since v219. The variable controls IP
4276 forwarding, and is a per-interface alternative to the global
4277 /proc/sys/net/ipv[46]/ip_forward. This setting is
4278 configurable in the IPForward= option, which defaults to
4279 "no". This means if networkd is used for an interface it is
4280 no longer sufficient to set the global sysctl option to turn
4281 on IP forwarding! Instead, the .network file option
4282 IPForward= needs to be turned on! Note that the
4283 implementation of this behaviour was broken in v219 and has
4284 been fixed in v220.
4285
4286 * Many bonding and vxlan options are now configurable in
4287 systemd-networkd.
4288
4289 * systemd-nspawn gained a new --property= setting to set unit
4290 properties for the container scope. This is useful for
4291 setting resource parameters (e.g. "CPUShares=500") on
4292 containers started from the command line.
4293
4294 * systemd-nspawn gained a new --private-users= switch to make
4295 use of user namespacing available on recent Linux kernels.
4296
4297 * systemd-nspawn may now be called as part of a shell pipeline
4298 in which case the pipes used for stdin and stdout are passed
4299 directly to the process invoked in the container, without
4300 indirection via a pseudo tty.
4301
4302 * systemd-nspawn gained a new switch to control the UNIX
4303 signal to use when killing the init process of the container
4304 when shutting down.
4305
4306 * systemd-nspawn gained a new --overlay= switch for mounting
4307 overlay file systems into the container using the new kernel
4308 overlayfs support.
4309
4310 * When a container image is imported via systemd-importd and
4311 the host file system is not btrfs, a loopback block device
4312 file is created in /var/lib/machines.raw with a btrfs file
4313 system inside. It is then mounted to /var/lib/machines to
4314 enable btrfs features for container management. The loopback
4315 file and btrfs file system is grown as needed when container
4316 images are imported via systemd-importd.
4317
4318 * systemd-machined/systemd-importd gained support for btrfs
4319 quota, to enforce container disk space limits on disk. This
4320 is exposed in "machinectl set-limit".
4321
4322 * systemd-importd now can import containers from local .tar,
4323 .raw and .qcow2 images, and export them to .tar and .raw. It
4324 can also import dkr v2 images now from the network (on top
4325 of v1 as before).
4326
4327 * systemd-importd gained support for verifying downloaded
4328 images with gpg2 (previously only gpg1 was supported).
4329
4330 * systemd-machined, systemd-logind, systemd: most bus calls are
4331 now accessible to unprivileged processes via polkit. Also,
4332 systemd-logind will now allow users to kill their own sessions
4333 without further privileges or authorization.
4334
4335 * systemd-shutdownd has been removed. This service was
4336 previously responsible for implementing scheduled shutdowns
4337 as exposed in /usr/bin/shutdown's time parameter. This
4338 functionality has now been moved into systemd-logind and is
4339 accessible via a bus interface.
4340
4341 * "systemctl reboot" gained a new switch --firmware-setup that
4342 can be used to reboot into the EFI firmware setup, if that
4343 is available. systemd-logind now exposes an API on the bus
4344 to trigger such reboots, in case graphical desktop UIs want
4345 to cover this functionality.
4346
4347 * "systemctl enable", "systemctl disable" and "systemctl mask"
4348 now support a new "--now" switch. If specified the units
4349 that are enabled will also be started, and the ones
4350 disabled/masked also stopped.
4351
4352 * The Gummiboot EFI boot loader tool has been merged into
4353 systemd, and renamed to "systemd-boot". The bootctl tool has been
4354 updated to support systemd-boot.
4355
4356 * An EFI kernel stub has been added that may be used to create
4357 kernel EFI binaries that contain not only the actual kernel,
4358 but also an initrd, boot splash, command line and OS release
4359 information. This combined binary can then be signed as a
4360 single image, so that the firmware can verify it all in one
4361 step. systemd-boot has special support for EFI binaries created
4362 like this and can extract OS release information from them
4363 and show them in the boot menu. This functionality is useful
4364 to implement cryptographically verified boot schemes.
4365
4366 * Optional support has been added to systemd-fsck to pass
4367 fsck's progress report to an AF_UNIX socket in the file
4368 system.
4369
4370 * udev will no longer create device symlinks for all block
4371 devices by default. A blacklist for excluding special block
4372 devices from this logic has been turned into a whitelist
4373 that requires picking block devices explicitly that require
4374 device symlinks.
4375
4376 * A new (currently still internal) API sd-device.h has been
4377 added to libsystemd. This modernized API is supposed to
4378 replace libudev eventually. In fact, already much of libudev
4379 is now just a wrapper around sd-device.h.
4380
4381 * A new hwdb database for storing metadata about pointing
4382 stick devices has been added.
4383
4384 * systemd-tmpfiles gained support for setting file attributes
4385 similar to the "chattr" tool with new 'h' and 'H' lines.
4386
4387 * systemd-journald will no longer unconditionally set the
4388 btrfs NOCOW flag on new journal files. This is instead done
4389 with tmpfiles snippet using the new 'h' line type. This
4390 allows easy disabling of this logic, by masking the
4391 journal-nocow.conf tmpfiles file.
4392
4393 * systemd-journald will now translate audit message types to
4394 human readable identifiers when writing them to the
4395 journal. This should improve readability of audit messages.
4396
4397 * The LUKS logic gained support for the offset= and skip=
4398 options in /etc/crypttab, as previously implemented by
4399 Debian.
4400
4401 * /usr/lib/os-release gained a new optional field VARIANT= for
4402 distributions that support multiple variants (such as a
4403 desktop edition, a server edition, ...)
4404
4405 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4406 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4407 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4408 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4409 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4410 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4411 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4412 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4413 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4414 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4415 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4416 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4417 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4418 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4419 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4420 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4421 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4422 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4423 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4424 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4425 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4426 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4427 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4428 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4429 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4430 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4431 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4432
4433 — Berlin, 2015-05-22
4434
4435 CHANGES WITH 219:
4436
4437 * Introduce a new API "sd-hwdb.h" for querying the hardware
4438 metadata database. With this minimal interface one can query
4439 and enumerate the udev hwdb, decoupled from the old libudev
4440 library. libudev's interface for this is now only a wrapper
4441 around sd-hwdb. A new tool systemd-hwdb has been added to
4442 interface with and update the database.
4443
4444 * When any of systemd's tools copies files (for example due to
4445 tmpfiles' C lines) a btrfs reflink will attempted first,
4446 before bytewise copying is done.
4447
4448 * systemd-nspawn gained a new --ephemeral switch. When
4449 specified a btrfs snapshot is taken of the container's root
4450 directory, and immediately removed when the container
4451 terminates again. Thus, a container can be started whose
4452 changes never alter the container's root directory, and are
4453 lost on container termination. This switch can also be used
4454 for starting a container off the root file system of the
4455 host without affecting the host OS. This switch is only
4456 available on btrfs file systems.
4457
4458 * systemd-nspawn gained a new --template= switch. It takes the
4459 path to a container tree to use as template for the tree
4460 specified via --directory=, should that directory be
4461 missing. This allows instantiating containers dynamically,
4462 on first run. This switch is only available on btrfs file
4463 systems.
4464
4465 * When a .mount unit refers to a mount point on which multiple
4466 mounts are stacked, and the .mount unit is stopped all of
4467 the stacked mount points will now be unmounted until no
4468 mount point remains.
4469
4470 * systemd now has an explicit notion of supported and
4471 unsupported unit types. Jobs enqueued for unsupported unit
4472 types will now fail with an "unsupported" error code. More
4473 specifically .swap, .automount and .device units are not
4474 supported in containers, .busname units are not supported on
4475 non-kdbus systems. .swap and .automount are also not
4476 supported if their respective kernel compile time options
4477 are disabled.
4478
4479 * machinectl gained support for two new "copy-from" and
4480 "copy-to" commands for copying files from a running
4481 container to the host or vice versa.
4482
4483 * machinectl gained support for a new "bind" command to bind
4484 mount host directories into local containers. This is
4485 currently only supported for nspawn containers.
4486
4487 * networkd gained support for configuring bridge forwarding
4488 database entries (fdb) from .network files.
4489
4490 * A new tiny daemon "systemd-importd" has been added that can
4491 download container images in tar, raw, qcow2 or dkr formats,
4492 and make them available locally in /var/lib/machines, so
4493 that they can run as nspawn containers. The daemon can GPG
4494 verify the downloads (not supported for dkr, since it has no
4495 provisions for verifying downloads). It will transparently
4496 decompress bz2, xz, gzip compressed downloads if necessary,
4497 and restore sparse files on disk. The daemon uses privilege
4498 separation to ensure the actual download logic runs with
4499 fewer privileges than the daemon itself. machinectl has
4500 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4501 make the functionality of importd available to the
4502 user. With this in place the Fedora and Ubuntu "Cloud"
4503 images can be downloaded and booted as containers unmodified
4504 (the Fedora images lack the appropriate GPG signature files
4505 currently, so they cannot be verified, but this will change
4506 soon, hopefully). Note that downloading images is currently
4507 only fully supported on btrfs.
4508
4509 * machinectl is now able to list container images found in
4510 /var/lib/machines, along with some metadata about sizes of
4511 disk and similar. If the directory is located on btrfs and
4512 quota is enabled, this includes quota display. A new command
4513 "image-status" has been added that shows additional
4514 information about images.
4515
4516 * machinectl is now able to clone container images
4517 efficiently, if the underlying file system (btrfs) supports
4518 it, with the new "machinectl clone" command. It also
4519 gained commands for renaming and removing images, as well as
4520 marking them read-only or read-write (supported also on
4521 legacy file systems).
4522
4523 * networkd gained support for collecting LLDP network
4524 announcements, from hardware that supports this. This is
4525 shown in networkctl output.
4526
4527 * systemd-run gained support for a new -t (--pty) switch for
4528 invoking a binary on a pty whose input and output is
4529 connected to the invoking terminal. This allows executing
4530 processes as system services while interactively
4531 communicating with them via the terminal. Most interestingly
4532 this is supported across container boundaries. Invoking
4533 "systemd-run -t /bin/bash" is an alternative to running a
4534 full login session, the difference being that the former
4535 will not register a session, nor go through the PAM session
4536 setup.
4537
4538 * tmpfiles gained support for a new "v" line type for creating
4539 btrfs subvolumes. If the underlying file system is a legacy
4540 file system, this automatically degrades to creating a
4541 normal directory. Among others /var/lib/machines is now
4542 created like this at boot, should it be missing.
4543
4544 * The directory /var/lib/containers/ has been deprecated and
4545 been replaced by /var/lib/machines. The term "machines" has
4546 been used in the systemd context as generic term for both
4547 VMs and containers, and hence appears more appropriate for
4548 this, as the directory can also contain raw images bootable
4549 via qemu/kvm.
4550
4551 * systemd-nspawn when invoked with -M but without --directory=
4552 or --image= is now capable of searching for the container
4553 root directory, subvolume or disk image automatically, in
4554 /var/lib/machines. systemd-nspawn@.service has been updated
4555 to make use of this, thus allowing it to be used for raw
4556 disk images, too.
4557
4558 * A new machines.target unit has been introduced that is
4559 supposed to group all containers/VMs invoked as services on
4560 the system. systemd-nspawn@.service has been updated to
4561 integrate with that.
4562
4563 * machinectl gained a new "start" command, for invoking a
4564 container as a service. "machinectl start foo" is mostly
4565 equivalent to "systemctl start systemd-nspawn@foo.service",
4566 but handles escaping in a nicer way.
4567
4568 * systemd-nspawn will now mount most of the cgroupfs tree
4569 read-only into each container, with the exception of the
4570 container's own subtree in the name=systemd hierarchy.
4571
4572 * journald now sets the special FS_NOCOW file flag for its
4573 journal files. This should improve performance on btrfs, by
4574 avoiding heavy fragmentation when journald's write-pattern
4575 is used on COW file systems. It degrades btrfs' data
4576 integrity guarantees for the files to the same levels as for
4577 ext3/ext4 however. This should be OK though as journald does
4578 its own data integrity checks and all its objects are
4579 checksummed on disk. Also, journald should handle btrfs disk
4580 full events a lot more gracefully now, by processing SIGBUS
4581 errors, and not relying on fallocate() anymore.
4582
4583 * When journald detects that journal files it is writing to
4584 have been deleted it will immediately start new journal
4585 files.
4586
4587 * systemd now provides a way to store file descriptors
4588 per-service in PID 1. This is useful for daemons to ensure
4589 that fds they require are not lost during a daemon
4590 restart. The fds are passed to the daemon on the next
4591 invocation in the same way socket activation fds are
4592 passed. This is now used by journald to ensure that the
4593 various sockets connected to all the system's stdout/stderr
4594 are not lost when journald is restarted. File descriptors
4595 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4596 an extension to sd_notify(). Note that a limit is enforced
4597 on the number of fds a service can store in PID 1, and it
4598 defaults to 0, so that no fds may be stored, unless this is
4599 explicitly turned on.
4600
4601 * The default TERM variable to use for units connected to a
4602 terminal, when no other value is explicitly is set is now
4603 vt220 rather than vt102. This should be fairly safe still,
4604 but allows PgUp/PgDn work.
4605
4606 * The /etc/crypttab option header= as known from Debian is now
4607 supported.
4608
4609 * "loginctl user-status" and "loginctl session-status" will
4610 now show the last 10 lines of log messages of the
4611 user/session following the status output. Similar,
4612 "machinectl status" will show the last 10 log lines
4613 associated with a virtual machine or container
4614 service. (Note that this is usually not the log messages
4615 done in the VM/container itself, but simply what the
4616 container manager logs. For nspawn this includes all console
4617 output however.)
4618
4619 * "loginctl session-status" without further argument will now
4620 show the status of the session of the caller. Similar,
4621 "lock-session", "unlock-session", "activate",
4622 "enable-linger", "disable-linger" may now be called without
4623 session/user parameter in which case they apply to the
4624 caller's session/user.
4625
4626 * An X11 session scriptlet is now shipped that uploads
4627 $DISPLAY and $XAUTHORITY into the environment of the systemd
4628 --user daemon if a session begins. This should improve
4629 compatibility with X11 enabled applications run as systemd
4630 user services.
4631
4632 * Generators are now subject to masking via /etc and /run, the
4633 same way as unit files.
4634
4635 * networkd .network files gained support for configuring
4636 per-link IPv4/IPv6 packet forwarding as well as IPv4
4637 masquerading. This is by default turned on for veth links to
4638 containers, as registered by systemd-nspawn. This means that
4639 nspawn containers run with --network-veth will now get
4640 automatic routed access to the host's networks without any
4641 further configuration or setup, as long as networkd runs on
4642 the host.
4643
4644 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4645 or UDP posts of a container on the host. With this in place
4646 it is possible to run containers with private veth links
4647 (--network-veth), and have their functionality exposed on
4648 the host as if their services were running directly on the
4649 host.
4650
4651 * systemd-nspawn's --network-veth switch now gained a short
4652 version "-n", since with the changes above it is now truly
4653 useful out-of-the-box. The systemd-nspawn@.service has been
4654 updated to make use of it too by default.
4655
4656 * systemd-nspawn will now maintain a per-image R/W lock, to
4657 ensure that the same image is not started more than once
4658 writable. (It's OK to run an image multiple times
4659 simultaneously in read-only mode.)
4660
4661 * systemd-nspawn's --image= option is now capable of
4662 dissecting and booting MBR and GPT disk images that contain
4663 only a single active Linux partition. Previously it
4664 supported only GPT disk images with proper GPT type
4665 IDs. This allows running cloud images from major
4666 distributions directly with systemd-nspawn, without
4667 modification.
4668
4669 * In addition to collecting mouse dpi data in the udev
4670 hardware database, there's now support for collecting angle
4671 information for mouse scroll wheels. The database is
4672 supposed to guarantee similar scrolling behavior on mice
4673 that it knows about. There's also support for collecting
4674 information about Touchpad types.
4675
4676 * udev's input_id built-in will now also collect touch screen
4677 dimension data and attach it to probed devices.
4678
4679 * /etc/os-release gained support for a Distribution Privacy
4680 Policy link field.
4681
4682 * networkd gained support for creating "ipvlan", "gretap",
4683 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4684
4685 * systemd-tmpfiles gained support for "a" lines for setting
4686 ACLs on files.
4687
4688 * systemd-nspawn will now mount /tmp in the container to
4689 tmpfs, automatically.
4690
4691 * systemd now exposes the memory.usage_in_bytes cgroup
4692 attribute and shows it for each service in the "systemctl
4693 status" output, if available.
4694
4695 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4696 immediate reboot is triggered. This useful if shutdown is
4697 hung and is unable to complete, to expedite the
4698 operation. Note that this kind of reboot will still unmount
4699 all file systems, and hence should not result in fsck being
4700 run on next reboot.
4701
4702 * A .device unit for an optical block device will now be
4703 considered active only when a medium is in the drive. Also,
4704 mount units are now bound to their backing devices thus
4705 triggering automatic unmounting when devices become
4706 unavailable. With this in place systemd will now
4707 automatically unmount left-over mounts when a CD-ROM is
4708 ejected or an USB stick is yanked from the system.
4709
4710 * networkd-wait-online now has support for waiting for
4711 specific interfaces only (with globbing), and for giving up
4712 after a configurable timeout.
4713
4714 * networkd now exits when idle. It will be automatically
4715 restarted as soon as interfaces show up, are removed or
4716 change state. networkd will stay around as long as there is
4717 at least one DHCP state machine or similar around, that keep
4718 it non-idle.
4719
4720 * networkd may now configure IPv6 link-local addressing in
4721 addition to IPv4 link-local addressing.
4722
4723 * The IPv6 "token" for use in SLAAC may now be configured for
4724 each .network interface in networkd.
4725
4726 * Routes configured with networkd may now be assigned a scope
4727 in .network files.
4728
4729 * networkd's [Match] sections now support globbing and lists
4730 of multiple space-separated matches per item.
4731
4732 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
4733 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4734 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4735 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4736 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4737 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4738 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4739 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4740 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4741 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4742 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4743 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4744 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4745 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4746 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
4747 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4748 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4749 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4750 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4751 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4752 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4753 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
4754 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4755 Hoffmann, Zbigniew Jędrzejewski-Szmek
4756
4757 — Berlin, 2015-02-16
4758
4759 CHANGES WITH 218:
4760
4761 * When querying unit file enablement status (for example via
4762 "systemctl is-enabled"), a new state "indirect" is now known
4763 which indicates that a unit might not be enabled itself, but
4764 another unit listed in its Also= setting might be.
4765
4766 * Similar to the various existing ConditionXYZ= settings for
4767 units, there are now matching AssertXYZ= settings. While
4768 failing conditions cause a unit to be skipped, but its job
4769 to succeed, failing assertions declared like this will cause
4770 a unit start operation and its job to fail.
4771
4772 * hostnamed now knows a new chassis type "embedded".
4773
4774 * systemctl gained a new "edit" command. When used on a unit
4775 file, this allows extending unit files with .d/ drop-in
4776 configuration snippets or editing the full file (after
4777 copying it from /usr/lib to /etc). This will invoke the
4778 user's editor (as configured with $EDITOR), and reload the
4779 modified configuration after editing.
4780
4781 * "systemctl status" now shows the suggested enablement state
4782 for a unit, as declared in the (usually vendor-supplied)
4783 system preset files.
4784
4785 * nss-myhostname will now resolve the single-label host name
4786 "gateway" to the locally configured default IP routing
4787 gateways, ordered by their metrics. This assigns a stable
4788 name to the used gateways, regardless which ones are
4789 currently configured. Note that the name will only be
4790 resolved after all other name sources (if nss-myhostname is
4791 configured properly) and should hence not negatively impact
4792 systems that use the single-label host name "gateway" in
4793 other contexts.
4794
4795 * systemd-inhibit now allows filtering by mode when listing
4796 inhibitors.
4797
4798 * Scope and service units gained a new "Delegate" boolean
4799 property, which, when set, allows processes running inside the
4800 unit to further partition resources. This is primarily
4801 useful for systemd user instances as well as container
4802 managers.
4803
4804 * journald will now pick up audit messages directly from
4805 the kernel, and log them like any other log message. The
4806 audit fields are split up and fully indexed. This means that
4807 journalctl in many ways is now a (nicer!) alternative to
4808 ausearch, the traditional audit client. Note that this
4809 implements only a minimal audit client. If you want the
4810 special audit modes like reboot-on-log-overflow, please use
4811 the traditional auditd instead, which can be used in
4812 parallel to journald.
4813
4814 * The ConditionSecurity= unit file option now understands the
4815 special string "audit" to check whether auditing is
4816 available.
4817
4818 * journalctl gained two new commands --vacuum-size= and
4819 --vacuum-time= to delete old journal files until the
4820 remaining ones take up no more than the specified size on disk,
4821 or are not older than the specified time.
4822
4823 * A new, native PPPoE library has been added to sd-network,
4824 systemd's library of light-weight networking protocols. This
4825 library will be used in a future version of networkd to
4826 enable PPPoE communication without an external pppd daemon.
4827
4828 * The busctl tool now understands a new "capture" verb that
4829 works similar to "monitor", but writes a packet capture
4830 trace to STDOUT that can be redirected to a file which is
4831 compatible with libcap's capture file format. This can then
4832 be loaded in Wireshark and similar tools to inspect bus
4833 communication.
4834
4835 * The busctl tool now understands a new "tree" verb that shows
4836 the object trees of a specific service on the bus, or of all
4837 services.
4838
4839 * The busctl tool now understands a new "introspect" verb that
4840 shows all interfaces and members of objects on the bus,
4841 including their signature and values. This is particularly
4842 useful to get more information about bus objects shown by
4843 the new "busctl tree" command.
4844
4845 * The busctl tool now understands new verbs "call",
4846 "set-property" and "get-property" for invoking bus method
4847 calls, setting and getting bus object properties in a
4848 friendly way.
4849
4850 * busctl gained a new --augment-creds= argument that controls
4851 whether the tool shall augment credential information it
4852 gets from the bus with data from /proc, in a possibly
4853 race-ful way.
4854
4855 * nspawn's --link-journal= switch gained two new values
4856 "try-guest" and "try-host" that work like "guest" and
4857 "host", but do not fail if the host has no persistent
4858 journalling enabled. -j is now equivalent to
4859 --link-journal=try-guest.
4860
4861 * macvlan network devices created by nspawn will now have
4862 stable MAC addresses.
4863
4864 * A new SmackProcessLabel= unit setting has been added, which
4865 controls the SMACK security label processes forked off by
4866 the respective unit shall use.
4867
4868 * If compiled with --enable-xkbcommon, systemd-localed will
4869 verify x11 keymap settings by compiling the given keymap. It
4870 will spew out warnings if the compilation fails. This
4871 requires libxkbcommon to be installed.
