]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
tree-wide: drop !! casts to booleans
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 239 in spe:
4
5 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
6 builtin may name network interfaces differently than in previous
7 versions. SR-IOV virtual functions and NPAR partitions with PCI
8 function numbers of 8 and above will be named more predictably, and
9 udev may generate names based on the PCI slot number in some cases
10 where it previously did not.
11
12 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
13 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
14 the unit. So, it is expected that the default behavior of systemd-logind
15 is not changed. However, if distribution packagers or administrators
16 disabled or modified IPAddressDeny= setting by a drop-in config file,
17 then it may be necessary to update the file to re-enable AF_INET and
18 AF_INET6 to support network user name services, e.g. NIS.
19
20 * When the RestrictNamespaces= unit property is specified multiple times,
21 then the specified types are merged now. Previously, only the last
22 assignment was used. So, if distribution packagers or administrators
23 modified the setting by a drop-in config file, then it may be necessary
24 to update the file.
25
26 * When OnFailure= is used in combination with Restart= on a service
27 unit, then the specified units will no longer be triggered on
28 failures that result in restarting. Previously, the specified units
29 would be activated each time the unit failed, even when the unit was
30 going to be restarted automatically. This behaviour contradicted the
31 documentation. With this release the code is adjusted to match the
32 documentation.
33
34 * systemd-tmpfiles will now print a notice whenever it encounters
35 tmpfiles.d/ lines referencing the /var/run/ directory. It will
36 recommend reworking them to use the /run/ directory instead (for
37 which /var/run/ is simply a symlinked compatibility alias). This way
38 systemd-tmpfiles can properly detect line conflicts and merge lines
39 referencing the same file by two paths, without having to access
40 them.
41
42 * systemctl disable/unmask/preset/preset-all cannot be used with
43 --runtime. Previously this was allowed, but resulted in unintuitive
44 behaviour that wasn't useful. systemctl disable/unmask will now
45 undo both runtime and persistent enablement/masking, i.e. it will
46 remove any relevant symlinks both in /run and /etc.
47
48 * sd-boot acquired new loader configuration settings to optionally turn
49 off Windows and MacOS boot partition discovery as well as
50 reboot-into-firmware menu items. It is also able to pick a better
51 screen resolution for HiDPI systems, and now provides loader
52 configuration settings to change the resolution explicitly.
53
54 * systemd-resolved now supports DNS-over-TLS ("PrivateDNS"). It's still
55 turned off by default, use PrivateDNS=opportunistic to turn it on in
56 resolved.conf. We intend to make this the default as soon as couple
57 of additional techniques for optimizing the initial latency caused by
58 establishing a TLS/TCP connection are implemented.
59
60 * systemd-resolved.service and systemd-networkd.service now set
61 DynamicUser=yes. The users systemd-resolve and systemd-network are
62 not created by systemd-sysusers.
63
64 * The systemd-resolve tool has been renamed to resolvectl (it also
65 remains available under the old name, for compatibility), and its
66 interface is now verb-based, similar in style to the other <xyz>ctl
67 tools, such as systemctl or loginctl.
68
69 * The resolvectl/systemd-resolve tool also provides 'resolveconf'
70 compatibility. It may be symlinked under the 'resolveconf' name, in
71 which case it will take arguments and input compatible with the
72 Debian and FreeBSD resolvconf tool.
73
74 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
75 where the system initially suspends, and after a time-out resumes and
76 hibernates again.
77
78 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
79 set the client will only send a DUID as client identifier.
80
81 * The nss-systemd glibc NSS module will now enumerate dynamic users and
82 groups in effect. Previously, it could resolve UIDs/GIDs to user
83 names/groups and vice versa, but did not support enumeration.
84
85 * journald's Compress= configuration setting now optionally accepts a
86 byte threshold value. All journal objects larger than this threshold
87 will be compressed, smaller ones will not. Previously this threshold
88 was not configurable and set to 512.
89
90 * A new system.conf setting NoNewPrivileges= is now available which may
91 be used to turn off acquisition of new privileges system-wide
92 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
93 for all its children). Note that turning this option on means setuid
94 binaries and file system capabilities lose their special powers.
95 While turning on this option is a big step towards a more secure
96 system, doing so is likely to break numerous pre-existing UNIX tools,
97 in particular su and sudo.
98
99 * A new service systemd-time-sync-wait.service has been added. If
100 enabled it will delay the time-sync.target unit at boot until time
101 synchronization has been received from the network. This
102 functionality is useful on systems lacking a local RTC or where it is
103 acceptable that the boot process shall be delayed by external network
104 services.
105
106 * When hibernating, systemd will now inform the kernel of the image
107 write offset, on kernels new enough to support this. This means swap
108 files should work for hibernation now.
109
110 * When loading unit files, systemd will now look for drop-in unit files
111 extensions in additional places. Previously, for a unit file name
112 "foo-bar-baz.service" it would look for dropin files in
113 "foo-bar-baz.service.d/*.conf". Now, it will also look in
114 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
115 service name truncated after all inner dashes. This scheme allows
116 writing drop-ins easily that apply to a whole set of unit files at
117 once. It's particularly useful for mount and slice units (as their
118 naming is prefix based), but is also useful for service and other
119 units, for packages that install multiple unit files at once,
120 following a strict naming regime of beginning the unit file name with
121 the package's name. Two new specifiers are now supported in unit
122 files to match this: %j and %J are replaced by the part of the unit
123 name following the last dash.
124
125 * Unit files and other configuration files that support specifier
126 expansion now understand another two new specifiers: %T and %V will
127 resolve to /tmp and /var/tmp respectively, or whatever temporary
128 directory has been set for the calling user.
129
130 * The ExecStart= lines of unit files are no longer required to
131 reference absolute paths. If non-absolute paths are specified the
132 specified binary name is searched within the service manager's
133 built-in $PATH, which may be queried with 'systemd-path
134 search-binaries-default'. It's generally recommended to continue to
135 use absolute paths for all binaries specified in unit files.
136
137 * Units gained a new load state "bad-setting", which is used when a
138 unit file was loaded, but contained fatal errors which prevent it
139 from being started (for example, an ExecStart= path which references
140 a non-existent executable).
141
142 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
143 support alternative debuggers, for example lldb. The old name
144 continues to be available however, for compatibility reasons. Use the
145 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
146 to pick an alternative debugger instead of the default gdb.
147
148 * systemctl and the other tools will now output escape sequences that
149 generate proper clickable hyperlinks in various terminal emulators
150 where useful (for example, in the "systemctl status" output you can
151 now click on the unit file name to quickly open it in the
152 editor/viewer of your choice). Note that not all terminal emulators
153 support this functionality yet, but many do. Unfortunately, the
154 "less" pager doesn't support this yet, hence this functionality is
155 currently automatically turned off when a pager is started (which
156 happens quite often due to auto-paging). We hope to remove this
157 limitation as soon as "less" learns these escape sequences. This new
158 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
159 environment variable. For details on these escape sequences see:
160 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
161
162 * networkd's .network files now support a new IPv6MTUBytes= option for
163 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
164 option in the [Route] section to configure the MTU to use for
165 specific routes. It also gained support for configuration of the DHCP
166 "UserClass" option through the new UserClass= setting. It gained
167 three new options in the new [CAN] section for configuring CAN
168 networks. The MULTICAST and ALLMULTI interface flags may now be
169 controlled explicitly with the new Multicast= and AllMulticast=
170 settings.
171
172 * networkd will now automatically make use of the kernel's route
173 expiration feature, if it is available.
174
175 * udevd's .link files now support setting the number of receive and
176 transmit channels, using the RxChannels=, TxChannels=,
177 OtherChannels=, CombinedChannels= settings.
178
179 * Support for UDPSegmentationOffload= has been removed, given its
180 limited support in hardware, and waning software support.
181
182 * networkd's .netdev files now support creating "netdevsim" interfaces.
183
184 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
185 to query the unit belonging to a specific kernel control group.
186
187 * systemd-analyze gained a new verb "cat-config", which may be used to
188 dump the contents of any configuration file, with all its matching
189 drop-in files added in, and honouring the usual search and masking
190 logic applied to systemd configuration files. For example use
191 "systemd-analyze cat-config systemd/system.conf" to get the complete
192 system configuration file of systemd how it would be loaded by PID 1
193 itself. Similar to this, various tools such as systemd-tmpfiles or
194 systemd-sysusers, gained a new option "--cat-config", which does the
195 corresponding operation for their own configuration settings. For
196 example, "systemd-tmpfiles --cat-config" will now output the full
197 list of tmpfiles.d/ lines in place.
198
199 * timedatectl gained two new verbs "timesync-status" (to show the
200 current NTP synchronization state of systemd-timesyncd) and
201 "show-timesync" (to show bus properties of systemd-timesyncd).
202
203 * systemd-timesyncd gained a bus interface on which it exposes details
204 about its state.
205
206 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
207 understood by systemd-timedated. It takes a colon-separated list of
208 unit names of NTP client services. The list is used by
209 "timedatectl set-ntp".
210
211 * systemd-nspawn gained a new --rlimit= switch for setting initial
212 resource limits for the container payload. There's a new switch
213 --hostname= to explicitly override the container's hostname. A new
214 --no-new-privileges= switch may be used to control the
215 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
216 --oom-score-adjust= switch controls the OOM scoring adjustment value
217 for the payload. The new --cpu-affinity= switch controls the CPU
218 affinity of the container payload. The new --resolv-conf= switch
219 allows more detailed control of /etc/resolv.conf handling of the
220 container. Similarly, the new --timezone= switch allows more detailed
221 control of /etc/localtime handling of the container.
222
223 * systemd-detect-virt gained a new --list switch, which will print a
224 list of all currently known VM and container environments.
225
226 * Support for "Portable Services" has been added, see
227 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
228 experimental, but this is expected to change soon. Reflecting this
229 experimental state, the "portablectl" binary is not installed into
230 /usr/bin yet. The binary has to be called with the full path
231 /usr/lib/systemd/portablectl instead.
232
233 * journalctl's and systemctl's -o switch now knows a new log output
234 mode "with-unit". The output it generates is very similar to the
235 regular "short" mode, but displays the unit name instead of the
236 syslog tag for each log line. Also, the date is shown with timezone
237 information. This mode is probably more useful than the classic
238 "short" output mode for most purposes, except where pixel-perfect
239 compatibility with classic /var/log/messages formatting is required.
240
241 * A new --dump-bus-properties switch has been added to the systemd
242 binary, which may be used to dump all supported D-Bus properties.
243 (Options which are still supported, but are deprecated, are *not*
244 shown.)
245
246 * sd-bus gained a set of new calls:
247 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
248 enable/disable the "floating" state of a bus slot object,
249 i.e. whether the slot object pins the bus it is allocated for into
250 memory or if the bus slot object gets disconnected when the bus goes
251 away. sd_bus_open_with_description(),
252 sd_bus_open_user_with_description(),
253 sd_bus_open_system_with_description() may be used to allocate bus
254 objects and set their description string already during allocation.
255
256 * sd-event gained support for watching inotify events from the event
257 loop, in an efficient way, sharing inotify handles between multiple
258 users. For this a new function sd_event_add_inotify() has been added.
259
260 * sd-event and sd-bus gained support for calling special user-supplied
261 destructor functions for userdata pointers associated with
262 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
263 functions sd_bus_slot_set_destroy_callback,
264 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
265 sd_bus_track_get_destroy_callback,
266 sd_event_source_set_destroy_callback,
267 sd_event_source_get_destroy_callback have been added.
268
269 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
270
271 * PID 1 will now automatically reschedule .timer units whenever the
272 local timezone changes. (They previously got rescheduled
273 automatically when the system clock changed.)
274
275 * New documentation has been added to document cgroups delegation,
276 portable services and the various code quality tools we have set up:
277
278 https://github.com/systemd/systemd/blob/master/doc/CGROUP_DELEGATION.md
279 https://github.com/systemd/systemd/blob/master/doc/PORTABLE_SERVICES.md
280 https://github.com/systemd/systemd/blob/master/doc/CODE_QUALITY.md
281
282 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
283 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
284 earlier PAM modules. The data in these fields is used to initialize
285 the session scope's resource properties. Thus external PAM modules
286 may now configure per-session limits, for example sourced from
287 external user databases.
288
289 * socket units with Accept=yes will now maintain a "refused" counter in
290 addition to the existing "accepted" counter, counting connections
291 refused due to the enforced limits.
292
293 * The "systemd-path search-binaries-default" command may now be use to
294 query the default, built-in $PATH PID 1 will pass to the services it
295 manages.
296
297 * A new unit file setting PrivateMounts= has been added. It's a boolean
298 option. If enabled the unit's processes are invoked in their own file
299 system namespace. Note that this behaviour is also implied if any
300 other file system namespacing options (such as PrivateTmp=,
301 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
302 primarily useful for services that do not use any of the other file
303 system namespacing options. One such service is systemd-udevd.service
304 wher this is now used by default.
305
306 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
307 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Antique, Arnaud
308 Rebillout, Brian J. Murrell, Bruno Vernay, Chris Lesiak, Christian
309 Brauner, Christian Hesse, Daniel Dao, Daniel Lin, Danylo Korostil,
310 Davide Cavalca, David Tardon, Dimitri John Ledkov, Dmitriy Geels,
311 Douglas Christman, Elia Geretto, emelenas, Evegeny Vereshchagin, Evgeny
312 Vereshchagin, Felipe Sateler, Feng Sun, Filipe Brandenburger, Franck
313 Bui, futpib, Giuseppe Scrivano, Guillem Jover, guixxx, Hans de Goede,
314 Henrique Dante de Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko,
315 Ivan Shapovalov, James Cowgill, Jan Janssen, Jan Synacek, Jared
316 Kazimir, João Paulo Rechi Vita, Joost Heitbrink, juergbi, Jui-Chi Ricky
317 Liang, Kai-Heng Feng, Karol Augustin, Krzysztof Nowicki, Lauri
318 Tirkkonen, Lennart Poettering, Leonard, Long Li, Luca Boccassi, Lucas
319 Werkmeister, Marcel Hoppe, Marc Kleine-Budde, Mario Limonciello, Martin
320 Jansa, Martin Wilck, Mathieu Malaterre, Matteo F. Vescovi, Michael
321 Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal Sekletar,
322 Mike Gilbert, Mikhail Kasimov, Milan, Milan Broz, mourikwa, Muhammet
323 Kara, Nicolas Boichat, Omer Katz, Paride Legovini, Paul Menzel, Paul
324 Milliken, Peter A. Bigot, Peter Hutterer, Peter Jones, Philip Sequeira,
325 Philip Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de
326 Araujo, Rosen Penev, rubensa, Ryan Gonzalez, Salvo 'LtWorf' Tomaselli,
327 Sebastian Reichel, Sergio Lindo Mansilla, Stefan Schweter, Stephen
328 Hemminger, Stuart Hayes, Susant Sahani, Sylvain Plantefève, Thomas
329 H. P. Andersen, Tobias Jungel, Tomasz Torcz, Vito Caputo, Will Dietz,
330 Will Thompson, xginn8, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
331
332 — Berlin, 2018-06-XX
333
334 CHANGES WITH 238:
335
336 * The MemoryAccounting= unit property now defaults to on. After
337 discussions with the upstream control group maintainers we learnt
338 that the negative impact of cgroup memory accounting on current
339 kernels is finally relatively minimal, so that it should be safe to
340 enable this by default without affecting system performance. Besides
341 memory accounting only task accounting is turned on by default, all
342 other forms of resource accounting (CPU, IO, IP) remain off for now,
343 because it's not clear yet that their impact is small enough to move
344 from opt-in to opt-out. We recommend downstreams to leave memory
345 accounting on by default if kernel 4.14 or higher is primarily
346 used. On very resource constrained systems or when support for old
347 kernels is a necessity, -Dmemory-accounting-default=false can be used
348 to revert this change.
349
350 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
351 %udev_rules_update) and the journal catalog (%journal_catalog_update)
352 from the upgrade scriptlets of individual packages now do nothing.
353 Transfiletriggers have been added which will perform those updates
354 once at the end of the transaction.
355
356 Similar transfiletriggers have been added to execute any sysctl.d
357 and binfmt.d rules. Thus, it should be unnecessary to provide any
358 scriptlets to execute this configuration from package installation
359 scripts.
360
361 * systemd-sysusers gained a mode where the configuration to execute is
362 specified on the command line, but this configuration is not executed
363 directly, but instead it is merged with the configuration on disk,
364 and the result is executed. This is useful for package installation
365 scripts which want to create the user before installing any files on
366 disk (in case some of those files are owned by that user), while
367 still allowing local admin overrides.
368
369 This functionality is exposed to rpm scriptlets through a new
370 %sysusers_create_package macro. Old %sysusers_create and
371 %sysusers_create_inline macros are deprecated.
372
373 A transfiletrigger for sysusers.d configuration is now installed,
374 which means that it should be unnecessary to call systemd-sysusers from
375 package installation scripts, unless the package installs any files
376 owned by those newly-created users, in which case
377 %sysusers_create_package should be used.
378
379 * Analogous change has been done for systemd-tmpfiles: it gained a mode
380 where the command-line configuration is merged with the configuration
381 on disk. This is exposed as the new %tmpfiles_create_package macro,
382 and %tmpfiles_create is deprecated. A transfiletrigger is installed
383 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
384 from package installation scripts.
385
386 * sysusers.d configuration for a user may now also specify the group
387 number, in addition to the user number ("u username 123:456"), or
388 without the user number ("u username -:456").
389
390 * Configution items for systemd-sysusers can now be specified as
391 positional arguments when the new --inline switch is used.
392
393 * The login shell of users created through sysusers.d may now be
394 specified (previously, it was always /bin/sh for root and
395 /sbin/nologin for other users).
396
397 * systemd-analyze gained a new --global switch to look at global user
398 configuration. It also gained a unit-paths verb to list the unit load
399 paths that are compiled into systemd (which can be used with
400 --systemd, --user, or --global).
401
402 * udevadm trigger gained a new --settle/-w option to wait for any
403 triggered events to finish (but just those, and not any other events
404 which are triggered meanwhile).
405
406 * The action that systemd-logind takes when the lid is closed and the
407 machine is connected to external power can now be configured using
408 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
409 was determined by HandleLidSwitch=, and, for backwards compatibility,
410 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
411
412 * journalctl will periodically call sd_journal_process() to make it
413 resilient against inotify queue overruns when journal files are
414 rotated very quickly.
415
416 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
417 sd_bus_get_n_queued_write — may be used to check the number of
418 pending bus messages.
419
420 * systemd gained a new
421 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
422 which can be used to migrate foreign processes to scope and service
423 units. The primary user for this new API is systemd itself: the
424 systemd --user instance uses this call of the systemd --system
425 instance to migrate processes if it itself gets the request to
426 migrate processes and the kernel refuses this due to access
427 restrictions. Thanks to this "systemd-run --scope --user …" works
428 again in pure cgroups v2 environments when invoked from the user
429 session scope.
430
431 * A new TemporaryFileSystem= setting can be used to mask out part of
432 the real file system tree with tmpfs mounts. This may be combined
433 with BindPaths= and BindReadOnlyPaths= to hide files or directories
434 not relevant to the unit, while still allowing some paths lower in
435 the tree to be accessed.
436
437 ProtectHome=tmpfs may now be used to hide user home and runtime
438 directories from units, in a way that is mostly equivalent to
439 "TemporaryFileSystem=/home /run/user /root".
440
441 * Non-service units are now started with KeyringMode=shared by default.
442 This means that mount and swapon and other mount tools have access
443 to keys in the main keyring.
444
445 * /sys/fs/bpf is now mounted automatically.
446
447 * QNX virtualization is now detected by systemd-detect-virt and may
448 be used in ConditionVirtualization=.
449
450 * IPAccounting= may now be enabled also for slice units.
451
452 * A new -Dsplit-bin= build configuration switch may be used to specify
453 whether bin and sbin directories are merged, or if they should be
454 included separately in $PATH and various listings of executable
455 directories. The build configuration scripts will try to autodetect
456 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
457 system, but distributions are encouraged to configure this
458 explicitly.
459
460 * A new -Dok-color= build configuration switch may be used to change
461 the colour of "OK" status messages.
462
463 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
464 PrivateNetwork=yes was buggy in previous versions of systemd. This
465 means that after the upgrade and daemon-reexec, any such units must
466 be restarted.
467
468 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
469 will not exclude read-only files owned by root from cleanup.
470
471 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
472 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
473 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
474 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
475 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
476 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
477 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
478 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
479 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
480 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
481 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
482 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
483 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
484 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
485 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
486 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
487
488 — Warsaw, 2018-03-05
489
490 CHANGES WITH 237:
491
492 * Some keyboards come with a zoom see-saw or rocker which until now got
493 mapped to the Linux "zoomin/out" keys in hwdb. However, these
494 keycodes are not recognized by any major desktop. They now produce
495 Up/Down key events so that they can be used for scrolling.
496
497 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
498 slightly: previously, if an argument was specified for lines of this
499 type (i.e. the right-most column was set) this string was appended to
500 existing files each time systemd-tmpfiles was run. This behaviour was
501 different from what the documentation said, and not particularly
502 useful, as repeated systemd-tmpfiles invocations would not be
503 idempotent and grow such files without bounds. With this release
504 behaviour has been altered slightly, to match what the documentation
505 says: lines of this type only have an effect if the indicated files
506 don't exist yet, and only then the argument string is written to the
507 file.
508
509 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
510 systemd-tmpfiles behaviour: previously, read-only files owned by root
511 were always excluded from the file "aging" algorithm (i.e. the
512 automatic clean-up of directories like /tmp based on
513 atime/mtime/ctime). We intend to drop this restriction, and age files
514 by default even when owned by root and read-only. This behaviour was
515 inherited from older tools, but there have been requests to remove
516 it, and it's not obvious why this restriction was made in the first
517 place. Please speak up now, if you are aware of software that reqires
518 this behaviour, otherwise we'll remove the restriction in v238.
519
520 * A new environment variable $SYSTEMD_OFFLINE is now understood by
521 systemctl. It takes a boolean argument. If on, systemctl assumes it
522 operates on an "offline" OS tree, and will not attempt to talk to the
523 service manager. Previously, this mode was implicitly enabled if a
524 chroot() environment was detected, and this new environment variable
525 now provides explicit control.
526
527 * .path and .socket units may now be created transiently, too.
528 Previously only service, mount, automount and timer units were
529 supported as transient units. The systemd-run tool has been updated
530 to expose this new functionality, you may hence use it now to bind
531 arbitrary commands to path or socket activation on-the-fly from the
532 command line. Moreover, almost all properties are now exposed for the
533 unit types that already supported transient operation.
534
535 * The systemd-mount command gained support for a new --owner= parameter
536 which takes a user name, which is then resolved and included in uid=
537 and gid= mount options string of the file system to mount.
538
539 * A new unit condition ConditionControlGroupController= has been added
540 that checks whether a specific cgroup controller is available.
541
542 * Unit files, udev's .link files, and systemd-networkd's .netdev and
543 .network files all gained support for a new condition
544 ConditionKernelVersion= for checking against specific kernel
545 versions.
546
547 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
548 support for configuring device flags in the Flags= setting. In the
549 same files, the [Tunnel] section gained support for configuring
550 AllowLocalRemote=. The [Route] section in .network files gained
551 support for configuring InitialCongestionWindow=,
552 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
553 understands RapidCommit=.
554
555 * systemd-networkd's DHCPv6 support gained support for Prefix
556 Delegation.
557
558 * sd-bus gained support for a new "watch-bind" feature. When this
559 feature is enabled, an sd_bus connection may be set up to connect to
560 an AF_UNIX socket in the file system as soon as it is created. This
561 functionality is useful for writing early-boot services that
562 automatically connect to the system bus as soon as it is started,
563 without ugly time-based polling. systemd-networkd and
564 systemd-resolved have been updated to make use of this
565 functionality. busctl exposes this functionality in a new
566 --watch-bind= command line switch.
567
568 * sd-bus will now optionally synthesize a local "Connected" signal as
569 soon as a D-Bus connection is set up fully. This message mirrors the
570 already existing "Disconnected" signal which is synthesized when the
571 connection is terminated. This signal is generally useful but
572 particularly handy in combination with the "watch-bind" feature
573 described above. Synthesizing of this message has to be requested
574 explicitly through the new API call sd_bus_set_connected_signal(). In
575 addition a new call sd_bus_is_ready() has been added that checks
576 whether a connection is fully set up (i.e. between the "Connected" and
577 "Disconnected" signals).
578
579 * sd-bus gained two new calls sd_bus_request_name_async() and
580 sd_bus_release_name_async() for asynchronously registering bus
581 names. Similar, there is now sd_bus_add_match_async() for installing
582 a signal match asynchronously. All of systemd's own services have
583 been updated to make use of these calls. Doing these operations
584 asynchronously has two benefits: it reduces the risk of deadlocks in
585 case of cyclic dependencies between bus services, and it speeds up
586 service initialization since synchronization points for bus
587 round-trips are removed.
588
589 * sd-bus gained two new calls sd_bus_match_signal() and
590 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
591 and sd_bus_add_match_async() but instead of taking a D-Bus match
592 string take match fields as normal function parameters.