4872
4873 * When a coredump is collected, a larger number of metadata
4874 fields is now collected and included in the journal records
4875 created for it. More specifically, control group membership,
4876 environment variables, memory maps, working directory,
4877 chroot directory, /proc/$PID/status, and a list of open file
4878 descriptors is now stored in the log entry.
4879
4880 * The udev hwdb now contains DPI information for mice. For
4881 details see:
4882
4883 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4884
4885 * All systemd programs that read standalone configuration
4886 files in /etc now also support a corresponding series of
4887 .conf.d configuration directories in /etc/, /run/,
4888 /usr/local/lib/, /usr/lib/, and (if configured with
4889 --enable-split-usr) /lib/. In particular, the following
4890 configuration files now have corresponding configuration
4891 directories: system.conf user.conf, logind.conf,
4892 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4893 resolved.conf, timesyncd.conf, journal-remote.conf, and
4894 journal-upload.conf. Note that distributions should use the
4895 configuration directories in /usr/lib/; the directories in
4896 /etc/ are reserved for the system administrator.
4897
4898 * systemd-rfkill will no longer take the rfkill device name
4899 into account when storing rfkill state on disk, as the name
4900 might be dynamically assigned and not stable. Instead, the
4901 ID_PATH udev variable combined with the rfkill type (wlan,
4902 bluetooth, ...) is used.
4903
4904 * A new service systemd-machine-id-commit.service has been
4905 added. When used on systems where /etc is read-only during
4906 boot, and /etc/machine-id is not initialized (but an empty
4907 file), this service will copy the temporary machine ID
4908 created as replacement into /etc after the system is fully
4909 booted up. This is useful for systems that are freshly
4910 installed with a non-initialized machine ID, but should get
4911 a fixed machine ID for subsequent boots.
4912
4913 * networkd's .netdev files now provide a large set of
4914 configuration parameters for VXLAN devices. Similarly, the
4915 bridge port cost parameter is now configurable in .network
4916 files. There's also new support for configuring IP source
4917 routing. networkd .link files gained support for a new
4918 OriginalName= match that is useful to match against the
4919 original interface name the kernel assigned. .network files
4920 may include MTU= and MACAddress= fields for altering the MTU
4921 and MAC address while being connected to a specific network
4922 interface.
4923
4924 * The LUKS logic gained supported for configuring
4925 UUID-specific key files. There's also new support for naming
4926 LUKS device from the kernel command line, using the new
4927 luks.name= argument.
4928
4929 * Timer units may now be transiently created via the bus API
4930 (this was previously already available for scope and service
4931 units). In addition it is now possible to create multiple
4932 transient units at the same time with a single bus call. The
4933 "systemd-run" tool has been updated to make use of this for
4934 running commands on a specified time, in at(1)-style.
4935
4936 * tmpfiles gained support for "t" lines, for assigning
4937 extended attributes to files. Among other uses this may be
4938 used to assign SMACK labels to files.
4939
4940 Contributions from: Alin Rauta, Alison Chaiken, Andrej
4941 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
4942 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
4943 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
4944 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
4945 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
4946 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
4947 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
4948 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
4949 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
4950 Michael Biebl, Michael Chapman, Michael Marineau, Michal
4951 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
4952 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
4953 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
4954 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
4955 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4956 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
4957 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
4958
4959 — Berlin, 2014-12-10
4960
4961 CHANGES WITH 217:
4962
4963 * journalctl gained the new options -t/--identifier= to match
4964 on the syslog identifier (aka "tag"), as well as --utc to
4965 show log timestamps in the UTC timezone. journalctl now also
4966 accepts -n/--lines=all to disable line capping in a pager.
4967
4968 * journalctl gained a new switch, --flush, that synchronously
4969 flushes logs from /run/log/journal to /var/log/journal if
4970 persistent storage is enabled. systemd-journal-flush.service
4971 now waits until the operation is complete.
4972
4973 * Services can notify the manager before they start a reload
4974 (by sending RELOADING=1) or shutdown (by sending
4975 STOPPING=1). This allows the manager to track and show the
4976 internal state of daemons and closes a race condition when
4977 the process is still running but has closed its D-Bus
4978 connection.
4979
4980 * Services with Type=oneshot do not have to have any ExecStart
4981 commands anymore.
4982
4983 * User units are now loaded also from
4984 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
4985 /run/systemd/user directory that was already previously
4986 supported, but is under the control of the user.
4987
4988 * Job timeouts (i.e. timeouts on the time a job that is
4989 queued stays in the run queue) can now optionally result in
4990 immediate reboot or power-off actions (JobTimeoutAction= and
4991 JobTimeoutRebootArgument=). This is useful on ".target"
4992 units, to limit the maximum time a target remains
4993 undispatched in the run queue, and to trigger an emergency
4994 operation in such a case. This is now used by default to
4995 turn off the system if boot-up (as defined by everything in
4996 basic.target) hangs and does not complete for at least
4997 15min. Also, if power-off or reboot hang for at least 30min
4998 an immediate power-off/reboot operation is triggered. This
4999 functionality is particularly useful to increase reliability
5000 on embedded devices, but also on laptops which might
5001 accidentally get powered on when carried in a backpack and
5002 whose boot stays stuck in a hard disk encryption passphrase
5003 question.
5004
5005 * systemd-logind can be configured to also handle lid switch
5006 events even when the machine is docked or multiple displays
5007 are attached (HandleLidSwitchDocked= option).
5008
5009 * A helper binary and a service have been added which can be
5010 used to resume from hibernation in the initramfs. A
5011 generator will parse the resume= option on the kernel
5012 command line to trigger resume.
5013
5014 * A user console daemon systemd-consoled has been
5015 added. Currently, it is a preview, and will so far open a
5016 single terminal on each session of the user marked as
5017 Desktop=systemd-console.
5018
5019 * Route metrics can be specified for DHCP routes added by
5020 systemd-networkd.
5021
5022 * The SELinux context of socket-activated services can be set
5023 from the information provided by the networking stack
5024 (SELinuxContextFromNet= option).
5025
5026 * Userspace firmware loading support has been removed and
5027 the minimum supported kernel version is thus bumped to 3.7.
5028
5029 * Timeout for udev workers has been increased from 1 to 3
5030 minutes, but a warning will be printed after 1 minute to
5031 help diagnose kernel modules that take a long time to load.
5032
5033 * Udev rules can now remove tags on devices with TAG-="foobar".
5034
5035 * systemd's readahead implementation has been removed. In many
5036 circumstances it didn't give expected benefits even for
5037 rotational disk drives and was becoming less relevant in the
5038 age of SSDs. As none of the developers has been using
5039 rotating media anymore, and nobody stepped up to actively
5040 maintain this component of systemd it has now been removed.
5041
5042 * Swap units can use Options= to specify discard options.
5043 Discard options specified for swaps in /etc/fstab are now
5044 respected.
5045
5046 * Docker containers are now detected as a separate type of
5047 virtualization.
5048
5049 * The Password Agent protocol gained support for queries where
5050 the user input is shown, useful e.g. for user names.
5051 systemd-ask-password gained a new --echo option to turn that
5052 on.
5053
5054 * The default sysctl.d/ snippets will now set:
5055
5056 net.core.default_qdisc = fq_codel
5057
5058 This selects Fair Queuing Controlled Delay as the default
5059 queuing discipline for network interfaces. fq_codel helps
5060 fight the network bufferbloat problem. It is believed to be
5061 a good default with no tuning required for most workloads.
5062 Downstream distributions may override this choice. On 10Gbit
5063 servers that do not do forwarding, "fq" may perform better.
5064 Systems without a good clocksource should use "pfifo_fast".
5065
5066 * If kdbus is enabled during build a new option BusPolicy= is
5067 available for service units, that allows locking all service
5068 processes into a stricter bus policy, in order to limit
5069 access to various bus services, or even hide most of them
5070 from the service's view entirely.
5071
5072 * networkctl will now show the .network and .link file
5073 networkd has applied to a specific interface.
5074
5075 * sd-login gained a new API call sd_session_get_desktop() to
5076 query which desktop environment has been selected for a
5077 session.
5078
5079 * UNIX utmp support is now compile-time optional to support
5080 legacy-free systems.
5081
5082 * systemctl gained two new commands "add-wants" and
5083 "add-requires" for pulling in units from specific targets
5084 easily.
5085
5086 * If the word "rescue" is specified on the kernel command line
5087 the system will now boot into rescue mode (aka
5088 rescue.target), which was previously available only by
5089 specifying "1" or "systemd.unit=rescue.target" on the kernel
5090 command line. This new kernel command line option nicely
5091 mirrors the already existing "emergency" kernel command line
5092 option.
5093
5094 * New kernel command line options mount.usr=, mount.usrflags=,
5095 mount.usrfstype= have been added that match root=, rootflags=,
5096 rootfstype= but allow mounting a specific file system to
5097 /usr.
5098
5099 * The $NOTIFY_SOCKET is now also passed to control processes of
5100 services, not only the main process.
5101
5102 * This version reenables support for fsck's -l switch. This
5103 means at least version v2.25 of util-linux is required for
5104 operation, otherwise dead-locks on device nodes may
5105 occur. Again: you need to update util-linux to at least
5106 v2.25 when updating systemd to v217.
5107
5108 * The "multi-seat-x" tool has been removed from systemd, as
5109 its functionality has been integrated into X servers 1.16,
5110 and the tool is hence redundant. It is recommended to update
5111 display managers invoking this tool to simply invoke X
5112 directly from now on, again.
5113
5114 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5115 message flag has been added for all of systemd's polkit
5116 authenticated method calls has been added. In particular this
5117 now allows optional interactive authorization via polkit for
5118 many of PID1's privileged operations such as unit file
5119 enabling and disabling.
5120
5121 * "udevadm hwdb --update" learnt a new switch "--usr" for
5122 placing the rebuilt hardware database in /usr instead of
5123 /etc. When used only hardware database entries stored in
5124 /usr will be used, and any user database entries in /etc are
5125 ignored. This functionality is useful for vendors to ship a
5126 pre-built database on systems where local configuration is
5127 unnecessary or unlikely.
5128
5129 * Calendar time specifications in .timer units now also
5130 understand the strings "semi-annually", "quarterly" and
5131 "minutely" as shortcuts (in addition to the preexisting
5132 "anually", "hourly", ...).
5133
5134 * systemd-tmpfiles will now correctly create files in /dev
5135 at boot which are marked for creation only at boot. It is
5136 recommended to always create static device nodes with 'c!'
5137 and 'b!', so that they are created only at boot and not
5138 overwritten at runtime.
5139
5140 * When the watchdog logic is used for a service (WatchdogSec=)
5141 and the watchdog timeout is hit the service will now be
5142 terminated with SIGABRT (instead of just SIGTERM), in order
5143 to make sure a proper coredump and backtrace is
5144 generated. This ensures that hanging services will result in
5145 similar coredump/backtrace behaviour as services that hit a
5146 segmentation fault.
5147
5148 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5149 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5150 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5151 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5152 Herrmann, David Sommerseth, David Strauss, Emil Renner
5153 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5154 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5155 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5156 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5157 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5158 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5159 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5160 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5161 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5162 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5163 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5164 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5165 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5166 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5167 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5168 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5169 Jędrzejewski-Szmek
5170
5171 — Berlin, 2014-10-28
5172
5173 CHANGES WITH 216:
5174
5175 * timedated no longer reads NTP implementation unit names from
5176 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5177 implementations should add a
5178
5179 Conflicts=systemd-timesyncd.service
5180
5181 to their unit files to take over and replace systemd's NTP
5182 default functionality.
5183
5184 * systemd-sysusers gained a new line type "r" for configuring
5185 which UID/GID ranges to allocate system users/groups
5186 from. Lines of type "u" may now add an additional column
5187 that specifies the home directory for the system user to be
5188 created. Also, systemd-sysusers may now optionally read user
5189 information from STDIN instead of a file. This is useful for
5190 invoking it from RPM preinst scriptlets that need to create
5191 users before the first RPM file is installed since these
5192 files might need to be owned by them. A new
5193 %sysusers_create_inline RPM macro has been introduced to do
5194 just that. systemd-sysusers now updates the shadow files as
5195 well as the user/group databases, which should enhance
5196 compatibility with certain tools like grpck.
5197
5198 * A number of bus APIs of PID 1 now optionally consult polkit to
5199 permit access for otherwise unprivileged clients under certain
5200 conditions. Note that this currently doesn't support
5201 interactive authentication yet, but this is expected to be
5202 added eventually, too.
5203
5204 * /etc/machine-info now has new fields for configuring the
5205 deployment environment of the machine, as well as the
5206 location of the machine. hostnamectl has been updated with
5207 new command to update these fields.
5208
5209 * systemd-timesyncd has been updated to automatically acquire
5210 NTP server information from systemd-networkd, which might
5211 have been discovered via DHCP.
5212
5213 * systemd-resolved now includes a caching DNS stub resolver
5214 and a complete LLMNR name resolution implementation. A new
5215 NSS module "nss-resolve" has been added which can be used
5216 instead of glibc's own "nss-dns" to resolve hostnames via
5217 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5218 be resolved via systemd-resolved D-Bus APIs. In contrast to
5219 the glibc internal resolver systemd-resolved is aware of
5220 multi-homed system, and keeps DNS server and caches separate
5221 and per-interface. Queries are sent simultaneously on all
5222 interfaces that have DNS servers configured, in order to
5223 properly handle VPNs and local LANs which might resolve
5224 separate sets of domain names. systemd-resolved may acquire
5225 DNS server information from systemd-networkd automatically,
5226 which in turn might have discovered them via DHCP. A tool
5227 "systemd-resolve-host" has been added that may be used to
5228 query the DNS logic in resolved. systemd-resolved implements
5229 IDNA and automatically uses IDNA or UTF-8 encoding depending
5230 on whether classic DNS or LLMNR is used as transport. In the
5231 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5232 implementation to systemd-resolved.
5233
5234 * A new NSS module nss-mymachines has been added, that
5235 automatically resolves the names of all local registered
5236 containers to their respective IP addresses.
5237
5238 * A new client tool "networkctl" for systemd-networkd has been
5239 added. It currently is entirely passive and will query
5240 networking configuration from udev, rtnetlink and networkd,
5241 and present it to the user in a very friendly
5242 way. Eventually, we hope to extend it to become a full
5243 control utility for networkd.
5244
5245 * .socket units gained a new DeferAcceptSec= setting that
5246 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5247 TCP. Similarly, support for controlling TCP keep-alive
5248 settings has been added (KeepAliveTimeSec=,
5249 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5250 turning off Nagle's algorithm on TCP has been added
5251 (NoDelay=).
5252
5253 * logind learned a new session type "web", for use in projects
5254 like Cockpit which register web clients as PAM sessions.
5255
5256 * timer units with at least one OnCalendar= setting will now
5257 be started only after time-sync.target has been
5258 reached. This way they will not elapse before the system
5259 clock has been corrected by a local NTP client or
5260 similar. This is particular useful on RTC-less embedded
5261 machines, that come up with an invalid system clock.
5262
5263 * systemd-nspawn's --network-veth= switch should now result in
5264 stable MAC addresses for both the outer and the inner side
5265 of the link.
5266
5267 * systemd-nspawn gained a new --volatile= switch for running
5268 container instances with /etc or /var unpopulated.
5269
5270 * The kdbus client code has been updated to use the new Linux
5271 3.17 memfd subsystem instead of the old kdbus-specific one.
5272
5273 * systemd-networkd's DHCP client and server now support
5274 FORCERENEW. There are also new configuration options to
5275 configure the vendor client identifier and broadcast mode
5276 for DHCP.
5277
5278 * systemd will no longer inform the kernel about the current
5279 timezone, as this is necessarily incorrect and racy as the
5280 kernel has no understanding of DST and similar
5281 concepts. This hence means FAT timestamps will be always
5282 considered UTC, similar to what Android is already
5283 doing. Also, when the RTC is configured to the local time
5284 (rather than UTC) systemd will never synchronize back to it,
5285 as this might confuse Windows at a later boot.
5286
5287 * systemd-analyze gained a new command "verify" for offline
5288 validation of unit files.
5289
5290 * systemd-networkd gained support for a couple of additional
5291 settings for bonding networking setups. Also, the metric for
5292 statically configured routes may now be configured. For
5293 network interfaces where this is appropriate the peer IP
5294 address may now be configured.
5295
5296 * systemd-networkd's DHCP client will no longer request
5297 broadcasting by default, as this tripped up some networks.
5298 For hardware where broadcast is required the feature should
5299 be switched back on using RequestBroadcast=yes.
5300
5301 * systemd-networkd will now set up IPv4LL addresses (when
5302 enabled) even if DHCP is configured successfully.
5303
5304 * udev will now default to respect network device names given
5305 by the kernel when the kernel indicates that these are
5306 predictable. This behavior can be tweaked by changing
5307 NamePolicy= in the relevant .link file.
5308
5309 * A new library systemd-terminal has been added that
5310 implements full TTY stream parsing and rendering. This
5311 library is supposed to be used later on for implementing a
5312 full userspace VT subsystem, replacing the current kernel
5313 implementation.
5314
5315 * A new tool systemd-journal-upload has been added to push
5316 journal data to a remote system running
5317 systemd-journal-remote.
5318
5319 * journald will no longer forward all local data to another
5320 running syslog daemon. This change has been made because
5321 rsyslog (which appears to be the most commonly used syslog
5322 implementation these days) no longer makes use of this, and
5323 instead pulls the data out of the journal on its own. Since
5324 forwarding the messages to a non-existent syslog server is
5325 more expensive than we assumed we have now turned this
5326 off. If you run a syslog server that is not a recent rsyslog
5327 version, you have to turn this option on again
5328 (ForwardToSyslog= in journald.conf).
5329
5330 * journald now optionally supports the LZ4 compressor for
5331 larger journal fields. This compressor should perform much
5332 better than XZ which was the previous default.
5333
5334 * machinectl now shows the IP addresses of local containers,
5335 if it knows them, plus the interface name of the container.
5336
5337 * A new tool "systemd-escape" has been added that makes it
5338 easy to escape strings to build unit names and similar.
5339
5340 * sd_notify() messages may now include a new ERRNO= field
5341 which is parsed and collected by systemd and shown among the
5342 "systemctl status" output for a service.
5343
5344 * A new component "systemd-firstboot" has been added that
5345 queries the most basic systemd information (timezone,
5346 hostname, root password) interactively on first
5347 boot. Alternatively it may also be used to provision these
5348 things offline on OS images installed into directories.
5349
5350 * The default sysctl.d/ snippets will now set
5351
5352 net.ipv4.conf.default.promote_secondaries=1
5353
5354 This has the benefit of no flushing secondary IP addresses
5355 when primary addresses are removed.
5356
5357 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5358 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5359 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5360 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5361 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5362 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5363 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5364 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5365 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5366 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5367 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5368 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5369 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5370 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5371 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5372
5373 — Berlin, 2014-08-19
5374
5375 CHANGES WITH 215:
5376
5377 * A new tool systemd-sysusers has been added. This tool
5378 creates system users and groups in /etc/passwd and
5379 /etc/group, based on static declarative system user/group
5380 definitions in /usr/lib/sysusers.d/. This is useful to
5381 enable factory resets and volatile systems that boot up with
5382 an empty /etc directory, and thus need system users and
5383 groups created during early boot. systemd now also ships
5384 with two default sysusers.d/ files for the most basic
5385 users and groups systemd and the core operating system
5386 require.
5387
5388 * A new tmpfiles snippet has been added that rebuilds the
5389 essential files in /etc on boot, should they be missing.
5390
5391 * A directive for ensuring automatic clean-up of
5392 /var/cache/man/ has been removed from the default
5393 configuration. This line should now be shipped by the man
5394 implementation. The necessary change has been made to the
5395 man-db implementation. Note that you need to update your man
5396 implementation to one that ships this line, otherwise no
5397 automatic clean-up of /var/cache/man will take place.
5398
5399 * A new condition ConditionNeedsUpdate= has been added that
5400 may conditionalize services to only run when /etc or /var
5401 are "older" than the vendor operating system resources in
5402 /usr. This is useful for reconstructing or updating /etc
5403 after an offline update of /usr or a factory reset, on the
5404 next reboot. Services that want to run once after such an
5405 update or reset should use this condition and order
5406 themselves before the new systemd-update-done.service, which
5407 will mark the two directories as fully updated. A number of
5408 service files have been added making use of this, to rebuild
5409 the udev hardware database, the journald message catalog and
5410 dynamic loader cache (ldconfig). The systemd-sysusers tool
5411 described above also makes use of this now. With this in
5412 place it is now possible to start up a minimal operating
5413 system with /etc empty cleanly. For more information on the
5414 concepts involved see this recent blog story:
5415
5416 http://0pointer.de/blog/projects/stateless.html
5417
5418 * A new system group "input" has been introduced, and all
5419 input device nodes get this group assigned. This is useful
5420 for system-level software to get access to input devices. It
5421 complements what is already done for "audio" and "video".
5422
5423 * systemd-networkd learnt minimal DHCPv4 server support in
5424 addition to the existing DHCPv4 client support. It also
5425 learnt DHCPv6 client and IPv6 Router Solicitation client
5426 support. The DHCPv4 client gained support for static routes
5427 passed in from the server. Note that the [DHCPv4] section
5428 known in older systemd-networkd versions has been renamed to
5429 [DHCP] and is now also used by the DHCPv6 client. Existing
5430 .network files using settings of this section should be
5431 updated, though compatibility is maintained. Optionally, the
5432 client hostname may now be sent to the DHCP server.
5433
5434 * networkd gained support for vxlan virtual networks as well
5435 as tun/tap and dummy devices.
5436
5437 * networkd gained support for automatic allocation of address
5438 ranges for interfaces from a system-wide pool of
5439 addresses. This is useful for dynamically managing a large
5440 number of interfaces with a single network configuration
5441 file. In particular this is useful to easily assign
5442 appropriate IP addresses to the veth links of a large number
5443 of nspawn instances.
5444
5445 * RPM macros for processing sysusers, sysctl and binfmt
5446 drop-in snippets at package installation time have been
5447 added.
5448
5449 * The /etc/os-release file should now be placed in
5450 /usr/lib/os-release. The old location is automatically
5451 created as symlink. /usr/lib is the more appropriate
5452 location of this file, since it shall actually describe the
5453 vendor operating system shipped in /usr, and not the
5454 configuration stored in /etc.
5455
5456 * .mount units gained a new boolean SloppyOptions= setting
5457 that maps to mount(8)'s -s option which enables permissive
5458 parsing of unknown mount options.
5459
5460 * tmpfiles learnt a new "L+" directive which creates a symlink
5461 but (unlike "L") deletes a pre-existing file first, should
5462 it already exist and not already be the correct
5463 symlink. Similarly, "b+", "c+" and "p+" directives have been
5464 added as well, which create block and character devices, as
5465 well as fifos in the filesystem, possibly removing any
5466 pre-existing files of different types.
5467
5468 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5469 'argument' field (which so far specified the source to
5470 symlink/copy the files from) is now optional. If omitted the
5471 same file os copied from /usr/share/factory/ suffixed by the
5472 full destination path. This is useful for populating /etc
5473 with essential files, by copying them from vendor defaults
5474 shipped in /usr/share/factory/etc.
5475
5476 * A new command "systemctl preset-all" has been added that
5477 applies the service preset settings to all installed unit
5478 files. A new switch --preset-mode= has been added that
5479 controls whether only enable or only disable operations
5480 shall be executed.
5481
5482 * A new command "systemctl is-system-running" has been added
5483 that allows checking the overall state of the system, for
5484 example whether it is fully up and running.
5485
5486 * When the system boots up with an empty /etc, the equivalent
5487 to "systemctl preset-all" is executed during early boot, to
5488 make sure all default services are enabled after a factory
5489 reset.
5490
5491 * systemd now contains a minimal preset file that enables the
5492 most basic services systemd ships by default.
5493
5494 * Unit files' [Install] section gained a new DefaultInstance=
5495 field for defining the default instance to create if a
5496 template unit is enabled with no instance specified.
5497
5498 * A new passive target cryptsetup-pre.target has been added
5499 that may be used by services that need to make they run and
5500 finish before the first LUKS cryptographic device is set up.
5501
5502 * The /dev/loop-control and /dev/btrfs-control device nodes
5503 are now owned by the "disk" group by default, opening up
5504 access to this group.
5505
5506 * systemd-coredump will now automatically generate a
5507 stack trace of all core dumps taking place on the system,
5508 based on elfutils' libdw library. This stack trace is logged
5509 to the journal.
5510
5511 * systemd-coredump may now optionally store coredumps directly
5512 on disk (in /var/lib/systemd/coredump, possibly compressed),
5513 instead of storing them unconditionally in the journal. This
5514 mode is the new default. A new configuration file
5515 /etc/systemd/coredump.conf has been added to configure this
5516 and other parameters of systemd-coredump.
5517
5518 * coredumpctl gained a new "info" verb to show details about a
5519 specific coredump. A new switch "-1" has also been added
5520 that makes sure to only show information about the most
5521 recent entry instead of all entries. Also, as the tool is
5522 generally useful now the "systemd-" prefix of the binary
5523 name has been removed. Distributions that want to maintain
5524 compatibility with the old name should add a symlink from
5525 the old name to the new name.
5526
5527 * journald's SplitMode= now defaults to "uid". This makes sure
5528 that unprivileged users can access their own coredumps with
5529 coredumpctl without restrictions.
5530
5531 * New kernel command line options "systemd.wants=" (for
5532 pulling an additional unit during boot), "systemd.mask="
5533 (for masking a specific unit for the boot), and
5534 "systemd.debug-shell" (for enabling the debug shell on tty9)
5535 have been added. This is implemented in the new generator
5536 "systemd-debug-generator".
5537
5538 * systemd-nspawn will now by default filter a couple of
5539 syscalls for containers, among them those required for
5540 kernel module loading, direct x86 IO port access, swap
5541 management, and kexec. Most importantly though
5542 open_by_handle_at() is now prohibited for containers,
5543 closing a hole similar to a recently discussed vulnerability
5544 in docker regarding access to files on file hierarchies the
5545 container should normally not have access to. Note that, for
5546 nspawn, we generally make no security claims anyway (and
5547 this is explicitly documented in the man page), so this is
5548 just a fix for one of the most obvious problems.
5549
5550 * A new man page file-hierarchy(7) has been added that
5551 contains a minimized, modernized version of the file system
5552 layout systemd expects, similar in style to the FHS
5553 specification or hier(5). A new tool systemd-path(1) has
5554 been added to query many of these paths for the local
5555 machine and user.
5556
5557 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5558 longer done. Since the directory now has a per-user size
5559 limit, and is cleaned on logout this appears unnecessary,
5560 in particular since this now brings the lifecycle of this
5561 directory closer in line with how IPC objects are handled.
5562
5563 * systemd.pc now exports a number of additional directories,
5564 including $libdir (which is useful to identify the library
5565 path for the primary architecture of the system), and a
5566 couple of drop-in directories.
5567
5568 * udev's predictable network interface names now use the dev_port
5569 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5570 distinguish between ports of the same PCI function. dev_id should
5571 only be used for ports using the same HW address, hence the need
5572 for dev_port.
5573
5574 * machined has been updated to export the OS version of a
5575 container (read from /etc/os-release and
5576 /usr/lib/os-release) on the bus. This is now shown in
5577 "machinectl status" for a machine.
5578
5579 * A new service setting RestartForceExitStatus= has been
5580 added. If configured to a set of exit signals or process
5581 return values, the service will be restarted when the main
5582 daemon process exits with any of them, regardless of the
5583 Restart= setting.
5584
5585 * systemctl's -H switch for connecting to remote systemd
5586 machines has been extended so that it may be used to
5587 directly connect to a specific container on the
5588 host. "systemctl -H root@foobar:waldi" will now connect as
5589 user "root" to host "foobar", and then proceed directly to
5590 the container named "waldi". Note that currently you have to
5591 authenticate as user "root" for this to work, as entering
5592 containers is a privileged operation.
5593
5594 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5595 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5596 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5597 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5598 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5599 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5600 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5601 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5602 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5603 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5604 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5605 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5606
5607 — Berlin, 2014-07-03
5608
5609 CHANGES WITH 214:
5610
5611 * As an experimental feature, udev now tries to lock the
5612 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5613 executes events for the disk or any of its partitions.
5614 Applications like partitioning programs can lock the
5615 disk device node (flock(LOCK_EX)) and claim temporary
5616 device ownership that way; udev will entirely skip all event
5617 handling for this disk and its partitions. If the disk
5618 was opened for writing, the close will trigger a partition
5619 table rescan in udev's "watch" facility, and if needed
5620 synthesize "change" events for the disk and all its partitions.
5621 This is now unconditionally enabled, and if it turns out to
5622 cause major problems, we might turn it on only for specific
5623 devices, or might need to disable it entirely. Device Mapper
5624 devices are excluded from this logic.
5625
5626 * We temporarily dropped the "-l" switch for fsck invocations,
5627 since they collide with the flock() logic above. util-linux
5628 upstream has been changed already to avoid this conflict,
5629 and we will readd "-l" as soon as util-linux with this
5630 change has been released.
5631
5632 * The dependency on libattr has been removed. Since a long
5633 time, the extended attribute calls have moved to glibc, and
5634 libattr is thus unnecessary.
5635
5636 * Virtualization detection works without privileges now. This
5637 means the systemd-detect-virt binary no longer requires
5638 CAP_SYS_PTRACE file capabilities, and our daemons can run
5639 with fewer privileges.
5640
5641 * systemd-networkd now runs under its own "systemd-network"
5642 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5643 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5644 loses the ability to write to files owned by root this way.
5645
5646 * Similarly, systemd-resolved now runs under its own
5647 "systemd-resolve" user with no capabilities remaining.
5648
5649 * Similarly, systemd-bus-proxyd now runs under its own
5650 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5651
5652 * systemd-networkd gained support for setting up "veth"
5653 virtual Ethernet devices for container connectivity, as well
5654 as GRE and VTI tunnels.
5655
5656 * systemd-networkd will no longer automatically attempt to
5657 manually load kernel modules necessary for certain tunnel
5658 transports. Instead, it is assumed the kernel loads them
5659 automatically when required. This only works correctly on
5660 very new kernels. On older kernels, please consider adding
5661 the kernel modules to /etc/modules-load.d/ as a work-around.
5662
5663 * The resolv.conf file systemd-resolved generates has been
5664 moved to /run/systemd/resolve/. If you have a symlink from
5665 /etc/resolv.conf, it might be necessary to correct it.
5666
5667 * Two new service settings, ProtectHome= and ProtectSystem=,
5668 have been added. When enabled, they will make the user data
5669 (such as /home) inaccessible or read-only and the system
5670 (such as /usr) read-only, for specific services. This allows
5671 very light-weight per-service sandboxing to avoid
5672 modifications of user data or system files from
5673 services. These two new switches have been enabled for all
5674 of systemd's long-running services, where appropriate.
5675
5676 * Socket units gained new SocketUser= and SocketGroup=
5677 settings to set the owner user and group of AF_UNIX sockets
5678 and FIFOs in the file system.
5679
5680 * Socket units gained a new RemoveOnStop= setting. If enabled,
5681 all FIFOS and sockets in the file system will be removed
5682 when the specific socket unit is stopped.
5683
5684 * Socket units gained a new Symlinks= setting. It takes a list
5685 of symlinks to create to file system sockets or FIFOs
5686 created by the specific Unix sockets. This is useful to
5687 manage symlinks to socket nodes with the same life-cycle as
5688 the socket itself.
5689
5690 * The /dev/log socket and /dev/initctl FIFO have been moved to
5691 /run, and have been replaced by symlinks. This allows
5692 connecting to these facilities even if PrivateDevices=yes is
5693 used for a service (which makes /dev/log itself unavailable,
5694 but /run is left). This also has the benefit of ensuring
5695 that /dev only contains device nodes, directories and
5696 symlinks, and nothing else.
5697
5698 * sd-daemon gained two new calls sd_pid_notify() and
5699 sd_pid_notifyf(). They are similar to sd_notify() and
5700 sd_notifyf(), but allow overriding of the source PID of
5701 notification messages if permissions permit this. This is
5702 useful to send notify messages on behalf of a different
5703 process (for example, the parent process). The
5704 systemd-notify tool has been updated to make use of this
5705 when sending messages (so that notification messages now
5706 originate from the shell script invoking systemd-notify and
5707 not the systemd-notify process itself. This should minimize
5708 a race where systemd fails to associate notification
5709 messages to services when the originating process already
5710 vanished.
5711
5712 * A new "on-abnormal" setting for Restart= has been added. If
5713 set, it will result in automatic restarts on all "abnormal"
5714 reasons for a process to exit, which includes unclean
5715 signals, core dumps, timeouts and watchdog timeouts, but
5716 does not include clean and unclean exit codes or clean
5717 signals. Restart=on-abnormal is an alternative for
5718 Restart=on-failure for services that shall be able to
5719 terminate and avoid restarts on certain errors, by
5720 indicating so with an unclean exit code. Restart=on-failure
5721 or Restart=on-abnormal is now the recommended setting for
5722 all long-running services.
5723
5724 * If the InaccessibleDirectories= service setting points to a
5725 mount point (or if there are any submounts contained within
5726 it), it is now attempted to completely unmount it, to make
5727 the file systems truly unavailable for the respective
5728 service.
5729
5730 * The ReadOnlyDirectories= service setting and
5731 systemd-nspawn's --read-only parameter are now recursively
5732 applied to all submounts, too.
5733
5734 * Mount units may now be created transiently via the bus APIs.
5735
5736 * The support for SysV and LSB init scripts has been removed
5737 from the systemd daemon itself. Instead, it is now
5738 implemented as a generator that creates native systemd units
5739 from these scripts when needed. This enables us to remove a
5740 substantial amount of legacy code from PID 1, following the
5741 fact that many distributions only ship a very small number
5742 of LSB/SysV init scripts nowadays.
5743
5744 * Privileged Xen (dom0) domains are not considered
5745 virtualization anymore by the virtualization detection
5746 logic. After all, they generally have unrestricted access to
5747 the hardware and usually are used to manage the unprivileged
5748 (domU) domains.
5749
5750 * systemd-tmpfiles gained a new "C" line type, for copying
5751 files or entire directories.
5752
5753 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
5754 lines. So far, they have been non-globbing versions of the
5755 latter, and have thus been redundant. In future, it is
5756 recommended to only use "z". "m" has hence been removed
5757 from the documentation, even though it stays supported.
5758
5759 * A tmpfiles snippet to recreate the most basic structure in
5760 /var has been added. This is enough to create the /var/run →
5761 /run symlink and create a couple of structural
5762 directories. This allows systems to boot up with an empty or
5763 volatile /var. Of course, while with this change, the core OS
5764 now is capable with dealing with a volatile /var, not all
5765 user services are ready for it. However, we hope that sooner
5766 or later, many service daemons will be changed upstream so
5767 that they are able to automatically create their necessary
5768 directories in /var at boot, should they be missing. This is
5769 the first step to allow state-less systems that only require
5770 the vendor image for /usr to boot.
5771
5772 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5773 empty tmpfs instance to a specific directory. This is
5774 particularly useful for making use of the automatic
5775 reconstruction of /var (see above), by passing --tmpfs=/var.
5776
5777 * Access modes specified in tmpfiles snippets may now be
5778 prefixed with "~", which indicates that they shall be masked
5779 by whether the existing file or directory is currently
5780 writable, readable or executable at all. Also, if specified,
5781 the sgid/suid/sticky bits will be masked for all
5782 non-directories.
5783
5784 * A new passive target unit "network-pre.target" has been
5785 added which is useful for services that shall run before any
5786 network is configured, for example firewall scripts.
5787
5788 * The "floppy" group that previously owned the /dev/fd*
5789 devices is no longer used. The "disk" group is now used
5790 instead. Distributions should probably deprecate usage of
5791 this group.
5792
5793 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5794 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5795 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5796 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5797 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5798 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5799 Jędrzejewski-Szmek
5800
5801 — Berlin, 2014-06-11
5802
5803 CHANGES WITH 213:
5804
5805 * A new "systemd-timesyncd" daemon has been added for
5806 synchronizing the system clock across the network. It
5807 implements an SNTP client. In contrast to NTP
5808 implementations such as chrony or the NTP reference server,
5809 this only implements a client side, and does not bother with
5810 the full NTP complexity, focusing only on querying time from
5811 one remote server and synchronizing the local clock to
5812 it. Unless you intend to serve NTP to networked clients or
5813 want to connect to local hardware clocks, this simple NTP
5814 client should be more than appropriate for most
5815 installations. The daemon runs with minimal privileges, and
5816 has been hooked up with networkd to only operate when
5817 network connectivity is available. The daemon saves the
5818 current clock to disk every time a new NTP sync has been
5819 acquired, and uses this to possibly correct the system clock
5820 early at bootup, in order to accommodate for systems that
5821 lack an RTC such as the Raspberry Pi and embedded devices,
5822 and to make sure that time monotonically progresses on these
5823 systems, even if it is not always correct. To make use of
5824 this daemon, a new system user and group "systemd-timesync"
5825 needs to be created on installation of systemd.
5826
5827 * The queue "seqnum" interface of libudev has been disabled, as
5828 it was generally incompatible with device namespacing as
5829 sequence numbers of devices go "missing" if the devices are
5830 part of a different namespace.
5831
5832 * "systemctl list-timers" and "systemctl list-sockets" gained
5833 a --recursive switch for showing units of these types also
5834 for all local containers, similar in style to the already
5835 supported --recursive switch for "systemctl list-units".
5836
5837 * A new RebootArgument= setting has been added for service
5838 units, which may be used to specify a kernel reboot argument
5839 to use when triggering reboots with StartLimitAction=.
5840
5841 * A new FailureAction= setting has been added for service
5842 units which may be used to specify an operation to trigger
5843 when a service fails. This works similarly to
5844 StartLimitAction=, but unlike it, controls what is done
5845 immediately rather than only after several attempts to
5846 restart the service in question.
5847
5848 * hostnamed got updated to also expose the kernel name,
5849 release, and version on the bus. This is useful for
5850 executing commands like hostnamectl with the -H switch.
5851 systemd-analyze makes use of this to properly display
5852 details when running non-locally.
5853
5854 * The bootchart tool can now show cgroup information in the
5855 graphs it generates.
5856
5857 * The CFS CPU quota cgroup attribute is now exposed for
5858 services. The new CPUQuota= switch has been added for this
5859 which takes a percentage value. Setting this will have the
5860 result that a service may never get more CPU time than the
5861 specified percentage, even if the machine is otherwise idle.
5862
5863 * systemd-networkd learned IPIP and SIT tunnel support.
5864
5865 * LSB init scripts exposing a dependency on $network will now
5866 get a dependency on network-online.target rather than simply
5867 network.target. This should bring LSB handling closer to
5868 what it was on SysV systems.
5869
5870 * A new fsck.repair= kernel option has been added to control
5871 how fsck shall deal with unclean file systems at boot.
5872
5873 * The (.ini) configuration file parser will now silently
5874 ignore sections whose name begins with "X-". This may be
5875 used to maintain application-specific extension sections in unit
5876 files.
5877
5878 * machined gained a new API to query the IP addresses of
5879 registered containers. "machinectl status" has been updated
5880 to show these addresses in its output.
5881
5882 * A new call sd_uid_get_display() has been added to the
5883 sd-login APIs for querying the "primary" session of a
5884 user. The "primary" session of the user is elected from the
5885 user's sessions and generally a graphical session is
5886 preferred over a text one.
5887
5888 * A minimal systemd-resolved daemon has been added. It
5889 currently simply acts as a companion to systemd-networkd and
5890 manages resolv.conf based on per-interface DNS
5891 configuration, possibly supplied via DHCP. In the long run
5892 we hope to extend this into a local DNSSEC enabled DNS and
5893 mDNS cache.
5894
5895 * The systemd-networkd-wait-online tool is now enabled by
5896 default. It will delay network-online.target until a network
5897 connection has been configured. The tool primarily integrates
5898 with networkd, but will also make a best effort to make sense
5899 of network configuration performed in some other way.
5900
5901 * Two new service options StartupCPUShares= and
5902 StartupBlockIOWeight= have been added that work similarly to
5903 CPUShares= and BlockIOWeight= however only apply during
5904 system startup. This is useful to prioritize certain services
5905 differently during bootup than during normal runtime.
5906
5907 * hostnamed has been changed to prefer the statically
5908 configured hostname in /etc/hostname (unless set to
5909 'localhost' or empty) over any dynamic one supplied by
5910 dhcp. With this change, the rules for picking the hostname
5911 match more closely the rules of other configuration settings
5912 where the local administrator's configuration in /etc always
5913 overrides any other settings.
5914
5915 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
5916 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5917 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5918 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5919 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5920 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5921 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5922 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5923 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
5924 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5925 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5926 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5927 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5928 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5929 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5930 Lindskog, WaLyong Cho, Will Woods, Zbigniew
5931 Jędrzejewski-Szmek
5932
5933 — Beijing, 2014-05-28
5934
5935 CHANGES WITH 212:
5936
5937 * When restoring the screen brightness at boot, stay away from
5938 the darkest setting or from the lowest 5% of the available
5939 range, depending on which is the larger value of both. This
5940 should effectively protect the user from rebooting into a
5941 black screen, should the brightness have been set to minimum
5942 by accident.
5943
5944 * sd-login gained a new sd_machine_get_class() call to
5945 determine the class ("vm" or "container") of a machine
5946 registered with machined.
5947
5948 * sd-login gained new calls
5949 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
5950 to query the identity of the peer of a local AF_UNIX
5951 connection. They operate similarly to their sd_pid_get_xyz()
5952 counterparts.
5953
5954 * PID 1 will now maintain a system-wide system state engine
5955 with the states "starting", "running", "degraded",
5956 "maintenance", "stopping". These states are bound to system
5957 startup, normal runtime, runtime with at least one failed
5958 service, rescue/emergency mode and system shutdown. This
5959 state is shown in the "systemctl status" output when no unit
5960 name is passed. It is useful to determine system state, in
5961 particularly when doing so for many systems or containers at
5962 once.
5963
5964 * A new command "list-machines" has been added to "systemctl"
5965 that lists all local OS containers and shows their system
5966 state (see above), if systemd runs inside of them.
5967
5968 * systemctl gained a new "-r" switch to recursively enumerate
5969 units on all local containers, when used with the
5970 "list-unit" command (which is the default one that is
5971 executed when no parameters are specified).
5972
5973 * The GPT automatic partition discovery logic will now honour
5974 two GPT partition flags: one may be set on a partition to
5975 cause it to be mounted read-only, and the other may be set
5976 on a partition to ignore it during automatic discovery.
5977
5978 * Two new GPT type UUIDs have been added for automatic root
5979 partition discovery, for 32-bit and 64-bit ARM. This is not
5980 particularly useful for discovering the root directory on
5981 these architectures during bare-metal boots (since UEFI is
5982 not common there), but still very useful to allow booting of
5983 ARM disk images in nspawn with the -i option.
5984
5985 * MAC addresses of interfaces created with nspawn's
5986 --network-interface= switch will now be generated from the
5987 machine name, and thus be stable between multiple invocations
5988 of the container.
5989
5990 * logind will now automatically remove all IPC objects owned
5991 by a user if she or he fully logs out. This makes sure that
5992 users who are logged out cannot continue to consume IPC
5993 resources. This covers SysV memory, semaphores and message
5994 queues as well as POSIX shared memory and message
5995 queues. Traditionally, SysV and POSIX IPC had no life-cycle
5996 limits. With this functionality, that is corrected. This may
5997 be turned off by using the RemoveIPC= switch of logind.conf.
5998
5999 * The systemd-machine-id-setup and tmpfiles tools gained a
6000 --root= switch to operate on a specific root directory,
6001 instead of /.
6002
6003 * journald can now forward logged messages to the TTYs of all
6004 logged in users ("wall"). This is the default for all
6005 emergency messages now.
6006
6007 * A new tool systemd-journal-remote has been added to stream
6008 journal log messages across the network.
6009
6010 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6011 controller trees are mounted into it. Note that the
6012 directories mounted beneath it are not read-only. This is a
6013 security measure and is particularly useful because glibc
6014 actually includes a search logic to pick any tmpfs it can
6015 find to implement shm_open() if /dev/shm is not available
6016 (which it might very well be in namespaced setups).
6017
6018 * machinectl gained a new "poweroff" command to cleanly power
6019 down a local OS container.
6020
6021 * The PrivateDevices= unit file setting will now also drop the
6022 CAP_MKNOD capability from the capability bound set, and
6023 imply DevicePolicy=closed.
6024
6025 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6026 comprehensively on all long-running systemd services where
6027 this is appropriate.
6028
6029 * systemd-udevd will now run in a disassociated mount
6030 namespace. To mount directories from udev rules, make sure to
6031 pull in mount units via SYSTEMD_WANTS properties.
6032
6033 * The kdbus support gained support for uploading policy into
6034 the kernel. sd-bus gained support for creating "monitoring"
6035 connections that can eavesdrop into all bus communication
6036 for debugging purposes.
6037
6038 * Timestamps may now be specified in seconds since the UNIX
6039 epoch Jan 1st, 1970 by specifying "@" followed by the value
6040 in seconds.