593
594 * sd-bus gained two new calls sd_bus_set_sender() and
595 sd_bus_message_set_sender() for setting the sender name of outgoing
596 messages (either for all outgoing messages or for just one specific
597 one). These calls are only useful in direct connections as on
598 brokered connections the broker fills in the sender anyway,
599 overwriting whatever the client filled in.
600
601 * sd-event gained a new pseudo-handle that may be specified on all API
602 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
603 used this refers to the default event loop object of the calling
604 thread. Note however that this does not implicitly allocate one —
605 which has to be done prior by using sd_event_default(). Similarly
606 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
607 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
608 to the default bus of the specified type of the calling thread. Here
609 too this does not implicitly allocate bus connection objects, this
610 has to be done prior with sd_bus_default() and friends.
611
612 * sd-event gained a new call pair
613 sd_event_source_{get|set}_io_fd_own(). This may be used to request
614 automatic closure of the file descriptor an IO event source watches
615 when the event source is destroyed.
616
617 * systemd-networkd gained support for natively configuring WireGuard
618 connections.
619
620 * In previous versions systemd synthesized user records both for the
621 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
622 internally. In order to simplify distribution-wide renames of the
623 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
624 new transitional flag file has been added: if
625 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
626 user and group record within the systemd codebase is disabled.
627
628 * systemd-notify gained a new --uid= option for selecting the source
629 user/UID to use for notification messages sent to the service
630 manager.
631
632 * journalctl gained a new --grep= option to list only entries in which
633 the message matches a certain pattern. By default matching is case
634 insensitive if the pattern is lowercase, and case sensitive
635 otherwise. Option --case-sensitive=yes|no can be used to override
636 this an specify case sensitivity or case insensitivity.
637
638 * There's now a "systemd-analyze service-watchdogs" command for printing
639 the current state of the service runtime watchdog, and optionally
640 enabling or disabling the per-service watchdogs system-wide if given a
641 boolean argument (i.e. the concept you configure in WatchdogSec=), for
642 debugging purposes. There's also a kernel command line option
643 systemd.service_watchdogs= for controlling the same.
644
645 * Two new "log-level" and "log-target" options for systemd-analyze were
646 added that merge the now deprecated get-log-level, set-log-level and
647 get-log-target, set-log-target pairs. The deprecated options are still
648 understood for backwards compatibility. The two new options print the
649 current value when no arguments are given, and set them when a
650 level/target is given as an argument.
651
652 * sysusers.d's "u" lines now optionally accept both a UID and a GID
653 specification, separated by a ":" character, in order to create users
654 where UID and GID do not match.
655
656 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
657 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
658 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
659 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
660 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
661 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
662 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
663 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
664 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
665 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
666 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
667 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
668 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
669 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
670 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
671 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
672 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
673 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
674 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
675 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
676 Палаузов
677
678 — Brno, 2018-01-28
679
680 CHANGES WITH 236:
681
682 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
683 in v235 has been extended to also set the dummy.ko module option
684 numdummies=0, preventing the kernel from automatically creating
685 dummy0. All dummy interfaces must now be explicitly created.
686
687 * Unknown '%' specifiers in configuration files are now rejected. This
688 applies to units and tmpfiles.d configuration. Any percent characters
689 that are followed by a letter or digit that are not supposed to be
690 interpreted as the beginning of a specifier should be escaped by
691 doubling ("%%"). (So "size=5%" is still accepted, as well as
692 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
693 valid specifiers today.)
694
695 * systemd-resolved now maintains a new dynamic
696 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
697 recommended to make /etc/resolv.conf a symlink to it. This file
698 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
699 includes dynamically acquired search domains, achieving more correct
700 DNS resolution by software that bypasses local DNS APIs such as NSS.
701
702 * The "uaccess" udev tag has been dropped from /dev/kvm and
703 /dev/dri/renderD*. These devices now have the 0666 permissions by
704 default (but this may be changed at build-time). /dev/dri/renderD*
705 will now be owned by the "render" group along with /dev/kfd.
706
707 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
708 systemd-journal-gatewayd.service and
709 systemd-journal-upload.service. This means "nss-systemd" must be
710 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
711 services are resolved properly.
712
713 * In /etc/fstab two new mount options are now understood:
714 x-systemd.makefs and x-systemd.growfs. The former has the effect that
715 the configured file system is formatted before it is mounted, the
716 latter that the file system is resized to the full block device size
717 after it is mounted (i.e. if the file system is smaller than the
718 partition it resides on, it's grown). This is similar to the fsck
719 logic in /etc/fstab, and pulls in systemd-makefs@.service and
720 systemd-growfs@.service as necessary, similar to
721 systemd-fsck@.service. Resizing is currently only supported on ext4
722 and btrfs.
723
724 * In systemd-networkd, the IPv6 RA logic now optionally may announce
725 DNS server and domain information.
726
727 * Support for the LUKS2 on-disk format for encrypted partitions has
728 been added. This requires libcryptsetup2 during compilation and
729 runtime.
730
731 * The systemd --user instance will now signal "readiness" when its
732 basic.target unit has been reached, instead of when the run queue ran
733 empty for the first time.
734
735 * Tmpfiles.d with user configuration are now also supported.
736 systemd-tmpfiles gained a new --user switch, and snippets placed in
737 ~/.config/user-tmpfiles.d/ and corresponding directories will be
738 executed by systemd-tmpfiles --user running in the new
739 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
740 running in the user session.
741
742 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
743 %S resolves to the top-level state directory (/var/lib for the system
744 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
745 top-level cache directory (/var/cache for the system instance,
746 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
747 logs directory (/var/log for the system instance,
748 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
749 existing %t specifier, that resolves to the top-level runtime
750 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
751 user instance).
752
753 * journalctl learnt a new parameter --output-fields= for limiting the
754 set of journal fields to output in verbose and JSON output modes.
755
756 * systemd-timesyncd's configuration file gained a new option
757 RootDistanceMaxSec= for setting the maximum root distance of servers
758 it'll use, as well as the new options PollIntervalMinSec= and
759 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
760
761 * bootctl gained a new command "list" for listing all available boot
762 menu items on systems that follow the boot loader specification.
763
764 * systemctl gained a new --dry-run switch that shows what would be done
765 instead of doing it, and is currently supported by the shutdown and
766 sleep verbs.
767
768 * ConditionSecurity= can now detect the TOMOYO security module.
769
770 * Unit file [Install] sections are now also respected in unit drop-in
771 files. This is intended to be used by drop-ins under /usr/lib/.
772
773 * systemd-firstboot may now also set the initial keyboard mapping.
774
775 * Udev "changed" events for devices which are exposed as systemd
776 .device units are now propagated to units specified in
777 ReloadPropagatedFrom= as reload requests.
778
779 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
780 unit template name (i.e. a name in the form of 'foobar@.service',
781 without the instance component between the '@' and - the '.'), then
782 the escaped sysfs path of the device is automatically used as the
783 instance.
784
785 * SystemCallFilter= in unit files has been extended so that an "errno"
786 can be specified individually for each system call. Example:
787 SystemCallFilter=~uname:EILSEQ.
788
789 * The cgroup delegation logic has been substantially updated. Delegate=
790 now optionally takes a list of controllers (instead of a boolean, as
791 before), which lists the controllers to delegate at least.
792
793 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
794
795 * A new LogLevelMax= setting configures the maximum log level any
796 process of the service may log at (i.e. anything with a lesser
797 priority than what is specified is automatically dropped). A new
798 LogExtraFields= setting allows configuration of additional journal
799 fields to attach to all log records generated by any of the unit's
800 processes.
801
802 * New StandardInputData= and StandardInputText= settings along with the
803 new option StandardInput=data may be used to configure textual or
804 binary data that shall be passed to the executed service process via
805 standard input, encoded in-line in the unit file.
806
807 * StandardInput=, StandardOutput= and StandardError= may now be used to
808 connect stdin/stdout/stderr of executed processes directly with a
809 file or AF_UNIX socket in the file system, using the new "file:" option.
810
811 * A new unit file option CollectMode= has been added, that allows
812 tweaking the garbage collection logic for units. It may be used to
813 tell systemd to garbage collect units that have failed automatically
814 (normally it only GCs units that exited successfully). systemd-run
815 and systemd-mount expose this new functionality with a new -G option.
816
817 * "machinectl bind" may now be used to bind mount non-directories
818 (i.e. regularfiles, devices, fifos, sockets).
819
820 * systemd-analyze gained a new verb "calendar" for validating and
821 testing calendar time specifications to use for OnCalendar= in timer
822 units. Besides validating the expression it will calculate the next
823 time the specified expression would elapse.
824
825 * In addition to the pre-existing FailureAction= unit file setting
826 there's now SuccessAction=, for configuring a shutdown action to
827 execute when a unit completes successfully. This is useful in
828 particular inside containers that shall terminate after some workload
829 has been completed. Also, both options are now supported for all unit
830 types, not just services.
831
832 * networkds's IP rule support gained two new options
833 IncomingInterface= and OutgoingInterface= for configuring the incoming
834 and outgoing interfaces of configured rules. systemd-networkd also
835 gained support for "vxcan" network devices.
836
837 * networkd gained a new setting RequiredForOnline=, taking a
838 boolean. If set, systemd-wait-online will take it into consideration
839 when determining that the system is up, otherwise it will ignore the
840 interface for this purpose.
841
842 * The sd_notify() protocol gained support for a new operation: with
843 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
844 store again, ahead of POLLHUP or POLLERR when they are removed
845 anyway.
846
847 * A new document doc/UIDS-GIDS.md has been added to the source tree,
848 that documents the UID/GID range and assignment assumptions and
849 requirements of systemd.
850
851 * The watchdog device PID 1 will ping may now be configured through the
852 WatchdogDevice= configuration file setting, or by setting the
853 systemd.watchdog_service= kernel commandline option.
854
855 * systemd-resolved's gained support for registering DNS-SD services on
856 the local network using MulticastDNS. Services may either be
857 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
858 the same dir below /run, /usr/lib), or through its D-Bus API.
859
860 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
861 extend the effective start, runtime, and stop time. The service must
862 continue to send EXTEND_TIMEOUT_USEC within the period specified to
863 prevent the service manager from making the service as timedout.
864
865 * systemd-resolved's DNSSEC support gained support for RFC 8080
866 (Ed25519 keys and signatures).
867
868 * The systemd-resolve command line tool gained a new set of options
869 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
870 --set-nta= and --revert to configure per-interface DNS configuration
871 dynamically during runtime. It's useful for pushing DNS information
872 into systemd-resolved from DNS hook scripts that various interface
873 managing software supports (such as pppd).
874
875 * systemd-nspawn gained a new --network-namespace-path= command line
876 option, which may be used to make a container join an existing
877 network namespace, by specifying a path to a "netns" file.
878
879 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
880 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
881 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
882 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
883 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
884 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
885 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
886 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
887 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
888 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
889 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
890 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
891 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
892 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
893 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
894 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
895 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
896 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
897 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
898 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
899 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
900 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
901 Jędrzejewski-Szmek, Zeal Jagannatha
902
903 — Berlin, 2017-12-14
904
905 CHANGES WITH 235:
906
907 * INCOMPATIBILITY: systemd-logind.service and other long-running
908 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
909 communication with the outside. This generally improves security of
910 the system, and is in almost all cases a safe and good choice, as
911 these services do not and should not provide any network-facing
912 functionality. However, systemd-logind uses the glibc NSS API to
913 query the user database. This creates problems on systems where NSS
914 is set up to directly consult network services for user database
915 lookups. In particular, this creates incompatibilities with the
916 "nss-nis" module, which attempts to directly contact the NIS/YP
917 network servers it is configured for, and will now consistently
918 fail. In such cases, it is possible to turn off IP sandboxing for
919 systemd-logind.service (set IPAddressDeny= in its [Service] section
920 to the empty string, via a .d/ unit file drop-in). Downstream
921 distributions might want to update their nss-nis packaging to include
922 such a drop-in snippet, accordingly, to hide this incompatibility
923 from the user. Another option is to make use of glibc's nscd service
924 to proxy such network requests through a privilege-separated, minimal
925 local caching daemon, or to switch to more modern technologies such
926 sssd, whose NSS hook-ups generally do not involve direct network
927 access. In general, we think it's definitely time to question the
928 implementation choices of nss-nis, i.e. whether it's a good idea
929 today to embed a network-facing loadable module into all local
930 processes that need to query the user database, including the most
931 trivial and benign ones, such as "ls". For more details about
932 IPAddressDeny= see below.
933
934 * A new modprobe.d drop-in is now shipped by default that sets the
935 bonding module option max_bonds=0. This overrides the kernel default,
936 to avoid conflicts and ambiguity as to whether or not bond0 should be
937 managed by systemd-networkd or not. This resolves multiple issues
938 with bond0 properties not being applied, when bond0 is configured
939 with systemd-networkd. Distributors may choose to not package this,
940 however in that case users will be prevented from correctly managing
941 bond0 interface using systemd-networkd.
942
943 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
944 which print the logging level and target of the system manager. They
945 complement the existing "set-log-level" and "set-log-target" verbs
946 used to change those values.
947
948 * journald.conf gained a new boolean setting ReadKMsg= which defaults
949 to on. If turned off kernel log messages will not be read by
950 systemd-journald or included in the logs. It also gained a new
951 setting LineMax= for configuring the maximum line length in
952 STDOUT/STDERR log streams. The new default for this value is 48K, up
953 from the previous hardcoded 2048.
954
955 * A new unit setting RuntimeDirectoryPreserve= has been added, which
956 allows more detailed control of what to do with a runtime directory
957 configured with RuntimeDirectory= (i.e. a directory below /run or
958 $XDG_RUNTIME_DIR) after a unit is stopped.
959
960 * The RuntimeDirectory= setting for units gained support for creating
961 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
962 one top-level directory.
963
964 * Units gained new options StateDirectory=, CacheDirectory=,
965 LogsDirectory= and ConfigurationDirectory= which are closely related
966 to RuntimeDirectory= but manage per-service directories below
967 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
968 possible to write unit files which when activated automatically gain
969 properly owned service specific directories in these locations, thus
970 making unit files self-contained and increasing compatibility with
971 stateless systems and factory reset where /etc or /var are
972 unpopulated at boot. Matching these new settings there's also
973 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
974 ConfigurationDirectoryMode= for configuring the access mode of these
975 directories. These settings are particularly useful in combination
976 with DynamicUser=yes as they provide secure, properly-owned,
977 writable, and stateful locations for storage, excluded from the
978 sandbox that such services live in otherwise.
979
980 * Automake support has been removed from this release. systemd is now
981 Meson-only.
982
983 * systemd-journald will now aggressively cache client metadata during
984 runtime, speeding up log write performance under pressure. This comes
985 at a small price though: as much of the metadata is read
986 asynchronously from /proc/ (and isn't implicitly attached to log
987 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
988 metadata stored alongside a log entry might be slightly
989 out-of-date. Previously it could only be slightly newer than the log
990 message. The time window is small however, and given that the kernel
991 is unlikely to be improved anytime soon in this regard, this appears
992 acceptable to us.
993
994 * nss-myhostname/systemd-resolved will now by default synthesize an
995 A/AAAA resource record for the "_gateway" hostname, pointing to the
996 current default IP gateway. Previously it did that for the "gateway"
997 name, hampering adoption, as some distributions wanted to leave that
998 host name open for local use. The old behaviour may still be
999 requested at build time.
1000
1001 * systemd-networkd's [Address] section in .network files gained a new
1002 Scope= setting for configuring the IP address scope. The [Network]
1003 section gained a new boolean setting ConfigureWithoutCarrier= that
1004 tells systemd-networkd to ignore link sensing when configuring the
1005 device. The [DHCP] section gained a new Anonymize= boolean option for
1006 turning on a number of options suggested in RFC 7844. A new
1007 [RoutingPolicyRule] section has been added for configuring the IP
1008 routing policy. The [Route] section has gained support for a new
1009 Type= setting which permits configuring
1010 blackhole/unreachable/prohibit routes.
1011
1012 * The [VRF] section in .netdev files gained a new Table= setting for
1013 configuring the routing table to use. The [Tunnel] section gained a
1014 new Independent= boolean field for configuring tunnels independent of
1015 an underlying network interface. The [Bridge] section gained a new
1016 GroupForwardMask= option for configuration of propagation of link
1017 local frames between bridge ports.
1018
1019 * The WakeOnLan= setting in .link files gained support for a number of
1020 new modes. A new TCP6SegmentationOffload= setting has been added for
1021 configuring TCP/IPv6 hardware segmentation offload.
1022
1023 * The IPv6 RA sender implementation may now optionally send out RDNSS
1024 and RDNSSL records to supply DNS configuration to peers.
1025
1026 * systemd-nspawn gained support for a new --system-call-filter= command
1027 line option for adding and removing entries in the default system
1028 call filter it applies. Moreover systemd-nspawn has been changed to
1029 implement a system call whitelist instead of a blacklist.
1030
1031 * systemd-run gained support for a new --pipe command line option. If
1032 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1033 are directly passed on to the activated transient service
1034 executable. This allows invoking arbitrary processes as systemd
1035 services (for example to take benefit of dependency management,
1036 accounting management, resource management or log management that is
1037 done automatically for services) — while still allowing them to be
1038 integrated in a classic UNIX shell pipeline.
1039
1040 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1041 using ReloadPropagationTo= is configured, a reload is now propagated
1042 to configured units. (Previously this was only done on explicitly
1043 requested reloads, using "systemctl reload" or an equivalent
1044 command.)
1045
1046 * For each service unit a restart counter is now kept: it is increased
1047 each time the service is restarted due to Restart=, and may be
1048 queried using "systemctl show -p NRestarts …".
1049
1050 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1051 @signal and @timer have been added, for usage with SystemCallFilter=
1052 in unit files and the new --system-call-filter= command line option
1053 of systemd-nspawn (see above).
1054
1055 * ExecStart= lines in unit files gained two new modifiers: when a
1056 command line is prefixed with "!" the command will be executed as
1057 configured, except for the credentials applied by
1058 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1059 "+", but does still apply namespacing options unlike "+". There's
1060 also "!!" now, which is mostly identical, but becomes a NOP on
1061 systems that support ambient capabilities. This is useful to write
1062 unit files that work with ambient capabilities where possible but
1063 automatically fall back to traditional privilege dropping mechanisms
1064 on systems where this is not supported.
1065
1066 * ListenNetlink= settings in socket units now support RDMA netlink
1067 sockets.
1068
1069 * A new unit file setting LockPersonality= has been added which permits
1070 locking down the chosen execution domain ("personality") of a service
1071 during runtime.
1072
1073 * A new special target "getty-pre.target" has been added, which is
1074 ordered before all text logins, and may be used to order services
1075 before textual logins acquire access to the console.
1076
1077 * systemd will now attempt to load the virtio-rng.ko kernel module very
1078 early on if a VM environment supporting this is detected. This should
1079 improve entropy during early boot in virtualized environments.
1080
1081 * A _netdev option is now supported in /etc/crypttab that operates in a
1082 similar way as the same option in /etc/fstab: it permits configuring
1083 encrypted devices that need to be ordered after the network is up.
1084 Following this logic, two new special targets
1085 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
1086 added that are to cryptsetup.target what remote-fs.target and
1087 remote-fs-pre.target are to local-fs.target.
1088
1089 * Service units gained a new UnsetEnvironment= setting which permits
1090 unsetting specific environment variables for services that are
1091 normally passed to it (for example in order to mask out locale
1092 settings for specific services that can't deal with it).
1093
1094 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1095 traffic accounting (packet count as well as byte count) is done for
1096 the service, and shown as part of "systemctl status" or "systemd-run
1097 --wait".
1098
1099 * Service units acquired two new options IPAddressAllow= and
1100 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1101 for configuring a simple IP access control list for all sockets of
1102 the unit. These options are available also on .slice and .socket
1103 units, permitting flexible access list configuration for individual
1104 services as well as groups of services (as defined by a slice unit),
1105 including system-wide. Note that IP ACLs configured this way are
1106 enforced on every single IPv4 and IPv6 socket created by any process
1107 of the service unit, and apply to ingress as well as egress traffic.
1108
1109 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
1110 structured log message is generated each time the unit is stopped,
1111 containing information about the consumed resources of this
1112 invocation.
1113
1114 * A new setting KeyringMode= has been added to unit files, which may be
1115 used to control how the kernel keyring is set up for executed
1116 processes.
1117
1118 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1119 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1120 behaviour (that is: these commands return immediately after the
1121 operation was enqueued instead of waiting for the operation to
1122 complete). Previously, "systemctl poweroff" and "systemctl reboot"
1123 were asynchronous on systems using systemd-logind (i.e. almost
1124 always, and like they were on sysvinit), and the other three commands
1125 were unconditionally synchronous. With this release this is cleaned
1126 up, and callers will see the same asynchronous behaviour on all
1127 systems for all five operations.
1128
1129 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1130 the system.
1131
1132 * .timer units now accept calendar specifications in other timezones
1133 than UTC or the local timezone.
1134
1135 * The tmpfiles snippet var.conf has been changed to create
1136 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1137 the "utmp" group already, and it appears to be generally understood
1138 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1139 databases. Previously this was implemented correctly for all these
1140 databases excepts btmp, which has been opened up like this now
1141 too. Note that while the other databases are world-readable
1142 (i.e. 0644), btmp is not and remains more restrictive.
1143
1144 * The systemd-resolve tool gained a new --reset-server-features
1145 switch. When invoked like this systemd-resolved will forget
1146 everything it learnt about the features supported by the configured
1147 upstream DNS servers, and restarts the feature probing logic on the
1148 next resolver look-up for them at the highest feature level
1149 again.
1150
1151 * The status dump systemd-resolved sends to the logs upon receiving
1152 SIGUSR1 now also includes information about all DNS servers it is
1153 configured to use, and the features levels it probed for them.
1154
1155 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1156 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
1157 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1158 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1159 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1160 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1161 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1162 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1163 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1164 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1165 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1166 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1167 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1168 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1169 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1170 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1171 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1172 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1173 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1174 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1175
1176 — Berlin, 2017-10-06
1177
1178 CHANGES WITH 234:
1179
1180 * Meson is now supported as build system in addition to Automake. It is
1181 our plan to remove Automake in one of our next releases, so that
1182 Meson becomes our exclusive build system. Hence, please start using
1183 the Meson build system in your downstream packaging. There's plenty
1184 of documentation around how to use Meson, the extremely brief
1185 summary:
1186
1187 ./autogen.sh && ./configure && make && sudo make install
1188
1189 becomes:
1190
1191 meson build && ninja -C build && sudo ninja -C build install
1192
1193 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1194 which permits configuring a timeout on the time a job is
1195 running. This is particularly useful for setting timeouts on jobs for
1196 .device units.
1197
1198 * Unit files gained two new options ConditionUser= and ConditionGroup=
1199 for conditionalizing units based on the identity of the user/group
1200 running a systemd user instance.
1201
1202 * systemd-networkd now understands a new FlowLabel= setting in the
1203 [VXLAN] section of .network files, as well as a Priority= in
1204 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1205 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1206 gained support for configuration of GENEVE links, and IPv6 address
1207 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1208
1209 * .link files now understand a new Port= setting.
1210
1211 * systemd-networkd's DHCP support gained support for DHCP option 119
1212 (domain search list).
1213
1214 * systemd-networkd gained support for serving IPv6 address ranges using
1215 the Router Advertisement protocol. The new .network configuration
1216 section [IPv6Prefix] may be used to configure the ranges to
1217 serve. This is implemented based on a new, minimal, native server
1218 implementation of RA.
1219
1220 * journalctl's --output= switch gained support for a new parameter
1221 "short-iso-precise" for a mode where timestamps are shown as precise
1222 ISO date values.
1223
1224 * systemd-udevd's "net_id" builtin may now generate stable network
1225 interface names from IBM PowerVM VIO devices as well as ACPI platform
1226 devices.
1227
1228 * MulticastDNS support in systemd-resolved may now be explicitly
1229 enabled/disabled using the new MulticastDNS= configuration file
1230 option.
1231
1232 * systemd-resolved may now optionally use libidn2 instead of the libidn
1233 for processing internationalized domain names. Support for libidn2
1234 should be considered experimental and should not be enabled by
1235 default yet.
1236
1237 * "machinectl pull-tar" and related call may now do verification of
1238 downloaded images using SUSE-style .sha256 checksum files in addition
1239 to the already existing support for validating using Ubuntu-style
1240 SHA256SUMS files.
1241
1242 * sd-bus gained support for a new sd_bus_message_appendv() call which
1243 is va_list equivalent of sd_bus_message_append().
1244
1245 * sd-boot gained support for validating images using SHIM/MOK.
1246
1247 * The SMACK code learnt support for "onlycap".
1248
1249 * systemd-mount --umount is now much smarter in figuring out how to
1250 properly unmount a device given its mount or device path.
1251
1252 * The code to call libnss_dns as a fallback from libnss_resolve when
1253 the communication with systemd-resolved fails was removed. This
1254 fallback was redundant and interfered with the [!UNAVAIL=return]
1255 suffix. See nss-resolve(8) for the recommended configuration.