6041
6042 * Native tcpwrap support in systemd has been removed. tcpwrap
6043 is old code, not really maintained anymore and has serious
6044 shortcomings, and better options such as firewalls
6045 exist. For setups that require tcpwrap usage, please
6046 consider invoking your socket-activated service via tcpd,
6047 like on traditional inetd.
6048
6049 * A new system.conf configuration option
6050 DefaultTimerAccuracySec= has been added that controls the
6051 default AccuracySec= setting of .timer units.
6052
6053 * Timer units gained a new WakeSystem= switch. If enabled,
6054 timers configured this way will cause the system to resume
6055 from system suspend (if the system supports that, which most
6056 do these days).
6057
6058 * Timer units gained a new Persistent= switch. If enabled,
6059 timers configured this way will save to disk when they have
6060 been last triggered. This information is then used on next
6061 reboot to possible execute overdue timer events, that
6062 could not take place because the system was powered off.
6063 This enables simple anacron-like behaviour for timer units.
6064
6065 * systemctl's "list-timers" will now also list the time a
6066 timer unit was last triggered in addition to the next time
6067 it will be triggered.
6068
6069 * systemd-networkd will now assign predictable IPv4LL
6070 addresses to its local interfaces.
6071
6072 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6073 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6074 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6075 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6076 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6077 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6078 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6079 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6080 Jędrzejewski-Szmek
6081
6082 — Berlin, 2014-03-25
6083
6084 CHANGES WITH 211:
6085
6086 * A new unit file setting RestrictAddressFamilies= has been
6087 added to restrict which socket address families unit
6088 processes gain access to. This takes address family names
6089 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6090 attack surface of services via exotic protocol stacks. This
6091 is built on seccomp system call filters.
6092
6093 * Two new unit file settings RuntimeDirectory= and
6094 RuntimeDirectoryMode= have been added that may be used to
6095 manage a per-daemon runtime directories below /run. This is
6096 an alternative for setting up directory permissions with
6097 tmpfiles snippets, and has the advantage that the runtime
6098 directory's lifetime is bound to the daemon runtime and that
6099 the daemon starts up with an empty directory each time. This
6100 is particularly useful when writing services that drop
6101 privileges using the User= or Group= setting.
6102
6103 * The DeviceAllow= unit setting now supports globbing for
6104 matching against device group names.
6105
6106 * The systemd configuration file system.conf gained new
6107 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6108 DefaultMemoryAccounting= to globally turn on/off accounting
6109 for specific resources (cgroups) for all units. These
6110 settings may still be overridden individually in each unit
6111 though.
6112
6113 * systemd-gpt-auto-generator is now able to discover /srv and
6114 root partitions in addition to /home and swap partitions. It
6115 also supports LUKS-encrypted partitions now. With this in
6116 place, automatic discovery of partitions to mount following
6117 the Discoverable Partitions Specification
6118 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6119 is now a lot more complete. This allows booting without
6120 /etc/fstab and without root= on the kernel command line on
6121 systems prepared appropriately.
6122
6123 * systemd-nspawn gained a new --image= switch which allows
6124 booting up disk images and Linux installations on any block
6125 device that follow the Discoverable Partitions Specification
6126 (see above). This means that installations made with
6127 appropriately updated installers may now be started and
6128 deployed using container managers, completely
6129 unmodified. (We hope that libvirt-lxc will add support for
6130 this feature soon, too.)
6131
6132 * systemd-nspawn gained a new --network-macvlan= setting to
6133 set up a private macvlan interface for the
6134 container. Similarly, systemd-networkd gained a new
6135 Kind=macvlan setting in .netdev files.
6136
6137 * systemd-networkd now supports configuring local addresses
6138 using IPv4LL.
6139
6140 * A new tool systemd-network-wait-online has been added to
6141 synchronously wait for network connectivity using
6142 systemd-networkd.
6143
6144 * The sd-bus.h bus API gained a new sd_bus_track object for
6145 tracking the life-cycle of bus peers. Note that sd-bus.h is
6146 still not a public API though (unless you specify
6147 --enable-kdbus on the configure command line, which however
6148 voids your warranty and you get no API stability guarantee).
6149
6150 * The $XDG_RUNTIME_DIR runtime directories for each user are
6151 now individual tmpfs instances, which has the benefit of
6152 introducing separate pools for each user, with individual
6153 size limits, and thus making sure that unprivileged clients
6154 can no longer negatively impact the system or other users by
6155 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6156 RuntimeDirectorySize= has been introduced that allows
6157 controlling the default size limit for all users. It
6158 defaults to 10% of the available physical memory. This is no
6159 replacement for quotas on tmpfs though (which the kernel
6160 still does not support), as /dev/shm and /tmp are still
6161 shared resources used by both the system and unprivileged
6162 users.
6163
6164 * logind will now automatically turn off automatic suspending
6165 on laptop lid close when more than one display is
6166 connected. This was previously expected to be implemented
6167 individually in desktop environments (such as GNOME),
6168 however has been added to logind now, in order to fix a
6169 boot-time race where a desktop environment might not have
6170 been started yet and thus not been able to take an inhibitor
6171 lock at the time where logind already suspends the system
6172 due to a closed lid.
6173
6174 * logind will now wait at least 30s after each system
6175 suspend/resume cycle, and 3min after system boot before
6176 suspending the system due to a closed laptop lid. This
6177 should give USB docking stations and similar enough time to
6178 be probed and configured after system resume and boot in
6179 order to then act as suspend blocker.
6180
6181 * systemd-run gained a new --property= setting which allows
6182 initialization of resource control properties (and others)
6183 for the created scope or service unit. Example: "systemd-run
6184 --property=BlockIOWeight=10 updatedb" may be used to run
6185 updatedb at a low block IO scheduling weight.
6186
6187 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6188 now also work in --scope mode.
6189
6190 * When systemd is compiled with kdbus support, basic support
6191 for enforced policies is now in place. (Note that enabling
6192 kdbus still voids your warranty and no API compatibility
6193 promises are made.)
6194
6195 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6196 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6197 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6198 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6199 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6200 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6201 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6202 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6203 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6204 Zbigniew Jędrzejewski-Szmek
6205
6206 — Berlin, 2014-03-12
6207
6208 CHANGES WITH 210:
6209
6210 * systemd will now relabel /dev after loading the SMACK policy
6211 according to SMACK rules.
6212
6213 * A new unit file option AppArmorProfile= has been added to
6214 set the AppArmor profile for the processes of a unit.
6215
6216 * A new condition check ConditionArchitecture= has been added
6217 to conditionalize units based on the system architecture, as
6218 reported by uname()'s "machine" field.
6219
6220 * systemd-networkd now supports matching on the system
6221 virtualization, architecture, kernel command line, host name
6222 and machine ID.
6223
6224 * logind is now a lot more aggressive when suspending the
6225 machine due to a closed laptop lid. Instead of acting only
6226 on the lid close action, it will continuously watch the lid
6227 status and act on it. This is useful for laptops where the
6228 power button is on the outside of the chassis so that it can
6229 be reached without opening the lid (such as the Lenovo
6230 Yoga). On those machines, logind will now immediately
6231 re-suspend the machine if the power button has been
6232 accidentally pressed while the laptop was suspended and in a
6233 backpack or similar.
6234
6235 * logind will now watch SW_DOCK switches and inhibit reaction
6236 to the lid switch if it is pressed. This means that logind
6237 will not suspend the machine anymore if the lid is closed
6238 and the system is docked, if the laptop supports SW_DOCK
6239 notifications via the input layer. Note that ACPI docking
6240 stations do not generate this currently. Also note that this
6241 logic is usually not fully sufficient and Desktop
6242 Environments should take a lid switch inhibitor lock when an
6243 external display is connected, as systemd will not watch
6244 this on its own.
6245
6246 * nspawn will now make use of the devices cgroup controller by
6247 default, and only permit creation of and access to the usual
6248 API device nodes like /dev/null or /dev/random, as well as
6249 access to (but not creation of) the pty devices.
6250
6251 * We will now ship a default .network file for
6252 systemd-networkd that automatically configures DHCP for
6253 network interfaces created by nspawn's --network-veth or
6254 --network-bridge= switches.
6255
6256 * systemd will now understand the usual M, K, G, T suffixes
6257 according to SI conventions (i.e. to the base 1000) when
6258 referring to throughput and hardware metrics. It will stay
6259 with IEC conventions (i.e. to the base 1024) for software
6260 metrics, according to what is customary according to
6261 Wikipedia. We explicitly document which base applies for
6262 each configuration option.
6263
6264 * The DeviceAllow= setting in unit files now supports a syntax
6265 to whitelist an entire group of devices node majors at once,
6266 based on the /proc/devices listing. For example, with the
6267 string "char-pts", it is now possible to whitelist all
6268 current and future pseudo-TTYs at once.
6269
6270 * sd-event learned a new "post" event source. Event sources of
6271 this type are triggered by the dispatching of any event
6272 source of a type that is not "post". This is useful for
6273 implementing clean-up and check event sources that are
6274 triggered by other work being done in the program.
6275
6276 * systemd-networkd is no longer statically enabled, but uses
6277 the usual [Install] sections so that it can be
6278 enabled/disabled using systemctl. It still is enabled by
6279 default however.
6280
6281 * When creating a veth interface pair with systemd-nspawn, the
6282 host side will now be prefixed with "vb-" if
6283 --network-bridge= is used, and with "ve-" if --network-veth
6284 is used. This way, it is easy to distinguish these cases on
6285 the host, for example to apply different configuration to
6286 them with systemd-networkd.
6287
6288 * The compatibility libraries for libsystemd-journal.so,
6289 libsystem-id128.so, libsystemd-login.so and
6290 libsystemd-daemon.so do not make use of IFUNC
6291 anymore. Instead, we now build libsystemd.so multiple times
6292 under these alternative names. This means that the footprint
6293 is drastically increased, but given that these are
6294 transitional compatibility libraries, this should not matter
6295 much. This change has been made necessary to support the ARM
6296 platform for these compatibility libraries, as the ARM
6297 toolchain is not really at the same level as the toolchain
6298 for other architectures like x86 and does not support
6299 IFUNC. Please make sure to use --enable-compat-libs only
6300 during a transitional period!
6301
6302 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6303 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6304 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6305 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6306 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6307 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6308 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6309 Zbigniew Jędrzejewski-Szmek
6310
6311 — Berlin, 2014-02-24
6312
6313 CHANGES WITH 209:
6314
6315 * A new component "systemd-networkd" has been added that can
6316 be used to configure local network interfaces statically or
6317 via DHCP. It is capable of bringing up bridges, VLANs, and
6318 bonding. Currently, no hook-ups for interactive network
6319 configuration are provided. Use this for your initrd,
6320 container, embedded, or server setup if you need a simple,
6321 yet powerful, network configuration solution. This
6322 configuration subsystem is quite nifty, as it allows wildcard
6323 hotplug matching in interfaces. For example, with a single
6324 configuration snippet, you can configure that all Ethernet
6325 interfaces showing up are automatically added to a bridge,
6326 or similar. It supports link-sensing and more.
6327
6328 * A new tool "systemd-socket-proxyd" has been added which can
6329 act as a bidirectional proxy for TCP sockets. This is
6330 useful for adding socket activation support to services that
6331 do not actually support socket activation, including virtual
6332 machines and the like.
6333
6334 * Add a new tool to save/restore rfkill state on
6335 shutdown/boot.
6336
6337 * Save/restore state of keyboard backlights in addition to
6338 display backlights on shutdown/boot.
6339
6340 * udev learned a new SECLABEL{} construct to label device
6341 nodes with a specific security label when they appear. For
6342 now, only SECLABEL{selinux} is supported, but the syntax is
6343 prepared for additional security frameworks.
6344
6345 * udev gained a new scheme to configure link-level attributes
6346 from files in /etc/systemd/network/*.link. These files can
6347 match against MAC address, device path, driver name and type,
6348 and will apply attributes like the naming policy, link speed,
6349 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6350 address assignment policy (randomized, ...).
6351
6352 * The configuration of network interface naming rules for
6353 "permanent interface names" has changed: a new NamePolicy=
6354 setting in the [Link] section of .link files determines the
6355 priority of possible naming schemes (onboard, slot, MAC,
6356 path). The default value of this setting is determined by
6357 /usr/lib/net/links/99-default.link. Old
6358 80-net-name-slot.rules udev configuration file has been
6359 removed, so local configuration overriding this file should
6360 be adapted to override 99-default.link instead.
6361
6362 * When the User= switch is used in a unit file, also
6363 initialize $SHELL= based on the user database entry.
6364
6365 * systemd no longer depends on libdbus. All communication is
6366 now done with sd-bus, systemd's low-level bus library
6367 implementation.
6368
6369 * kdbus support has been added to PID 1 itself. When kdbus is
6370 enabled, this causes PID 1 to set up the system bus and
6371 enable support for a new ".busname" unit type that
6372 encapsulates bus name activation on kdbus. It works a little
6373 bit like ".socket" units, except for bus names. A new
6374 generator has been added that converts classic dbus1 service
6375 activation files automatically into native systemd .busname
6376 and .service units.
6377
6378 * sd-bus: add a light-weight vtable implementation that allows
6379 defining objects on the bus with a simple static const
6380 vtable array of its methods, signals and properties.
6381
6382 * systemd will not generate or install static dbus
6383 introspection data anymore to /usr/share/dbus-1/interfaces,
6384 as the precise format of these files is unclear, and
6385 nothing makes use of it.
6386
6387 * A proxy daemon is now provided to proxy clients connecting
6388 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6389 compatibility with classic D-Bus.
6390
6391 * A bus driver implementation has been added that supports the
6392 classic D-Bus bus driver calls on kdbus, also for
6393 compatibility purposes.
6394
6395 * A new API "sd-event.h" has been added that implements a
6396 minimal event loop API built around epoll. It provides a
6397 couple of features that direct epoll usage is lacking:
6398 prioritization of events, scales to large numbers of timer
6399 events, per-event timer slack (accuracy), system-wide
6400 coalescing of timer events, exit handlers, watchdog
6401 supervision support using systemd's sd_notify() API, child
6402 process handling.
6403
6404 * A new API "sd-rntl.h" has been added that provides an API
6405 around the route netlink interface of the kernel, similar in
6406 style to "sd-bus.h".
6407
6408 * A new API "sd-dhcp-client.h" has been added that provides a
6409 small DHCPv4 client-side implementation. This is used by
6410 "systemd-networkd".
6411
6412 * There is a new kernel command line option
6413 "systemd.restore_state=0|1". When set to "0", none of the
6414 systemd tools will restore saved runtime state to hardware
6415 devices. More specifically, the rfkill and backlight states
6416 are not restored.
6417
6418 * The FsckPassNo= compatibility option in mount/service units
6419 has been removed. The fstab generator will now add the
6420 necessary dependencies automatically, and does not require
6421 PID1's support for that anymore.
6422
6423 * journalctl gained a new switch, --list-boots, that lists
6424 recent boots with their times and boot IDs.
6425
6426 * The various tools like systemctl, loginctl, timedatectl,
6427 busctl, systemd-run, ... have gained a new switch "-M" to
6428 connect to a specific, local OS container (as direct
6429 connection, without requiring SSH). This works on any
6430 container that is registered with machined, such as those
6431 created by libvirt-lxc or nspawn.
6432
6433 * systemd-run and systemd-analyze also gained support for "-H"
6434 to connect to remote hosts via SSH. This is particularly
6435 useful for systemd-run because it enables queuing of jobs
6436 onto remote systems.
6437
6438 * machinectl gained a new command "login" to open a getty
6439 login in any local container. This works with any container
6440 that is registered with machined (such as those created by
6441 libvirt-lxc or nspawn), and which runs systemd inside.
6442
6443 * machinectl gained a new "reboot" command that may be used to
6444 trigger a reboot on a specific container that is registered
6445 with machined. This works on any container that runs an init
6446 system of some kind.
6447
6448 * systemctl gained a new "list-timers" command to print a nice
6449 listing of installed timer units with the times they elapse
6450 next.
6451
6452 * Alternative reboot() parameters may now be specified on the
6453 "systemctl reboot" command line and are passed to the
6454 reboot() system call.
6455
6456 * systemctl gained a new --job-mode= switch to configure the
6457 mode to queue a job with. This is a more generic version of
6458 --fail, --irreversible, and --ignore-dependencies, which are
6459 still available but not advertised anymore.
6460
6461 * /etc/systemd/system.conf gained new settings to configure
6462 various default timeouts of units, as well as the default
6463 start limit interval and burst. These may still be overridden
6464 within each Unit.
6465
6466 * PID1 will now export on the bus profile data of the security
6467 policy upload process (such as the SELinux policy upload to
6468 the kernel).
6469
6470 * journald: when forwarding logs to the console, include
6471 timestamps (following the setting in
6472 /sys/module/printk/parameters/time).
6473
6474 * OnCalendar= in timer units now understands the special
6475 strings "yearly" and "annually". (Both are equivalent)
6476
6477 * The accuracy of timer units is now configurable with the new
6478 AccuracySec= setting. It defaults to 1min.
6479
6480 * A new dependency type JoinsNamespaceOf= has been added that
6481 allows running two services within the same /tmp and network
6482 namespace, if PrivateNetwork= or PrivateTmp= are used.
6483
6484 * A new command "cat" has been added to systemctl. It outputs
6485 the original unit file of a unit, and concatenates the
6486 contents of additional "drop-in" unit file snippets, so that
6487 the full configuration is shown.
6488
6489 * systemctl now supports globbing on the various "list-xyz"
6490 commands, like "list-units" or "list-sockets", as well as on
6491 those commands which take multiple unit names.
6492
6493 * journalctl's --unit= switch gained support for globbing.
6494
6495 * All systemd daemons now make use of the watchdog logic so
6496 that systemd automatically notices when they hang.
6497
6498 * If the $container_ttys environment variable is set,
6499 getty-generator will automatically spawn a getty for each
6500 listed tty. This is useful for container managers to request
6501 login gettys to be spawned on as many ttys as needed.
6502
6503 * %h, %s, %U specifier support is not available anymore when
6504 used in unit files for PID 1. This is because NSS calls are
6505 not safe from PID 1. They stay available for --user
6506 instances of systemd, and as special case for the root user.
6507
6508 * loginctl gained a new "--no-legend" switch to turn off output
6509 of the legend text.
6510
6511 * The "sd-login.h" API gained three new calls:
6512 sd_session_is_remote(), sd_session_get_remote_user(),
6513 sd_session_get_remote_host() to query information about
6514 remote sessions.
6515
6516 * The udev hardware database now also carries vendor/product
6517 information of SDIO devices.
6518
6519 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6520 determine whether watchdog notifications are requested by
6521 the system manager.
6522
6523 * Socket-activated per-connection services now include a
6524 short description of the connection parameters in the
6525 description.
6526
6527 * tmpfiles gained a new "--boot" option. When this is not used,
6528 only lines where the command character is not suffixed with
6529 "!" are executed. When this option is specified, those
6530 options are executed too. This partitions tmpfiles
6531 directives into those that can be safely executed at any
6532 time, and those which should be run only at boot (for
6533 example, a line that creates /run/nologin).
6534
6535 * A new API "sd-resolve.h" has been added which provides a simple
6536 asynchronous wrapper around glibc NSS host name resolution
6537 calls, such as getaddrinfo(). In contrast to glibc's
6538 getaddrinfo_a(), it does not use signals. In contrast to most
6539 other asynchronous name resolution libraries, this one does
6540 not reimplement DNS, but reuses NSS, so that alternate
6541 host name resolution systems continue to work, such as mDNS,
6542 LDAP, etc. This API is based on libasyncns, but it has been
6543 cleaned up for inclusion in systemd.
6544
6545 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6546 "sd-daemon.h" are no longer found in individual libraries
6547 libsystemd-journal.so, libsystemd-login.so,
6548 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6549 merged them into a single library, libsystemd.so, which
6550 provides all symbols. The reason for this is cyclic
6551 dependencies, as these libraries tend to use each other's
6552 symbols. So far, we have managed to workaround that by linking
6553 a copy of a good part of our code into each of these
6554 libraries again and again, which, however, makes certain
6555 things hard to do, like sharing static variables. Also, it
6556 substantially increases footprint. With this change, there
6557 is only one library for the basic APIs systemd
6558 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6559 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6560 library as well, however are subject to the --enable-kdbus
6561 switch (see below). Note that "sd-dhcp-client.h" is not part
6562 of this library (this is because it only consumes, never
6563 provides, services of/to other APIs). To make the transition
6564 easy from the separate libraries to the unified one, we
6565 provide the --enable-compat-libs compile-time switch which
6566 will generate stub libraries that are compatible with the
6567 old ones but redirect all calls to the new one.
6568
6569 * All of the kdbus logic and the new APIs "sd-bus.h",
6570 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
6571 and "sd-utf8.h" are compile-time optional via the
6572 "--enable-kdbus" switch, and they are not compiled in by
6573 default. To make use of kdbus, you have to explicitly enable
6574 the switch. Note however, that neither the kernel nor the
6575 userspace API for all of this is considered stable yet. We
6576 want to maintain the freedom to still change the APIs for
6577 now. By specifying this build-time switch, you acknowledge
6578 that you are aware of the instability of the current
6579 APIs.
6580
6581 * Also, note that while kdbus is pretty much complete,
6582 it lacks one thing: proper policy support. This means you
6583 can build a fully working system with all features; however,
6584 it will be highly insecure. Policy support will be added in
6585 one of the next releases, at the same time that we will
6586 declare the APIs stable.
6587
6588 * When the kernel command line argument "kdbus" is specified,
6589 systemd will automatically load the kdbus.ko kernel module. At
6590 this stage of development, it is only useful for testing kdbus
6591 and should not be used in production. Note: if "--enable-kdbus"
6592 is specified, and the kdbus.ko kernel module is available, and
6593 "kdbus" is added to the kernel command line, the entire system
6594 runs with kdbus instead of dbus-daemon, with the above mentioned
6595 problem of missing the system policy enforcement. Also a future
6596 version of kdbus.ko or a newer systemd will not be compatible with
6597 each other, and will unlikely be able to boot the machine if only
6598 one of them is updated.
6599
6600 * systemctl gained a new "import-environment" command which
6601 uploads the caller's environment (or parts thereof) into the
6602 service manager so that it is inherited by services started
6603 by the manager. This is useful to upload variables like
6604 $DISPLAY into the user service manager.
6605
6606 * A new PrivateDevices= switch has been added to service units
6607 which allows running a service with a namespaced /dev
6608 directory that does not contain any device nodes for
6609 physical devices. More specifically, it only includes devices
6610 such as /dev/null, /dev/urandom, and /dev/zero which are API
6611 entry points.
6612
6613 * logind has been extended to support behaviour like VT
6614 switching on seats that do not support a VT. This makes
6615 multi-session available on seats that are not the first seat
6616 (seat0), and on systems where kernel support for VTs has
6617 been disabled at compile-time.