1256
1257 * systemd-logind may now be restarted without losing state. It stores
1258 the file descriptors for devices it manages in the system manager
1259 using the FDSTORE= mechanism. Please note that further changes in
1260 other components may be required to make use of this (for example
1261 Xorg has code to listen for stops of systemd-logind and terminate
1262 itself when logind is stopped or restarted, in order to avoid using
1263 stale file descriptors for graphical devices, which is now
1264 counterproductive and must be reverted in order for restarts of
1265 systemd-logind to be safe. See
1266 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1267
1268 * All kernel install plugins are called with the environment variable
1269 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1270 /etc/machine-id. If the file is missing or empty, the variable is
1271 empty and BOOT_DIR_ABS is the path of a temporary directory which is
1272 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
1273 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1274
1275 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
1276 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1277 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1278 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1279 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
1280 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1281 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1282 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1283 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
1284 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1285 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1286 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1287 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1288 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1289 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1290 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1291 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1292 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1293 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1294 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1295 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1296 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1297 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1298 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1299 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
1300 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1301 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
1302 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1303 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1304 Георгиевски
1305
1306 — Berlin, 2017-07-12
1307
1308 CHANGES WITH 233:
1309
1310 * The "hybrid" control group mode has been modified to improve
1311 compatibility with "legacy" cgroups-v1 setups. Specifically, the
1312 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
1313 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
1314 cgroups-v1 hierarchy), the only externally visible change being that
1315 the cgroups-v2 hierarchy is also mounted, to
1316 /sys/fs/cgroup/unified. This should provide a large degree of
1317 compatibility with "legacy" cgroups-v1, while taking benefit of the
1318 better management capabilities of cgroups-v2.
1319
1320 * The default control group setup mode may be selected both a boot-time
1321 via a set of kernel command line parameters (specifically:
1322 systemd.unified_cgroup_hierarchy= and
1323 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
1324 default selected on the configure command line
1325 (--with-default-hierarchy=). The upstream default is "hybrid"
1326 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
1327 this will change in a future systemd version to be "unified" (pure
1328 cgroups-v2 mode). The third option for the compile time option is
1329 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
1330 distributions to default to "hybrid" mode for release distributions,
1331 starting with v233. We recommend "unified" for development
1332 distributions (specifically: distributions such as Fedora's rawhide)
1333 as that's where things are headed in the long run. Use "legacy" for
1334 greatest stability and compatibility only.
1335
1336 * Note one current limitation of "unified" and "hybrid" control group
1337 setup modes: the kernel currently does not permit the systemd --user
1338 instance (i.e. unprivileged code) to migrate processes between two
1339 disconnected cgroup subtrees, even if both are managed and owned by
1340 the user. This effectively means "systemd-run --user --scope" doesn't
1341 work when invoked from outside of any "systemd --user" service or
1342 scope. Specifically, it is not supported from session scopes. We are
1343 working on fixing this in a future systemd version. (See #3388 for
1344 further details about this.)
1345
1346 * DBus policy files are now installed into /usr rather than /etc. Make
1347 sure your system has dbus >= 1.9.18 running before upgrading to this
1348 version, or override the install path with --with-dbuspolicydir= .
1349
1350 * All python scripts shipped with systemd (specifically: the various
1351 tests written in Python) now require Python 3.
1352
1353 * systemd unit tests can now run standalone (without the source or
1354 build directories), and can be installed into /usr/lib/systemd/tests/
1355 with 'make install-tests'.
1356
1357 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
1358 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
1359 kernel.
1360
1361 * Support for the %c, %r, %R specifiers in unit files has been
1362 removed. Specifiers are not supposed to be dependent on configuration
1363 in the unit file itself (so that they resolve the same regardless
1364 where used in the unit files), but these specifiers were influenced
1365 by the Slice= option.
1366
1367 * The shell invoked by debug-shell.service now defaults to /bin/sh in
1368 all cases. If distributions want to use a different shell for this
1369 purpose (for example Fedora's /sbin/sushell) they need to specify
1370 this explicitly at configure time using --with-debug-shell=.
1371
1372 * The confirmation spawn prompt has been reworked to offer the
1373 following choices:
1374
1375 (c)ontinue, proceed without asking anymore
1376 (D)ump, show the state of the unit
1377 (f)ail, don't execute the command and pretend it failed
1378 (h)elp
1379 (i)nfo, show a short summary of the unit
1380 (j)obs, show jobs that are in progress
1381 (s)kip, don't execute the command and pretend it succeeded
1382 (y)es, execute the command
1383
1384 The 'n' choice for the confirmation spawn prompt has been removed,
1385 because its meaning was confusing.
1386
1387 The prompt may now also be redirected to an alternative console by
1388 specifying the console as parameter to systemd.confirm_spawn=.
1389
1390 * Services of Type=notify require a READY=1 notification to be sent
1391 during startup. If no such message is sent, the service now fails,
1392 even if the main process exited with a successful exit code.
1393
1394 * Services that fail to start up correctly now always have their
1395 ExecStopPost= commands executed. Previously, they'd enter "failed"
1396 state directly, without executing these commands.
1397
1398 * The option MulticastDNS= of network configuration files has acquired
1399 an actual implementation. With MulticastDNS=yes a host can resolve
1400 names of remote hosts and reply to mDNS A and AAAA requests.
1401
1402 * When units are about to be started an additional check is now done to
1403 ensure that all dependencies of type BindsTo= (when used in
1404 combination with After=) have been started.
1405
1406 * systemd-analyze gained a new verb "syscall-filter" which shows which
1407 system call groups are defined for the SystemCallFilter= unit file
1408 setting, and which system calls they contain.
1409
1410 * A new system call filter group "@filesystem" has been added,
1411 consisting of various file system related system calls. Group
1412 "@reboot" has been added, covering reboot, kexec and shutdown related
1413 calls. Finally, group "@swap" has been added covering swap
1414 configuration related calls.
1415
1416 * A new unit file option RestrictNamespaces= has been added that may be
1417 used to restrict access to the various process namespace types the
1418 Linux kernel provides. Specifically, it may be used to take away the
1419 right for a service unit to create additional file system, network,
1420 user, and other namespaces. This sandboxing option is particularly
1421 relevant due to the high amount of recently discovered namespacing
1422 related vulnerabilities in the kernel.
1423
1424 * systemd-udev's .link files gained support for a new AutoNegotiation=
1425 setting for configuring Ethernet auto-negotiation.
1426
1427 * systemd-networkd's .network files gained support for a new
1428 ListenPort= setting in the [DHCP] section to explicitly configure the
1429 UDP client port the DHCP client shall listen on.
1430
1431 * .network files gained a new Unmanaged= boolean setting for explicitly
1432 excluding one or more interfaces from management by systemd-networkd.
1433
1434 * The systemd-networkd ProxyARP= option has been renamed to
1435 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
1436 renamed to ReduceARPProxy=. The old names continue to be available
1437 for compatibility.
1438
1439 * systemd-networkd gained support for configuring IPv6 Proxy NDP
1440 addresses via the new IPv6ProxyNDPAddress= .network file setting.
1441
1442 * systemd-networkd's bonding device support gained support for two new
1443 configuration options ActiveSlave= and PrimarySlave=.
1444
1445 * The various options in the [Match] section of .network files gained
1446 support for negative matching.
1447
1448 * New systemd-specific mount options are now understood in /etc/fstab:
1449
1450 x-systemd.mount-timeout= may be used to configure the maximum
1451 permitted runtime of the mount command.
1452
1453 x-systemd.device-bound may be set to bind a mount point to its
1454 backing device unit, in order to automatically remove a mount point
1455 if its backing device is unplugged. This option may also be
1456 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
1457 on the block device, which is now automatically set for all CDROM
1458 drives, so that mounted CDs are automatically unmounted when they are
1459 removed from the drive.
1460
1461 x-systemd.after= and x-systemd.before= may be used to explicitly
1462 order a mount after or before another unit or mount point.
1463
1464 * Enqueued start jobs for device units are now automatically garbage
1465 collected if there are no jobs waiting for them anymore.
1466
1467 * systemctl list-jobs gained two new switches: with --after, for every
1468 queued job the jobs it's waiting for are shown; with --before the
1469 jobs which it's blocking are shown.
1470
1471 * systemd-nspawn gained support for ephemeral boots from disk images
1472 (or in other words: --ephemeral and --image= may now be
1473 combined). Moreover, ephemeral boots are now supported for normal
1474 directories, even if the backing file system is not btrfs. Of course,
1475 if the file system does not support file system snapshots or
1476 reflinks, the initial copy operation will be relatively expensive, but
1477 this should still be suitable for many use cases.
1478
1479 * Calendar time specifications in .timer units now support
1480 specifications relative to the end of a month by using "~" instead of
1481 "-" as separator between month and day. For example, "*-02~03" means
1482 "the third last day in February". In addition a new syntax for
1483 repeated events has been added using the "/" character. For example,
1484 "9..17/2:00" means "every two hours from 9am to 5pm".
1485
1486 * systemd-socket-proxyd gained a new parameter --connections-max= for
1487 configuring the maximum number of concurrent connections.
1488
1489 * sd-id128 gained a new API for generating unique IDs for the host in a
1490 way that does not leak the machine ID. Specifically,
1491 sd_id128_get_machine_app_specific() derives an ID based on the
1492 machine ID a in well-defined, non-reversible, stable way. This is
1493 useful whenever an identifier for the host is needed but where the
1494 identifier shall not be useful to identify the system beyond the
1495 scope of the application itself. (Internally this uses HMAC-SHA256 as
1496 keyed hash function using the machine ID as input.)
1497
1498 * NotifyAccess= gained a new supported value "exec". When set
1499 notifications are accepted from all processes systemd itself invoked,
1500 including all control processes.
1501
1502 * .nspawn files gained support for defining overlay mounts using the
1503 Overlay= and OverlayReadOnly= options. Previously this functionality
1504 was only available on the systemd-nspawn command line.
1505
1506 * systemd-nspawn's --bind= and --overlay= options gained support for
1507 bind/overlay mounts whose source lies within the container tree by
1508 prefixing the source path with "+".
1509
1510 * systemd-nspawn's --bind= and --overlay= options gained support for
1511 automatically allocating a temporary source directory in /var/tmp
1512 that is removed when the container dies. Specifically, if the source
1513 directory is specified as empty string this mechanism is selected. An
1514 example usage is --overlay=+/var::/var, which creates an overlay
1515 mount based on the original /var contained in the image, overlayed
1516 with a temporary directory in the host's /var/tmp. This way changes
1517 to /var are automatically flushed when the container shuts down.
1518
1519 * systemd-nspawn --image= option does now permit raw file system block
1520 devices (in addition to images containing partition tables, as
1521 before).
1522
1523 * The disk image dissection logic in systemd-nspawn gained support for
1524 automatically setting up LUKS encrypted as well as Verity protected
1525 partitions. When a container is booted from an encrypted image the
1526 passphrase is queried at start-up time. When a container with Verity
1527 data is started, the root hash is search in a ".roothash" file
1528 accompanying the disk image (alternatively, pass the root hash via
1529 the new --root-hash= command line option).
1530
1531 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
1532 be used to dissect disk images the same way as systemd-nspawn does
1533 it, following the Bootable Partition Specification. It may even be
1534 used to mount disk images with complex partition setups (including
1535 LUKS and Verity partitions) to a local host directory, in order to
1536 inspect them. This tool is not considered public API (yet), and is
1537 thus not installed into /usr/bin. Please do not rely on its
1538 existence, since it might go away or be changed in later systemd
1539 versions.
1540
1541 * A new generator "systemd-verity-generator" has been added, similar in
1542 style to "systemd-cryptsetup-generator", permitting automatic setup of
1543 Verity root partitions when systemd boots up. In order to make use of
1544 this your partition setup should follow the Discoverable Partitions
1545 Specification, and the GPT partition ID of the root file system
1546 partition should be identical to the upper 128bit of the Verity root
1547 hash. The GPT partition ID of the Verity partition protecting it
1548 should be the lower 128bit of the Verity root hash. If the partition
1549 image follows this model it is sufficient to specify a single
1550 "roothash=" kernel command line argument to both configure which root
1551 image and verity partition to use as well as the root hash for
1552 it. Note that systemd-nspawn's Verity support follows the same
1553 semantics, meaning that disk images with proper Verity data in place
1554 may be booted in containers with systemd-nspawn as well as on
1555 physical systems via the verity generator. Also note that the "mkosi"
1556 tool available at https://github.com/systemd/mkosi has been updated
1557 to generate Verity protected disk images following this scheme. In
1558 fact, it has been updated to generate disk images that optionally
1559 implement a complete UEFI SecureBoot trust chain, involving a signed
1560 kernel and initrd image that incorporates such a root hash as well as
1561 a Verity-enabled root partition.
1562
1563 * The hardware database (hwdb) udev supports has been updated to carry
1564 accelerometer quirks.
1565
1566 * All system services are now run with a fresh kernel keyring set up
1567 for them. The invocation ID is stored by default in it, thus
1568 providing a safe, non-overridable way to determine the invocation
1569 ID of each service.
1570
1571 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
1572 options for bind mounting arbitrary paths in a service-specific
1573 way. When these options are used, arbitrary host or service files and
1574 directories may be mounted to arbitrary locations in the service's
1575 view.
1576
1577 * Documentation has been added that lists all of systemd's low-level
1578 environment variables:
1579
1580 https://github.com/systemd/systemd/blob/master/doc/ENVIRONMENT.md
1581
1582 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
1583 whether a specific socket file descriptor matches a specified socket
1584 address.
1585
1586 * systemd-firstboot has been updated to check for the
1587 systemd.firstboot= kernel command line option. It accepts a boolean
1588 and when set to false the first boot questions are skipped.
1589
1590 * systemd-fstab-generator has been updated to check for the
1591 systemd.volatile= kernel command line option, which either takes an
1592 optional boolean parameter or the special value "state". If used the
1593 system may be booted in a "volatile" boot mode. Specifically,
1594 "systemd.volatile" is used, the root directory will be mounted as
1595 tmpfs, and only /usr is mounted from the actual root file system. If
1596 "systemd.volatile=state" is used, the root directory will be mounted
1597 as usual, but /var is mounted as tmpfs. This concept provides similar
1598 functionality as systemd-nspawn's --volatile= option, but provides it
1599 on physical boots. Use this option for implementing stateless
1600 systems, or testing systems with all state and/or configuration reset
1601 to the defaults. (Note though that many distributions are not
1602 prepared to boot up without a populated /etc or /var, though.)
1603
1604 * systemd-gpt-auto-generator gained support for LUKS encrypted root
1605 partitions. Previously it only supported LUKS encrypted partitions
1606 for all other uses, except for the root partition itself.
1607
1608 * Socket units gained support for listening on AF_VSOCK sockets for
1609 communication in virtualized QEMU environments.
1610
1611 * The "configure" script gained a new option --with-fallback-hostname=
1612 for specifying the fallback hostname to use if none is configured in
1613 /etc/hostname. For example, by specifying
1614 --with-fallback-hostname=fedora it is possible to default to a
1615 hostname of "fedora" on pristine installations.
1616
1617 * systemd-cgls gained support for a new --unit= switch for listing only
1618 the control groups of a specific unit. Similar --user-unit= has been
1619 added for listing only the control groups of a specific user unit.
1620
1621 * systemd-mount gained a new --umount switch for unmounting a mount or
1622 automount point (and all mount/automount points below it).
1623
1624 * systemd will now refuse full configuration reloads (via systemctl
1625 daemon-reload and related calls) unless at least 16MiB of free space
1626 are available in /run. This is a safety precaution in order to ensure
1627 that generators can safely operate after the reload completed.
1628
1629 * A new unit file option RootImage= has been added, which has a similar
1630 effect as RootDirectory= but mounts the service's root directory from
1631 a disk image instead of plain directory. This logic reuses the same
1632 image dissection and mount logic that systemd-nspawn already uses,
1633 and hence supports any disk images systemd-nspawn supports, including
1634 those following the Discoverable Partition Specification, as well as
1635 Verity enabled images. This option enables systemd to run system
1636 services directly off disk images acting as resource bundles,
1637 possibly even including full integrity data.
1638
1639 * A new MountAPIVFS= unit file option has been added, taking a boolean
1640 argument. If enabled /proc, /sys and /dev (collectively called the
1641 "API VFS") will be mounted for the service. This is only relevant if
1642 RootDirectory= or RootImage= is used for the service, as these mounts
1643 are of course in place in the host mount namespace anyway.
1644
1645 * systemd-nspawn gained support for a new --pivot-root= switch. If
1646 specified the root directory within the container image is pivoted to
1647 the specified mount point, while the original root disk is moved to a
1648 different place. This option enables booting of ostree images
1649 directly with systemd-nspawn.
1650
1651 * The systemd build scripts will no longer complain if the NTP server
1652 addresses are not changed from the defaults. Google now supports
1653 these NTP servers officially. We still recommend downstreams to
1654 properly register an NTP pool with the NTP pool project though.
1655
1656 * coredumpctl gained a new "--reverse" option for printing the list
1657 of coredumps in reverse order.
1658
1659 * coredumpctl will now show additional information about truncated and
1660 inaccessible coredumps, as well as coredumps that are still being
1661 processed. It also gained a new --quiet switch for suppressing
1662 additional informational message in its output.
1663
1664 * coredumpctl gained support for only showing coredumps newer and/or
1665 older than specific timestamps, using the new --since= and --until=
1666 options, reminiscent of journalctl's options by the same name.
1667
1668 * The systemd-coredump logic has been improved so that it may be reused
1669 to collect backtraces in non-compiled languages, for example in
1670 scripting languages such as Python.
1671
1672 * machinectl will now show the UID shift of local containers, if user
1673 namespacing is enabled for them.
1674
1675 * systemd will now optionally run "environment generator" binaries at
1676 configuration load time. They may be used to add environment
1677 variables to the environment block passed to services invoked. One
1678 user environment generator is shipped by default that sets up
1679 environment variables based on files dropped into /etc/environment.d
1680 and ~/.config/environment.d/.
1681
1682 * systemd-resolved now includes the new, recently published 2017 DNSSEC
1683 root key (KSK).
1684
1685 * hostnamed has been updated to report a new chassis type of
1686 "convertible" to cover "foldable" laptops that can both act as a
1687 tablet and as a laptop, such as various Lenovo Yoga devices.
1688
1689 Contributions from: Adrián López, Alexander Galanin, Alexander
1690 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
1691 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
1692 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
1693 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
1694 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
1695 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
1696 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
1697 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
1698 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
1699 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
1700 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
1701 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
1702 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
1703 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
1704 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
1705 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
1706 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
1707 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
1708 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
1709 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
1710 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
1711 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
1712 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
1713 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
1714 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
1715 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
1716 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
1717 Тихонов
1718
1719 — Berlin, 2017-03-01
1720
1721 CHANGES WITH 232:
1722
1723 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
1724 RestrictAddressFamilies= enabled. These sandboxing options should
1725 generally be compatible with the various external udev call-out
1726 binaries we are aware of, however there may be exceptions, in
1727 particular when exotic languages for these call-outs are used. In
1728 this case, consider turning off these settings locally.
1729
1730 * The new RemoveIPC= option can be used to remove IPC objects owned by
1731 the user or group of a service when that service exits.
1732
1733 * The new ProtectKernelModules= option can be used to disable explicit
1734 load and unload operations of kernel modules by a service. In
1735 addition access to /usr/lib/modules is removed if this option is set.
1736
1737 * ProtectSystem= option gained a new value "strict", which causes the
1738 whole file system tree with the exception of /dev, /proc, and /sys,
1739 to be remounted read-only for a service.
1740
1741 * The new ProtectKernelTunables= option can be used to disable
1742 modification of configuration files in /sys and /proc by a service.
1743 Various directories and files are remounted read-only, so access is
1744 restricted even if the file permissions would allow it.
1745
1746 * The new ProtectControlGroups= option can be used to disable write
1747 access by a service to /sys/fs/cgroup.
1748
1749 * Various systemd services have been hardened with
1750 ProtectKernelTunables=yes, ProtectControlGroups=yes,
1751 RestrictAddressFamilies=.
1752
1753 * Support for dynamically creating users for the lifetime of a service
1754 has been added. If DynamicUser=yes is specified, user and group IDs
1755 will be allocated from the range 61184..65519 for the lifetime of the
1756 service. They can be resolved using the new nss-systemd.so NSS
1757 module. The module must be enabled in /etc/nsswitch.conf. Services
1758 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
1759 any resources allocated by the service will be cleaned up when the
1760 service exits. They also have ProtectHome=read-only and
1761 ProtectSystem=strict enabled, so they are not able to make any
1762 permanent modifications to the system.
1763
1764 * The nss-systemd module also always resolves root and nobody, making
1765 it possible to have no /etc/passwd or /etc/group files in minimal
1766 container or chroot environments.
1767
1768 * Services may be started with their own user namespace using the new
1769 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
1770 under which the service is running are mapped. All other users are
1771 mapped to nobody.
1772
1773 * Support for the cgroup namespace has been added to systemd-nspawn. If
1774 supported by kernel, the container system started by systemd-nspawn
1775 will have its own view of the cgroup hierarchy. This new behaviour
1776 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
1777
1778 * The new MemorySwapMax= option can be used to limit the maximum swap
1779 usage under the unified cgroup hierarchy.
1780
1781 * Support for the CPU controller in the unified cgroup hierarchy has
1782 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
1783 options. This controller requires out-of-tree patches for the kernel
1784 and the support is provisional.
1785
1786 * Mount and automount units may now be created transiently
1787 (i.e. dynamically at runtime via the bus API, instead of requiring
1788 unit files in the file system).
1789
1790 * systemd-mount is a new tool which may mount file systems – much like
1791 mount(8), optionally pulling in additional dependencies through
1792 transient .mount and .automount units. For example, this tool
1793 automatically runs fsck on a backing block device before mounting,
1794 and allows the automount logic to be used dynamically from the
1795 command line for establishing mount points. This tool is particularly
1796 useful when dealing with removable media, as it will ensure fsck is
1797 run – if necessary – before the first access and that the file system
1798 is quickly unmounted after each access by utilizing the automount
1799 logic. This maximizes the chance that the file system on the
1800 removable media stays in a clean state, and if it isn't in a clean
1801 state is fixed automatically.
1802
1803 * LazyUnmount=yes option for mount units has been added to expose the
1804 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
1805 option.
1806
1807 * /efi will be used as the mount point of the EFI boot partition, if
1808 the directory is present, and the mount point was not configured
1809 through other means (e.g. fstab). If /efi directory does not exist,
1810 /boot will be used as before. This makes it easier to automatically
1811 mount the EFI partition on systems where /boot is used for something
1812 else.
1813
1814 * When operating on GPT disk images for containers, systemd-nspawn will
1815 now mount the ESP to /boot or /efi according to the same rules as PID
1816 1 running on a host. This allows tools like "bootctl" to operate
1817 correctly within such containers, in order to make container images
1818 bootable on physical systems.
1819
1820 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
1821
1822 * Two new user session targets have been added to support running
1823 graphical sessions under the systemd --user instance:
1824 graphical-session.target and graphical-session-pre.target. See
1825 systemd.special(7) for a description of how those targets should be
1826 used.
1827
1828 * The vconsole initialization code has been significantly reworked to
1829 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
1830 support unicode keymaps. Font and keymap configuration will now be
1831 copied to all allocated virtual consoles.
1832
1833 * FreeBSD's bhyve virtualization is now detected.
1834
1835 * Information recorded in the journal for core dumps now includes the
1836 contents of /proc/mountinfo and the command line of the process at
1837 the top of the process hierarchy (which is usually the init process
1838 of the container).
1839
1840 * systemd-journal-gatewayd learned the --directory= option to serve
1841 files from the specified location.
1842
1843 * journalctl --root=… can be used to peruse the journal in the
1844 /var/log/ directories inside of a container tree. This is similar to
1845 the existing --machine= option, but does not require the container to
1846 be active.
1847
1848 * The hardware database has been extended to support
1849 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
1850 trackball devices.
1851
1852 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
1853 specify the click rate for mice which include a horizontal wheel with
1854 a click rate that is different than the one for the vertical wheel.
1855
1856 * systemd-run gained a new --wait option that makes service execution
1857 synchronous. (Specifically, the command will not return until the
1858 specified service binary exited.)
1859
1860 * systemctl gained a new --wait option that causes the start command to
1861 wait until the units being started have terminated again.
1862
1863 * A new journal output mode "short-full" has been added which displays
1864 timestamps with abbreviated English day names and adds a timezone
1865 suffix. Those timestamps include more information than the default
1866 "short" output mode, and can be passed directly to journalctl's
1867 --since= and --until= options.
1868
1869 * /etc/resolv.conf will be bind-mounted into containers started by
1870 systemd-nspawn, if possible, so any changes to resolv.conf contents
1871 are automatically propagated to the container.
1872
1873 * The number of instances for socket-activated services originating
1874 from a single IP address can be limited with
1875 MaxConnectionsPerSource=, extending the existing setting of
1876 MaxConnections=.
1877
1878 * systemd-networkd gained support for vcan ("Virtual CAN") interface
1879 configuration.
1880
1881 * .netdev and .network configuration can now be extended through
1882 drop-ins.
1883
1884 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
1885 Segmentation Offload, Generic Receive Offload, Large Receive Offload
1886 can be enabled and disabled using the new UDPSegmentationOffload=,
1887 TCPSegmentationOffload=, GenericSegmentationOffload=,
1888 GenericReceiveOffload=, LargeReceiveOffload= options in the
1889 [Link] section of .link files.