6618
6619 * If a process holds a delay lock for system sleep or shutdown
6620 and fails to release it in time, we will now log its
6621 identity. This makes it easier to identify processes that
6622 cause slow suspends or power-offs.
6623
6624 * When parsing /etc/crypttab, support for a new key-slot=
6625 option as supported by Debian is added. It allows indicating
6626 which LUKS slot to use on disk, speeding up key loading.
6627
6628 * The sd_journal_sendv() API call has been checked and
6629 officially declared to be async-signal-safe so that it may
6630 be invoked from signal handlers for logging purposes.
6631
6632 * Boot-time status output is now enabled automatically after a
6633 short timeout if boot does not progress, in order to give
6634 the user an indication what she or he is waiting for.
6635
6636 * The boot-time output has been improved to show how much time
6637 remains until jobs expire.
6638
6639 * The KillMode= switch in service units gained a new possible
6640 value "mixed". If set, and the unit is shut down, then the
6641 initial SIGTERM signal is sent only to the main daemon
6642 process, while the following SIGKILL signal is sent to
6643 all remaining processes of the service.
6644
6645 * When a scope unit is registered, a new property "Controller"
6646 may be set. If set to a valid bus name, systemd will send a
6647 RequestStop() signal to this name when it would like to shut
6648 down the scope. This may be used to hook manager logic into
6649 the shutdown logic of scope units. Also, scope units may now
6650 be put in a special "abandoned" state, in which case the
6651 manager process which created them takes no further
6652 responsibilities for it.
6653
6654 * When reading unit files, systemd will now verify
6655 the access mode of these files, and warn about certain
6656 suspicious combinations. This has been added to make it
6657 easier to track down packaging bugs where unit files are
6658 marked executable or world-writable.
6659
6660 * systemd-nspawn gained a new "--setenv=" switch to set
6661 container-wide environment variables. The similar option in
6662 systemd-activate was renamed from "--environment=" to
6663 "--setenv=" for consistency.
6664
6665 * systemd-nspawn has been updated to create a new kdbus domain
6666 for each container that is invoked, thus allowing each
6667 container to have its own set of system and user buses,
6668 independent of the host.
6669
6670 * systemd-nspawn gained a new --drop-capability= switch to run
6671 the container with less capabilities than the default. Both
6672 --drop-capability= and --capability= now take the special
6673 string "all" for dropping or keeping all capabilities.
6674
6675 * systemd-nspawn gained new switches for executing containers
6676 with specific SELinux labels set.
6677
6678 * systemd-nspawn gained a new --quiet switch to not generate
6679 any additional output but the container's own console
6680 output.
6681
6682 * systemd-nspawn gained a new --share-system switch to run a
6683 container without PID namespacing enabled.
6684
6685 * systemd-nspawn gained a new --register= switch to control
6686 whether the container is registered with systemd-machined or
6687 not. This is useful for containers that do not run full
6688 OS images, but only specific apps.
6689
6690 * systemd-nspawn gained a new --keep-unit which may be used
6691 when invoked as the only program from a service unit, and
6692 results in registration of the unit service itself in
6693 systemd-machined, instead of a newly opened scope unit.
6694
6695 * systemd-nspawn gained a new --network-interface= switch for
6696 moving arbitrary interfaces to the container. The new
6697 --network-veth switch creates a virtual Ethernet connection
6698 between host and container. The new --network-bridge=
6699 switch then allows assigning the host side of this virtual
6700 Ethernet connection to a bridge device.
6701
6702 * systemd-nspawn gained a new --personality= switch for
6703 setting the kernel personality for the container. This is
6704 useful when running a 32-bit container on a 64-bit host. A
6705 similar option Personality= is now also available for service
6706 units to use.
6707
6708 * logind will now also track a "Desktop" identifier for each
6709 session which encodes the desktop environment of it. This is
6710 useful for desktop environments that want to identify
6711 multiple running sessions of itself easily.
6712
6713 * A new SELinuxContext= setting for service units has been
6714 added that allows setting a specific SELinux execution
6715 context for a service.
6716
6717 * Most systemd client tools will now honour $SYSTEMD_LESS for
6718 settings of the "less" pager. By default, these tools will
6719 override $LESS to allow certain operations to work, such as
6720 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
6721 influence this logic.
6722
6723 * systemd's "seccomp" hook-up has been changed to make use of
6724 the libseccomp library instead of using its own
6725 implementation. This has benefits for portability among
6726 other things.
6727
6728 * For usage together with SystemCallFilter=, a new
6729 SystemCallErrorNumber= setting has been introduced that
6730 allows configuration of a system error number to be returned
6731 on filtered system calls, instead of immediately killing the
6732 process. Also, SystemCallArchitectures= has been added to
6733 limit access to system calls of a particular architecture
6734 (in order to turn off support for unused secondary
6735 architectures). There is also a global
6736 SystemCallArchitectures= setting in system.conf now to turn
6737 off support for non-native system calls system-wide.
6738
6739 * systemd requires a kernel with a working name_to_handle_at(),
6740 please see the kernel config requirements in the README file.
6741
6742 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6743 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6744 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6745 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6746 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6747 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6748 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6749 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6750 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6751 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6752 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6753 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6754 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6755 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6756 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6757 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6758 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6759 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6760 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6761 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6762 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6763 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6764 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6765 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6766
6767 — Berlin, 2014-02-20
6768
6769 CHANGES WITH 208:
6770
6771 * logind has gained support for facilitating privileged input
6772 and drm device access for unprivileged clients. This work is
6773 useful to allow Wayland display servers (and similar
6774 programs, such as kmscon) to run under the user's ID and
6775 access input and drm devices which are normally
6776 protected. When this is used (and the kernel is new enough)
6777 logind will "mute" IO on the file descriptors passed to
6778 Wayland as long as it is in the background and "unmute" it
6779 if it returns into the foreground. This allows secure
6780 session switching without allowing background sessions to
6781 eavesdrop on input and display data. This also introduces
6782 session switching support if VT support is turned off in the
6783 kernel, and on seats that are not seat0.
6784
6785 * A new kernel command line option luks.options= is understood
6786 now which allows specifying LUKS options for usage for LUKS
6787 encrypted partitions specified with luks.uuid=.
6788
6789 * tmpfiles.d(5) snippets may now use specifier expansion in
6790 path names. More specifically %m, %b, %H, %v, are now
6791 replaced by the local machine id, boot id, hostname, and
6792 kernel version number.
6793
6794 * A new tmpfiles.d(5) command "m" has been introduced which
6795 may be used to change the owner/group/access mode of a file
6796 or directory if it exists, but do nothing if it does not.
6797
6798 * This release removes high-level support for the
6799 MemorySoftLimit= cgroup setting. The underlying kernel
6800 cgroup attribute memory.soft_limit= is currently badly
6801 designed and likely to be removed from the kernel API in its
6802 current form, hence we should not expose it for now.
6803
6804 * The memory.use_hierarchy cgroup attribute is now enabled for
6805 all cgroups systemd creates in the memory cgroup
6806 hierarchy. This option is likely to be come the built-in
6807 default in the kernel anyway, and the non-hierarchical mode
6808 never made much sense in the intrinsically hierarchical
6809 cgroup system.
6810
6811 * A new field _SYSTEMD_SLICE= is logged along with all journal
6812 messages containing the slice a message was generated
6813 from. This is useful to allow easy per-customer filtering of
6814 logs among other things.
6815
6816 * systemd-journald will no longer adjust the group of journal
6817 files it creates to the "systemd-journal" group. Instead we
6818 rely on the journal directory to be owned by the
6819 "systemd-journal" group, and its setgid bit set, so that the
6820 kernel file system layer will automatically enforce that
6821 journal files inherit this group assignment. The reason for
6822 this change is that we cannot allow NSS look-ups from
6823 journald which would be necessary to resolve
6824 "systemd-journal" to a numeric GID, because this might
6825 create deadlocks if NSS involves synchronous queries to
6826 other daemons (such as nscd, or sssd) which in turn are
6827 logging clients of journald and might block on it, which
6828 would then dead lock. A tmpfiles.d(5) snippet included in
6829 systemd will make sure the setgid bit and group are
6830 properly set on the journal directory if it exists on every
6831 boot. However, we recommend adjusting it manually after
6832 upgrades too (or from RPM scriptlets), so that the change is
6833 not delayed until next reboot.
6834
6835 * Backlight and random seed files in /var/lib/ have moved into
6836 the /var/lib/systemd/ directory, in order to centralize all
6837 systemd generated files in one directory.
6838
6839 * Boot time performance measurements (as displayed by
6840 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6841 performance information if that's available to determine how
6842 much time BIOS and boot loader initialization required. With
6843 a sufficiently new BIOS you hence no longer need to boot
6844 with Gummiboot to get access to such information.
6845
6846 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6847 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6848 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6849 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6850 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6851 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6852 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6853
6854 — Berlin, 2013-10-02
6855
6856 CHANGES WITH 207:
6857
6858 * The Restart= option for services now understands a new
6859 on-watchdog setting, which will restart the service
6860 automatically if the service stops sending out watchdog keep
6861 alive messages (as configured with WatchdogSec=).
6862
6863 * The getty generator (which is responsible for bringing up a
6864 getty on configured serial consoles) will no longer only
6865 start a getty on the primary kernel console but on all
6866 others, too. This makes the order in which console= is
6867 specified on the kernel command line less important.
6868
6869 * libsystemd-logind gained a new sd_session_get_vt() call to
6870 retrieve the VT number of a session.
6871
6872 * If the option "tries=0" is set for an entry of /etc/crypttab
6873 its passphrase is queried indefinitely instead of any
6874 maximum number of tries.
6875
6876 * If a service with a configure PID file terminates its PID
6877 file will now be removed automatically if it still exists
6878 afterwards. This should put an end to stale PID files.
6879
6880 * systemd-run will now also take relative binary path names
6881 for execution and no longer insists on absolute paths.
6882
6883 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6884 paths that are optionally prefixed with "-" to indicate that
6885 it should not be considered a failure if they do not exist.
6886
6887 * journalctl -o (and similar commands) now understands a new
6888 output mode "short-precise", it is similar to "short" but
6889 shows timestamps with usec accuracy.
6890
6891 * The option "discard" (as known from Debian) is now
6892 synonymous to "allow-discards" in /etc/crypttab. In fact,
6893 "discard" is preferred now (since it is easier to remember
6894 and type).
6895
6896 * Some licensing clean-ups were made, so that more code is now
6897 LGPL-2.1 licensed than before.
6898
6899 * A minimal tool to save/restore the display backlight
6900 brightness across reboots has been added. It will store the
6901 backlight setting as late as possible at shutdown, and
6902 restore it as early as possible during reboot.
6903
6904 * A logic to automatically discover and enable home and swap
6905 partitions on GPT disks has been added. With this in place
6906 /etc/fstab becomes optional for many setups as systemd can
6907 discover certain partitions located on the root disk
6908 automatically. Home partitions are recognized under their
6909 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6910 partitions are recognized under their GPT type ID
6911 0657fd6da4ab43c484e50933c84b4f4f.
6912
6913 * systemd will no longer pass any environment from the kernel
6914 or initrd to system services. If you want to set an
6915 environment for all services, do so via the kernel command
6916 line systemd.setenv= assignment.
6917
6918 * The systemd-sysctl tool no longer natively reads the file
6919 /etc/sysctl.conf. If desired, the file should be symlinked
6920 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6921 legacy support by a symlink rather than built-in code, it
6922 also makes the otherwise hidden order of application of the
6923 different files visible. (Note that this partly reverts to a
6924 pre-198 application order of sysctl knobs!)
6925
6926 * The "systemctl set-log-level" and "systemctl dump" commands
6927 have been moved to systemd-analyze.
6928
6929 * systemd-run learned the new --remain-after-exit switch,
6930 which causes the scope unit not to be cleaned up
6931 automatically after the process terminated.
6932
6933 * tmpfiles learned a new --exclude-prefix= switch to exclude
6934 certain paths from operation.
6935
6936 * journald will now automatically flush all messages to disk
6937 as soon as a message at the log level CRIT, ALERT or EMERG
6938 is received.
6939
6940 Contributions from: Andrew Cook, Brandon Philips, Christian
6941 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
6942 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
6943 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
6944 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
6945 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
6946 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
6947 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
6948 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
6949 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
6950 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
6951 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
6952 William Giokas, Zbigniew Jędrzejewski-Szmek
6953
6954 — Berlin, 2013-09-13
6955
6956 CHANGES WITH 206:
6957
6958 * The documentation has been updated to cover the various new
6959 concepts introduced with 205.
6960
6961 * Unit files now understand the new %v specifier which
6962 resolves to the kernel version string as returned by "uname
6963 -r".
6964
6965 * systemctl now supports filtering the unit list output by
6966 load state, active state and sub state, using the new
6967 --state= parameter.
6968
6969 * "systemctl status" will now show the results of the
6970 condition checks (like ConditionPathExists= and similar) of
6971 the last start attempts of the unit. They are also logged to
6972 the journal.
6973
6974 * "journalctl -b" may now be used to look for boot output of a
6975 specific boot. Try "journalctl -b -1" for the previous boot,
6976 but the syntax is substantially more powerful.
6977
6978 * "journalctl --show-cursor" has been added which prints the
6979 cursor string the last shown log line. This may then be used
6980 with the new "journalctl --after-cursor=" switch to continue
6981 browsing logs from that point on.
6982
6983 * "journalctl --force" may now be used to force regeneration
6984 of an FSS key.
6985
6986 * Creation of "dead" device nodes has been moved from udev
6987 into kmod and tmpfiles. Previously, udev would read the kmod
6988 databases to pre-generate dead device nodes based on meta
6989 information contained in kernel modules, so that these would
6990 be auto-loaded on access rather then at boot. As this
6991 does not really have much to do with the exposing actual
6992 kernel devices to userspace this has always been slightly
6993 alien in the udev codebase. Following the new scheme kmod
6994 will now generate a runtime snippet for tmpfiles from the
6995 module meta information and it now is tmpfiles' job to the
6996 create the nodes. This also allows overriding access and
6997 other parameters for the nodes using the usual tmpfiles
6998 facilities. As side effect this allows us to remove the
6999 CAP_SYS_MKNOD capability bit from udevd entirely.
7000
7001 * logind's device ACLs may now be applied to these "dead"
7002 devices nodes too, thus finally allowing managed access to
7003 devices such as /dev/snd/sequencer without loading the
7004 backing module right-away.
7005
7006 * A new RPM macro has been added that may be used to apply
7007 tmpfiles configuration during package installation.
7008
7009 * systemd-detect-virt and ConditionVirtualization= now can
7010 detect User-Mode-Linux machines (UML).
7011
7012 * journald will now implicitly log the effective capabilities
7013 set of processes in the message metadata.
7014
7015 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7016
7017 * The initrd interface has been simplified (more specifically,
7018 support for passing performance data via environment
7019 variables and fsck results via files in /run has been
7020 removed). These features were non-essential, and are
7021 nowadays available in a much nicer way by having systemd in
7022 the initrd serialize its state and have the hosts systemd
7023 deserialize it again.
7024
7025 * The udev "keymap" data files and tools to apply keyboard
7026 specific mappings of scan to key codes, and force-release
7027 scan code lists have been entirely replaced by a udev
7028 "keyboard" builtin and a hwdb data file.
7029
7030 * systemd will now honour the kernel's "quiet" command line
7031 argument also during late shutdown, resulting in a
7032 completely silent shutdown when used.
7033
7034 * There's now an option to control the SO_REUSEPORT socket
7035 option in .socket units.
7036
7037 * Instance units will now automatically get a per-template
7038 subslice of system.slice unless something else is explicitly
7039 configured. For example, instances of sshd@.service will now
7040 implicitly be placed in system-sshd.slice rather than
7041 system.slice as before.
7042
7043 * Test coverage support may now be enabled at build time.
7044
7045 Contributions from: Dave Reisner, Frederic Crozat, Harald
7046 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7047 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7048 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7049 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7050 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7051 Giokas, Zbigniew Jędrzejewski-Szmek
7052
7053 — Berlin, 2013-07-23
7054
7055 CHANGES WITH 205:
7056
7057 * Two new unit types have been introduced:
7058
7059 Scope units are very similar to service units, however, are
7060 created out of pre-existing processes — instead of PID 1
7061 forking off the processes. By using scope units it is
7062 possible for system services and applications to group their
7063 own child processes (worker processes) in a powerful way
7064 which then maybe used to organize them, or kill them
7065 together, or apply resource limits on them.
7066
7067 Slice units may be used to partition system resources in an
7068 hierarchical fashion and then assign other units to them. By
7069 default there are now three slices: system.slice (for all
7070 system services), user.slice (for all user sessions),
7071 machine.slice (for VMs and containers).
7072
7073 Slices and scopes have been introduced primarily in
7074 context of the work to move cgroup handling to a
7075 single-writer scheme, where only PID 1
7076 creates/removes/manages cgroups.
7077
7078 * There's a new concept of "transient" units. In contrast to
7079 normal units these units are created via an API at runtime,
7080 not from configuration from disk. More specifically this
7081 means it is now possible to run arbitrary programs as
7082 independent services, with all execution parameters passed
7083 in via bus APIs rather than read from disk. Transient units
7084 make systemd substantially more dynamic then it ever was,
7085 and useful as a general batch manager.
7086
7087 * logind has been updated to make use of scope and slice units
7088 for managing user sessions. As a user logs in he will get
7089 his own private slice unit, to which all sessions are added
7090 as scope units. We also added support for automatically
7091 adding an instance of user@.service for the user into the
7092 slice. Effectively logind will no longer create cgroup
7093 hierarchies on its own now, it will defer entirely to PID 1
7094 for this by means of scope, service and slice units. Since
7095 user sessions this way become entities managed by PID 1
7096 the output of "systemctl" is now a lot more comprehensive.
7097
7098 * A new mini-daemon "systemd-machined" has been added which
7099 may be used by virtualization managers to register local
7100 VMs/containers. nspawn has been updated accordingly, and
7101 libvirt will be updated shortly. machined will collect a bit
7102 of meta information about the VMs/containers, and assign
7103 them their own scope unit (see above). The collected
7104 meta-data is then made available via the "machinectl" tool,
7105 and exposed in "ps" and similar tools. machined/machinectl
7106 is compile-time optional.
7107
7108 * As discussed earlier, the low-level cgroup configuration
7109 options ControlGroup=, ControlGroupModify=,
7110 ControlGroupPersistent=, ControlGroupAttribute= have been
7111 removed. Please use high-level attribute settings instead as
7112 well as slice units.
7113
7114 * A new bus call SetUnitProperties() has been added to alter
7115 various runtime parameters of a unit. This is primarily
7116 useful to alter cgroup parameters dynamically in a nice way,
7117 but will be extended later on to make more properties
7118 modifiable at runtime. systemctl gained a new set-properties
7119 command that wraps this call.
7120
7121 * A new tool "systemd-run" has been added which can be used to
7122 run arbitrary command lines as transient services or scopes,
7123 while configuring a number of settings via the command
7124 line. This tool is currently very basic, however already
7125 very useful. We plan to extend this tool to even allow
7126 queuing of execution jobs with time triggers from the
7127 command line, similar in fashion to "at".
7128
7129 * nspawn will now inform the user explicitly that kernels with
7130 audit enabled break containers, and suggest the user to turn
7131 off audit.
7132
7133 * Support for detecting the IMA and AppArmor security
7134 frameworks with ConditionSecurity= has been added.
7135
7136 * journalctl gained a new "-k" switch for showing only kernel
7137 messages, mimicking dmesg output; in addition to "--user"
7138 and "--system" switches for showing only user's own logs
7139 and system logs.
7140
7141 * systemd-delta can now show information about drop-in
7142 snippets extending unit files.
7143
7144 * libsystemd-bus has been substantially updated but is still
7145 not available as public API.
7146
7147 * systemd will now look for the "debug" argument on the kernel
7148 command line and enable debug logging, similar to what
7149 "systemd.log_level=debug" already did before.
7150
7151 * "systemctl set-default", "systemctl get-default" has been
7152 added to configure the default.target symlink, which
7153 controls what to boot into by default.
7154
7155 * "systemctl set-log-level" has been added as a convenient
7156 way to raise and lower systemd logging threshold.
7157
7158 * "systemd-analyze plot" will now show the time the various
7159 generators needed for execution, as well as information
7160 about the unit file loading.
7161
7162 * libsystemd-journal gained a new sd_journal_open_files() call
7163 for opening specific journal files. journactl also gained a
7164 new switch to expose this new functionality. Previously we
7165 only supported opening all files from a directory, or all
7166 files from the system, as opening individual files only is
7167 racy due to journal file rotation.
7168
7169 * systemd gained the new DefaultEnvironment= setting in
7170 /etc/systemd/system.conf to set environment variables for
7171 all services.
7172
7173 * If a privileged process logs a journal message with the
7174 OBJECT_PID= field set, then journald will automatically
7175 augment this with additional OBJECT_UID=, OBJECT_GID=,
7176 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7177 system services want to log events about specific client
7178 processes. journactl/systemctl has been updated to make use
7179 of this information if all log messages regarding a specific
7180 unit is requested.
7181
7182 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7183 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7184 Reisner, David Coppa, David King, David Strauss, Eelco
7185 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7186 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7187 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7188 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7189 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7190 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7191 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7192 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7193 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7194 Łukasz Stelmach, 장동준
7195
7196 CHANGES WITH 204:
7197
7198 * The Python bindings gained some minimal support for the APIs
7199 exposed by libsystemd-logind.
7200
7201 * ConditionSecurity= gained support for detecting SMACK. Since
7202 this condition already supports SELinux and AppArmor we only
7203 miss IMA for this. Patches welcome!
7204
7205 Contributions from: Karol Lewandowski, Lennart Poettering,
7206 Zbigniew Jędrzejewski-Szmek
7207
7208 CHANGES WITH 203:
7209
7210 * systemd-nspawn will now create /etc/resolv.conf if
7211 necessary, before bind-mounting the host's file onto it.
7212
7213 * systemd-nspawn will now store meta information about a
7214 container on the container's cgroup as extended attribute
7215 fields, including the root directory.
7216
7217 * The cgroup hierarchy has been reworked in many ways. All
7218 objects any of the components systemd creates in the cgroup
7219 tree are now suffixed. More specifically, user sessions are
7220 now placed in cgroups suffixed with ".session", users in
7221 cgroups suffixed with ".user", and nspawn containers in
7222 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7223 names are now escaped in a simple scheme to avoid collision
7224 of userspace object names with kernel filenames. This work
7225 is preparation for making these objects relocatable in the
7226 cgroup tree, in order to allow easy resource partitioning of
7227 these objects without causing naming conflicts.
7228
7229 * systemctl list-dependencies gained the new switches
7230 --plain, --reverse, --after and --before.
7231
7232 * systemd-inhibit now shows the process name of processes that
7233 have taken an inhibitor lock.
7234
7235 * nss-myhostname will now also resolve "localhost"
7236 implicitly. This makes /etc/hosts an optional file and
7237 nicely handles that on IPv6 ::1 maps to both "localhost" and
7238 the local hostname.
7239
7240 * libsystemd-logind.so gained a new call
7241 sd_get_machine_names() to enumerate running containers and
7242 VMs (currently only supported by very new libvirt and
7243 nspawn). sd_login_monitor can now be used to watch
7244 VMs/containers coming and going.
7245
7246 * .include is not allowed recursively anymore, and only in
7247 unit files. Usually it is better to use drop-in snippets in
7248 .d/*.conf anyway, as introduced with systemd 198.
7249
7250 * systemd-analyze gained a new "critical-chain" command that
7251 determines the slowest chain of units run during system
7252 boot-up. It is very useful for tracking down where
7253 optimizing boot time is the most beneficial.
7254
7255 * systemd will no longer allow manipulating service paths in
7256 the name=systemd:/system cgroup tree using ControlGroup= in
7257 units. (But is still fine with it in all other dirs.)
7258
7259 * There's a new systemd-nspawn@.service service file that may
7260 be used to easily run nspawn containers as system
7261 services. With the container's root directory in
7262 /var/lib/container/foobar it is now sufficient to run
7263 "systemctl start systemd-nspawn@foobar.service" to boot it.
7264
7265 * systemd-cgls gained a new parameter "--machine" to list only
7266 the processes within a certain container.
7267
7268 * ConditionSecurity= now can check for "apparmor". We still
7269 are lacking checks for SMACK and IMA for this condition
7270 check though. Patches welcome!
7271
7272 * A new configuration file /etc/systemd/sleep.conf has been
7273 added that may be used to configure which kernel operation
7274 systemd is supposed to execute when "suspend", "hibernate"
7275 or "hybrid-sleep" is requested. This makes the new kernel
7276 "freeze" state accessible to the user.
7277
7278 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7279 the passed argument if applicable.
7280
7281 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7282 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7283 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7284 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7285 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7286 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7287 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7288 Jędrzejewski-Szmek
7289
7290 CHANGES WITH 202:
7291
7292 * The output of 'systemctl list-jobs' got some polishing. The
7293 '--type=' argument may now be passed more than once. A new
7294 command 'systemctl list-sockets' has been added which shows
7295 a list of kernel sockets systemd is listening on with the
7296 socket units they belong to, plus the units these socket
7297 units activate.
7298
7299 * The experimental libsystemd-bus library got substantial
7300 updates to work in conjunction with the (also experimental)
7301 kdbus kernel project. It works well enough to exchange
7302 messages with some sophistication. Note that kdbus is not
7303 ready yet, and the library is mostly an elaborate test case
7304 for now, and not installable.
7305
7306 * systemd gained a new unit 'systemd-static-nodes.service'
7307 that generates static device nodes earlier during boot, and
7308 can run in conjunction with udev.
7309
7310 * libsystemd-login gained a new call sd_pid_get_user_unit()
7311 to retrieve the user systemd unit a process is running
7312 in. This is useful for systems where systemd is used as
7313 session manager.
7314
7315 * systemd-nspawn now places all containers in the new /machine
7316 top-level cgroup directory in the name=systemd
7317 hierarchy. libvirt will soon do the same, so that we get a
7318 uniform separation of /system, /user and /machine for system
7319 services, user processes and containers/virtual
7320 machines. This new cgroup hierarchy is also useful to stick
7321 stable names to specific container instances, which can be
7322 recognized later this way (this name may be controlled
7323 via systemd-nspawn's new -M switch). libsystemd-login also
7324 gained a new call sd_pid_get_machine_name() to retrieve the
7325 name of the container/VM a specific process belongs to.
7326
7327 * bootchart can now store its data in the journal.
7328
7329 * libsystemd-journal gained a new call
7330 sd_journal_add_conjunction() for AND expressions to the
7331 matching logic. This can be used to express more complex
7332 logical expressions.
7333
7334 * journactl can now take multiple --unit= and --user-unit=
7335 switches.
7336
7337 * The cryptsetup logic now understands the "luks.key=" kernel
7338 command line switch for specifying a file to read the
7339 decryption key from. Also, if a configured key file is not
7340 found the tool will now automatically fall back to prompting
7341 the user.
7342
7343 * Python systemd.journal module was updated to wrap recently
7344 added functions from libsystemd-journal. The interface was
7345 changed to bring the low level interface in s.j._Reader
7346 closer to the C API, and the high level interface in
7347 s.j.Reader was updated to wrap and convert all data about
7348 an entry.
7349
7350 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7351 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7352 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7353 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7354 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7355 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7356
7357 CHANGES WITH 201:
7358
7359 * journalctl --update-catalog now understands a new --root=
7360 option to operate on catalogs found in a different root
7361 directory.
7362
7363 * During shutdown after systemd has terminated all running
7364 services a final killing loop kills all remaining left-over
7365 processes. We will now print the name of these processes
7366 when we send SIGKILL to them, since this usually indicates a
7367 problem.
7368
7369 * If /etc/crypttab refers to password files stored on
7370 configured mount points automatic dependencies will now be
7371 generated to ensure the specific mount is established first
7372 before the key file is attempted to be read.
7373
7374 * 'systemctl status' will now show information about the
7375 network sockets a socket unit is listening on.
7376
7377 * 'systemctl status' will also shown information about any
7378 drop-in configuration file for units. (Drop-In configuration
7379 files in this context are files such as
7380 /etc/systemd/systemd/foobar.service.d/*.conf)
7381
7382 * systemd-cgtop now optionally shows summed up CPU times of
7383 cgroups. Press '%' while running cgtop to switch between
7384 percentage and absolute mode. This is useful to determine
7385 which cgroups use up the most CPU time over the entire
7386 runtime of the system. systemd-cgtop has also been updated
7387 to be 'pipeable' for processing with further shell tools.
7388
7389 * 'hostnamectl set-hostname' will now allow setting of FQDN
7390 hostnames.
7391
7392 * The formatting and parsing of time span values has been
7393 changed. The parser now understands fractional expressions
7394 such as "5.5h". The formatter will now output fractional
7395 expressions for all time spans under 1min, i.e. "5.123456s"
7396 rather than "5s 123ms 456us". For time spans under 1s
7397 millisecond values are shown, for those under 1ms
7398 microsecond values are shown. This should greatly improve
7399 all time-related output of systemd.
7400
7401 * libsystemd-login and libsystemd-journal gained new
7402 functions for querying the poll() events mask and poll()
7403 timeout value for integration into arbitrary event
7404 loops.
7405
7406 * localectl gained the ability to list available X11 keymaps
7407 (models, layouts, variants, options).
7408
7409 * 'systemd-analyze dot' gained the ability to filter for
7410 specific units via shell-style globs, to create smaller,
7411 more useful graphs. I.e. it is now possible to create simple
7412 graphs of all the dependencies between only target units, or
7413 of all units that Avahi has dependencies with.
7414
7415 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7416 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7417 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7418 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7419 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7420 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7421 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7422
7423 CHANGES WITH 200:
7424
7425 * The boot-time readahead implementation for rotating media
7426 will now read the read-ahead data in multiple passes which
7427 consist of all read requests made in equidistant time
7428 intervals. This means instead of strictly reading read-ahead
7429 data in its physical order on disk we now try to find a
7430 middle ground between physical and access time order.
7431
7432 * /etc/os-release files gained a new BUILD_ID= field for usage
7433 on operating systems that provide continuous builds of OS
7434 images.
7435
7436 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7437 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7438 William Douglas, Zbigniew Jędrzejewski-Szmek
7439
7440 CHANGES WITH 199:
7441
7442 * systemd-python gained an API exposing libsystemd-daemon.
7443
7444 * The SMACK setup logic gained support for uploading CIPSO
7445 security policy.
7446
7447 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7448 ReadOnlyDirectories= and InaccessibleDirectories= has
7449 changed. The private /tmp and /var/tmp directories are now
7450 shared by all processes of a service (which means
7451 ExecStartPre= may now leave data in /tmp that ExecStart= of
7452 the same service can still access). When a service is
7453 stopped its temporary directories are immediately deleted
7454 (normal clean-up with tmpfiles is still done in addition to
7455 this though).
7456
7457 * By default, systemd will now set a couple of sysctl
7458 variables in the kernel: the safe sysrq options are turned
7459 on, IP route verification is turned on, and source routing
7460 disabled. The recently added hardlink and softlink
7461 protection of the kernel is turned on. These settings should
7462 be reasonably safe, and good defaults for all new systems.
7463
7464 * The predictable network naming logic may now be turned off
7465 with a new kernel command line switch: net.ifnames=0.
7466
7467 * A new libsystemd-bus module has been added that implements a
7468 pretty complete D-Bus client library. For details see:
7469
7470 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7471
7472 * journald will now explicitly flush the journal files to disk
7473 at the latest 5min after each write. The file will then also
7474 be marked offline until the next write. This should increase
7475 reliability in case of a crash. The synchronization delay
7476 can be configured via SyncIntervalSec= in journald.conf.
7477
7478 * There's a new remote-fs-setup.target unit that can be used
7479 to pull in specific services when at least one remote file
7480 system is to be mounted.
7481
7482 * There are new targets timers.target and paths.target as
7483 canonical targets to pull user timer and path units in
7484 from. This complements sockets.target with a similar
7485 purpose for socket units.
7486
7487 * libudev gained a new call udev_device_set_attribute_value()
7488 to set sysfs attributes of a device.
7489
7490 * The udev daemon now sets the default number of worker
7491 processes executed in parallel based on the number of available
7492 CPUs instead of the amount of available RAM. This is supposed
7493 to provide a more reliable default and limit a too aggressive
7494 parallelism for setups with 1000s of devices connected.
7495
7496 Contributions from: Auke Kok, Colin Walters, Cristian
7497 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7498 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7499 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7500 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7501 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7502 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7503 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7504 Zbigniew Jędrzejewski-Szmek
7505
7506 CHANGES WITH 198:
7507
7508 * Configuration of unit files may now be extended via drop-in
7509 files without having to edit/override the unit files
7510 themselves. More specifically, if the administrator wants to
7511 change one value for a service file foobar.service he can
7512 now do so by dropping in a configuration snippet into
7513 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7514 will load all these snippets and apply them on top of the
7515 main unit configuration file, possibly extending or
7516 overriding its settings. Using these drop-in snippets is
7517 generally nicer than the two earlier options for changing
7518 unit files locally: copying the files from
7519 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7520 them there; or creating a new file in /etc/systemd/system/
7521 that incorporates the original one via ".include". Drop-in
7522 snippets into these .d/ directories can be placed in any
7523 directory systemd looks for units in, and the usual
7524 overriding semantics between /usr/lib, /etc and /run apply
7525 for them too.
7526
7527 * Most unit file settings which take lists of items can now be
7528 reset by assigning the empty string to them. For example,
7529 normally, settings such as Environment=FOO=BAR append a new
7530 environment variable assignment to the environment block,
7531 each time they are used. By assigning Environment= the empty
7532 string the environment block can be reset to empty. This is
7533 particularly useful with the .d/*.conf drop-in snippets
7534 mentioned above, since this adds the ability to reset list
7535 settings from vendor unit files via these drop-ins.
7536
7537 * systemctl gained a new "list-dependencies" command for
7538 listing the dependencies of a unit recursively.
7539
7540 * Inhibitors are now honored and listed by "systemctl
7541 suspend", "systemctl poweroff" (and similar) too, not only
7542 GNOME. These commands will also list active sessions by
7543 other users.
7544
7545 * Resource limits (as exposed by the various control group
7546 controllers) can now be controlled dynamically at runtime
7547 for all units. More specifically, you can now use a command
7548 like "systemctl set-cgroup-attr foobar.service cpu.shares
7549 2000" to alter the CPU shares a specific service gets. These
7550 settings are stored persistently on disk, and thus allow the
7551 administrator to easily adjust the resource usage of
7552 services with a few simple commands. This dynamic resource
7553 management logic is also available to other programs via the
7554 bus. Almost any kernel cgroup attribute and controller is
7555 supported.
7556
7557 * systemd-vconsole-setup will now copy all font settings to
7558 all allocated VTs, where it previously applied them only to
7559 the foreground VT.
7560
7561 * libsystemd-login gained the new sd_session_get_tty() API
7562 call.
7563
7564 * This release drops support for a few legacy or
7565 distribution-specific LSB facility names when parsing init
7566 scripts: $x-display-manager, $mail-transfer-agent,
7567 $mail-transport-agent, $mail-transfer-agent, $smtp,
7568 $null. Also, the mail-transfer-agent.target unit backing
7569 this has been removed. Distributions which want to retain
7570 compatibility with this should carry the burden for
7571 supporting this themselves and patch support for these back
7572 in, if they really need to. Also, the facilities $syslog and
7573 $local_fs are now ignored, since systemd does not support
7574 early-boot LSB init scripts anymore, and these facilities
7575 are implied anyway for normal services. syslog.target has
7576 also been removed.
7577
7578 * There are new bus calls on PID1's Manager object for
7579 cancelling jobs, and removing snapshot units. Previously,
7580 both calls were only available on the Job and Snapshot
7581 objects themselves.
7582
7583 * systemd-journal-gatewayd gained SSL support.
7584
7585 * The various "environment" files, such as /etc/locale.conf
7586 now support continuation lines with a backslash ("\") as
7587 last character in the line, similarly in style (but different)
7588 to how this is supported in shells.
7589
7590 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7591 now implicitly appended to every log entry logged. systemctl
7592 has been updated to filter by this field when operating on a
7593 user systemd instance.
7594
7595 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7596 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7597 the container. This makes it easier to boot unmodified
7598 Fedora systems in a container, which however still requires
7599 audit=0 to be passed on the kernel command line. Auditing in
7600 kernel and userspace is unfortunately still too broken in
7601 context of containers, hence we recommend compiling it out
7602 of the kernel or using audit=0. Hopefully this will be fixed
7603 one day for good in the kernel.
7604
7605 * nspawn gained the new --bind= and --bind-ro= parameters to
7606 bind mount specific directories from the host into the
7607 container.
7608
7609 * nspawn will now mount its own devpts file system instance
7610 into the container, in order not to leak pty devices from
7611 the host into the container.
7612
7613 * systemd will now read the firmware boot time performance
7614 information from the EFI variables, if the used boot loader
7615 supports this, and takes it into account for boot performance
7616 analysis via "systemd-analyze". This is currently supported
7617 only in conjunction with Gummiboot, but could be supported
7618 by other boot loaders too. For details see:
7619
7620 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
7621
7622 * A new generator has been added that automatically mounts the
7623 EFI System Partition (ESP) to /boot, if that directory
7624 exists, is empty, and no other file system has been
7625 configured to be mounted there.
7626
7627 * logind will now send out PrepareForSleep(false) out
7628 unconditionally, after coming back from suspend. This may be
7629 used by applications as asynchronous notification for
7630 system resume events.
7631
7632 * "systemctl unlock-sessions" has been added, that allows
7633 unlocking the screens of all user sessions at once, similar
7634 to how "systemctl lock-sessions" already locked all users
7635 sessions. This is backed by a new D-Bus call UnlockSessions().
7636
7637 * "loginctl seat-status" will now show the master device of a
7638 seat. (i.e. the device of a seat that needs to be around for
7639 the seat to be considered available, usually the graphics
7640 card).
7641
7642 * tmpfiles gained a new "X" line type, that allows
7643 configuration of files and directories (with wildcards) that
7644 shall be excluded from automatic cleanup ("aging").
7645
7646 * udev default rules set the device node permissions now only
7647 at "add" events, and do not change them any longer with a
7648 later "change" event.
7649
7650 * The log messages for lid events and power/sleep keypresses
7651 now carry a message ID.
7652
7653 * We now have a substantially larger unit test suite, but this
7654 continues to be work in progress.
7655
7656 * udevadm hwdb gained a new --root= parameter to change the
7657 root directory to operate relative to.
7658
7659 * logind will now issue a background sync() request to the kernel
7660 early at shutdown, so that dirty buffers are flushed to disk early
7661 instead of at the last moment, in order to optimize shutdown
7662 times a little.
7663
7664 * A new bootctl tool has been added that is an interface for
7665 certain boot loader operations. This is currently a preview
7666 and is likely to be extended into a small mechanism daemon
7667 like timedated, localed, hostnamed, and can be used by
7668 graphical UIs to enumerate available boot options, and
7669 request boot into firmware operations.
7670
7671 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7672 the rest of the package. It also has been updated to work
7673 correctly in initrds.
7674
7675 * polkit previously has been runtime optional, and is now also
7676 compile time optional via a configure switch.
7677
7678 * systemd-analyze has been reimplemented in C. Also "systemctl
7679 dot" has moved into systemd-analyze.
7680
7681 * "systemctl status" with no further parameters will now print
7682 the status of all active or failed units.
7683
7684 * Operations such as "systemctl start" can now be executed
7685 with a new mode "--irreversible" which may be used to queue
7686 operations that cannot accidentally be reversed by a later
7687 job queuing. This is by default used to make shutdown
7688 requests more robust.
7689
7690 * The Python API of systemd now gained a new module for
7691 reading journal files.
7692
7693 * A new tool kernel-install has been added that can install
7694 kernel images according to the Boot Loader Specification:
7695
7696 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
7697
7698 * Boot time console output has been improved to provide
7699 animated boot time output for hanging jobs.
7700
7701 * A new tool systemd-activate has been added which can be used
7702 to test socket activation with, directly from the command
7703 line. This should make it much easier to test and debug
7704 socket activation in daemons.
7705
7706 * journalctl gained a new "--reverse" (or -r) option to show
7707 journal output in reverse order (i.e. newest line first).
7708
7709 * journalctl gained a new "--pager-end" (or -e) option to jump
7710 to immediately jump to the end of the journal in the
7711 pager. This is only supported in conjunction with "less".
7712
7713 * journalctl gained a new "--user-unit=" option, that works
7714 similarly to "--unit=" but filters for user units rather than
7715 system units.
7716
7717 * A number of unit files to ease adoption of systemd in
7718 initrds has been added. This moves some minimal logic from
7719 the various initrd implementations into systemd proper.
7720
7721 * The journal files are now owned by a new group
7722 "systemd-journal", which exists specifically to allow access
7723 to the journal, and nothing else. Previously, we used the
7724 "adm" group for that, which however possibly covers more
7725 than just journal/log file access. This new group is now
7726 already used by systemd-journal-gatewayd to ensure this
7727 daemon gets access to the journal files and as little else
7728 as possible. Note that "make install" will also set FS ACLs
7729 up for /var/log/journal to give "adm" and "wheel" read
7730 access to it, in addition to "systemd-journal" which owns
7731 the journal files. We recommend that packaging scripts also
7732 add read access to "adm" + "wheel" to /var/log/journal, and
7733 all existing/future journal files. To normal users and
7734 administrators little changes, however packagers need to
7735 ensure to create the "systemd-journal" system group at
7736 package installation time.
7737
7738 * The systemd-journal-gatewayd now runs as unprivileged user
7739 systemd-journal-gateway:systemd-journal-gateway. Packaging
7740 scripts need to create these system user/group at
7741 installation time.
7742
7743 * timedated now exposes a new boolean property CanNTP that
7744 indicates whether a local NTP service is available or not.
7745
7746 * systemd-detect-virt will now also detect xen PVs
7747
7748 * The pstore file system is now mounted by default, if it is
7749 available.
7750
7751 * In addition to the SELinux and IMA policies we will now also
7752 load SMACK policies at early boot.
7753
7754 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7755 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7756 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7757 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7758 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7759 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7760 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7761 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7762 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7763 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7764 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7765 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7766 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7767 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7768
7769 CHANGES WITH 197:
7770
7771 * Timer units now support calendar time events in addition to
7772 monotonic time events. That means you can now trigger a unit
7773 based on a calendar time specification such as "Thu,Fri
7774 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7775 or fifth day of any month of the year 2013, given that it is
7776 a thursday or friday. This brings timer event support
7777 considerably closer to cron's capabilities. For details on
7778 the supported calendar time specification language see
7779 systemd.time(7).
7780
7781 * udev now supports a number of different naming policies for
7782 network interfaces for predictable names, and a combination
7783 of these policies is now the default. Please see this wiki
7784 document for details:
7785
7786 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
7787
7788 * Auke Kok's bootchart implementation has been added to the
7789 systemd tree. It is an optional component that can graph the
7790 boot in quite some detail. It is one of the best bootchart
7791 implementations around and minimal in its code and
7792 dependencies.
7793
7794 * nss-myhostname has been integrated into the systemd source
7795 tree. nss-myhostname guarantees that the local hostname
7796 always stays resolvable via NSS. It has been a weak
7797 requirement of systemd-hostnamed since a long time, and
7798 since its code is actually trivial we decided to just
7799 include it in systemd's source tree. It can be turned off
7800 with a configure switch.
7801
7802 * The read-ahead logic is now capable of properly detecting
7803 whether a btrfs file system is on SSD or rotating media, in
7804 order to optimize the read-ahead scheme. Previously, it was
7805 only capable of detecting this on traditional file systems
7806 such as ext4.
7807
7808 * In udev, additional device properties are now read from the
7809 IAB in addition to the OUI database. Also, Bluetooth company
7810 identities are attached to the devices as well.
7811
7812 * In service files %U may be used as specifier that is
7813 replaced by the configured user name of the service.
7814
7815 * nspawn may now be invoked without a controlling TTY. This
7816 makes it suitable for invocation as its own service. This
7817 may be used to set up a simple containerized server system
7818 using only core OS tools.
7819
7820 * systemd and nspawn can now accept socket file descriptors
7821 when they are started for socket activation. This enables
7822 implementation of socket activated nspawn
7823 containers. i.e. think about autospawning an entire OS image
7824 when the first SSH or HTTP connection is received. We expect
7825 that similar functionality will also be added to libvirt-lxc
7826 eventually.
7827
7828 * journalctl will now suppress ANSI color codes when
7829 presenting log data.
7830
7831 * systemctl will no longer show control group information for
7832 a unit if the control group is empty anyway.
7833
7834 * logind can now automatically suspend/hibernate/shutdown the
7835 system on idle.
7836
7837 * /etc/machine-info and hostnamed now also expose the chassis
7838 type of the system. This can be used to determine whether
7839 the local system is a laptop, desktop, handset or
7840 tablet. This information may either be configured by the
7841 user/vendor or is automatically determined from ACPI and DMI
7842 information if possible.
7843
7844 * A number of polkit actions are now bound together with "imply"
7845 rules. This should simplify creating UIs because many actions
7846 will now authenticate similar ones as well.