1890
1891 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
1892 Port VLAN ID can be configured for bridge devices using the new STP=,
1893 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
1894 section of .netdev files.
1895
1896 * The route table to which routes received over DHCP or RA should be
1897 added can be configured with the new RouteTable= option in the [DHCP]
1898 and [IPv6AcceptRA] sections of .network files.
1899
1900 * The Address Resolution Protocol can be disabled on links managed by
1901 systemd-networkd using the ARP=no setting in the [Link] section of
1902 .network files.
1903
1904 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
1905 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
1906 encode information about the result and exit codes of the current
1907 service runtime cycle.
1908
1909 * systemd-sysctl will now configure kernel parameters in the order
1910 they occur in the configuration files. This matches what sysctl
1911 has been traditionally doing.
1912
1913 * kernel-install "plugins" that are executed to perform various
1914 tasks after a new kernel is added and before an old one is removed
1915 can now return a special value to terminate the procedure and
1916 prevent any later plugins from running.
1917
1918 * Journald's SplitMode=login setting has been deprecated. It has been
1919 removed from documentation, and its use is discouraged. In a future
1920 release it will be completely removed, and made equivalent to current
1921 default of SplitMode=uid.
1922
1923 * Storage=both option setting in /etc/systemd/coredump.conf has been
1924 removed. With fast LZ4 compression storing the core dump twice is not
1925 useful.
1926
1927 * The --share-system systemd-nspawn option has been replaced with an
1928 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
1929 this functionality is discouraged. In addition the variables
1930 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
1931 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
1932 individual namespaces.
1933
1934 * "machinectl list" now shows the IP address of running containers in
1935 the output, as well as OS release information.
1936
1937 * "loginctl list" now shows the TTY of each session in the output.
1938
1939 * sd-bus gained new API calls sd_bus_track_set_recursive(),
1940 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
1941 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
1942 tracking objects in a "recursive" mode, where a single client can be
1943 counted multiple times, if it takes multiple references.
1944
1945 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
1946 sd_bus_get_exit_on_disconnect(). They may be used to make a
1947 process using sd-bus automatically exit if the bus connection is
1948 severed.
1949
1950 * Bus clients of the service manager may now "pin" loaded units into
1951 memory, by taking an explicit reference on them. This is useful to
1952 ensure the client can retrieve runtime data about the service even
1953 after the service completed execution. Taking such a reference is
1954 available only for privileged clients and should be helpful to watch
1955 running services in a race-free manner, and in particular collect
1956 information about exit statuses and results.
1957
1958 * The nss-resolve module has been changed to strictly return UNAVAIL
1959 when communication via D-Bus with resolved failed, and NOTFOUND when
1960 a lookup completed but was negative. This means it is now possible to
1961 neatly configure fallbacks using nsswitch.conf result checking
1962 expressions. Taking benefit of this, the new recommended
1963 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
1964
1965 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
1966
1967 * A new setting CtrlAltDelBurstAction= has been added to
1968 /etc/systemd/system.conf which may be used to configure the precise
1969 behaviour if the user on the console presses Ctrl-Alt-Del more often
1970 than 7 times in 2s. Previously this would unconditionally result in
1971 an expedited, immediate reboot. With this new setting the precise
1972 operation may be configured in more detail, and also turned off
1973 entirely.
1974
1975 * In .netdev files two new settings RemoteChecksumTx= and
1976 RemoteChecksumRx= are now understood that permit configuring the
1977 remote checksumming logic for VXLAN networks.
1978
1979 * The service manager learnt a new "invocation ID" concept for invoked
1980 services. Each runtime cycle of a service will get a new invocation
1981 ID (a 128bit random UUID) assigned that identifies the current
1982 run of the service uniquely and globally. A new invocation ID
1983 is generated each time a service starts up. The journal will store
1984 the invocation ID of a service along with any logged messages, thus
1985 making the invocation ID useful for matching the online runtime of a
1986 service with the offline log data it generated in a safe way without
1987 relying on synchronized timestamps. In many ways this new service
1988 invocation ID concept is similar to the kernel's boot ID concept that
1989 uniquely and globally identifies the runtime of each boot. The
1990 invocation ID of a service is passed to the service itself via an
1991 environment variable ($INVOCATION_ID). A new bus call
1992 GetUnitByInvocationID() has been added that is similar to GetUnit()
1993 but instead of retrieving the bus path for a unit by its name
1994 retrieves it by its invocation ID. The returned path is valid only as
1995 long as the passed invocation ID is current.
1996
1997 * systemd-resolved gained a new "DNSStubListener" setting in
1998 resolved.conf. It either takes a boolean value or the special values
1999 "udp" and "tcp", and configures whether to enable the stub DNS
2000 listener on 127.0.0.53:53.
2001
2002 * IP addresses configured via networkd may now carry additional
2003 configuration settings supported by the kernel. New options include:
2004 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2005 PrefixRoute=, AutoJoin=.
2006
2007 * The PAM configuration fragment file for "user@.service" shipped with
2008 systemd (i.e. the --user instance of systemd) has been stripped to
2009 the minimum necessary to make the system boot. Previously, it
2010 contained Fedora-specific stanzas that did not apply to other
2011 distributions. It is expected that downstream distributions add
2012 additional configuration lines, matching their needs to this file,
2013 using it only as rough template of what systemd itself needs. Note
2014 that this reduced fragment does not even include an invocation of
2015 pam_limits which most distributions probably want to add, even though
2016 systemd itself does not need it. (There's also the new build time
2017 option --with-pamconfdir=no to disable installation of the PAM
2018 fragment entirely.)
2019
2020 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2021 capability is now also dropped from its set (in addition to
2022 CAP_SYS_MKNOD as before).
2023
2024 * In service unit files it is now possible to connect a specific named
2025 file descriptor with stdin/stdout/stdout of an executed service. The
2026 name may be specified in matching .socket units using the
2027 FileDescriptorName= setting.
2028
2029 * A number of journal settings may now be configured on the kernel
2030 command line. Specifically, the following options are now understood:
2031 systemd.journald.max_level_console=,
2032 systemd.journald.max_level_store=,
2033 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2034 systemd.journald.max_level_wall=.
2035
2036 * "systemctl is-enabled --full" will now show by which symlinks a unit
2037 file is enabled in the unit dependency tree.
2038
2039 * Support for VeraCrypt encrypted partitions has been added to the
2040 "cryptsetup" logic and /etc/crypttab.
2041
2042 * systemd-detect-virt gained support for a new --private-users switch
2043 that checks whether the invoking processes are running inside a user
2044 namespace. Similar, a new special value "private-users" for the
2045 existing ConditionVirtualization= setting has been added, permitting
2046 skipping of specific units in user namespace environments.
2047
2048 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2049 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2050 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2051 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2052 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2053 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2054 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2055 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2056 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2057 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2058 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2059 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2060 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2061 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2062 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2063 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2064 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2065 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2066 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2067 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2068 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2069 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2070 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2071 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2072 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2073 Jędrzejewski-Szmek, Zeal Jagannatha
2074
2075 — Santa Fe, 2016-11-03
2076
2077 CHANGES WITH 231:
2078
2079 * In service units the various ExecXYZ= settings have been extended
2080 with an additional special character as first argument of the
2081 assigned value: if the character '+' is used the specified command
2082 line it will be run with full privileges, regardless of User=,
2083 Group=, CapabilityBoundingSet= and similar options. The effect is
2084 similar to the existing PermissionsStartOnly= option, but allows
2085 configuration of this concept for each executed command line
2086 independently.
2087
2088 * Services may now alter the service watchdog timeout at runtime by
2089 sending a WATCHDOG_USEC= message via sd_notify().
2090
2091 * MemoryLimit= and related unit settings now optionally take percentage
2092 specifications. The percentage is taken relative to the amount of
2093 physical memory in the system (or in case of containers, the assigned
2094 amount of memory). This allows scaling service resources neatly with
2095 the amount of RAM available on the system. Similarly, systemd-logind's
2096 RuntimeDirectorySize= option now also optionally takes percentage
2097 values.
2098
2099 * In similar fashion TasksMax= takes percentage values now, too. The
2100 value is taken relative to the configured maximum number of processes
2101 on the system. The per-service task maximum has been changed to 15%
2102 using this functionality. (Effectively this is an increase of 512 →
2103 4915 for service units, given the kernel's default pid_max setting.)
2104
2105 * Calendar time specifications in .timer units now understand a ".."
2106 syntax for time ranges. Example: "4..7:10" may now be used for
2107 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2108 7:10am every day.
2109
2110 * The InaccessableDirectories=, ReadOnlyDirectories= and
2111 ReadWriteDirectories= unit file settings have been renamed to
2112 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2113 applied to all kinds of file nodes, and not just directories, with
2114 the exception of symlinks. Specifically these settings may now be
2115 used on block and character device nodes, UNIX sockets and FIFOS as
2116 well as regular files. The old names of these settings remain
2117 available for compatibility.
2118
2119 * systemd will now log about all service processes it kills forcibly
2120 (using SIGKILL) because they remained after the clean shutdown phase
2121 of the service completed. This should help identifying services that
2122 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2123 systemd-logind's configuration a similar log message is generated for
2124 processes killed at the end of each session due to this setting.
2125
2126 * systemd will now set the $JOURNAL_STREAM environment variable for all
2127 services whose stdout/stderr are connected to the Journal (which
2128 effectively means by default: all services). The variable contains
2129 the device and inode number of the file descriptor used for
2130 stdout/stderr. This may be used by invoked programs to detect whether
2131 their stdout/stderr is connected to the Journal, in which case they
2132 can switch over to direct Journal communication, thus being able to
2133 pass extended, structured metadata along with their log messages. As
2134 one example, this is now used by glib's logging primitives.
2135
2136 * When using systemd's default tmp.mount unit for /tmp, the mount point
2137 will now be established with the "nosuid" and "nodev" options. This
2138 avoids privilege escalation attacks that put traps and exploits into
2139 /tmp. However, this might cause problems if you e. g. put container
2140 images or overlays into /tmp; if you need this, override tmp.mount's
2141 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2142 desired options.
2143
2144 * systemd now supports the "memory" cgroup controller also on
2145 cgroupsv2.
2146
2147 * The systemd-cgtop tool now optionally takes a control group path as
2148 command line argument. If specified, the control group list shown is
2149 limited to subgroups of that group.
2150
2151 * The SystemCallFilter= unit file setting gained support for
2152 pre-defined, named system call filter sets. For example
2153 SystemCallFilter=@clock is now an effective way to make all clock
2154 changing-related system calls unavailable to a service. A number of
2155 similar pre-defined groups are defined. Writing system call filters
2156 for system services is simplified substantially with this new
2157 concept. Accordingly, all of systemd's own, long-running services now
2158 enable system call filtering based on this, by default.
2159
2160 * A new service setting MemoryDenyWriteExecute= has been added, taking
2161 a boolean value. If turned on, a service may no longer create memory
2162 mappings that are writable and executable at the same time. This
2163 enhances security for services where this is enabled as it becomes
2164 harder to dynamically write and then execute memory in exploited
2165 service processes. This option has been enabled for all of systemd's
2166 own long-running services.
2167
2168 * A new RestrictRealtime= service setting has been added, taking a
2169 boolean argument. If set the service's processes may no longer
2170 acquire realtime scheduling. This improves security as realtime
2171 scheduling may otherwise be used to easily freeze the system.
2172
2173 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2174 value. This may be used for requesting that the system manager inside
2175 of the container reports start-up completion to nspawn which then
2176 propagates this notification further to the service manager
2177 supervising nspawn itself. A related option NotifyReady= in .nspawn
2178 files has been added too. This functionality allows ordering of the
2179 start-up of multiple containers using the usual systemd ordering
2180 primitives.
2181
2182 * machinectl gained a new command "stop" that is an alias for
2183 "terminate".
2184
2185 * systemd-resolved gained support for contacting DNS servers on
2186 link-local IPv6 addresses.
2187
2188 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2189 its caches. A method call for requesting the same operation has been
2190 added to the bus API too, and is made available via "systemd-resolve
2191 --flush-caches".
2192
2193 * systemd-resolve gained a new --status switch. If passed a brief
2194 summary of the used DNS configuration with per-interface information
2195 is shown.
2196
2197 * resolved.conf gained a new Cache= boolean option, defaulting to
2198 on. If turned off local DNS caching is disabled. This comes with a
2199 performance penalty in particular when DNSSEC is enabled. Note that
2200 resolved disables its internal caching implicitly anyway, when the
2201 configured DNS server is on a host-local IP address such as ::1 or
2202 127.0.0.1, thus automatically avoiding double local caching.
2203
2204 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2205 for DNS requests. This improves compatibility with local programs
2206 that do not use the libc NSS or systemd-resolved's bus APIs for name
2207 resolution. This minimal DNS service is only available to local
2208 programs and does not implement the full DNS protocol, but enough to
2209 cover local DNS clients. A new, static resolv.conf file, listing just
2210 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2211 now recommended to make /etc/resolv.conf a symlink to this file in
2212 order to route all DNS lookups to systemd-resolved, regardless if
2213 done via NSS, the bus API or raw DNS packets. Note that this local
2214 DNS service is not as fully featured as the libc NSS or
2215 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2216 used to deliver link-local address information (as this implies
2217 sending a local interface index along), LLMNR/mDNS support via this
2218 interface is severely restricted. It is thus strongly recommended for
2219 all applications to use the libc NSS API or native systemd-resolved
2220 bus API instead.
2221
2222 * systemd-networkd's bridge support learned a new setting
2223 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2224 in .network files has been added for configuring VLAN bridging in
2225 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2226
2227 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2228 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2229 now be acquired without relying on DHCPv6. Two new options
2230 UseDomains= and UseDNS= have been added to configure this behaviour.
2231
2232 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2233 renamed IPv6AcceptRA=, without altering its behaviour. The old
2234 setting name remains available for compatibility reasons.
2235
2236 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2237 Key=, InputKey= and OutputKey=.
2238
2239 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2240 interface configuration.
2241
2242 * "systemctl edit" may now be used to create new unit files by
2243 specifying the --force switch.
2244
2245 * sd-event gained a new function sd_event_get_iteration() for
2246 requesting the current iteration counter of the event loop. It starts
2247 at zero and is increased by one with each event loop iteration.
2248
2249 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2250 file. It can be used in lieu of %systemd_requires in packages which
2251 don't use any systemd functionality and are intended to be installed
2252 in minimal containers without systemd present. This macro provides
2253 ordering dependencies to ensure that if the package is installed in
2254 the same rpm transaction as systemd, systemd will be installed before
2255 the scriptlets for the package are executed, allowing unit presets
2256 to be handled.
2257
2258 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2259 been added to simplify packaging of generators.
2260
2261 * The os-release file gained VERSION_CODENAME field for the
2262 distribution nickname (e.g. VERSION_CODENAME=woody).
2263
2264 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2265 can be set to disable parsing of metadata and the creation
2266 of persistent symlinks for that device.
2267
2268 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2269 to make them available to logged-in users has been reverted.
2270
2271 * Much of the common code of the various systemd components is now
2272 built into an internal shared library libsystemd-shared-231.so
2273 (incorporating the systemd version number in the name, to be updated
2274 with future releases) that the components link to. This should
2275 decrease systemd footprint both in memory during runtime and on
2276 disk. Note that the shared library is not for public use, and is
2277 neither API nor ABI stable, but is likely to change with every new
2278 released update. Packagers need to make sure that binaries
2279 linking to libsystemd-shared.so are updated in step with the
2280 library.
2281
2282 * Configuration for "mkosi" is now part of the systemd
2283 repository. mkosi is a tool to easily build legacy-free OS images,
2284 and is available on github: https://github.com/systemd/mkosi. If
2285 "mkosi" is invoked in the build tree a new raw OS image is generated
2286 incorporating the systemd sources currently being worked on and a
2287 clean, fresh distribution installation. The generated OS image may be
2288 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
2289 UEFI PC. This functionality is particularly useful to easily test
2290 local changes made to systemd in a pristine, defined environment. See
2291 doc/HACKING for details.
2292
2293 * configure learned the --with-support-url= option to specify the
2294 distribution's bugtracker.
2295
2296 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2297 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2298 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2299 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2300 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2301 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2302 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2303 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2304 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2305 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2306 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2307 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2308 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2309 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2310 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
2311 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
2312 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
2313 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
2314 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
2315
2316 — Berlin, 2016-07-25
2317
2318 CHANGES WITH 230:
2319
2320 * DNSSEC is now turned on by default in systemd-resolved (in
2321 "allow-downgrade" mode), but may be turned off during compile time by
2322 passing "--with-default-dnssec=no" to "configure" (and of course,
2323 during runtime with DNSSEC= in resolved.conf). We recommend
2324 downstreams to leave this on at least during development cycles and
2325 report any issues with the DNSSEC logic upstream. We are very
2326 interested in collecting feedback about the DNSSEC validator and its
2327 limitations in the wild. Note however, that DNSSEC support is
2328 probably nothing downstreams should turn on in stable distros just
2329 yet, as it might create incompatibilities with a few DNS servers and
2330 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
2331 automatically whenever we detect such incompatible setups, but there
2332 might be systems we do not cover yet. Hence: please help us testing
2333 the DNSSEC code, leave this on where you can, report back, but then
2334 again don't consider turning this on in your stable, LTS or
2335 production release just yet. (Note that you have to enable
2336 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
2337 and its DNSSEC mode for host name resolution from local
2338 applications.)
2339
2340 * systemd-resolve conveniently resolves DANE records with the --tlsa
2341 option and OPENPGPKEY records with the --openpgp option. It also
2342 supports dumping raw DNS record data via the new --raw= switch.
2343
2344 * systemd-logind will now by default terminate user processes that are
2345 part of the user session scope unit (session-XX.scope) when the user
2346 logs out. This behavior is controlled by the KillUserProcesses=
2347 setting in logind.conf, and the previous default of "no" is now
2348 changed to "yes". This means that user sessions will be properly
2349 cleaned up after, but additional steps are necessary to allow
2350 intentionally long-running processes to survive logout.
2351
2352 While the user is logged in at least once, user@.service is running,
2353 and any service that should survive the end of any individual login
2354 session can be started at a user service or scope using systemd-run.
2355 systemd-run(1) man page has been extended with an example which shows
2356 how to run screen in a scope unit underneath user@.service. The same
2357 command works for tmux.
2358
2359 After the user logs out of all sessions, user@.service will be
2360 terminated too, by default, unless the user has "lingering" enabled.
2361 To effectively allow users to run long-term tasks even if they are
2362 logged out, lingering must be enabled for them. See loginctl(1) for
2363 details. The default polkit policy was modified to allow users to
2364 set lingering for themselves without authentication.
2365
2366 Previous defaults can be restored at compile time by the
2367 --without-kill-user-processes option to "configure".
2368
2369 * systemd-logind gained new configuration settings SessionsMax= and
2370 InhibitorsMax=, both with a default of 8192. It will not register new
2371 user sessions or inhibitors above this limit.
2372
2373 * systemd-logind will now reload configuration on SIGHUP.
2374
2375 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
2376 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
2377 enable. Also, support for the "io" cgroup controller in the unified
2378 hierarchy has been added, so that the "memory", "pids" and "io" are
2379 now the controllers that are supported on the unified hierarchy.
2380
2381 WARNING: it is not possible to use previous systemd versions with
2382 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
2383 is necessary to also update systemd in the initramfs if using the
2384 unified hierarchy. An updated SELinux policy is also required.
2385
2386 * LLDP support has been extended, and both passive (receive-only) and
2387 active (sender) modes are supported. Passive mode ("routers-only") is
2388 enabled by default in systemd-networkd. Active LLDP mode is enabled
2389 by default for containers on the internal network. The "networkctl
2390 lldp" command may be used to list information gathered. "networkctl
2391 status" will also show basic LLDP information on connected peers now.
2392
2393 * The IAID and DUID unique identifier sent in DHCP requests may now be
2394 configured for the system and each .network file managed by
2395 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
2396
2397 * systemd-networkd gained support for configuring proxy ARP support for
2398 each interface, via the ProxyArp= setting in .network files. It also
2399 gained support for configuring the multicast querier feature of
2400 bridge devices, via the new MulticastQuerier= setting in .netdev
2401 files. Similarly, snooping on the IGMP traffic can be controlled
2402 via the new setting MulticastSnooping=.
2403
2404 A new setting PreferredLifetime= has been added for addresses
2405 configured in .network file to configure the lifetime intended for an
2406 address.
2407
2408 The systemd-networkd DHCP server gained the option EmitRouter=, which
2409 defaults to yes, to configure whether the DHCP Option 3 (Router)
2410 should be emitted.
2411
2412 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
2413 systemd-socket-activate and installed into /usr/bin. It is now fully
2414 supported.
2415
2416 * systemd-journald now uses separate threads to flush changes to disk
2417 when closing journal files, thus reducing impact of slow disk I/O on
2418 logging performance.
2419
2420 * The sd-journal API gained two new calls
2421 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
2422 can be used to open journal files using file descriptors instead of
2423 file or directory paths. sd_journal_open_container() has been
2424 deprecated, sd_journal_open_directory_fd() should be used instead
2425 with the flag SD_JOURNAL_OS_ROOT.
2426
2427 * journalctl learned a new output mode "-o short-unix" that outputs log
2428 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
2429 UTC). It also gained support for a new --no-hostname setting to
2430 suppress the hostname column in the family of "short" output modes.
2431
2432 * systemd-ask-password now optionally skips printing of the password to
2433 stdout with --no-output which can be useful in scripts.
2434
2435 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
2436 (devices tagged with ID_MAKER_TOOL) are now tagged with
2437 "uaccess" and are available to logged in users.
2438
2439 * The DeviceAllow= unit setting now supports specifiers (with "%").
2440
2441 * "systemctl show" gained a new --value switch, which allows print a
2442 only the contents of a specific unit property, without also printing
2443 the property's name. Similar support was added to "show*" verbs
2444 of loginctl and machinectl that output "key=value" lists.
2445
2446 * A new unit type "generated" was added for files dynamically generated
2447 by generator tools. Similarly, a new unit type "transient" is used
2448 for unit files created using the runtime API. "systemctl enable" will
2449 refuse to operate on such files.
2450
2451 * A new command "systemctl revert" has been added that may be used to
2452 revert to the vendor version of a unit file, in case local changes
2453 have been made by adding drop-ins or overriding the unit file.
2454
2455 * "machinectl clean" gained a new verb to automatically remove all or
2456 just hidden container images.
2457
2458 * systemd-tmpfiles gained support for a new line type "e" for emptying
2459 directories, if they exist, without creating them if they don't.
2460
2461 * systemd-nspawn gained support for automatically patching the UID/GIDs
2462 of the owners and the ACLs of all files and directories in a
2463 container tree to match the UID/GID user namespacing range selected
2464 for the container invocation. This mode is enabled via the new
2465 --private-users-chown switch. It also gained support for
2466 automatically choosing a free, previously unused UID/GID range when
2467 starting a container, via the new --private-users=pick setting (which
2468 implies --private-users-chown). Together, these options for the first
2469 time make user namespacing for nspawn containers fully automatic and
2470 thus deployable. The systemd-nspawn@.service template unit file has
2471 been changed to use this functionality by default.
2472
2473 * systemd-nspawn gained a new --network-zone= switch, that allows
2474 creating ad-hoc virtual Ethernet links between multiple containers,
2475 that only exist as long as at least one container referencing them is
2476 running. This allows easy connecting of multiple containers with a
2477 common link that implements an Ethernet broadcast domain. Each of
2478 these network "zones" may be named relatively freely by the user, and
2479 may be referenced by any number of containers, but each container may
2480 only reference one of these "zones". On the lower level, this is
2481 implemented by an automatically managed bridge network interface for
2482 each zone, that is created when the first container referencing its
2483 zone is created and removed when the last one referencing its zone
2484 terminates.
2485
2486 * The default start timeout may now be configured on the kernel command
2487 line via systemd.default_timeout_start_sec=. It was already
2488 configurable via the DefaultTimeoutStartSec= option in
2489 /etc/systemd/system.conf.
2490
2491 * Socket units gained a new TriggerLimitIntervalSec= and
2492 TriggerLimitBurst= setting to configure a limit on the activation
2493 rate of the socket unit.
2494
2495 * The LimitNICE= setting now optionally takes normal UNIX nice values
2496 in addition to the raw integer limit value. If the specified
2497 parameter is prefixed with "+" or "-" and is in the range -20..19 the
2498 value is understood as UNIX nice value. If not prefixed like this it
2499 is understood as raw RLIMIT_NICE limit.
2500
2501 * Note that the effect of the PrivateDevices= unit file setting changed
2502 slightly with this release: the per-device /dev file system will be
2503 mounted read-only from this version on, and will have "noexec"
2504 set. This (minor) change of behavior might cause some (exceptional)
2505 legacy software to break, when PrivateDevices=yes is set for its
2506 service. Please leave PrivateDevices= off if you run into problems
2507 with this.
2508
2509 * systemd-bootchart has been split out to a separate repository:
2510 https://github.com/systemd/systemd-bootchart
2511
2512 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
2513 merged into the kernel in its current form.
2514
2515 * The compatibility libraries libsystemd-daemon.so,
2516 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
2517 which have been deprecated since systemd-209 have been removed along
2518 with the corresponding pkg-config files. All symbols provided by
2519 those libraries are provided by libsystemd.so.
2520
2521 * The Capabilities= unit file setting has been removed (it is ignored
2522 for backwards compatibility). AmbientCapabilities= and
2523 CapabilityBoundingSet= should be used instead.
2524
2525 * A new special target has been added, initrd-root-device.target,
2526 which creates a synchronization point for dependencies of the root
2527 device in early userspace. Initramfs builders must ensure that this
2528 target is now included in early userspace.
2529
2530 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
2531 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
2532 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
2533 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
2534 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
2535 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
2536 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
2537 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
2538 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
2539 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
2540 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
2541 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
2542 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
2543 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
2544 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
2545 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
2546 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
2547 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
2548 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
2549 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
2550 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
2551 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
2552 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
2553 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
2554 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
2555 Jędrzejewski-Szmek
2556
2557 — Fairfax, 2016-05-21
2558
2559 CHANGES WITH 229:
2560
2561 * The systemd-resolved DNS resolver service has gained a substantial
2562 set of new features, most prominently it may now act as a DNSSEC
2563 validating stub resolver. DNSSEC mode is currently turned off by
2564 default, but is expected to be turned on by default in one of the
2565 next releases. For now, we invite everybody to test the DNSSEC logic
2566 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
2567 service also gained a full set of D-Bus interfaces, including calls
2568 to configure DNS and DNSSEC settings per link (for use by external
2569 network management software). systemd-resolved and systemd-networkd
2570 now distinguish between "search" and "routing" domains. The former
2571 are used to qualify single-label names, the latter are used purely
2572 for routing lookups within certain domains to specific links.
2573 resolved now also synthesizes RRs for all entries from /etc/hosts.
2574
2575 * The systemd-resolve tool (which is a client utility for
2576 systemd-resolved) has been improved considerably and is now fully
2577 supported and documented. Hence it has moved from /usr/lib/systemd to
2578 /usr/bin.
2579
2580 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
2581 devices.
2582
2583 * The coredump collection logic has been reworked: when a coredump is
2584 collected it is now written to disk, compressed and processed
2585 (including stacktrace extraction) from a new instantiated service
2586 systemd-coredump@.service, instead of directly from the
2587 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
2588 processing large coredumps can take up a substantial amount of
2589 resources and time, and this previously happened entirely outside of
2590 systemd's service supervision. With the new logic the core_pattern
2591 hook only does minimal metadata collection before passing off control
2592 to the new instantiated service, which is configured with a time
2593 limit, a nice level and other settings to minimize negative impact on
2594 the rest of the system. Also note that the new logic will honour the
2595 RLIMIT_CORE setting of the crashed process, which now allows users
2596 and processes to turn off coredumping for their processes by setting
2597 this limit.
2598
2599 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
2600 and all forked processes by default. Previously, PID 1 would leave
2601 the setting at "0" for all processes, as set by the kernel. Note that
2602 the resource limit traditionally has no effect on the generated
2603 coredumps on the system if the /proc/sys/kernel/core_pattern hook
2604 logic is used. Since the limit is now honoured (see above) its
2605 default has been changed so that the coredumping logic is enabled by
2606 default for all processes, while allowing specific opt-out.
2607
2608 * When the stacktrace is extracted from processes of system users, this
2609 is now done as "systemd-coredump" user, in order to sandbox this
2610 potentially security sensitive parsing operation. (Note that when
2611 processing coredumps of normal users this is done under the user ID
2612 of process that crashed, as before.) Packagers should take notice
2613 that it is now necessary to create the "systemd-coredump" system user
2614 and group at package installation time.
2615
2616 * The systemd-activate socket activation testing tool gained support
2617 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
2618 and --seqpacket switches. It also has been extended to support both
2619 new-style and inetd-style file descriptor passing. Use the new
2620 --inetd switch to request inetd-style file descriptor passing.
2621
2622 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
2623 variable, which takes a boolean value. If set to false, ANSI color
2624 output is disabled in the tools even when run on a terminal that
2625 supports it.
2626
2627 * The VXLAN support in networkd now supports two new settings
2628 DestinationPort= and PortRange=.
2629
2630 * A new systemd.machine_id= kernel command line switch has been added,
2631 that may be used to set the machine ID in /etc/machine-id if it is
2632 not initialized yet. This command line option has no effect if the
2633 file is already initialized.
2634
2635 * systemd-nspawn gained a new --as-pid2 switch that invokes any
2636 specified command line as PID 2 rather than PID 1 in the
2637 container. In this mode PID 1 is a minimal stub init process that
2638 implements the special POSIX and Linux semantics of PID 1 regarding
2639 signal and child process management. Note that this stub init process
2640 is implemented in nspawn itself and requires no support from the
2641 container image. This new logic is useful to support running
2642 arbitrary commands in the container, as normal processes are
2643 generally not prepared to run as PID 1.
2644
2645 * systemd-nspawn gained a new --chdir= switch for setting the current
2646 working directory for the process started in the container.
2647
2648 * "journalctl /dev/sda" will now output all kernel log messages for
2649 specified device from the current boot, in addition to all devices
2650 that are parents of it. This should make log output about devices
2651 pretty useful, as long as kernel drivers attach enough metadata to
2652 the log messages. (The usual SATA drivers do.)
2653
2654 * The sd-journal API gained two new calls
2655 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
2656 that report whether log data from /run or /var has been found.
2657
2658 * journalctl gained a new switch "--fields" that prints all journal
2659 record field names currently in use in the journal. This is backed
2660 by two new sd-journal API calls sd_journal_enumerate_fields() and
2661 sd_journal_restart_fields().
2662
2663 * Most configurable timeouts in systemd now expect an argument of
2664 "infinity" to turn them off, instead of "0" as before. The semantics
2665 from now on is that a timeout of "0" means "now", and "infinity"
2666 means "never". To maintain backwards compatibility, "0" continues to
2667 turn off previously existing timeout settings.
2668
2669 * "systemctl reload-or-try-restart" has been renamed to "systemctl
2670 try-reload-or-restart" to clarify what it actually does: the "try"
2671 logic applies to both reloading and restarting, not just restarting.
2672 The old name continues to be accepted for compatibility.
2673
2674 * On boot-up, when PID 1 detects that the system clock is behind the
2675 release date of the systemd version in use, the clock is now set
2676 to the latter. Previously, this was already done in timesyncd, in order
2677 to avoid running with clocks set to the various clock epochs such as
2678 1902, 1938 or 1970. With this change the logic is now done in PID 1
2679 in addition to timesyncd during early boot-up, so that it is enforced
2680 before the first process is spawned by systemd. Note that the logic
2681 in timesyncd remains, as it is more comprehensive and ensures
2682 clock monotonicity by maintaining a persistent timestamp file in
2683 /var. Since /var is generally not available in earliest boot or the
2684 initrd, this part of the logic remains in timesyncd, and is not done
2685 by PID 1.
2686
2687 * Support for tweaking details in net_cls.class_id through the
2688 NetClass= configuration directive has been removed, as the kernel
2689 people have decided to deprecate that controller in cgroup v2.
2690 Userspace tools such as nftables are moving over to setting rules
2691 that are specific to the full cgroup path of a task, which obsoletes
2692 these controllers anyway. The NetClass= directive is kept around for
2693 legacy compatibility reasons. For a more in-depth description of the
2694 kernel change, please refer to the respective upstream commit:
2695
2696 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
2697
2698 * A new service setting RuntimeMaxSec= has been added that may be used
2699 to specify a maximum runtime for a service. If the timeout is hit, the
2700 service is terminated and put into a failure state.
2701
2702 * A new service setting AmbientCapabilities= has been added. It allows
2703 configuration of additional Linux process capabilities that are
2704 passed to the activated processes. This is only available on very
2705 recent kernels.
2706
2707 * The process resource limit settings in service units may now be used
2708 to configure hard and soft limits individually.
2709
2710 * The various libsystemd APIs such as sd-bus or sd-event now publicly
2711 expose support for gcc's __attribute__((cleanup())) C extension.
2712 Specifically, for many object destructor functions alternative
2713 versions have been added that have names suffixed with "p" and take a
2714 pointer to a pointer to the object to destroy, instead of just a
2715 pointer to the object itself. This is useful because these destructor
2716 functions may be used directly as parameters to the cleanup
2717 construct. Internally, systemd has been a heavy user of this GCC
2718 extension for a long time, and with this change similar support is
2719 now available to consumers of the library outside of systemd. Note
2720 that by using this extension in your sources compatibility with old
2721 and strictly ANSI compatible C compilers is lost. However, all gcc or
2722 LLVM versions of recent years support this extension.
2723
2724 * Timer units gained support for a new setting RandomizedDelaySec= that
2725 allows configuring some additional randomized delay to the configured
2726 time. This is useful to spread out timer events to avoid load peaks in
2727 clusters or larger setups.
2728
2729 * Calendar time specifications now support sub-second accuracy.
2730
2731 * Socket units now support listening on SCTP and UDP-lite protocol
2732 sockets.
2733
2734 * The sd-event API now comes with a full set of man pages.
2735
2736 * Older versions of systemd contained experimental support for
2737 compressing journal files and coredumps with the LZ4 compressor that
2738 was not compatible with the lz4 binary (due to API limitations of the
2739 lz4 library). This support has been removed; only support for files
2740 compatible with the lz4 binary remains. This LZ4 logic is now
2741 officially supported and no longer considered experimental.
2742
2743 * The dkr image import logic has been removed again from importd. dkr's
2744 micro-services focus doesn't fit into the machine image focus of
2745 importd, and quickly got out of date with the upstream dkr API.
2746
2747 * Creation of the /run/lock/lockdev/ directory was dropped from
2748 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
2749 been available for many years. If you still need this, you need to
2750 create your own tmpfiles.d config file with:
2751
2752 d /run/lock/lockdev 0775 root lock -
2753
2754 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
2755 and RebootArgument= have been moved from the [Service] section of
2756 unit files to [Unit], and they are now supported on all unit types,
2757 not just service units. Of course, systemd will continue to
2758 understand these settings also at the old location, in order to
2759 maintain compatibility.
2760
2761 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
2762 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
2763 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
2764 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
2765 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
2766 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
2767 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
2768 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
2769 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
2770 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
2771 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
2772 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
2773 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
2774 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
2775 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
2776 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
2777 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
2778 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
2779 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2780
2781 — Berlin, 2016-02-11
2782
2783 CHANGES WITH 228:
2784
2785 * A number of properties previously only settable in unit
2786 files are now also available as properties to set when
2787 creating transient units programmatically via the bus, as it
2788 is exposed with systemd-run's --property=
2789 setting. Specifically, these are: SyslogIdentifier=,
2790 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
2791 EnvironmentFile=, ReadWriteDirectories=,
2792 ReadOnlyDirectories=, InaccessibleDirectories=,
2793 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
2794
2795 * When creating transient services via the bus API it is now
2796 possible to pass in a set of file descriptors to use as
2797 STDIN/STDOUT/STDERR for the invoked process.
2798
2799 * Slice units may now be created transiently via the bus APIs,
2800 similar to the way service and scope units may already be
2801 created transiently.
2802
2803 * Wherever systemd expects a calendar timestamp specification
2804 (like in journalctl's --since= and --until= switches) UTC
2805 timestamps are now supported. Timestamps suffixed with "UTC"
2806 are now considered to be in Universal Time Coordinated
2807 instead of the local timezone. Also, timestamps may now
2808 optionally be specified with sub-second accuracy. Both of
2809 these additions also apply to recurring calendar event
2810 specification, such as OnCalendar= in timer units.
2811
2812 * journalctl gained a new "--sync" switch that asks the
2813 journal daemon to write all so far unwritten log messages to
2814 disk and sync the files, before returning.
2815
2816 * systemd-tmpfiles learned two new line types "q" and "Q" that
2817 operate like "v", but also set up a basic btrfs quota
2818 hierarchy when used on a btrfs file system with quota
2819 enabled.
2820
2821 * tmpfiles' "v", "q" and "Q" will now create a plain directory
2822 instead of a subvolume (even on a btrfs file system) if the
2823 root directory is a plain directory, and not a
2824 subvolume. This should simplify things with certain chroot()
2825 environments which are not aware of the concept of btrfs
2826 subvolumes.
2827
2828 * systemd-detect-virt gained a new --chroot switch to detect
2829 whether execution takes place in a chroot() environment.
2830
2831 * CPUAffinity= now takes CPU index ranges in addition to
2832 individual indexes.
2833
2834 * The various memory-related resource limit settings (such as
2835 LimitAS=) now understand the usual K, M, G, ... suffixes to
2836 the base of 1024 (IEC). Similar, the time-related resource
2837 limit settings understand the usual min, h, day, ...
2838 suffixes now.
2839
2840 * There's a new system.conf setting DefaultTasksMax= to
2841 control the default TasksMax= setting for services and
2842 scopes running on the system. (TasksMax= is the primary
2843 setting that exposes the "pids" cgroup controller on systemd
2844 and was introduced in the previous systemd release.) The
2845 setting now defaults to 512, which means services that are
2846 not explicitly configured otherwise will only be able to
2847 create 512 processes or threads at maximum, from this
2848 version on. Note that this means that thread- or
2849 process-heavy services might need to be reconfigured to set
2850 TasksMax= to a higher value. It is sufficient to set
2851 TasksMax= in these specific unit files to a higher value, or
2852 even "infinity". Similar, there's now a logind.conf setting
2853 UserTasksMax= that defaults to 4096 and limits the total
2854 number of processes or tasks each user may own
2855 concurrently. nspawn containers also have the TasksMax=
2856 value set by default now, to 8192. Note that all of this
2857 only has an effect if the "pids" cgroup controller is
2858 enabled in the kernel. The general benefit of these changes
2859 should be a more robust and safer system, that provides a
2860 certain amount of per-service fork() bomb protection.
2861
2862 * systemd-nspawn gained the new --network-veth-extra= switch
2863 to define additional and arbitrarily-named virtual Ethernet
2864 links between the host and the container.
2865
2866 * A new service execution setting PassEnvironment= has been
2867 added that allows importing select environment variables
2868 from PID1's environment block into the environment block of
2869 the service.
2870
2871 * Timer units gained support for a new RemainAfterElapse=
2872 setting which takes a boolean argument. It defaults to on,
2873 exposing behaviour unchanged to previous releases. If set to
2874 off, timer units are unloaded after they elapsed if they
2875 cannot elapse again. This is particularly useful for
2876 transient timer units, which shall not stay around longer
2877 than until they first elapse.
2878
2879 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
2880 default now (the kernel default is 16). This is beneficial
2881 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
2882 allows substantially larger numbers of queued
2883 datagrams. This should increase the capability of systemd to
2884 parallelize boot-up, as logging and sd_notify() are unlikely
2885 to stall execution anymore. If you need to change the value
2886 from the new defaults, use the usual sysctl.d/ snippets.
2887
2888 * The compression framing format used by the journal or
2889 coredump processing has changed to be in line with what the
2890 official LZ4 tools generate. LZ4 compression support in
2891 systemd was considered unsupported previously, as the format
2892 was not compatible with the normal tools. With this release
2893 this has changed now, and it is hence safe for downstream
2894 distributions to turn it on. While not compressing as well
2895 as the XZ, LZ4 is substantially faster, which makes
2896 it a good default choice for the compression logic in the
2897 journal and in coredump handling.
2898
2899 * Any reference to /etc/mtab has been dropped from
2900 systemd. The file has been obsolete since a while, but
2901 systemd refused to work on systems where it was incorrectly
2902 set up (it should be a symlink or non-existent). Please make
2903 sure to update to util-linux 2.27.1 or newer in conjunction
2904 with this systemd release, which also drops any reference to
2905 /etc/mtab. If you maintain a distribution make sure that no
2906 software you package still references it, as this is a
2907 likely source of bugs. There's also a glibc bug pending,
2908 asking for removal of any reference to this obsolete file:
2909
2910 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
2911
2912 Note that only util-linux versions built with
2913 --enable-libmount-force-mountinfo are supported.
2914
2915 * Support for the ".snapshot" unit type has been removed. This
2916 feature turned out to be little useful and little used, and
2917 has now been removed from the core and from systemctl.
2918
2919 * The dependency types RequiresOverridable= and
2920 RequisiteOverridable= have been removed from systemd. They
2921 have been used only very sparingly to our knowledge and
2922 other options that provide a similar effect (such as
2923 systemctl --mode=ignore-dependencies) are much more useful
2924 and commonly used. Moreover, they were only half-way
2925 implemented as the option to control behaviour regarding
2926 these dependencies was never added to systemctl. By removing
2927 these dependency types the execution engine becomes a bit
2928 simpler. Unit files that use these dependencies should be
2929 changed to use the non-Overridable dependency types
2930 instead. In fact, when parsing unit files with these
2931 options, that's what systemd will automatically convert them
2932 too, but it will also warn, asking users to fix the unit
2933 files accordingly. Removal of these dependency types should
2934 only affect a negligible number of unit files in the wild.
2935
2936 * Behaviour of networkd's IPForward= option changed
2937 (again). It will no longer maintain a per-interface setting,
2938 but propagate one way from interfaces where this is enabled
2939 to the global kernel setting. The global setting will be
2940 enabled when requested by a network that is set up, but
2941 never be disabled again. This change was made to make sure
2942 IPv4 and IPv6 behaviour regarding packet forwarding is
2943 similar (as the Linux IPv6 stack does not support
2944 per-interface control of this setting) and to minimize
2945 surprises.
2946
2947 * In unit files the behaviour of %u, %U, %h, %s has
2948 changed. These specifiers will now unconditionally resolve
2949 to the various user database fields of the user that the
2950 systemd instance is running as, instead of the user
2951 configured in the specific unit via User=. Note that this
2952 effectively doesn't change much, as resolving of these
2953 specifiers was already turned off in the --system instance
2954 of systemd, as we cannot do NSS lookups from PID 1. In the
2955 --user instance of systemd these specifiers where correctly
2956 resolved, but hardly made any sense, since the user instance
2957 lacks privileges to do user switches anyway, and User= is
2958 hence useless. Moreover, even in the --user instance of
2959 systemd behaviour was awkward as it would only take settings
2960 from User= assignment placed before the specifier into
2961 account. In order to unify and simplify the logic around
2962 this the specifiers will now always resolve to the
2963 credentials of the user invoking the manager (which in case
2964 of PID 1 is the root user).
2965
2966 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
2967 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
2968 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
2969 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
2970 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
2971 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
2972 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
2973 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
2974 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
2975 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
2976 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
2977 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
2978 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
2979 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
2980 Jędrzejewski-Szmek
2981
2982 — Berlin, 2015-11-18
2983
2984 CHANGES WITH 227:
2985
2986 * systemd now depends on util-linux v2.27. More specifically,
2987 the newly added mount monitor feature in libmount now
2988 replaces systemd's former own implementation.
2989
2990 * libmount mandates /etc/mtab not to be regular file, and
2991 systemd now enforces this condition at early boot.
2992 /etc/mtab has been deprecated and warned about for a very
2993 long time, so systems running systemd should already have
2994 stopped having this file around as anything else than a
2995 symlink to /proc/self/mounts.
2996
2997 * Support for the "pids" cgroup controller has been added. It
2998 allows accounting the number of tasks in a cgroup and
2999 enforcing limits on it. This adds two new setting
3000 TasksAccounting= and TasksMax= to each unit, as well as a
3001 global option DefaultTasksAccounting=.
3002
3003 * Support for the "net_cls" cgroup controller has been added.
3004 It allows assigning a net class ID to each task in the
3005 cgroup, which can then be used in firewall rules and traffic
3006 shaping configurations. Note that the kernel netfilter net
3007 class code does not currently work reliably for ingress
3008 packets on unestablished sockets.
3009
3010 This adds a new config directive called NetClass= to CGroup
3011 enabled units. Allowed values are positive numbers for fixed
3012 assignments and "auto" for picking a free value
3013 automatically.
3014
3015 * 'systemctl is-system-running' now returns 'offline' if the
3016 system is not booted with systemd. This command can now be
3017 used as a substitute for 'systemd-notify --booted'.
3018
3019 * Watchdog timeouts have been increased to 3 minutes for all
3020 in-tree service files. Apparently, disk IO issues are more
3021 frequent than we hoped, and user reported >1 minute waiting
3022 for disk IO.
3023
3024 * 'machine-id-commit' functionality has been merged into
3025 'machine-id-setup --commit'. The separate binary has been
3026 removed.
3027
3028 * The WorkingDirectory= directive in unit files may now be set
3029 to the special value '~'. In this case, the working
3030 directory is set to the home directory of the user
3031 configured in User=.
3032
3033 * "machinectl shell" will now open the shell in the home
3034 directory of the selected user by default.
3035
3036 * The CrashChVT= configuration file setting is renamed to
3037 CrashChangeVT=, following our usual logic of not
3038 abbreviating unnecessarily. The old directive is still
3039 supported for compat reasons. Also, this directive now takes
3040 an integer value between 1 and 63, or a boolean value. The
3041 formerly supported '-1' value for disabling stays around for
3042 compat reasons.
3043
3044 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
3045 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
3046 RootDirectory= properties can now be set for transient
3047 units.
3048
3049 * The systemd-analyze tool gained a new "set-log-target" verb
3050 to change the logging target the system manager logs to
3051 dynamically during runtime. This is similar to how
3052 "systemd-analyze set-log-level" already changes the log
3053 level.
3054
3055 * In nspawn /sys is now mounted as tmpfs, with only a selected
3056 set of subdirectories mounted in from the real sysfs. This
3057 enhances security slightly, and is useful for ensuring user
3058 namespaces work correctly.
3059
3060 * Support for USB FunctionFS activation has been added. This
3061 allows implementation of USB gadget services that are
3062 activated as soon as they are requested, so that they don't
3063 have to run continuously, similar to classic socket
3064 activation.
3065
3066 * The "systemctl exit" command now optionally takes an
3067 additional parameter that sets the exit code to return from
3068 the systemd manager when exiting. This is only relevant when
3069 running the systemd user instance, or when running the
3070 system instance in a container.
3071
3072 * sd-bus gained the new API calls sd_bus_path_encode_many()
3073 and sd_bus_path_decode_many() that allow easy encoding and
3074 decoding of multiple identifier strings inside a D-Bus
3075 object path. Another new call sd_bus_default_flush_close()
3076 has been added to flush and close per-thread default
3077 connections.
3078
3079 * systemd-cgtop gained support for a -M/--machine= switch to
3080 show the control groups within a certain container only.
3081
3082 * "systemctl kill" gained support for an optional --fail
3083 switch. If specified the requested operation will fail of no
3084 processes have been killed, because the unit had no
3085 processes attached, or similar.
3086
3087 * A new systemd.crash_reboot=1 kernel command line option has
3088 been added that triggers a reboot after crashing. This can
3089 also be set through CrashReboot= in systemd.conf.
3090
3091 * The RuntimeDirectory= setting now understands unit
3092 specifiers like %i or %f.
3093
3094 * A new (still internal) library API sd-ipv4acd has been added,
3095 that implements address conflict detection for IPv4. It's
3096 based on code from sd-ipv4ll, and will be useful for
3097 detecting DHCP address conflicts.
3098
3099 * File descriptors passed during socket activation may now be
3100 named. A new API sd_listen_fds_with_names() is added to
3101 access the names. The default names may be overridden,
3102 either in the .socket file using the FileDescriptorName=
3103 parameter, or by passing FDNAME= when storing the file
3104 descriptors using sd_notify().
3105
3106 * systemd-networkd gained support for:
3107
3108 - Setting the IPv6 Router Advertisement settings via
3109 IPv6AcceptRouterAdvertisements= in .network files.
3110
3111 - Configuring the HelloTimeSec=, MaxAgeSec= and
3112 ForwardDelaySec= bridge parameters in .netdev files.
3113
3114 - Configuring PreferredSource= for static routes in
3115 .network files.
3116
3117 * The "ask-password" framework used to query for LUKS harddisk
3118 passwords or SSL passwords during boot gained support for
3119 caching passwords in the kernel keyring, if it is
3120 available. This makes sure that the user only has to type in
3121 a passphrase once if there are multiple objects to unlock
3122 with the same one. Previously, such password caching was
3123 available only when Plymouth was used; this moves the
3124 caching logic into the systemd codebase itself. The
3125 "systemd-ask-password" utility gained a new --keyname=
3126 switch to control which kernel keyring key to use for
3127 caching a password in. This functionality is also useful for
3128 enabling display managers such as gdm to automatically
3129 unlock the user's GNOME keyring if its passphrase, the
3130 user's password and the harddisk password are the same, if
3131 gdm-autologin is used.
3132
3133 * When downloading tar or raw images using "machinectl
3134 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3135 file is now also downloaded, if it is available and stored
3136 next to the image file.
3137
3138 * Units of type ".socket" gained a new boolean setting
3139 Writable= which is only useful in conjunction with
3140 ListenSpecial=. If true, enables opening the specified
3141 special file in O_RDWR mode rather than O_RDONLY mode.
3142
3143 * systemd-rfkill has been reworked to become a singleton
3144 service that is activated through /dev/rfkill on each rfkill
3145 state change and saves the settings to disk. This way,
3146 systemd-rfkill is now compatible with devices that exist
3147 only intermittendly, and even restores state if the previous
3148 system shutdown was abrupt rather than clean.
3149
3150 * The journal daemon gained support for vacuuming old journal
3151 files controlled by the number of files that shall remain,
3152 in addition to the already existing control by size and by
3153 date. This is useful as journal interleaving performance
3154 degrades with too many separate journal files, and allows
3155 putting an effective limit on them. The new setting defaults
3156 to 100, but this may be changed by setting SystemMaxFiles=
3157 and RuntimeMaxFiles= in journald.conf. Also, the
3158 "journalctl" tool gained the new --vacuum-files= switch to
3159 manually vacuum journal files to leave only the specified
3160 number of files in place.
3161
3162 * udev will now create /dev/disk/by-path links for ATA devices
3163 on kernels where that is supported.
3164
3165 * Galician, Serbian, Turkish and Korean translations were added.
3166
3167 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3168 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3169 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3170 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3171 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3172 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3173 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3174 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3175 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3176 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3177 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3178 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3179 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3180 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3181 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3182 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3183 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3184 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3185
3186 — Berlin, 2015-10-07
3187
3188 CHANGES WITH 226:
3189
3190 * The DHCP implementation of systemd-networkd gained a set of
3191 new features:
3192
3193 - The DHCP server now supports emitting DNS and NTP
3194 information. It may be enabled and configured via
3195 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3196 and NTP information is enabled, but no servers are
3197 configured, the corresponding uplink information (if there
3198 is any) is propagated.
3199
3200 - Server and client now support transmission and reception
3201 of timezone information. It can be configured via the
3202 newly introduced network options UseTimezone=,
3203 EmitTimezone=, and Timezone=. Transmission of timezone
3204 information is enabled between host and containers by
3205 default now: the container will change its local timezone
3206 to what the host has set.
3207
3208 - Lease timeouts can now be configured via
3209 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3210
3211 - The DHCP server improved on the stability of
3212 leases. Clients are more likely to get the same lease
3213 information back, even if the server loses state.
3214
3215 - The DHCP server supports two new configuration options to
3216 control the lease address pool metrics, PoolOffset= and
3217 PoolSize=.
3218
3219 * The encapsulation limit of tunnels in systemd-networkd may
3220 now be configured via 'EncapsulationLimit='. It allows
3221 modifying the maximum additional levels of encapsulation
3222 that are permitted to be prepended to a packet.
3223
3224 * systemd now supports the concept of user buses replacing
3225 session buses, if used with dbus-1.10 (and enabled via dbus
3226 --enable-user-session). It previously only supported this on
3227 kdbus-enabled systems, and this release expands this to
3228 'dbus-daemon' systems.
3229
3230 * systemd-networkd now supports predictable interface names
3231 for virtio devices.
3232
3233 * systemd now optionally supports the new Linux kernel
3234 "unified" control group hierarchy. If enabled via the kernel
3235 command-line option 'systemd.unified_cgroup_hierarchy=1',
3236 systemd will try to mount the unified cgroup hierarchy
3237 directly on /sys/fs/cgroup. If not enabled, or not
3238 available, systemd will fall back to the legacy cgroup
3239 hierarchy setup, as before. Host system and containers can
3240 mix and match legacy and unified hierarchies as they
3241 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
3242 environment variable to individually select the hierarchy to
3243 use for executed containers. By default, nspawn will use the
3244 unified hierarchy for the containers if the host uses the
3245 unified hierarchy, and the legacy hierarchy otherwise.
3246 Please note that at this point the unified hierarchy is an
3247 experimental kernel feature and is likely to change in one
3248 of the next kernel releases. Therefore, it should not be
3249 enabled by default in downstream distributions yet. The
3250 minimum required kernel version for the unified hierarchy to
3251 work is 4.2. Note that when the unified hierarchy is used
3252 for the first time delegated access to controllers is
3253 safe. Because of this systemd-nspawn containers will get
3254 access to controllers now, as will systemd user
3255 sessions. This means containers and user sessions may now
3256 manage their own resources, partitioning up what the system
3257 grants them.
3258
3259 * A new special scope unit "init.scope" has been introduced
3260 that encapsulates PID 1 of the system. It may be used to
3261 determine resource usage and enforce resource limits on PID
3262 1 itself. PID 1 hence moved out of the root of the control
3263 group tree.
3264
3265 * The cgtop tool gained support for filtering out kernel
3266 threads when counting tasks in a control group. Also, the
3267 count of processes is now recursively summed up by
3268 default. Two options -k and --recursive= have been added to
3269 revert to old behaviour. The tool has also been updated to
3270 work correctly in containers now.
3271
3272 * systemd-nspawn's --bind= and --bind-ro= options have been
3273 extended to allow creation of non-recursive bind mounts.
3274
3275 * libsystemd gained two new calls sd_pid_get_cgroup() and
3276 sd_peer_get_cgroup() which return the control group path of
3277 a process or peer of a connected AF_UNIX socket. This
3278 function call is particularly useful when implementing
3279 delegated subtrees support in the control group hierarchy.
3280
3281 * The "sd-event" event loop API of libsystemd now supports
3282 correct dequeuing of real-time signals, without losing
3283 signal events.
3284
3285 * When systemd requests a PolicyKit decision when managing
3286 units it will now add additional fields to the request,
3287 including unit name and desired operation. This enables more
3288 powerful PolicyKit policies, that make decisions depending
3289 on these parameters.
3290
3291 * nspawn learnt support for .nspawn settings files, that may
3292 accompany the image files or directories of containers, and
3293 may contain additional settings for the container. This is
3294 an alternative to configuring container parameters via the
3295 nspawn command line.
3296
3297 Contributions from: Cristian Rodríguez, Daniel Mack, David
3298 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3299 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3300 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3301 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3302 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3303 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
3304 Andersen, Tom Gundersen, Torstein Husebø
3305
3306 — Berlin, 2015-09-08
3307
3308 CHANGES WITH 225:
3309
3310 * machinectl gained a new verb 'shell' which opens a fresh
3311 shell on the target container or the host. It is similar to
3312 the existing 'login' command of machinectl, but spawns the
3313 shell directly without prompting for username or
3314 password. The pseudo machine '.host' now refers to the local
3315 host and is used by default. Hence, 'machinectl shell' can
3316 be used as replacement for 'su -' which spawns a session as
3317 a fresh systemd unit in a way that is fully isolated from
3318 the originating session.
3319
3320 * systemd-networkd learned to cope with private-zone DHCP
3321 options and allows other programs to query the values.
3322
3323 * SELinux access control when enabling/disabling units is no
3324 longer enforced with this release. The previous
3325 implementation was incorrect, and a new corrected
3326 implementation is not yet available. As unit file operations
3327 are still protected via PolicyKit and D-Bus policy this is
3328 not a security problem. Yet, distributions which care about
3329 optimal SELinux support should probably not stabilize on
3330 this release.
3331
3332 * sd-bus gained support for matches of type "arg0has=", that
3333 test for membership of strings in string arrays sent in bus
3334 messages.
3335
3336 * systemd-resolved now dumps the contents of its DNS and LLMNR
3337 caches to the logs on reception of the SIGUSR1 signal. This
3338 is useful to debug DNS behaviour.
3339
3340 * The coredumpctl tool gained a new --directory= option to
3341 operate on journal files in a specific directory.
3342
3343 * "systemctl reboot" and related commands gained a new
3344 "--message=" option which may be used to set a free-text
3345 wall message when shutting down or rebooting the
3346 system. This message is also logged, which is useful for
3347 figuring out the reason for a reboot or shutdown a
3348 posteriori.
3349
3350 * The "systemd-resolve-host" tool's -i switch now takes
3351 network interface numbers as alternative to interface names.
3352
3353 * A new unit file setting for services has been introduced:
3354 UtmpMode= allows configuration of how precisely systemd
3355 handles utmp and wtmp entries for the service if this is
3356 enabled. This allows writing services that appear similar to
3357 user sessions in the output of the "w", "who", "last" and
3358 "lastlog" tools.
3359
3360 * systemd-resolved will now locally synthesize DNS resource
3361 records for the "localhost" and "gateway" domains as well as
3362 the local hostname. This should ensure that clients querying
3363 RRs via resolved will get similar results as those going via
3364 NSS, if nss-myhostname is enabled.
3365
3366 Contributions from: Alastair Hughes, Alex Crawford, Daniel
3367 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
3368 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
3369 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
3370 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
3371 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
3372 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
3373 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
3374 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
3375 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
3376 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
3377 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
3378
3379 — Berlin, 2015-08-27
3380
3381 CHANGES WITH 224:
3382
3383 * The systemd-efi-boot-generator functionality was merged into
3384 systemd-gpt-auto-generator.
3385
3386 * systemd-networkd now supports Group Policy for vxlan
3387 devices. It can be enabled via the new boolean configuration
3388 option called 'GroupPolicyExtension='.
3389
3390 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
3391 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
3392 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
3393
3394 — Berlin, 2015-07-31
3395
3396 CHANGES WITH 223:
3397
3398 * The python-systemd code has been removed from the systemd repository.
3399 A new repository has been created which accommodates the code from
3400 now on, and we kindly ask distributions to create a separate package
3401 for this: https://github.com/systemd/python-systemd
3402
3403 * The systemd daemon will now reload its main configuration
3404 (/etc/systemd/system.conf) on daemon-reload.
3405
3406 * sd-dhcp now exposes vendor specific extensions via
3407 sd_dhcp_lease_get_vendor_specific().
3408
3409 * systemd-networkd gained a number of new configuration options.
3410
3411 - A new boolean configuration option for TAP devices called
3412 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
3413 device, thus allowing to send and receive GSO packets.
3414
3415 - A new tunnel configuration option called 'CopyDSCP='.
3416 If enabled, the DSCP field of ip6 tunnels is copied into the
3417 decapsulated packet.
3418
3419 - A set of boolean bridge configuration options were added.
3420 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
3421 and 'UnicastFlood=' are now parsed by networkd and applied to the
3422 respective bridge link device via the respective IFLA_BRPORT_*
3423 netlink attribute.
3424
3425 - A new string configuration option to override the hostname sent
3426 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
3427 is true, networkd will use the configured hostname instead of the
3428 system hostname when sending DHCP requests.
3429
3430 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
3431 networkd will configure the IPv6 flow-label of the tunnel device
3432 according to RFC2460.
3433
3434 - The 'macvtap' virtual network devices are now supported, similar to
3435 the already supported 'macvlan' devices.
3436
3437 * systemd-resolved now implements RFC5452 to improve resilience against
3438 cache poisoning. Additionally, source port randomization is enabled
3439 by default to further protect against DNS spoofing attacks.
3440
3441 * nss-mymachines now supports translating UIDs and GIDs of running
3442 containers with user-namespaces enabled. If a container 'foo'
3443 translates a host uid 'UID' to the container uid 'TUID', then
3444 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
3445 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
3446 mapped as 'vg-foo-TGID'.
3447
3448 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
3449 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
3450 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
3451 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
3452 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
3453 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
3454 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
3455 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
3456 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
3457 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
3458
3459 — Berlin, 2015-07-29
3460
3461 CHANGES WITH 222:
3462
3463 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
3464 There are no known issues with current sysfs, and udev does not need
3465 or should be used to work around such bugs.
3466
3467 * udev does no longer enable USB HID power management. Several reports
3468 indicate, that some devices cannot handle that setting.
3469
3470 * The udev accelerometer helper was removed. The functionality
3471 is now fully included in iio-sensor-proxy. But this means,
3472 older iio-sensor-proxy versions will no longer provide
3473 accelerometer/orientation data with this systemd version.
3474 Please upgrade iio-sensor-proxy to version 1.0.
3475
3476 * networkd gained a new configuration option IPv6PrivacyExtensions=
3477 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
3478 for Stateless Address") on selected networks.
3479
3480 * For the sake of fewer build-time dependencies and less code in the
3481 main repository, the python bindings are about to be removed in the
3482 next release. A new repository has been created which accommodates
3483 the code from now on, and we kindly ask distributions to create a
3484 separate package for this. The removal will take place in v223.
3485
3486 https://github.com/systemd/python-systemd
3487
3488 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
3489 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
3490 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
3491 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
3492 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
3493 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
3494 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
3495 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
3496 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
3497 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
3498
3499 — Berlin, 2015-07-07
3500
3501 CHANGES WITH 221:
3502
3503 * The sd-bus.h and sd-event.h APIs have now been declared
3504 stable and have been added to the official interface of
3505 libsystemd.so. sd-bus implements an alternative D-Bus client
3506 library, that is relatively easy to use, very efficient and
3507 supports both classic D-Bus as well as kdbus as transport
3508 backend. sd-event is a generic event loop abstraction that
3509 is built around Linux epoll, but adds features such as event
3510 prioritization or efficient timer handling. Both APIs are good
3511 choices for C programs looking for a bus and/or event loop
3512 implementation that is minimal and does not have to be
3513 portable to other kernels.
3514
3515 * kdbus support is no longer compile-time optional. It is now
3516 always built-in. However, it can still be disabled at
3517 runtime using the kdbus=0 kernel command line setting, and
3518 that setting may be changed to default to off, by specifying
3519 --disable-kdbus at build-time. Note though that the kernel
3520 command line setting has no effect if the kdbus.ko kernel
3521 module is not installed, in which case kdbus is (obviously)
3522 also disabled. We encourage all downstream distributions to
3523 begin testing kdbus by adding it to the kernel images in the
3524 development distributions, and leaving kdbus support in
3525 systemd enabled.
3526
3527 * The minimal required util-linux version has been bumped to
3528 2.26.
3529
3530 * Support for chkconfig (--enable-chkconfig) was removed in
3531 favor of calling an abstraction tool
3532 /lib/systemd/systemd-sysv-install. This needs to be
3533 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
3534 in README for details.
3535
3536 * If there's a systemd unit and a SysV init script for the
3537 same service name, and the user executes "systemctl enable"
3538 for it (or a related call), then this will now enable both
3539 (or execute the related operation on both), not just the
3540 unit.
3541
3542 * The libudev API documentation has been converted from gtkdoc
3543 into man pages.
3544
3545 * gudev has been removed from the systemd tree, it is now an
3546 external project.
3547
3548 * The systemd-cgtop tool learnt a new --raw switch to generate
3549 "raw" (machine parsable) output.
3550
3551 * networkd's IPForwarding= .network file setting learnt the
3552 new setting "kernel", which ensures that networkd does not
3553 change the IP forwarding sysctl from the default kernel
3554 state.
3555
3556 * The systemd-logind bus API now exposes a new boolean
3557 property "Docked" that reports whether logind considers the
3558 system "docked", i.e. connected to a docking station or not.
3559
3560 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
3561 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
3562 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
3563 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
3564 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
3565 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
3566 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
3567 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
3568 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
3569 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
3570 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
3571 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
3572 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
3573 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
3574 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
3575 Fink, Zbigniew Jędrzejewski-Szmek
3576
3577 — Berlin, 2015-06-19
3578
3579 CHANGES WITH 220:
3580
3581 * The gudev library has been extracted into a separate repository
3582 available at: https://git.gnome.org/browse/libgudev/
3583 It is now managed as part of the Gnome project. Distributions
3584 are recommended to pass --disable-gudev to systemd and use
3585 gudev from the Gnome project instead. gudev is still included
3586 in systemd, for now. It will be removed soon, though. Please
3587 also see the announcement-thread on systemd-devel:
3588 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
3589
3590 * systemd now exposes a CPUUsageNSec= property for each
3591 service unit on the bus, that contains the overall consumed
3592 CPU time of a service (the sum of what each process of the
3593 service consumed). This value is only available if
3594 CPUAccounting= is turned on for a service, and is then shown
3595 in the "systemctl status" output.
3596
3597 * Support for configuring alternative mappings of the old SysV
3598 runlevels to systemd targets has been removed. They are now
3599 hardcoded in a way that runlevels 2, 3, 4 all map to
3600 multi-user.target and 5 to graphical.target (which
3601 previously was already the default behaviour).
3602
3603 * The auto-mounter logic gained support for mount point
3604 expiry, using a new TimeoutIdleSec= setting in .automount
3605 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
3606
3607 * The EFI System Partition (ESP) as mounted to /boot by
3608 systemd-efi-boot-generator will now be unmounted
3609 automatically after 2 minutes of not being used. This should
3610 minimize the risk of ESP corruptions.
3611
3612 * New /etc/fstab options x-systemd.requires= and
3613 x-systemd.requires-mounts-for= are now supported to express
3614 additional dependencies for mounts. This is useful for
3615 journalling file systems that support external journal
3616 devices or overlay file systems that require underlying file
3617 systems to be mounted.
3618
3619 * systemd does not support direct live-upgrades (via systemctl
3620 daemon-reexec) from versions older than v44 anymore. As no
3621 distribution we are aware of shipped such old versions in a
3622 stable release this should not be problematic.
3623
3624 * When systemd forks off a new per-connection service instance
3625 it will now set the $REMOTE_ADDR environment variable to the
3626 remote IP address, and $REMOTE_PORT environment variable to
3627 the remote IP port. This behaviour is similar to the
3628 corresponding environment variables defined by CGI.
3629
3630 * systemd-networkd gained support for uplink failure
3631 detection. The BindCarrier= option allows binding interface
3632 configuration dynamically to the link sense of other
3633 interfaces. This is useful to achieve behaviour like in
3634 network switches.
3635
3636 * systemd-networkd gained support for configuring the DHCP
3637 client identifier to use when requesting leases.
3638
3639 * systemd-networkd now has a per-network UseNTP= option to
3640 configure whether NTP server information acquired via DHCP
3641 is passed on to services like systemd-timesyncd.
3642
3643 * systemd-networkd gained support for vti6 tunnels.
3644
3645 * Note that systemd-networkd manages the sysctl variable
3646 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
3647 it is configured for since v219. The variable controls IP
3648 forwarding, and is a per-interface alternative to the global
3649 /proc/sys/net/ipv[46]/ip_forward. This setting is
3650 configurable in the IPForward= option, which defaults to
3651 "no". This means if networkd is used for an interface it is
3652 no longer sufficient to set the global sysctl option to turn
3653 on IP forwarding! Instead, the .network file option
3654 IPForward= needs to be turned on! Note that the
3655 implementation of this behaviour was broken in v219 and has
3656 been fixed in v220.
3657
3658 * Many bonding and vxlan options are now configurable in
3659 systemd-networkd.
3660
3661 * systemd-nspawn gained a new --property= setting to set unit
3662 properties for the container scope. This is useful for
3663 setting resource parameters (e.g. "CPUShares=500") on
3664 containers started from the command line.
3665
3666 * systemd-nspawn gained a new --private-users= switch to make
3667 use of user namespacing available on recent Linux kernels.
3668
3669 * systemd-nspawn may now be called as part of a shell pipeline
3670 in which case the pipes used for stdin and stdout are passed
3671 directly to the process invoked in the container, without
3672 indirection via a pseudo tty.
3673
3674 * systemd-nspawn gained a new switch to control the UNIX
3675 signal to use when killing the init process of the container
3676 when shutting down.
3677
3678 * systemd-nspawn gained a new --overlay= switch for mounting
3679 overlay file systems into the container using the new kernel
3680 overlayfs support.
3681
3682 * When a container image is imported via systemd-importd and
3683 the host file system is not btrfs, a loopback block device
3684 file is created in /var/lib/machines.raw with a btrfs file
3685 system inside. It is then mounted to /var/lib/machines to
3686 enable btrfs features for container management. The loopback
3687 file and btrfs file system is grown as needed when container
3688 images are imported via systemd-importd.
3689
3690 * systemd-machined/systemd-importd gained support for btrfs
3691 quota, to enforce container disk space limits on disk. This
3692 is exposed in "machinectl set-limit".
3693
3694 * systemd-importd now can import containers from local .tar,
3695 .raw and .qcow2 images, and export them to .tar and .raw. It
3696 can also import dkr v2 images now from the network (on top
3697 of v1 as before).
3698
3699 * systemd-importd gained support for verifying downloaded
3700 images with gpg2 (previously only gpg1 was supported).
3701
3702 * systemd-machined, systemd-logind, systemd: most bus calls
3703 are now accessible to unprivileged processes via
3704 PolicyKit. Also, systemd-logind will now allow users to kill
3705 their own sessions without further privileges or
3706 authorization.
3707
3708 * systemd-shutdownd has been removed. This service was
3709 previously responsible for implementing scheduled shutdowns
3710 as exposed in /usr/bin/shutdown's time parameter. This
3711 functionality has now been moved into systemd-logind and is
3712 accessible via a bus interface.
3713
3714 * "systemctl reboot" gained a new switch --firmware-setup that
3715 can be used to reboot into the EFI firmware setup, if that
3716 is available. systemd-logind now exposes an API on the bus
3717 to trigger such reboots, in case graphical desktop UIs want
3718 to cover this functionality.
3719
3720 * "systemctl enable", "systemctl disable" and "systemctl mask"
3721 now support a new "--now" switch. If specified the units
3722 that are enabled will also be started, and the ones
3723 disabled/masked also stopped.
3724
3725 * The Gummiboot EFI boot loader tool has been merged into
3726 systemd, and renamed to "systemd-boot". The bootctl tool has been
3727 updated to support systemd-boot.
3728
3729 * An EFI kernel stub has been added that may be used to create
3730 kernel EFI binaries that contain not only the actual kernel,
3731 but also an initrd, boot splash, command line and OS release
3732 information. This combined binary can then be signed as a
3733 single image, so that the firmware can verify it all in one
3734 step. systemd-boot has special support for EFI binaries created
3735 like this and can extract OS release information from them
3736 and show them in the boot menu. This functionality is useful
3737 to implement cryptographically verified boot schemes.
3738
3739 * Optional support has been added to systemd-fsck to pass
3740 fsck's progress report to an AF_UNIX socket in the file
3741 system.
3742
3743 * udev will no longer create device symlinks for all block
3744 devices by default. A blacklist for excluding special block
3745 devices from this logic has been turned into a whitelist
3746 that requires picking block devices explicitly that require
3747 device symlinks.
3748
3749 * A new (currently still internal) API sd-device.h has been
3750 added to libsystemd. This modernized API is supposed to
3751 replace libudev eventually. In fact, already much of libudev
3752 is now just a wrapper around sd-device.h.
3753
3754 * A new hwdb database for storing metadata about pointing
3755 stick devices has been added.
3756
3757 * systemd-tmpfiles gained support for setting file attributes
3758 similar to the "chattr" tool with new 'h' and 'H' lines.
3759
3760 * systemd-journald will no longer unconditionally set the
3761 btrfs NOCOW flag on new journal files. This is instead done
3762 with tmpfiles snippet using the new 'h' line type. This
3763 allows easy disabling of this logic, by masking the
3764 journal-nocow.conf tmpfiles file.
3765
3766 * systemd-journald will now translate audit message types to
3767 human readable identifiers when writing them to the
3768 journal. This should improve readability of audit messages.
3769
3770 * The LUKS logic gained support for the offset= and skip=
3771 options in /etc/crypttab, as previously implemented by
3772 Debian.
3773
3774 * /usr/lib/os-release gained a new optional field VARIANT= for
3775 distributions that support multiple variants (such as a
3776 desktop edition, a server edition, ...)
3777
3778 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
3779 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
3780 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
3781 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
3782 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
3783 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
3784 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
3785 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
3786 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
3787 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
3788 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
3789 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
3790 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
3791 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
3792 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
3793 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
3794 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
3795 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
3796 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
3797 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
3798 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
3799 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
3800 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
3801 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
3802 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
3803 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
3804 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
3805
3806 — Berlin, 2015-05-22
3807
3808 CHANGES WITH 219:
3809
3810 * Introduce a new API "sd-hwdb.h" for querying the hardware
3811 metadata database. With this minimal interface one can query
3812 and enumerate the udev hwdb, decoupled from the old libudev
3813 library. libudev's interface for this is now only a wrapper
3814 around sd-hwdb. A new tool systemd-hwdb has been added to
3815 interface with and update the database.
3816
3817 * When any of systemd's tools copies files (for example due to
3818 tmpfiles' C lines) a btrfs reflink will attempted first,
3819 before bytewise copying is done.
3820
3821 * systemd-nspawn gained a new --ephemeral switch. When
3822 specified a btrfs snapshot is taken of the container's root
3823 directory, and immediately removed when the container
3824 terminates again. Thus, a container can be started whose
3825 changes never alter the container's root directory, and are
3826 lost on container termination. This switch can also be used
3827 for starting a container off the root file system of the
3828 host without affecting the host OS. This switch is only
3829 available on btrfs file systems.
3830
3831 * systemd-nspawn gained a new --template= switch. It takes the
3832 path to a container tree to use as template for the tree
3833 specified via --directory=, should that directory be
3834 missing. This allows instantiating containers dynamically,
3835 on first run. This switch is only available on btrfs file
3836 systems.
3837
3838 * When a .mount unit refers to a mount point on which multiple
3839 mounts are stacked, and the .mount unit is stopped all of
3840 the stacked mount points will now be unmounted until no
3841 mount point remains.
3842
3843 * systemd now has an explicit notion of supported and
3844 unsupported unit types. Jobs enqueued for unsupported unit
3845 types will now fail with an "unsupported" error code. More
3846 specifically .swap, .automount and .device units are not
3847 supported in containers, .busname units are not supported on
3848 non-kdbus systems. .swap and .automount are also not
3849 supported if their respective kernel compile time options
3850 are disabled.
3851
3852 * machinectl gained support for two new "copy-from" and
3853 "copy-to" commands for copying files from a running
3854 container to the host or vice versa.
3855
3856 * machinectl gained support for a new "bind" command to bind
3857 mount host directories into local containers. This is
3858 currently only supported for nspawn containers.
3859
3860 * networkd gained support for configuring bridge forwarding
3861 database entries (fdb) from .network files.
3862
3863 * A new tiny daemon "systemd-importd" has been added that can
3864 download container images in tar, raw, qcow2 or dkr formats,
3865 and make them available locally in /var/lib/machines, so
3866 that they can run as nspawn containers. The daemon can GPG
3867 verify the downloads (not supported for dkr, since it has no
3868 provisions for verifying downloads). It will transparently
3869 decompress bz2, xz, gzip compressed downloads if necessary,
3870 and restore sparse files on disk. The daemon uses privilege
3871 separation to ensure the actual download logic runs with
3872 fewer privileges than the daemon itself. machinectl has
3873 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
3874 make the functionality of importd available to the
3875 user. With this in place the Fedora and Ubuntu "Cloud"
3876 images can be downloaded and booted as containers unmodified
3877 (the Fedora images lack the appropriate GPG signature files
3878 currently, so they cannot be verified, but this will change
3879 soon, hopefully). Note that downloading images is currently
3880 only fully supported on btrfs.
3881
3882 * machinectl is now able to list container images found in
3883 /var/lib/machines, along with some metadata about sizes of
3884 disk and similar. If the directory is located on btrfs and
3885 quota is enabled, this includes quota display. A new command
3886 "image-status" has been added that shows additional
3887 information about images.
3888
3889 * machinectl is now able to clone container images
3890 efficiently, if the underlying file system (btrfs) supports
3891 it, with the new "machinectl clone" command. It also
3892 gained commands for renaming and removing images, as well as
3893 marking them read-only or read-write (supported also on
3894 legacy file systems).
3895
3896 * networkd gained support for collecting LLDP network
3897 announcements, from hardware that supports this. This is
3898 shown in networkctl output.
3899
3900 * systemd-run gained support for a new -t (--pty) switch for
3901 invoking a binary on a pty whose input and output is
3902 connected to the invoking terminal. This allows executing
3903 processes as system services while interactively
3904 communicating with them via the terminal. Most interestingly
3905 this is supported across container boundaries. Invoking
3906 "systemd-run -t /bin/bash" is an alternative to running a
3907 full login session, the difference being that the former
3908 will not register a session, nor go through the PAM session
3909 setup.
3910
3911 * tmpfiles gained support for a new "v" line type for creating
3912 btrfs subvolumes. If the underlying file system is a legacy
3913 file system, this automatically degrades to creating a
3914 normal directory. Among others /var/lib/machines is now
3915 created like this at boot, should it be missing.
3916
3917 * The directory /var/lib/containers/ has been deprecated and
3918 been replaced by /var/lib/machines. The term "machines" has
3919 been used in the systemd context as generic term for both
3920 VMs and containers, and hence appears more appropriate for
3921 this, as the directory can also contain raw images bootable
3922 via qemu/kvm.
3923
3924 * systemd-nspawn when invoked with -M but without --directory=
3925 or --image= is now capable of searching for the container
3926 root directory, subvolume or disk image automatically, in
3927 /var/lib/machines. systemd-nspawn@.service has been updated
3928 to make use of this, thus allowing it to be used for raw
3929 disk images, too.
3930
3931 * A new machines.target unit has been introduced that is
3932 supposed to group all containers/VMs invoked as services on
3933 the system. systemd-nspawn@.service has been updated to
3934 integrate with that.
3935
3936 * machinectl gained a new "start" command, for invoking a
3937 container as a service. "machinectl start foo" is mostly
3938 equivalent to "systemctl start systemd-nspawn@foo.service",
3939 but handles escaping in a nicer way.
3940
3941 * systemd-nspawn will now mount most of the cgroupfs tree
3942 read-only into each container, with the exception of the
3943 container's own subtree in the name=systemd hierarchy.
3944
3945 * journald now sets the special FS_NOCOW file flag for its
3946 journal files. This should improve performance on btrfs, by
3947 avoiding heavy fragmentation when journald's write-pattern
3948 is used on COW file systems. It degrades btrfs' data
3949 integrity guarantees for the files to the same levels as for
3950 ext3/ext4 however. This should be OK though as journald does
3951 its own data integrity checks and all its objects are
3952 checksummed on disk. Also, journald should handle btrfs disk
3953 full events a lot more gracefully now, by processing SIGBUS
3954 errors, and not relying on fallocate() anymore.
3955
3956 * When journald detects that journal files it is writing to
3957 have been deleted it will immediately start new journal
3958 files.
3959
3960 * systemd now provides a way to store file descriptors
3961 per-service in PID 1. This is useful for daemons to ensure
3962 that fds they require are not lost during a daemon
3963 restart. The fds are passed to the daemon on the next
3964 invocation in the same way socket activation fds are
3965 passed. This is now used by journald to ensure that the
3966 various sockets connected to all the system's stdout/stderr
3967 are not lost when journald is restarted. File descriptors
3968 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
3969 an extension to sd_notify(). Note that a limit is enforced
3970 on the number of fds a service can store in PID 1, and it
3971 defaults to 0, so that no fds may be stored, unless this is
3972 explicitly turned on.
3973
3974 * The default TERM variable to use for units connected to a
3975 terminal, when no other value is explicitly is set is now
3976 vt220 rather than vt102. This should be fairly safe still,
3977 but allows PgUp/PgDn work.
3978
3979 * The /etc/crypttab option header= as known from Debian is now
3980 supported.
3981
3982 * "loginctl user-status" and "loginctl session-status" will
3983 now show the last 10 lines of log messages of the
3984 user/session following the status output. Similar,
3985 "machinectl status" will show the last 10 log lines
3986 associated with a virtual machine or container
3987 service. (Note that this is usually not the log messages
3988 done in the VM/container itself, but simply what the
3989 container manager logs. For nspawn this includes all console
3990 output however.)
3991
3992 * "loginctl session-status" without further argument will now
3993 show the status of the session of the caller. Similar,
3994 "lock-session", "unlock-session", "activate",
3995 "enable-linger", "disable-linger" may now be called without
3996 session/user parameter in which case they apply to the
3997 caller's session/user.
3998
3999 * An X11 session scriptlet is now shipped that uploads
4000 $DISPLAY and $XAUTHORITY into the environment of the systemd
4001 --user daemon if a session begins. This should improve
4002 compatibility with X11 enabled applications run as systemd
4003 user services.
4004
4005 * Generators are now subject to masking via /etc and /run, the
4006 same way as unit files.
4007
4008 * networkd .network files gained support for configuring
4009 per-link IPv4/IPv6 packet forwarding as well as IPv4
4010 masquerading. This is by default turned on for veth links to
4011 containers, as registered by systemd-nspawn. This means that
4012 nspawn containers run with --network-veth will now get
4013 automatic routed access to the host's networks without any
4014 further configuration or setup, as long as networkd runs on
4015 the host.
4016
4017 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4018 or UDP posts of a container on the host. With this in place
4019 it is possible to run containers with private veth links
4020 (--network-veth), and have their functionality exposed on
4021 the host as if their services were running directly on the
4022 host.
4023
4024 * systemd-nspawn's --network-veth switch now gained a short
4025 version "-n", since with the changes above it is now truly
4026 useful out-of-the-box. The systemd-nspawn@.service has been
4027 updated to make use of it too by default.
4028
4029 * systemd-nspawn will now maintain a per-image R/W lock, to
4030 ensure that the same image is not started more than once
4031 writable. (It's OK to run an image multiple times
4032 simultaneously in read-only mode.)
4033
4034 * systemd-nspawn's --image= option is now capable of
4035 dissecting and booting MBR and GPT disk images that contain
4036 only a single active Linux partition. Previously it
4037 supported only GPT disk images with proper GPT type
4038 IDs. This allows running cloud images from major
4039 distributions directly with systemd-nspawn, without
4040 modification.
4041
4042 * In addition to collecting mouse dpi data in the udev
4043 hardware database, there's now support for collecting angle
4044 information for mouse scroll wheels. The database is
4045 supposed to guarantee similar scrolling behavior on mice
4046 that it knows about. There's also support for collecting
4047 information about Touchpad types.
4048
4049 * udev's input_id built-in will now also collect touch screen
4050 dimension data and attach it to probed devices.
4051
4052 * /etc/os-release gained support for a Distribution Privacy
4053 Policy link field.
4054
4055 * networkd gained support for creating "ipvlan", "gretap",
4056 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4057
4058 * systemd-tmpfiles gained support for "a" lines for setting
4059 ACLs on files.
4060
4061 * systemd-nspawn will now mount /tmp in the container to
4062 tmpfs, automatically.
4063
4064 * systemd now exposes the memory.usage_in_bytes cgroup
4065 attribute and shows it for each service in the "systemctl
4066 status" output, if available.
4067
4068 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4069 immediate reboot is triggered. This useful if shutdown is
4070 hung and is unable to complete, to expedite the
4071 operation. Note that this kind of reboot will still unmount
4072 all file systems, and hence should not result in fsck being
4073 run on next reboot.
4074
4075 * A .device unit for an optical block device will now be
4076 considered active only when a medium is in the drive. Also,
4077 mount units are now bound to their backing devices thus
4078 triggering automatic unmounting when devices become
4079 unavailable. With this in place systemd will now
4080 automatically unmount left-over mounts when a CD-ROM is
4081 ejected or an USB stick is yanked from the system.
4082
4083 * networkd-wait-online now has support for waiting for
4084 specific interfaces only (with globbing), and for giving up
4085 after a configurable timeout.
4086
4087 * networkd now exits when idle. It will be automatically
4088 restarted as soon as interfaces show up, are removed or
4089 change state. networkd will stay around as long as there is
4090 at least one DHCP state machine or similar around, that keep
4091 it non-idle.
4092
4093 * networkd may now configure IPv6 link-local addressing in
4094 addition to IPv4 link-local addressing.
4095
4096 * The IPv6 "token" for use in SLAAC may now be configured for
4097 each .network interface in networkd.
4098
4099 * Routes configured with networkd may now be assigned a scope
4100 in .network files.
4101
4102 * networkd's [Match] sections now support globbing and lists
4103 of multiple space-separated matches per item.
4104
4105 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
4106 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4107 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4108 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4109 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4110 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4111 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4112 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4113 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4114 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4115 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4116 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4117 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4118 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4119 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
4120 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4121 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4122 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4123 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4124 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4125 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4126 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
4127 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4128 Hoffmann, Zbigniew Jędrzejewski-Szmek
4129
4130 — Berlin, 2015-02-16
4131
4132 CHANGES WITH 218:
4133
4134 * When querying unit file enablement status (for example via
4135 "systemctl is-enabled"), a new state "indirect" is now known
4136 which indicates that a unit might not be enabled itself, but
4137 another unit listed in its Also= setting might be.
4138
4139 * Similar to the various existing ConditionXYZ= settings for
4140 units, there are now matching AssertXYZ= settings. While
4141 failing conditions cause a unit to be skipped, but its job
4142 to succeed, failing assertions declared like this will cause
4143 a unit start operation and its job to fail.
4144
4145 * hostnamed now knows a new chassis type "embedded".
4146
4147 * systemctl gained a new "edit" command. When used on a unit
4148 file, this allows extending unit files with .d/ drop-in
4149 configuration snippets or editing the full file (after
4150 copying it from /usr/lib to /etc). This will invoke the
4151 user's editor (as configured with $EDITOR), and reload the
4152 modified configuration after editing.
4153
4154 * "systemctl status" now shows the suggested enablement state
4155 for a unit, as declared in the (usually vendor-supplied)
4156 system preset files.
4157
4158 * nss-myhostname will now resolve the single-label host name
4159 "gateway" to the locally configured default IP routing
4160 gateways, ordered by their metrics. This assigns a stable
4161 name to the used gateways, regardless which ones are
4162 currently configured. Note that the name will only be
4163 resolved after all other name sources (if nss-myhostname is
4164 configured properly) and should hence not negatively impact
4165 systems that use the single-label host name "gateway" in
4166 other contexts.
4167
4168 * systemd-inhibit now allows filtering by mode when listing
4169 inhibitors.
4170
4171 * Scope and service units gained a new "Delegate" boolean
4172 property, which, when set, allows processes running inside the
4173 unit to further partition resources. This is primarily
4174 useful for systemd user instances as well as container
4175 managers.
4176
4177 * journald will now pick up audit messages directly from
4178 the kernel, and log them like any other log message. The
4179 audit fields are split up and fully indexed. This means that
4180 journalctl in many ways is now a (nicer!) alternative to
4181 ausearch, the traditional audit client. Note that this
4182 implements only a minimal audit client. If you want the
4183 special audit modes like reboot-on-log-overflow, please use
4184 the traditional auditd instead, which can be used in
4185 parallel to journald.
4186
4187 * The ConditionSecurity= unit file option now understands the
4188 special string "audit" to check whether auditing is
4189 available.
4190
4191 * journalctl gained two new commands --vacuum-size= and
4192 --vacuum-time= to delete old journal files until the
4193 remaining ones take up no more than the specified size on disk,
4194 or are not older than the specified time.
4195
4196 * A new, native PPPoE library has been added to sd-network,
4197 systemd's library of light-weight networking protocols. This
4198 library will be used in a future version of networkd to
4199 enable PPPoE communication without an external pppd daemon.
4200
4201 * The busctl tool now understands a new "capture" verb that
4202 works similar to "monitor", but writes a packet capture
4203 trace to STDOUT that can be redirected to a file which is
4204 compatible with libcap's capture file format. This can then
4205 be loaded in Wireshark and similar tools to inspect bus
4206 communication.
4207
4208 * The busctl tool now understands a new "tree" verb that shows
4209 the object trees of a specific service on the bus, or of all
4210 services.
4211
4212 * The busctl tool now understands a new "introspect" verb that
4213 shows all interfaces and members of objects on the bus,
4214 including their signature and values. This is particularly
4215 useful to get more information about bus objects shown by
4216 the new "busctl tree" command.
4217
4218 * The busctl tool now understands new verbs "call",
4219 "set-property" and "get-property" for invoking bus method
4220 calls, setting and getting bus object properties in a
4221 friendly way.
4222
4223 * busctl gained a new --augment-creds= argument that controls
4224 whether the tool shall augment credential information it
4225 gets from the bus with data from /proc, in a possibly
4226 race-ful way.
4227
4228 * nspawn's --link-journal= switch gained two new values
4229 "try-guest" and "try-host" that work like "guest" and
4230 "host", but do not fail if the host has no persistent
4231 journalling enabled. -j is now equivalent to
4232 --link-journal=try-guest.
4233
4234 * macvlan network devices created by nspawn will now have
4235 stable MAC addresses.
4236
4237 * A new SmackProcessLabel= unit setting has been added, which
4238 controls the SMACK security label processes forked off by
4239 the respective unit shall use.
4240
4241 * If compiled with --enable-xkbcommon, systemd-localed will
4242 verify x11 keymap settings by compiling the given keymap. It
4243 will spew out warnings if the compilation fails. This
4244 requires libxkbcommon to be installed.
4245
4246 * When a coredump is collected, a larger number of metadata
4247 fields is now collected and included in the journal records
4248 created for it. More specifically, control group membership,
4249 environment variables, memory maps, working directory,
4250 chroot directory, /proc/$PID/status, and a list of open file
4251 descriptors is now stored in the log entry.
4252
4253 * The udev hwdb now contains DPI information for mice. For
4254 details see:
4255
4256 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4257
4258 * All systemd programs that read standalone configuration
4259 files in /etc now also support a corresponding series of
4260 .conf.d configuration directories in /etc/, /run/,
4261 /usr/local/lib/, /usr/lib/, and (if configured with
4262 --enable-split-usr) /lib/. In particular, the following
4263 configuration files now have corresponding configuration
4264 directories: system.conf user.conf, logind.conf,
4265 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4266 resolved.conf, timesyncd.conf, journal-remote.conf, and
4267 journal-upload.conf. Note that distributions should use the
4268 configuration directories in /usr/lib/; the directories in
4269 /etc/ are reserved for the system administrator.
4270
4271 * systemd-rfkill will no longer take the rfkill device name
4272 into account when storing rfkill state on disk, as the name
4273 might be dynamically assigned and not stable. Instead, the
4274 ID_PATH udev variable combined with the rfkill type (wlan,
4275 bluetooth, ...) is used.
4276
4277 * A new service systemd-machine-id-commit.service has been
4278 added. When used on systems where /etc is read-only during
4279 boot, and /etc/machine-id is not initialized (but an empty
4280 file), this service will copy the temporary machine ID
4281 created as replacement into /etc after the system is fully
4282 booted up. This is useful for systems that are freshly
4283 installed with a non-initialized machine ID, but should get
4284 a fixed machine ID for subsequent boots.
4285
4286 * networkd's .netdev files now provide a large set of
4287 configuration parameters for VXLAN devices. Similarly, the
4288 bridge port cost parameter is now configurable in .network
4289 files. There's also new support for configuring IP source
4290 routing. networkd .link files gained support for a new
4291 OriginalName= match that is useful to match against the
4292 original interface name the kernel assigned. .network files
4293 may include MTU= and MACAddress= fields for altering the MTU
4294 and MAC address while being connected to a specific network
4295 interface.
4296
4297 * The LUKS logic gained supported for configuring
4298 UUID-specific key files. There's also new support for naming
4299 LUKS device from the kernel command line, using the new
4300 luks.name= argument.
4301
4302 * Timer units may now be transiently created via the bus API
4303 (this was previously already available for scope and service
4304 units). In addition it is now possible to create multiple
4305 transient units at the same time with a single bus call. The
4306 "systemd-run" tool has been updated to make use of this for
4307 running commands on a specified time, in at(1)-style.
4308
4309 * tmpfiles gained support for "t" lines, for assigning
4310 extended attributes to files. Among other uses this may be
4311 used to assign SMACK labels to files.
4312
4313 Contributions from: Alin Rauta, Alison Chaiken, Andrej
4314 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
4315 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
4316 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
4317 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
4318 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
4319 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
4320 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
4321 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
4322 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
4323 Michael Biebl, Michael Chapman, Michael Marineau, Michal
4324 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
4325 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
4326 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
4327 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
4328 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4329 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
4330 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
4331
4332 — Berlin, 2014-12-10
4333
4334 CHANGES WITH 217:
4335
4336 * journalctl gained the new options -t/--identifier= to match
4337 on the syslog identifier (aka "tag"), as well as --utc to
4338 show log timestamps in the UTC timezone. journalctl now also
4339 accepts -n/--lines=all to disable line capping in a pager.
4340
4341 * journalctl gained a new switch, --flush, that synchronously
4342 flushes logs from /run/log/journal to /var/log/journal if
4343 persistent storage is enabled. systemd-journal-flush.service
4344 now waits until the operation is complete.
4345
4346 * Services can notify the manager before they start a reload
4347 (by sending RELOADING=1) or shutdown (by sending
4348 STOPPING=1). This allows the manager to track and show the
4349 internal state of daemons and closes a race condition when
4350 the process is still running but has closed its D-Bus
4351 connection.
4352
4353 * Services with Type=oneshot do not have to have any ExecStart
4354 commands anymore.
4355
4356 * User units are now loaded also from
4357 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
4358 /run/systemd/user directory that was already previously
4359 supported, but is under the control of the user.
4360
4361 * Job timeouts (i.e. time-outs on the time a job that is
4362 queued stays in the run queue) can now optionally result in
4363 immediate reboot or power-off actions (JobTimeoutAction= and
4364 JobTimeoutRebootArgument=). This is useful on ".target"
4365 units, to limit the maximum time a target remains
4366 undispatched in the run queue, and to trigger an emergency
4367 operation in such a case. This is now used by default to
4368 turn off the system if boot-up (as defined by everything in
4369 basic.target) hangs and does not complete for at least
4370 15min. Also, if power-off or reboot hang for at least 30min
4371 an immediate power-off/reboot operation is triggered. This
4372 functionality is particularly useful to increase reliability
4373 on embedded devices, but also on laptops which might
4374 accidentally get powered on when carried in a backpack and
4375 whose boot stays stuck in a hard disk encryption passphrase
4376 question.
4377
4378 * systemd-logind can be configured to also handle lid switch
4379 events even when the machine is docked or multiple displays
4380 are attached (HandleLidSwitchDocked= option).
4381
4382 * A helper binary and a service have been added which can be
4383 used to resume from hibernation in the initramfs. A
4384 generator will parse the resume= option on the kernel
4385 command line to trigger resume.
4386
4387 * A user console daemon systemd-consoled has been
4388 added. Currently, it is a preview, and will so far open a
4389 single terminal on each session of the user marked as
4390 Desktop=systemd-console.
4391
4392 * Route metrics can be specified for DHCP routes added by
4393 systemd-networkd.
4394
4395 * The SELinux context of socket-activated services can be set
4396 from the information provided by the networking stack
4397 (SELinuxContextFromNet= option).
4398
4399 * Userspace firmware loading support has been removed and
4400 the minimum supported kernel version is thus bumped to 3.7.
4401
4402 * Timeout for udev workers has been increased from 1 to 3
4403 minutes, but a warning will be printed after 1 minute to
4404 help diagnose kernel modules that take a long time to load.
4405
4406 * Udev rules can now remove tags on devices with TAG-="foobar".
4407
4408 * systemd's readahead implementation has been removed. In many
4409 circumstances it didn't give expected benefits even for
4410 rotational disk drives and was becoming less relevant in the
4411 age of SSDs. As none of the developers has been using
4412 rotating media anymore, and nobody stepped up to actively
4413 maintain this component of systemd it has now been removed.
4414
4415 * Swap units can use Options= to specify discard options.
4416 Discard options specified for swaps in /etc/fstab are now
4417 respected.
4418
4419 * Docker containers are now detected as a separate type of
4420 virtualization.
4421
4422 * The Password Agent protocol gained support for queries where
4423 the user input is shown, useful e.g. for user names.
4424 systemd-ask-password gained a new --echo option to turn that
4425 on.
4426
4427 * The default sysctl.d/ snippets will now set:
4428
4429 net.core.default_qdisc = fq_codel
4430
4431 This selects Fair Queuing Controlled Delay as the default
4432 queuing discipline for network interfaces. fq_codel helps
4433 fight the network bufferbloat problem. It is believed to be
4434 a good default with no tuning required for most workloads.
4435 Downstream distributions may override this choice. On 10Gbit
4436 servers that do not do forwarding, "fq" may perform better.
4437 Systems without a good clocksource should use "pfifo_fast".
4438
4439 * If kdbus is enabled during build a new option BusPolicy= is
4440 available for service units, that allows locking all service
4441 processes into a stricter bus policy, in order to limit
4442 access to various bus services, or even hide most of them
4443 from the service's view entirely.
4444
4445 * networkctl will now show the .network and .link file
4446 networkd has applied to a specific interface.
4447
4448 * sd-login gained a new API call sd_session_get_desktop() to
4449 query which desktop environment has been selected for a
4450 session.
4451
4452 * UNIX utmp support is now compile-time optional to support
4453 legacy-free systems.
4454
4455 * systemctl gained two new commands "add-wants" and
4456 "add-requires" for pulling in units from specific targets
4457 easily.
4458
4459 * If the word "rescue" is specified on the kernel command line
4460 the system will now boot into rescue mode (aka
4461 rescue.target), which was previously available only by
4462 specifying "1" or "systemd.unit=rescue.target" on the kernel
4463 command line. This new kernel command line option nicely
4464 mirrors the already existing "emergency" kernel command line
4465 option.
4466
4467 * New kernel command line options mount.usr=, mount.usrflags=,
4468 mount.usrfstype= have been added that match root=, rootflags=,
4469 rootfstype= but allow mounting a specific file system to
4470 /usr.
4471
4472 * The $NOTIFY_SOCKET is now also passed to control processes of
4473 services, not only the main process.
4474
4475 * This version reenables support for fsck's -l switch. This
4476 means at least version v2.25 of util-linux is required for
4477 operation, otherwise dead-locks on device nodes may
4478 occur. Again: you need to update util-linux to at least
4479 v2.25 when updating systemd to v217.
4480
4481 * The "multi-seat-x" tool has been removed from systemd, as
4482 its functionality has been integrated into X servers 1.16,
4483 and the tool is hence redundant. It is recommended to update
4484 display managers invoking this tool to simply invoke X
4485 directly from now on, again.
4486
4487 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
4488 message flag has been added for all of systemd's PolicyKit
4489 authenticated method calls has been added. In particular
4490 this now allows optional interactive authorization via
4491 PolicyKit for many of PID1's privileged operations such as
4492 unit file enabling and disabling.
4493
4494 * "udevadm hwdb --update" learnt a new switch "--usr" for
4495 placing the rebuilt hardware database in /usr instead of
4496 /etc. When used only hardware database entries stored in
4497 /usr will be used, and any user database entries in /etc are
4498 ignored. This functionality is useful for vendors to ship a
4499 pre-built database on systems where local configuration is
4500 unnecessary or unlikely.
4501
4502 * Calendar time specifications in .timer units now also
4503 understand the strings "semi-annually", "quarterly" and
4504 "minutely" as shortcuts (in addition to the preexisting
4505 "anually", "hourly", ...).
4506
4507 * systemd-tmpfiles will now correctly create files in /dev
4508 at boot which are marked for creation only at boot. It is
4509 recommended to always create static device nodes with 'c!'
4510 and 'b!', so that they are created only at boot and not
4511 overwritten at runtime.
4512
4513 * When the watchdog logic is used for a service (WatchdogSec=)
4514 and the watchdog timeout is hit the service will now be
4515 terminated with SIGABRT (instead of just SIGTERM), in order
4516 to make sure a proper coredump and backtrace is
4517 generated. This ensures that hanging services will result in
4518 similar coredump/backtrace behaviour as services that hit a
4519 segmentation fault.
4520
4521 Contributions from: Andreas Henriksson, Andrei Borzenkov,
4522 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
4523 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
4524 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
4525 Herrmann, David Sommerseth, David Strauss, Emil Renner
4526 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
4527 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
4528 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
4529 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
4530 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
4531 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
4532 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
4533 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
4534 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
4535 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
4536 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
4537 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
4538 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
4539 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
4540 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
4541 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
4542 Jędrzejewski-Szmek
4543
4544 — Berlin, 2014-10-28
4545
4546 CHANGES WITH 216:
4547
4548 * timedated no longer reads NTP implementation unit names from
4549 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
4550 implementations should add a
4551
4552 Conflicts=systemd-timesyncd.service
4553
4554 to their unit files to take over and replace systemd's NTP
4555 default functionality.
4556
4557 * systemd-sysusers gained a new line type "r" for configuring
4558 which UID/GID ranges to allocate system users/groups
4559 from. Lines of type "u" may now add an additional column
4560 that specifies the home directory for the system user to be
4561 created. Also, systemd-sysusers may now optionally read user
4562 information from STDIN instead of a file. This is useful for
4563 invoking it from RPM preinst scriptlets that need to create
4564 users before the first RPM file is installed since these
4565 files might need to be owned by them. A new
4566 %sysusers_create_inline RPM macro has been introduced to do
4567 just that. systemd-sysusers now updates the shadow files as
4568 well as the user/group databases, which should enhance
4569 compatibility with certain tools like grpck.
4570
4571 * A number of bus APIs of PID 1 now optionally consult
4572 PolicyKit to permit access for otherwise unprivileged
4573 clients under certain conditions. Note that this currently
4574 doesn't support interactive authentication yet, but this is
4575 expected to be added eventually, too.
4576
4577 * /etc/machine-info now has new fields for configuring the
4578 deployment environment of the machine, as well as the
4579 location of the machine. hostnamectl has been updated with
4580 new command to update these fields.
4581
4582 * systemd-timesyncd has been updated to automatically acquire
4583 NTP server information from systemd-networkd, which might
4584 have been discovered via DHCP.
4585
4586 * systemd-resolved now includes a caching DNS stub resolver
4587 and a complete LLMNR name resolution implementation. A new
4588 NSS module "nss-resolve" has been added which can be used
4589 instead of glibc's own "nss-dns" to resolve hostnames via
4590 systemd-resolved. Hostnames, addresses and arbitrary RRs may
4591 be resolved via systemd-resolved D-Bus APIs. In contrast to
4592 the glibc internal resolver systemd-resolved is aware of
4593 multi-homed system, and keeps DNS server and caches separate
4594 and per-interface. Queries are sent simultaneously on all
4595 interfaces that have DNS servers configured, in order to
4596 properly handle VPNs and local LANs which might resolve
4597 separate sets of domain names. systemd-resolved may acquire
4598 DNS server information from systemd-networkd automatically,
4599 which in turn might have discovered them via DHCP. A tool
4600 "systemd-resolve-host" has been added that may be used to
4601 query the DNS logic in resolved. systemd-resolved implements
4602 IDNA and automatically uses IDNA or UTF-8 encoding depending
4603 on whether classic DNS or LLMNR is used as transport. In the
4604 next releases we intend to add a DNSSEC and mDNS/DNS-SD
4605 implementation to systemd-resolved.
4606
4607 * A new NSS module nss-mymachines has been added, that
4608 automatically resolves the names of all local registered
4609 containers to their respective IP addresses.
4610
4611 * A new client tool "networkctl" for systemd-networkd has been
4612 added. It currently is entirely passive and will query
4613 networking configuration from udev, rtnetlink and networkd,
4614 and present it to the user in a very friendly
4615 way. Eventually, we hope to extend it to become a full
4616 control utility for networkd.
4617
4618 * .socket units gained a new DeferAcceptSec= setting that
4619 controls the kernels' TCP_DEFER_ACCEPT sockopt for
4620 TCP. Similarly, support for controlling TCP keep-alive
4621 settings has been added (KeepAliveTimeSec=,
4622 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
4623 turning off Nagle's algorithm on TCP has been added
4624 (NoDelay=).
4625
4626 * logind learned a new session type "web", for use in projects
4627 like Cockpit which register web clients as PAM sessions.
4628
4629 * timer units with at least one OnCalendar= setting will now
4630 be started only after time-sync.target has been
4631 reached. This way they will not elapse before the system
4632 clock has been corrected by a local NTP client or
4633 similar. This is particular useful on RTC-less embedded
4634 machines, that come up with an invalid system clock.
4635
4636 * systemd-nspawn's --network-veth= switch should now result in
4637 stable MAC addresses for both the outer and the inner side
4638 of the link.
4639
4640 * systemd-nspawn gained a new --volatile= switch for running
4641 container instances with /etc or /var unpopulated.
4642
4643 * The kdbus client code has been updated to use the new Linux
4644 3.17 memfd subsystem instead of the old kdbus-specific one.
4645
4646 * systemd-networkd's DHCP client and server now support
4647 FORCERENEW. There are also new configuration options to
4648 configure the vendor client identifier and broadcast mode
4649 for DHCP.
4650
4651 * systemd will no longer inform the kernel about the current
4652 timezone, as this is necessarily incorrect and racy as the
4653 kernel has no understanding of DST and similar
4654 concepts. This hence means FAT timestamps will be always
4655 considered UTC, similar to what Android is already
4656 doing. Also, when the RTC is configured to the local time
4657 (rather than UTC) systemd will never synchronize back to it,
4658 as this might confuse Windows at a later boot.
4659
4660 * systemd-analyze gained a new command "verify" for offline
4661 validation of unit files.
4662
4663 * systemd-networkd gained support for a couple of additional
4664 settings for bonding networking setups. Also, the metric for
4665 statically configured routes may now be configured. For
4666 network interfaces where this is appropriate the peer IP
4667 address may now be configured.
4668
4669 * systemd-networkd's DHCP client will no longer request
4670 broadcasting by default, as this tripped up some networks.
4671 For hardware where broadcast is required the feature should
4672 be switched back on using RequestBroadcast=yes.
4673
4674 * systemd-networkd will now set up IPv4LL addresses (when
4675 enabled) even if DHCP is configured successfully.
4676
4677 * udev will now default to respect network device names given
4678 by the kernel when the kernel indicates that these are
4679 predictable. This behavior can be tweaked by changing
4680 NamePolicy= in the relevant .link file.
4681
4682 * A new library systemd-terminal has been added that
4683 implements full TTY stream parsing and rendering. This
4684 library is supposed to be used later on for implementing a
4685 full userspace VT subsystem, replacing the current kernel
4686 implementation.
4687
4688 * A new tool systemd-journal-upload has been added to push
4689 journal data to a remote system running
4690 systemd-journal-remote.
4691
4692 * journald will no longer forward all local data to another
4693 running syslog daemon. This change has been made because
4694 rsyslog (which appears to be the most commonly used syslog
4695 implementation these days) no longer makes use of this, and
4696 instead pulls the data out of the journal on its own. Since
4697 forwarding the messages to a non-existent syslog server is
4698 more expensive than we assumed we have now turned this
4699 off. If you run a syslog server that is not a recent rsyslog
4700 version, you have to turn this option on again
4701 (ForwardToSyslog= in journald.conf).
4702
4703 * journald now optionally supports the LZ4 compressor for
4704 larger journal fields. This compressor should perform much
4705 better than XZ which was the previous default.
4706
4707 * machinectl now shows the IP addresses of local containers,
4708 if it knows them, plus the interface name of the container.
4709
4710 * A new tool "systemd-escape" has been added that makes it
4711 easy to escape strings to build unit names and similar.
4712
4713 * sd_notify() messages may now include a new ERRNO= field
4714 which is parsed and collected by systemd and shown among the
4715 "systemctl status" output for a service.
4716
4717 * A new component "systemd-firstboot" has been added that
4718 queries the most basic systemd information (timezone,
4719 hostname, root password) interactively on first
4720 boot. Alternatively it may also be used to provision these
4721 things offline on OS images installed into directories.
4722
4723 * The default sysctl.d/ snippets will now set
4724
4725 net.ipv4.conf.default.promote_secondaries=1
4726
4727 This has the benefit of no flushing secondary IP addresses
4728 when primary addresses are removed.
4729
4730 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
4731 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
4732 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
4733 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
4734 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
4735 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
4736 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
4737 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
4738 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
4739 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
4740 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
4741 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
4742 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
4743 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
4744 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
4745
4746 — Berlin, 2014-08-19
4747
4748 CHANGES WITH 215:
4749
4750 * A new tool systemd-sysusers has been added. This tool
4751 creates system users and groups in /etc/passwd and
4752 /etc/group, based on static declarative system user/group
4753 definitions in /usr/lib/sysusers.d/. This is useful to
4754 enable factory resets and volatile systems that boot up with
4755 an empty /etc directory, and thus need system users and
4756 groups created during early boot. systemd now also ships
4757 with two default sysusers.d/ files for the most basic
4758 users and groups systemd and the core operating system
4759 require.
4760
4761 * A new tmpfiles snippet has been added that rebuilds the
4762 essential files in /etc on boot, should they be missing.
4763
4764 * A directive for ensuring automatic clean-up of
4765 /var/cache/man/ has been removed from the default
4766 configuration. This line should now be shipped by the man
4767 implementation. The necessary change has been made to the
4768 man-db implementation. Note that you need to update your man
4769 implementation to one that ships this line, otherwise no
4770 automatic clean-up of /var/cache/man will take place.
4771
4772 * A new condition ConditionNeedsUpdate= has been added that
4773 may conditionalize services to only run when /etc or /var
4774 are "older" than the vendor operating system resources in
4775 /usr. This is useful for reconstructing or updating /etc
4776 after an offline update of /usr or a factory reset, on the
4777 next reboot. Services that want to run once after such an
4778 update or reset should use this condition and order
4779 themselves before the new systemd-update-done.service, which
4780 will mark the two directories as fully updated. A number of
4781 service files have been added making use of this, to rebuild
4782 the udev hardware database, the journald message catalog and
4783 dynamic loader cache (ldconfig). The systemd-sysusers tool
4784 described above also makes use of this now. With this in
4785 place it is now possible to start up a minimal operating
4786 system with /etc empty cleanly. For more information on the
4787 concepts involved see this recent blog story:
4788
4789 http://0pointer.de/blog/projects/stateless.html
4790
4791 * A new system group "input" has been introduced, and all
4792 input device nodes get this group assigned. This is useful
4793 for system-level software to get access to input devices. It
4794 complements what is already done for "audio" and "video".
4795
4796 * systemd-networkd learnt minimal DHCPv4 server support in
4797 addition to the existing DHCPv4 client support. It also
4798 learnt DHCPv6 client and IPv6 Router Solicitation client
4799 support. The DHCPv4 client gained support for static routes
4800 passed in from the server. Note that the [DHCPv4] section
4801 known in older systemd-networkd versions has been renamed to
4802 [DHCP] and is now also used by the DHCPv6 client. Existing
4803 .network files using settings of this section should be
4804 updated, though compatibility is maintained. Optionally, the
4805 client hostname may now be sent to the DHCP server.
4806
4807 * networkd gained support for vxlan virtual networks as well
4808 as tun/tap and dummy devices.
4809
4810 * networkd gained support for automatic allocation of address
4811 ranges for interfaces from a system-wide pool of
4812 addresses. This is useful for dynamically managing a large
4813 number of interfaces with a single network configuration
4814 file. In particular this is useful to easily assign
4815 appropriate IP addresses to the veth links of a large number
4816 of nspawn instances.
4817
4818 * RPM macros for processing sysusers, sysctl and binfmt
4819 drop-in snippets at package installation time have been
4820 added.
4821
4822 * The /etc/os-release file should now be placed in
4823 /usr/lib/os-release. The old location is automatically
4824 created as symlink. /usr/lib is the more appropriate
4825 location of this file, since it shall actually describe the
4826 vendor operating system shipped in /usr, and not the
4827 configuration stored in /etc.
4828
4829 * .mount units gained a new boolean SloppyOptions= setting
4830 that maps to mount(8)'s -s option which enables permissive
4831 parsing of unknown mount options.
4832
4833 * tmpfiles learnt a new "L+" directive which creates a symlink
4834 but (unlike "L") deletes a pre-existing file first, should
4835 it already exist and not already be the correct
4836 symlink. Similarly, "b+", "c+" and "p+" directives have been
4837 added as well, which create block and character devices, as
4838 well as fifos in the filesystem, possibly removing any
4839 pre-existing files of different types.
4840
4841 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
4842 'argument' field (which so far specified the source to
4843 symlink/copy the files from) is now optional. If omitted the
4844 same file os copied from /usr/share/factory/ suffixed by the
4845 full destination path. This is useful for populating /etc
4846 with essential files, by copying them from vendor defaults
4847 shipped in /usr/share/factory/etc.
4848
4849 * A new command "systemctl preset-all" has been added that
4850 applies the service preset settings to all installed unit
4851 files. A new switch --preset-mode= has been added that
4852 controls whether only enable or only disable operations
4853 shall be executed.
4854
4855 * A new command "systemctl is-system-running" has been added
4856 that allows checking the overall state of the system, for
4857 example whether it is fully up and running.
4858
4859 * When the system boots up with an empty /etc, the equivalent
4860 to "systemctl preset-all" is executed during early boot, to
4861 make sure all default services are enabled after a factory
4862 reset.
4863
4864 * systemd now contains a minimal preset file that enables the
4865 most basic services systemd ships by default.
4866
4867 * Unit files' [Install] section gained a new DefaultInstance=
4868 field for defining the default instance to create if a
4869 template unit is enabled with no instance specified.
4870
4871 * A new passive target cryptsetup-pre.target has been added
4872 that may be used by services that need to make they run and
4873 finish before the first LUKS cryptographic device is set up.
4874
4875 * The /dev/loop-control and /dev/btrfs-control device nodes
4876 are now owned by the "disk" group by default, opening up
4877 access to this group.
4878
4879 * systemd-coredump will now automatically generate a
4880 stack trace of all core dumps taking place on the system,
4881 based on elfutils' libdw library. This stack trace is logged
4882 to the journal.
4883
4884 * systemd-coredump may now optionally store coredumps directly
4885 on disk (in /var/lib/systemd/coredump, possibly compressed),
4886 instead of storing them unconditionally in the journal. This
4887 mode is the new default. A new configuration file
4888 /etc/systemd/coredump.conf has been added to configure this
4889 and other parameters of systemd-coredump.
4890
4891 * coredumpctl gained a new "info" verb to show details about a
4892 specific coredump. A new switch "-1" has also been added
4893 that makes sure to only show information about the most
4894 recent entry instead of all entries. Also, as the tool is
4895 generally useful now the "systemd-" prefix of the binary
4896 name has been removed. Distributions that want to maintain
4897 compatibility with the old name should add a symlink from
4898 the old name to the new name.
4899
4900 * journald's SplitMode= now defaults to "uid". This makes sure
4901 that unprivileged users can access their own coredumps with
4902 coredumpctl without restrictions.
4903
4904 * New kernel command line options "systemd.wants=" (for
4905 pulling an additional unit during boot), "systemd.mask="
4906 (for masking a specific unit for the boot), and
4907 "systemd.debug-shell" (for enabling the debug shell on tty9)
4908 have been added. This is implemented in the new generator
4909 "systemd-debug-generator".
4910
4911 * systemd-nspawn will now by default filter a couple of
4912 syscalls for containers, among them those required for
4913 kernel module loading, direct x86 IO port access, swap
4914 management, and kexec. Most importantly though
4915 open_by_handle_at() is now prohibited for containers,
4916 closing a hole similar to a recently discussed vulnerability
4917 in docker regarding access to files on file hierarchies the
4918 container should normally not have access to. Note that, for
4919 nspawn, we generally make no security claims anyway (and
4920 this is explicitly documented in the man page), so this is
4921 just a fix for one of the most obvious problems.
4922
4923 * A new man page file-hierarchy(7) has been added that
4924 contains a minimized, modernized version of the file system
4925 layout systemd expects, similar in style to the FHS
4926 specification or hier(5). A new tool systemd-path(1) has
4927 been added to query many of these paths for the local
4928 machine and user.
4929
4930 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
4931 longer done. Since the directory now has a per-user size
4932 limit, and is cleaned on logout this appears unnecessary,
4933 in particular since this now brings the lifecycle of this
4934 directory closer in line with how IPC objects are handled.
4935
4936 * systemd.pc now exports a number of additional directories,
4937 including $libdir (which is useful to identify the library
4938 path for the primary architecture of the system), and a
4939 couple of drop-in directories.
4940
4941 * udev's predictable network interface names now use the dev_port
4942 sysfs attribute, introduced in linux 3.15 instead of dev_id to
4943 distinguish between ports of the same PCI function. dev_id should
4944 only be used for ports using the same HW address, hence the need
4945 for dev_port.
4946
4947 * machined has been updated to export the OS version of a
4948 container (read from /etc/os-release and
4949 /usr/lib/os-release) on the bus. This is now shown in
4950 "machinectl status" for a machine.
4951
4952 * A new service setting RestartForceExitStatus= has been
4953 added. If configured to a set of exit signals or process
4954 return values, the service will be restarted when the main
4955 daemon process exits with any of them, regardless of the
4956 Restart= setting.
4957
4958 * systemctl's -H switch for connecting to remote systemd
4959 machines has been extended so that it may be used to
4960 directly connect to a specific container on the
4961 host. "systemctl -H root@foobar:waldi" will now connect as
4962 user "root" to host "foobar", and then proceed directly to
4963 the container named "waldi". Note that currently you have to
4964 authenticate as user "root" for this to work, as entering
4965 containers is a privileged operation.
4966
4967 Contributions from: Andreas Henriksson, Benjamin Steinwender,
4968 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
4969 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
4970 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
4971 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
4972 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
4973 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
4974 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
4975 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
4976 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
4977 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
4978 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
4979
4980 — Berlin, 2014-07-03
4981
4982 CHANGES WITH 214:
4983
4984 * As an experimental feature, udev now tries to lock the
4985 disk device node (flock(LOCK_SH|LOCK_NB)) while it
4986 executes events for the disk or any of its partitions.
4987 Applications like partitioning programs can lock the
4988 disk device node (flock(LOCK_EX)) and claim temporary
4989 device ownership that way; udev will entirely skip all event
4990 handling for this disk and its partitions. If the disk
4991 was opened for writing, the close will trigger a partition
4992 table rescan in udev's "watch" facility, and if needed
4993 synthesize "change" events for the disk and all its partitions.
4994 This is now unconditionally enabled, and if it turns out to
4995 cause major problems, we might turn it on only for specific
4996 devices, or might need to disable it entirely. Device Mapper
4997 devices are excluded from this logic.
4998
4999 * We temporarily dropped the "-l" switch for fsck invocations,
5000 since they collide with the flock() logic above. util-linux
5001 upstream has been changed already to avoid this conflict,
5002 and we will readd "-l" as soon as util-linux with this
5003 change has been released.
5004
5005 * The dependency on libattr has been removed. Since a long
5006 time, the extended attribute calls have moved to glibc, and
5007 libattr is thus unnecessary.
5008
5009 * Virtualization detection works without privileges now. This
5010 means the systemd-detect-virt binary no longer requires
5011 CAP_SYS_PTRACE file capabilities, and our daemons can run
5012 with fewer privileges.
5013
5014 * systemd-networkd now runs under its own "systemd-network"
5015 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5016 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5017 loses the ability to write to files owned by root this way.
5018
5019 * Similarly, systemd-resolved now runs under its own
5020 "systemd-resolve" user with no capabilities remaining.
5021
5022 * Similarly, systemd-bus-proxyd now runs under its own
5023 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5024
5025 * systemd-networkd gained support for setting up "veth"
5026 virtual Ethernet devices for container connectivity, as well
5027 as GRE and VTI tunnels.
5028
5029 * systemd-networkd will no longer automatically attempt to
5030 manually load kernel modules necessary for certain tunnel
5031 transports. Instead, it is assumed the kernel loads them
5032 automatically when required. This only works correctly on
5033 very new kernels. On older kernels, please consider adding
5034 the kernel modules to /etc/modules-load.d/ as a work-around.
5035
5036 * The resolv.conf file systemd-resolved generates has been
5037 moved to /run/systemd/resolve/. If you have a symlink from
5038 /etc/resolv.conf, it might be necessary to correct it.
5039
5040 * Two new service settings, ProtectHome= and ProtectSystem=,
5041 have been added. When enabled, they will make the user data
5042 (such as /home) inaccessible or read-only and the system
5043 (such as /usr) read-only, for specific services. This allows
5044 very light-weight per-service sandboxing to avoid
5045 modifications of user data or system files from
5046 services. These two new switches have been enabled for all
5047 of systemd's long-running services, where appropriate.
5048
5049 * Socket units gained new SocketUser= and SocketGroup=
5050 settings to set the owner user and group of AF_UNIX sockets
5051 and FIFOs in the file system.
5052
5053 * Socket units gained a new RemoveOnStop= setting. If enabled,
5054 all FIFOS and sockets in the file system will be removed
5055 when the specific socket unit is stopped.
5056
5057 * Socket units gained a new Symlinks= setting. It takes a list
5058 of symlinks to create to file system sockets or FIFOs
5059 created by the specific Unix sockets. This is useful to
5060 manage symlinks to socket nodes with the same life-cycle as
5061 the socket itself.
5062
5063 * The /dev/log socket and /dev/initctl FIFO have been moved to
5064 /run, and have been replaced by symlinks. This allows
5065 connecting to these facilities even if PrivateDevices=yes is
5066 used for a service (which makes /dev/log itself unavailable,
5067 but /run is left). This also has the benefit of ensuring
5068 that /dev only contains device nodes, directories and
5069 symlinks, and nothing else.
5070
5071 * sd-daemon gained two new calls sd_pid_notify() and
5072 sd_pid_notifyf(). They are similar to sd_notify() and
5073 sd_notifyf(), but allow overriding of the source PID of
5074 notification messages if permissions permit this. This is
5075 useful to send notify messages on behalf of a different
5076 process (for example, the parent process). The
5077 systemd-notify tool has been updated to make use of this
5078 when sending messages (so that notification messages now
5079 originate from the shell script invoking systemd-notify and
5080 not the systemd-notify process itself. This should minimize
5081 a race where systemd fails to associate notification
5082 messages to services when the originating process already
5083 vanished.
5084
5085 * A new "on-abnormal" setting for Restart= has been added. If
5086 set, it will result in automatic restarts on all "abnormal"
5087 reasons for a process to exit, which includes unclean
5088 signals, core dumps, timeouts and watchdog timeouts, but
5089 does not include clean and unclean exit codes or clean
5090 signals. Restart=on-abnormal is an alternative for
5091 Restart=on-failure for services that shall be able to
5092 terminate and avoid restarts on certain errors, by
5093 indicating so with an unclean exit code. Restart=on-failure
5094 or Restart=on-abnormal is now the recommended setting for
5095 all long-running services.
5096
5097 * If the InaccessibleDirectories= service setting points to a
5098 mount point (or if there are any submounts contained within
5099 it), it is now attempted to completely unmount it, to make
5100 the file systems truly unavailable for the respective
5101 service.
5102
5103 * The ReadOnlyDirectories= service setting and
5104 systemd-nspawn's --read-only parameter are now recursively
5105 applied to all submounts, too.
5106
5107 * Mount units may now be created transiently via the bus APIs.
5108
5109 * The support for SysV and LSB init scripts has been removed
5110 from the systemd daemon itself. Instead, it is now
5111 implemented as a generator that creates native systemd units
5112 from these scripts when needed. This enables us to remove a
5113 substantial amount of legacy code from PID 1, following the
5114 fact that many distributions only ship a very small number
5115 of LSB/SysV init scripts nowadays.
5116
5117 * Privileged Xen (dom0) domains are not considered
5118 virtualization anymore by the virtualization detection
5119 logic. After all, they generally have unrestricted access to
5120 the hardware and usually are used to manage the unprivileged
5121 (domU) domains.
5122
5123 * systemd-tmpfiles gained a new "C" line type, for copying
5124 files or entire directories.
5125
5126 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
5127 lines. So far, they have been non-globbing versions of the
5128 latter, and have thus been redundant. In future, it is
5129 recommended to only use "z". "m" has hence been removed
5130 from the documentation, even though it stays supported.
5131
5132 * A tmpfiles snippet to recreate the most basic structure in
5133 /var has been added. This is enough to create the /var/run →
5134 /run symlink and create a couple of structural
5135 directories. This allows systems to boot up with an empty or
5136 volatile /var. Of course, while with this change, the core OS
5