7847
7848 * Unit files learnt a new condition ConditionACPower= which
7849 may be used to conditionalize a unit depending on whether an
7850 AC power source is connected or not, of whether the system
7851 is running on battery power.
7852
7853 * systemctl gained a new "is-failed" verb that may be used in
7854 shell scripts and suchlike to check whether a specific unit
7855 is in the "failed" state.
7856
7857 * The EnvironmentFile= setting in unit files now supports file
7858 globbing, and can hence be used to easily read a number of
7859 environment files at once.
7860
7861 * systemd will no longer detect and recognize specific
7862 distributions. All distribution-specific #ifdeffery has been
7863 removed, systemd is now fully generic and
7864 distribution-agnostic. Effectively, not too much is lost as
7865 a lot of the code is still accessible via explicit configure
7866 switches. However, support for some distribution specific
7867 legacy configuration file formats has been dropped. We
7868 recommend distributions to simply adopt the configuration
7869 files everybody else uses now and convert the old
7870 configuration from packaging scripts. Most distributions
7871 already did that. If that's not possible or desirable,
7872 distributions are welcome to forward port the specific
7873 pieces of code locally from the git history.
7874
7875 * When logging a message about a unit systemd will now always
7876 log the unit name in the message meta data.
7877
7878 * localectl will now also discover system locale data that is
7879 not stored in locale archives, but directly unpacked.
7880
7881 * logind will no longer unconditionally use framebuffer
7882 devices as seat masters, i.e. as devices that are required
7883 to be existing before a seat is considered preset. Instead,
7884 it will now look for all devices that are tagged as
7885 "seat-master" in udev. By default, framebuffer devices will
7886 be marked as such, but depending on local systems, other
7887 devices might be marked as well. This may be used to
7888 integrate graphics cards using closed source drivers (such
7889 as NVidia ones) more nicely into logind. Note however, that
7890 we recommend using the open source NVidia drivers instead,
7891 and no udev rules for the closed-source drivers will be
7892 shipped from us upstream.
7893
7894 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7895 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7896 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7897 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7898 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7899 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7900 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7901 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7902 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7903 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7904 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7905 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7906 Jędrzejewski-Szmek
7907
7908 CHANGES WITH 196:
7909
7910 * udev gained support for loading additional device properties
7911 from an indexed database that is keyed by vendor/product IDs
7912 and similar device identifiers. For the beginning this
7913 "hwdb" is populated with data from the well-known PCI and
7914 USB database, but also includes PNP, ACPI and OID data. In
7915 the longer run this indexed database shall grow into
7916 becoming the one central database for non-essential
7917 userspace device metadata. Previously, data from the PCI/USB
7918 database was only attached to select devices, since the
7919 lookup was a relatively expensive operation due to O(n) time
7920 complexity (with n being the number of entries in the
7921 database). Since this is now O(1), we decided to add in this
7922 data for all devices where this is available, by
7923 default. Note that the indexed database needs to be rebuilt
7924 when new data files are installed. To achieve this you need
7925 to update your packaging scripts to invoke "udevadm hwdb
7926 --update" after installation of hwdb data files. For
7927 RPM-based distributions we introduced the new
7928 %udev_hwdb_update macro for this purpose.
7929
7930 * The Journal gained support for the "Message Catalog", an
7931 indexed database to link up additional information with
7932 journal entries. For further details please check:
7933
7934 https://www.freedesktop.org/wiki/Software/systemd/catalog
7935
7936 The indexed message catalog database also needs to be
7937 rebuilt after installation of message catalog files. Use
7938 "journalctl --update-catalog" for this. For RPM-based
7939 distributions we introduced the %journal_catalog_update
7940 macro for this purpose.
7941
7942 * The Python Journal bindings gained support for the standard
7943 Python logging framework.
7944
7945 * The Journal API gained new functions for checking whether
7946 the underlying file system of a journal file is capable of
7947 properly reporting file change notifications, or whether
7948 applications that want to reflect journal changes "live"
7949 need to recheck journal files continuously in appropriate
7950 time intervals.
7951
7952 * It is now possible to set the "age" field for tmpfiles
7953 entries to 0, indicating that files matching this entry
7954 shall always be removed when the directories are cleaned up.
7955
7956 * coredumpctl gained a new "gdb" verb which invokes gdb
7957 right-away on the selected coredump.
7958
7959 * There's now support for "hybrid sleep" on kernels that
7960 support this, in addition to "suspend" and "hibernate". Use
7961 "systemctl hybrid-sleep" to make use of this.
7962
7963 * logind's HandleSuspendKey= setting (and related settings)
7964 now gained support for a new "lock" setting to simply
7965 request the screen lock on all local sessions, instead of
7966 actually executing a suspend or hibernation.
7967
7968 * systemd will now mount the EFI variables file system by
7969 default.
7970
7971 * Socket units now gained support for configuration of the
7972 SMACK security label.
7973
7974 * timedatectl will now output the time of the last and next
7975 daylight saving change.
7976
7977 * We dropped support for various legacy and distro-specific
7978 concepts, such as insserv, early-boot SysV services
7979 (i.e. those for non-standard runlevels such as 'b' or 'S')
7980 or ArchLinux /etc/rc.conf support. We recommend the
7981 distributions who still need support this to either continue
7982 to maintain the necessary patches downstream, or find a
7983 different solution. (Talk to us if you have questions!)
7984
7985 * Various systemd components will now bypass polkit checks for
7986 root and otherwise handle properly if polkit is not found to
7987 be around. This should fix most issues for polkit-less
7988 systems. Quite frankly this should have been this way since
7989 day one. It is absolutely our intention to make systemd work
7990 fine on polkit-less systems, and we consider it a bug if
7991 something does not work as it should if polkit is not around.
7992
7993 * For embedded systems it is now possible to build udev and
7994 systemd without blkid and/or kmod support.
7995
7996 * "systemctl switch-root" is now capable of switching root
7997 more than once. I.e. in addition to transitions from the
7998 initrd to the host OS it is now possible to transition to
7999 further OS images from the host. This is useful to implement
8000 offline updating tools.
8001
8002 * Various other additions have been made to the RPM macros
8003 shipped with systemd. Use %udev_rules_update() after
8004 installing new udev rules files. %_udevhwdbdir,
8005 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8006 %_sysctldir are now available which resolve to the right
8007 directories for packages to place various data files in.
8008
8009 * journalctl gained the new --full switch (in addition to
8010 --all, to disable ellipsation for long messages.
8011
8012 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8013 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8014 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8015 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8016 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8017 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8018 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8019 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8020 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8021
8022 CHANGES WITH 195:
8023
8024 * journalctl gained new --since= and --until= switches to
8025 filter by time. It also now supports nice filtering for
8026 units via --unit=/-u.
8027
8028 * Type=oneshot services may use ExecReload= and do the
8029 right thing.
8030
8031 * The journal daemon now supports time-based rotation and
8032 vacuuming, in addition to the usual disk-space based
8033 rotation.
8034
8035 * The journal will now index the available field values for
8036 each field name. This enables clients to show pretty drop
8037 downs of available match values when filtering. The bash
8038 completion of journalctl has been updated
8039 accordingly. journalctl gained a new switch -F to list all
8040 values a certain field takes in the journal database.
8041
8042 * More service events are now written as structured messages
8043 to the journal, and made recognizable via message IDs.
8044
8045 * The timedated, localed and hostnamed mini-services which
8046 previously only provided support for changing time, locale
8047 and hostname settings from graphical DEs such as GNOME now
8048 also have a minimal (but very useful) text-based client
8049 utility each. This is probably the nicest way to changing
8050 these settings from the command line now, especially since
8051 it lists available options and is fully integrated with bash
8052 completion.
8053
8054 * There's now a new tool "systemd-coredumpctl" to list and
8055 extract coredumps from the journal.
8056
8057 * We now install a README each in /var/log/ and
8058 /etc/rc.d/init.d explaining where the system logs and init
8059 scripts went. This hopefully should help folks who go to
8060 that dirs and look into the otherwise now empty void and
8061 scratch their heads.
8062
8063 * When user-services are invoked (by systemd --user) the
8064 $MANAGERPID env var is set to the PID of systemd.
8065
8066 * SIGRTMIN+24 when sent to a --user instance will now result
8067 in immediate termination of systemd.
8068
8069 * gatewayd received numerous feature additions such as a
8070 "follow" mode, for live syncing and filtering.
8071
8072 * browse.html now allows filtering and showing detailed
8073 information on specific entries. Keyboard navigation and
8074 mouse screen support has been added.
8075
8076 * gatewayd/journalctl now supports HTML5/JSON
8077 Server-Sent-Events as output.
8078
8079 * The SysV init script compatibility logic will now
8080 heuristically determine whether a script supports the
8081 "reload" verb, and only then make this available as
8082 "systemctl reload".
8083
8084 * "systemctl status --follow" has been removed, use "journalctl
8085 -u" instead.
8086
8087 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8088 have been removed since they are hardly useful to be
8089 configured.
8090
8091 * And I'd like to take the opportunity to specifically mention
8092 Zbigniew for his great contributions. Zbigniew, you rock!
8093
8094 Contributions from: Andrew Eikum, Christian Hesse, Colin
8095 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8096 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8097 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8098 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8099 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8100 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8101
8102 CHANGES WITH 194:
8103
8104 * If /etc/vconsole.conf is non-existent or empty we will no
8105 longer load any console font or key map at boot by
8106 default. Instead the kernel defaults will be left
8107 intact. This is definitely the right thing to do, as no
8108 configuration should mean no configuration, and hard-coding
8109 font names that are different on all archs is probably a bad
8110 idea. Also, the kernel default key map and font should be
8111 good enough for most cases anyway, and mostly identical to
8112 the userspace fonts/key maps we previously overloaded them
8113 with. If distributions want to continue to default to a
8114 non-kernel font or key map they should ship a default
8115 /etc/vconsole.conf with the appropriate contents.
8116
8117 Contributions from: Colin Walters, Daniel J Walsh, Dave
8118 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8119 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8120
8121 CHANGES WITH 193:
8122
8123 * journalctl gained a new --cursor= switch to show entries
8124 starting from the specified location in the journal.
8125
8126 * We now enforce a size limit on journal entry fields exported
8127 with "-o json" in journalctl. Fields larger than 4K will be
8128 assigned null. This can be turned off with --all.
8129
8130 * An (optional) journal gateway daemon is now available as
8131 "systemd-journal-gatewayd.service". This service provides
8132 access to the journal via HTTP and JSON. This functionality
8133 will be used to implement live log synchronization in both
8134 pull and push modes, but has various other users too, such
8135 as easy log access for debugging of embedded devices. Right
8136 now it is already useful to retrieve the journal via HTTP:
8137
8138 # systemctl start systemd-journal-gatewayd.service
8139 # wget http://localhost:19531/entries
8140
8141 This will download the journal contents in a
8142 /var/log/messages compatible format. The same as JSON:
8143
8144 # curl -H"Accept: application/json" http://localhost:19531/entries
8145
8146 This service is also accessible via a web browser where a
8147 single static HTML5 app is served that uses the JSON logic
8148 to enable the user to do some basic browsing of the
8149 journal. This will be extended later on. Here's an example
8150 screenshot of this app in its current state:
8151
8152 http://0pointer.de/public/journal-gatewayd
8153
8154 Contributions from: Kay Sievers, Lennart Poettering, Robert
8155 Milasan, Tom Gundersen
8156
8157 CHANGES WITH 192:
8158
8159 * The bash completion logic is now available for journalctl
8160 too.
8161
8162 * We do not mount the "cpuset" controller anymore together with
8163 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8164 started if no parameters are assigned to it. "cpuset" hence
8165 broke code that assumed it could create "cpu" groups and
8166 just start them.
8167
8168 * journalctl -f will now subscribe to terminal size changes,
8169 and line break accordingly.
8170
8171 Contributions from: Dave Reisner, Kay Sievers, Lennart
8172 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8173
8174 CHANGES WITH 191:
8175
8176 * nspawn will now create a symlink /etc/localtime in the
8177 container environment, copying the host's timezone
8178 setting. Previously this has been done via a bind mount, but
8179 since symlinks cannot be bind mounted this has now been
8180 changed to create/update the appropriate symlink.
8181
8182 * journalctl -n's line number argument is now optional, and
8183 will default to 10 if omitted.
8184
8185 * journald will now log the maximum size the journal files may
8186 take up on disk. This is particularly useful if the default
8187 built-in logic of determining this parameter from the file
8188 system size is used. Use "systemctl status
8189 systemd-journald.service" to see this information.
8190
8191 * The multi-seat X wrapper tool has been stripped down. As X
8192 is now capable of enumerating graphics devices via udev in a
8193 seat-aware way the wrapper is not strictly necessary
8194 anymore. A stripped down temporary stop-gap is still shipped
8195 until the upstream display managers have been updated to
8196 fully support the new X logic. Expect this wrapper to be
8197 removed entirely in one of the next releases.
8198
8199 * HandleSleepKey= in logind.conf has been split up into
8200 HandleSuspendKey= and HandleHibernateKey=. The old setting
8201 is not available anymore. X11 and the kernel are
8202 distinguishing between these keys and we should too. This
8203 also means the inhibition lock for these keys has been split
8204 into two.
8205
8206 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8207 Poettering, Lukas Nykryn, Václav Pavlín
8208
8209 CHANGES WITH 190:
8210
8211 * Whenever a unit changes state we will now log this to the
8212 journal and show along the unit's own log output in
8213 "systemctl status".
8214
8215 * ConditionPathIsMountPoint= can now properly detect bind
8216 mount points too. (Previously, a bind mount of one file
8217 system to another place in the same file system could not be
8218 detected as mount, since they shared struct stat's st_dev
8219 field.)
8220
8221 * We will now mount the cgroup controllers cpu, cpuacct,
8222 cpuset and the controllers net_cls, net_prio together by
8223 default.
8224
8225 * nspawn containers will now have a virtualized boot
8226 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8227 over with a randomized ID at container initialization). This
8228 has the effect of making "journalctl -b" do the right thing
8229 in a container.
8230
8231 * The JSON output journal serialization has been updated not
8232 to generate "endless" list objects anymore, but rather one
8233 JSON object per line. This is more in line how most JSON
8234 parsers expect JSON objects. The new output mode
8235 "json-pretty" has been added to provide similar output, but
8236 neatly aligned for readability by humans.
8237
8238 * We dropped all explicit sync() invocations in the shutdown
8239 code. The kernel does this implicitly anyway in the kernel
8240 reboot() syscall. halt(8)'s -n option is now a compatibility
8241 no-op.
8242
8243 * We now support virtualized reboot() in containers, as
8244 supported by newer kernels. We will fall back to exit() if
8245 CAP_SYS_REBOOT is not available to the container. Also,
8246 nspawn makes use of this now and will actually reboot the
8247 container if the containerized OS asks for that.
8248
8249 * journalctl will only show local log output by default
8250 now. Use --merge (-m) to show remote log output, too.
8251
8252 * libsystemd-journal gained the new sd_journal_get_usage()
8253 call to determine the current disk usage of all journal
8254 files. This is exposed in the new "journalctl --disk-usage"
8255 command.
8256
8257 * journald gained a new configuration setting SplitMode= in
8258 journald.conf which may be used to control how user journals
8259 are split off. See journald.conf(5) for details.
8260
8261 * A new condition type ConditionFileNotEmpty= has been added.
8262
8263 * tmpfiles' "w" lines now support file globbing, to write
8264 multiple files at once.
8265
8266 * We added Python bindings for the journal submission
8267 APIs. More Python APIs for a number of selected APIs will
8268 likely follow. Note that we intend to add native bindings
8269 only for the Python language, as we consider it common
8270 enough to deserve bindings shipped within systemd. There are
8271 various projects outside of systemd that provide bindings
8272 for languages such as PHP or Lua.
8273
8274 * Many conditions will now resolve specifiers such as %i. In
8275 addition, PathChanged= and related directives of .path units
8276 now support specifiers as well.
8277
8278 * There's now a new RPM macro definition for the system preset
8279 dir: %_presetdir.
8280
8281 * journald will now warn if it ca not forward a message to the
8282 syslog daemon because its socket is full.
8283
8284 * timedated will no longer write or process /etc/timezone,
8285 except on Debian. As we do not support late mounted /usr
8286 anymore /etc/localtime always being a symlink is now safe,
8287 and hence the information in /etc/timezone is not necessary
8288 anymore.
8289
8290 * logind will now always reserve one VT for a text getty (VT6
8291 by default). Previously if more than 6 X sessions where
8292 started they took up all the VTs with auto-spawned gettys,
8293 so that no text gettys were available anymore.
8294
8295 * udev will now automatically inform the btrfs kernel logic
8296 about btrfs RAID components showing up. This should make
8297 simple hotplug based btrfs RAID assembly work.
8298
8299 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8300 (but not for its children which will stay at the kernel
8301 default). This should allow setups with a lot more listening
8302 sockets.
8303
8304 * systemd will now always pass the configured timezone to the
8305 kernel at boot. timedated will do the same when the timezone
8306 is changed.
8307
8308 * logind's inhibition logic has been updated. By default,
8309 logind will now handle the lid switch, the power and sleep
8310 keys all the time, even in graphical sessions. If DEs want
8311 to handle these events on their own they should take the new
8312 handle-power-key, handle-sleep-key and handle-lid-switch
8313 inhibitors during their runtime. A simple way to achieve
8314 that is to invoke the DE wrapped in an invocation of:
8315
8316 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8317
8318 * Access to unit operations is now checked via SELinux taking
8319 the unit file label and client process label into account.
8320
8321 * systemd will now notify the administrator in the journal
8322 when he over-mounts a non-empty directory.
8323
8324 * There are new specifiers that are resolved in unit files,
8325 for the host name (%H), the machine ID (%m) and the boot ID
8326 (%b).
8327
8328 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8329 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8330 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8331 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8332 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8333 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8334 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8335
8336 CHANGES WITH 189:
8337
8338 * Support for reading structured kernel messages from
8339 /dev/kmsg has now been added and is enabled by default.
8340
8341 * Support for reading kernel messages from /proc/kmsg has now
8342 been removed. If you want kernel messages in the journal
8343 make sure to run a recent kernel (>= 3.5) that supports
8344 reading structured messages from /dev/kmsg (see
8345 above). /proc/kmsg is now exclusive property of classic
8346 syslog daemons again.
8347
8348 * The libudev API gained the new
8349 udev_device_new_from_device_id() call.
8350
8351 * The logic for file system namespace (ReadOnlyDirectory=,
8352 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8353 require pivot_root() anymore. This means fewer temporary
8354 directories are created below /tmp for this feature.
8355
8356 * nspawn containers will now see and receive all submounts
8357 made on the host OS below the root file system of the
8358 container.
8359
8360 * Forward Secure Sealing is now supported for Journal files,
8361 which provide cryptographical sealing of journal files so
8362 that attackers cannot alter log history anymore without this
8363 being detectable. Lennart will soon post a blog story about
8364 this explaining it in more detail.
8365
8366 * There are two new service settings RestartPreventExitStatus=
8367 and SuccessExitStatus= which allow configuration of exit
8368 status (exit code or signal) which will be excepted from the
8369 restart logic, resp. consider successful.
8370
8371 * journalctl gained the new --verify switch that can be used
8372 to check the integrity of the structure of journal files and
8373 (if Forward Secure Sealing is enabled) the contents of
8374 journal files.
8375
8376 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8377 and similar symlinks pre-created. This makes running shells
8378 as container init process a lot more fun.
8379
8380 * The fstab support can now handle PARTUUID= and PARTLABEL=
8381 entries.
8382
8383 * A new ConditionHost= condition has been added to match
8384 against the hostname (with globs) and machine ID. This is
8385 useful for clusters where a single OS image is used to
8386 provision a large number of hosts which shall run slightly
8387 different sets of services.
8388
8389 * Services which hit the restart limit will now be placed in a
8390 failure state.
8391
8392 Contributions from: Bertram Poettering, Dave Reisner, Huang
8393 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8394 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8395
8396 CHANGES WITH 188:
8397
8398 * When running in --user mode systemd will now become a
8399 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8400 tree a lot more organized.
8401
8402 * A new PartOf= unit dependency type has been introduced that
8403 may be used to group services in a natural way.
8404
8405 * "systemctl enable" may now be used to enable instances of
8406 services.
8407
8408 * journalctl now prints error log levels in red, and
8409 warning/notice log levels in bright white. It also supports
8410 filtering by log level now.
8411
8412 * cgtop gained a new -n switch (similar to top), to configure
8413 the maximum number of iterations to run for. It also gained
8414 -b, to run in batch mode (accepting no input).
8415
8416 * The suffix ".service" may now be omitted on most systemctl
8417 command lines involving service unit names.
8418
8419 * There's a new bus call in logind to lock all sessions, as
8420 well as a loginctl verb for it "lock-sessions".
8421
8422 * libsystemd-logind.so gained a new call sd_journal_perror()
8423 that works similar to libc perror() but logs to the journal
8424 and encodes structured information about the error number.
8425
8426 * /etc/crypttab entries now understand the new keyfile-size=
8427 option.
8428
8429 * shutdown(8) now can send a (configurable) wall message when
8430 a shutdown is cancelled.
8431
8432 * The mount propagation mode for the root file system will now
8433 default to "shared", which is useful to make containers work
8434 nicely out-of-the-box so that they receive new mounts from
8435 the host. This can be undone locally by running "mount
8436 --make-rprivate /" if needed.
8437
8438 * The prefdm.service file has been removed. Distributions
8439 should maintain this unit downstream if they intend to keep
8440 it around. However, we recommend writing normal unit files
8441 for display managers instead.
8442
8443 * Since systemd is a crucial part of the OS we will now
8444 default to a number of compiler switches that improve
8445 security (hardening) such as read-only relocations, stack
8446 protection, and suchlike.
8447
8448 * The TimeoutSec= setting for services is now split into
8449 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8450 of individual time outs for the start and the stop phase of
8451 the service.
8452
8453 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8454 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8455 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8456 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8457 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8458 Gundersen, Zbigniew Jędrzejewski-Szmek
8459
8460 CHANGES WITH 187:
8461
8462 * The journal and id128 C APIs are now fully documented as man
8463 pages.
8464
8465 * Extra safety checks have been added when transitioning from
8466 the initial RAM disk to the main system to avoid accidental
8467 data loss.
8468
8469 * /etc/crypttab entries now understand the new keyfile-offset=
8470 option.
8471
8472 * systemctl -t can now be used to filter by unit load state.
8473
8474 * The journal C API gained the new sd_journal_wait() call to
8475 make writing synchronous journal clients easier.
8476
8477 * journalctl gained the new -D switch to show journals from a
8478 specific directory.
8479
8480 * journalctl now displays a special marker between log
8481 messages of two different boots.
8482
8483 * The journal is now explicitly flushed to /var via a service
8484 systemd-journal-flush.service, rather than implicitly simply
8485 by seeing /var/log/journal to be writable.
8486
8487 * journalctl (and the journal C APIs) can now match for much
8488 more complex expressions, with alternatives and
8489 disjunctions.
8490
8491 * When transitioning from the initial RAM disk to the main
8492 system we will now kill all processes in a killing spree to
8493 ensure no processes stay around by accident.
8494
8495 * Three new specifiers may be used in unit files: %u, %h, %s
8496 resolve to the user name, user home directory resp. user
8497 shell. This is useful for running systemd user instances.
8498
8499 * We now automatically rotate journal files if their data
8500 object hash table gets a fill level > 75%. We also size the
8501 hash table based on the configured maximum file size. This
8502 together should lower hash collisions drastically and thus
8503 speed things up a bit.
8504
8505 * journalctl gained the new "--header" switch to introspect
8506 header data of journal files.
8507
8508 * A new setting SystemCallFilters= has been added to services
8509 which may be used to apply blacklists or whitelists to
8510 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8511
8512 * nspawn gained a new --link-journal= switch (and quicker: -j)
8513 to link the container journal with the host. This makes it
8514 very easy to centralize log viewing on the host for all
8515 guests while still keeping the journal files separated.
8516
8517 * Many bugfixes and optimizations
8518
8519 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8520 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8521 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8522 Jędrzejewski-Szmek
8523
8524 CHANGES WITH 186:
8525
8526 * Several tools now understand kernel command line arguments,
8527 which are only read when run in an initial RAM disk. They
8528 usually follow closely their normal counterparts, but are
8529 prefixed with rd.
8530
8531 * There's a new tool to analyze the readahead files that are
8532 automatically generated at boot. Use:
8533
8534 /usr/lib/systemd/systemd-readahead analyze /.readahead
8535
8536 * We now provide an early debug shell on tty9 if this enabled. Use:
8537
8538 systemctl enable debug-shell.service
8539
8540 * All plymouth related units have been moved into the Plymouth
8541 package. Please make sure to upgrade your Plymouth version
8542 as well.
8543
8544 * systemd-tmpfiles now supports getting passed the basename of
8545 a configuration file only, in which case it will look for it
8546 in all appropriate directories automatically.
8547
8548 * udevadm info now takes a /dev or /sys path as argument, and
8549 does the right thing. Example:
8550
8551 udevadm info /dev/sda
8552 udevadm info /sys/class/block/sda
8553
8554 * systemctl now prints a warning if a unit is stopped but a
8555 unit that might trigger it continues to run. Example: a
8556 service is stopped but the socket that activates it is left
8557 running.
8558
8559 * "systemctl status" will now mention if the log output was
8560 shortened due to rotation since a service has been started.
8561
8562 * The journal API now exposes functions to determine the
8563 "cutoff" times due to rotation.
8564
8565 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8566 immediately flushing of runtime logs to /var if possible,
8567 resp. for triggering immediate rotation of the journal
8568 files.
8569
8570 * It is now considered an error if a service is attempted to
8571 be stopped that is not loaded.
8572
8573 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8574
8575 * systemd-analyze now supports Python 3
8576
8577 * tmpfiles now supports cleaning up directories via aging
8578 where the first level dirs are always kept around but
8579 directories beneath it automatically aged. This is enabled
8580 by prefixing the age field with '~'.
8581
8582 * Seat objects now expose CanGraphical, CanTTY properties
8583 which is required to deal with very fast bootups where the
8584 display manager might be running before the graphics drivers
8585 completed initialization.
8586
8587 * Seat objects now expose a State property.
8588
8589 * We now include RPM macros for service enabling/disabling
8590 based on the preset logic. We recommend RPM based
8591 distributions to make use of these macros if possible. This
8592 makes it simpler to reuse RPM spec files across
8593 distributions.
8594
8595 * We now make sure that the collected systemd unit name is
8596 always valid when services log to the journal via
8597 STDOUT/STDERR.
8598
8599 * There's a new man page kernel-command-line(7) detailing all
8600 command line options we understand.
8601
8602 * The fstab generator may now be disabled at boot by passing
8603 fstab=0 on the kernel command line.
8604
8605 * A new kernel command line option modules-load= is now understood
8606 to load a specific kernel module statically, early at boot.
8607
8608 * Unit names specified on the systemctl command line are now
8609 automatically escaped as needed. Also, if file system or
8610 device paths are specified they are automatically turned
8611 into the appropriate mount or device unit names. Example:
8612
8613 systemctl status /home
8614 systemctl status /dev/sda
8615
8616 * The SysVConsole= configuration option has been removed from
8617 system.conf parsing.
8618
8619 * The SysV search path is no longer exported on the D-Bus
8620 Manager object.
8621
8622 * The Names= option has been removed from unit file parsing.
8623
8624 * There's a new man page bootup(7) detailing the boot process.
8625
8626 * Every unit and every generator we ship with systemd now
8627 comes with full documentation. The self-explanatory boot is
8628 complete.
8629
8630 * A couple of services gained "systemd-" prefixes in their
8631 name if they wrap systemd code, rather than only external
8632 code. Among them fsck@.service which is now
8633 systemd-fsck@.service.
8634
8635 * The HaveWatchdog property has been removed from the D-Bus
8636 Manager object.
8637
8638 * systemd.confirm_spawn= on the kernel command line should now
8639 work sensibly.
8640
8641 * There's a new man page crypttab(5) which details all options
8642 we actually understand.
8643
8644 * systemd-nspawn gained a new --capability= switch to pass
8645 additional capabilities to the container.
8646
8647 * timedated will now read known NTP implementation unit names
8648 from /usr/lib/systemd/ntp-units.d/*.list,
8649 systemd-timedated-ntp.target has been removed.
8650
8651 * journalctl gained a new switch "-b" that lists log data of
8652 the current boot only.
8653
8654 * The notify socket is in the abstract namespace again, in
8655 order to support daemons which chroot() at start-up.
8656
8657 * There is a new Storage= configuration option for journald
8658 which allows configuration of where log data should go. This
8659 also provides a way to disable journal logging entirely, so
8660 that data collected is only forwarded to the console, the
8661 kernel log buffer or another syslog implementation.
8662
8663 * Many bugfixes and optimizations
8664
8665 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8666 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8667 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8668 Shawn Landden, Tom Gundersen
8669
8670 CHANGES WITH 185:
8671
8672 * "systemctl help <unit>" now shows the man page if one is
8673 available.
8674
8675 * Several new man pages have been added.
8676
8677 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8678 MaxLevelConsole= can now be specified in
8679 journald.conf. These options allow reducing the amount of
8680 data stored on disk or forwarded by the log level.
8681
8682 * TimerSlackNSec= can now be specified in system.conf for
8683 PID1. This allows system-wide power savings.
8684
8685 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8686 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8687 Matthias Clasen
8688
8689 CHANGES WITH 184:
8690
8691 * logind is now capable of (optionally) handling power and
8692 sleep keys as well as the lid switch.
8693
8694 * journalctl now understands the syntax "journalctl
8695 /usr/bin/avahi-daemon" to get all log output of a specific
8696 daemon.
8697
8698 * CapabilityBoundingSet= in system.conf now also influences
8699 the capability bound set of usermode helpers of the kernel.
8700
8701 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8702 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8703 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8704 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8705
8706 CHANGES WITH 183:
8707
8708 * Note that we skipped 139 releases here in order to set the
8709 new version to something that is greater than both udev's
8710 and systemd's most recent version number.
8711
8712 * udev: all udev sources are merged into the systemd source tree now.
8713 All future udev development will happen in the systemd tree. It
8714 is still fully supported to use the udev daemon and tools without
8715 systemd running, like in initramfs or other init systems. Building
8716 udev though, will require the *build* of the systemd tree, but
8717 udev can be properly *run* without systemd.
8718
8719 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
8720 should be used to create dead device nodes as workarounds for broken
8721 subsystems.
8722
8723 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8724 no longer supported. udev_monitor_new_from_netlink() needs to be
8725 used to subscribe to events.
8726
8727 * udev: when udevd is started by systemd, processes which are left
8728 behind by forking them off of udev rules, are unconditionally cleaned
8729 up and killed now after the event handling has finished. Services or
8730 daemons must be started as systemd services. Services can be
8731 pulled-in by udev to get started, but they can no longer be directly
8732 forked by udev rules.
8733
8734 * udev: the daemon binary is called systemd-udevd now and installed
8735 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8736 to adapt to that, create symlink, or rename the binary after building
8737 it.
8738
8739 * libudev no longer provides these symbols:
8740 udev_monitor_from_socket()
8741 udev_queue_get_failed_list_entry()
8742 udev_get_{dev,sys,run}_path()
8743 The versions number was bumped and symbol versioning introduced.
8744
8745 * systemd-loginctl and systemd-journalctl have been renamed
8746 to loginctl and journalctl to match systemctl.
8747
8748 * The config files: /etc/systemd/systemd-logind.conf and
8749 /etc/systemd/systemd-journald.conf have been renamed to
8750 logind.conf and journald.conf. Package updates should rename
8751 the files to the new names on upgrade.
8752
8753 * For almost all files the license is now LGPL2.1+, changed
8754 from the previous GPL2.0+. Exceptions are some minor stuff
8755 of udev (which will be changed to LGPL2.1 eventually, too),
8756 and the MIT licensed sd-daemon.[ch] library that is suitable
8757 to be used as drop-in files.
8758
8759 * systemd and logind now handle system sleep states, in
8760 particular suspending and hibernating.
8761
8762 * logind now implements a sleep/shutdown/idle inhibiting logic
8763 suitable for a variety of uses. Soonishly Lennart will blog
8764 about this in more detail.
8765
8766 * var-run.mount and var-lock.mount are no longer provided
8767 (which previously bind mounted these directories to their new
8768 places). Distributions which have not converted these
8769 directories to symlinks should consider stealing these files
8770 from git history and add them downstream.
8771
8772 * We introduced the Documentation= field for units and added
8773 this to all our shipped units. This is useful to make it
8774 easier to explore the boot and the purpose of the various
8775 units.
8776
8777 * All smaller setup units (such as
8778 systemd-vconsole-setup.service) now detect properly if they
8779 are run in a container and are skipped when
8780 appropriate. This guarantees an entirely noise-free boot in
8781 Linux container environments such as systemd-nspawn.
8782
8783 * A framework for implementing offline system updates is now
8784 integrated, for details see:
8785 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
8786
8787 * A new service type Type=idle is available now which helps us
8788 avoiding ugly interleaving of getty output and boot status
8789 messages.
8790
8791 * There's now a system-wide CapabilityBoundingSet= option to
8792 globally reduce the set of capabilities for the
8793 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8794 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8795 even CAP_NET_ADMIN system-wide for secure systems.
8796
8797 * There are now system-wide DefaultLimitXXX= options to
8798 globally change the defaults of the various resource limits
8799 for all units started by PID 1.
8800
8801 * Harald Hoyer's systemd test suite has been integrated into
8802 systemd which allows easy testing of systemd builds in qemu
8803 and nspawn. (This is really awesome! Ask us for details!)
8804
8805 * The fstab parser is now implemented as generator, not inside
8806 of PID 1 anymore.
8807
8808 * systemctl will now warn you if .mount units generated from
8809 /etc/fstab are out of date due to changes in fstab that
8810 have not been read by systemd yet.
8811
8812 * systemd is now suitable for usage in initrds. Dracut has
8813 already been updated to make use of this. With this in place
8814 initrds get a slight bit faster but primarily are much
8815 easier to introspect and debug since "systemctl status" in
8816 the host system can be used to introspect initrd services,
8817 and the journal from the initrd is kept around too.
8818
8819 * systemd-delta has been added, a tool to explore differences
8820 between user/admin configuration and vendor defaults.
8821
8822 * PrivateTmp= now affects both /tmp and /var/tmp.
8823
8824 * Boot time status messages are now much prettier and feature
8825 proper english language. Booting up systemd has never been
8826 so sexy.
8827
8828 * Read-ahead pack files now include the inode number of all
8829 files to pre-cache. When the inode changes the pre-caching
8830 is not attempted. This should be nicer to deal with updated
8831 packages which might result in changes of read-ahead
8832 patterns.
8833
8834 * We now temporaritly lower the kernel's read_ahead_kb variable
8835 when collecting read-ahead data to ensure the kernel's
8836 built-in read-ahead does not add noise to our measurements
8837 of necessary blocks to pre-cache.
8838
8839 * There's now RequiresMountsFor= to add automatic dependencies
8840 for all mounts necessary for a specific file system path.
8841
8842 * MountAuto= and SwapAuto= have been removed from
8843 system.conf. Mounting file systems at boot has to take place
8844 in systemd now.
8845
8846 * nspawn now learned a new switch --uuid= to set the machine
8847 ID on the command line.
8848
8849 * nspawn now learned the -b switch to automatically search
8850 for an init system.
8851
8852 * vt102 is now the default TERM for serial TTYs, upgraded from
8853 vt100.
8854
8855 * systemd-logind now works on VT-less systems.
8856
8857 * The build tree has been reorganized. The individual
8858 components now have directories of their own.
8859
8860 * A new condition type ConditionPathIsReadWrite= is now available.
8861
8862 * nspawn learned the new -C switch to create cgroups for the
8863 container in other hierarchies.
8864
8865 * We now have support for hardware watchdogs, configurable in
8866 system.conf.
8867
8868 * The scheduled shutdown logic now has a public API.
8869
8870 * We now mount /tmp as tmpfs by default, but this can be
8871 masked and /etc/fstab can override it.
8872
8873 * Since udisks does not make use of /media anymore we are not
8874 mounting a tmpfs on it anymore.
8875
8876 * journalctl gained a new --local switch to only interleave
8877 locally generated journal files.
8878
8879 * We can now load the IMA policy at boot automatically.
8880
8881 * The GTK tools have been split off into a systemd-ui.
8882
8883 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8884 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8885 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8886 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8887 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8888 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8889 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8890 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8891 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8892 Gundersen
8893
8894 CHANGES WITH 44:
8895
8896 * This is mostly a bugfix release
8897
8898 * Support optional initialization of the machine ID from the
8899 KVM or container configured UUID.
8900
8901 * Support immediate reboots with "systemctl reboot -ff"
8902
8903 * Show /etc/os-release data in systemd-analyze output
8904
8905 * Many bugfixes for the journal, including endianness fixes and
8906 ensuring that disk space enforcement works
8907
8908 * sd-login.h is C++ compatible again
8909
8910 * Extend the /etc/os-release format on request of the Debian
8911 folks
8912
8913 * We now refuse non-UTF8 strings used in various configuration
8914 and unit files. This is done to ensure we do not pass invalid
8915 data over D-Bus or expose it elsewhere.
8916
8917 * Register Mimo USB Screens as suitable for automatic seat
8918 configuration
8919
8920 * Read SELinux client context from journal clients in a race
8921 free fashion
8922
8923 * Reorder configuration file lookup order. /etc now always
8924 overrides /run in order to allow the administrator to always
8925 and unconditionally override vendor-supplied or
8926 automatically generated data.
8927
8928 * The various user visible bits of the journal now have man
8929 pages. We still lack man pages for the journal API calls
8930 however.
8931
8932 * We now ship all man pages in HTML format again in the
8933 tarball.
8934
8935 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8936 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8937 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
8938 Reding
8939
8940 CHANGES WITH 43:
8941
8942 * This is mostly a bugfix release
8943
8944 * systems lacking /etc/os-release are no longer supported.
8945
8946 * Various functionality updates to libsystemd-login.so
8947
8948 * Track class of PAM logins to distinguish greeters from
8949 normal user logins.
8950
8951 Contributions from: Kay Sievers, Lennart Poettering, Michael
8952 Biebl
8953
8954 CHANGES WITH 42:
8955
8956 * This is an important bugfix release for v41.
8957
8958 * Building man pages is now optional which should be useful
8959 for those building systemd from git but unwilling to install
8960 xsltproc.
8961
8962 * Watchdog support for supervising services is now usable. In
8963 a future release support for hardware watchdogs
8964 (i.e. /dev/watchdog) will be added building on this.
8965
8966 * Service start rate limiting is now configurable and can be
8967 turned off per service. When a start rate limit is hit a
8968 reboot can automatically be triggered.
8969
8970 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
8971
8972 Contributions from: Benjamin Franzke, Bill Nottingham,
8973 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
8974 Schmidt, Michał Górny, Piotr Drąg
8975
8976 CHANGES WITH 41:
8977
8978 * The systemd binary is installed /usr/lib/systemd/systemd now;
8979 An existing /sbin/init symlink needs to be adapted with the
8980 package update.
8981
8982 * The code that loads kernel modules has been ported to invoke
8983 libkmod directly, instead of modprobe. This means we do not
8984 support systems with module-init-tools anymore.
8985
8986 * Watchdog support is now already useful, but still not
8987 complete.
8988
8989 * A new kernel command line option systemd.setenv= is
8990 understood to set system wide environment variables
8991 dynamically at boot.
8992
8993 * We now limit the set of capabilities of systemd-journald.
8994
8995 * We now set SIGPIPE to ignore by default, since it only is
8996 useful in shell pipelines, and has little use in general
8997 code. This can be disabled with IgnoreSIPIPE=no in unit
8998 files.
8999
9000 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9001 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9002 William Douglas
9003
9004 CHANGES WITH 40:
9005
9006 * This is mostly a bugfix release
9007
9008 * We now expose the reason why a service failed in the
9009 "Result" D-Bus property.
9010
9011 * Rudimentary service watchdog support (will be completed over
9012 the next few releases.)
9013
9014 * When systemd forks off in order execute some service we will
9015 now immediately changes its argv[0] to reflect which process
9016 it will execute. This is useful to minimize the time window
9017 with a generic argv[0], which makes bootcharts more useful
9018
9019 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9020 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9021 Mike Kazantsev, Ray Strode
9022
9023 CHANGES WITH 39:
9024
9025 * This is mostly a test release, but incorporates many
9026 bugfixes.
9027
9028 * New systemd-cgtop tool to show control groups by their
9029 resource usage.
9030
9031 * Linking against libacl for ACLs is optional again. If
9032 disabled, support tracking device access for active logins
9033 goes becomes unavailable, and so does access to the user
9034 journals by the respective users.
9035
9036 * If a group "adm" exists, journal files are automatically
9037 owned by them, thus allow members of this group full access
9038 to the system journal as well as all user journals.
9039
9040 * The journal now stores the SELinux context of the logging
9041 client for all entries.
9042
9043 * Add C++ inclusion guards to all public headers
9044
9045 * New output mode "cat" in the journal to print only text
9046 messages, without any meta data like date or time.
9047
9048 * Include tiny X server wrapper as a temporary stop-gap to
9049 teach XOrg udev display enumeration. This is used by display
9050 managers such as gdm, and will go away as soon as XOrg
9051 learned native udev hotplugging for display devices.
9052
9053 * Add new systemd-cat tool for executing arbitrary programs
9054 with STDERR/STDOUT connected to the journal. Can also act as
9055 BSD logger replacement, and does so by default.
9056
9057 * Optionally store all locally generated coredumps in the
9058 journal along with meta data.
9059
9060 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9061 writing short strings to files (for usage for /sys), and for
9062 creating symlinks, character and block device nodes.
9063
9064 * New unit file option ControlGroupPersistent= to make cgroups
9065 persistent, following the mechanisms outlined in
9066 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9067
9068 * Support multiple local RTCs in a sane way
9069
9070 * No longer monopolize IO when replaying readahead data on
9071 rotating disks, since we might starve non-file-system IO to
9072 death, since fanotify() will not see accesses done by blkid,
9073 or fsck.
9074
9075 * Do not show kernel threads in systemd-cgls anymore, unless
9076 requested with new -k switch.
9077
9078 Contributions from: Dan Horák, Kay Sievers, Lennart
9079 Poettering, Michal Schmidt
9080
9081 CHANGES WITH 38:
9082
9083 * This is mostly a test release, but incorporates many
9084 bugfixes.
9085
9086 * The git repository moved to:
9087 git://anongit.freedesktop.org/systemd/systemd
9088 ssh://git.freedesktop.org/git/systemd/systemd
9089
9090 * First release with the journal
9091 http://0pointer.de/blog/projects/the-journal.html
9092
9093 * The journal replaces both systemd-kmsg-syslogd and
9094 systemd-stdout-bridge.
9095
9096 * New sd_pid_get_unit() API call in libsystemd-logind
9097
9098 * Many systemadm clean-ups
9099
9100 * Introduce remote-fs-pre.target which is ordered before all
9101 remote mounts and may be used to start services before all
9102 remote mounts.
9103
9104 * Added Mageia support
9105
9106 * Add bash completion for systemd-loginctl
9107
9108 * Actively monitor PID file creation for daemons which exit in
9109 the parent process before having finished writing the PID
9110 file in the daemon process. Daemons which do this need to be
9111 fixed (i.e. PID file creation must have finished before the
9112 parent exits), but we now react a bit more gracefully to them.
9113
9114 * Add colourful boot output, mimicking the well-known output
9115 of existing distributions.
9116
9117 * New option PassCredentials= for socket units, for
9118 compatibility with a recent kernel ABI breakage.
9119
9120 * /etc/rc.local is now hooked in via a generator binary, and
9121 thus will no longer act as synchronization point during
9122 boot.
9123
9124 * systemctl list-unit-files now supports --root=.
9125
9126 * systemd-tmpfiles now understands two new commands: z, Z for
9127 relabelling files according to the SELinux database. This is
9128 useful to apply SELinux labels to specific files in /sys,
9129 among other things.
9130
9131 * Output of SysV services is now forwarded to both the console
9132 and the journal by default, not only just the console.
9133
9134 * New man pages for all APIs from libsystemd-login.
9135
9136 * The build tree got reorganized and the build system is a
9137 lot more modular allowing embedded setups to specifically
9138 select the components of systemd they are interested in.
9139
9140 * Support for Linux systems lacking the kernel VT subsystem is
9141 restored.
9142
9143 * configure's --with-rootdir= got renamed to
9144 --with-rootprefix= to follow the naming used by udev and
9145 kmod
9146
9147 * Unless specified otherwise we will now install to /usr instead
9148 of /usr/local by default.
9149
9150 * Processes with '@' in argv[0][0] are now excluded from the
9151 final shut-down killing spree, following the logic explained
9152 in:
9153 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9154
9155 * All processes remaining in a service cgroup when we enter
9156 the START or START_PRE states are now killed with
9157 SIGKILL. That means it is no longer possible to spawn
9158 background processes from ExecStart= lines (which was never
9159 supported anyway, and bad style).
9160
9161 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9162 reloading of units together.
9163
9164 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9165 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9166 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9167 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9168 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek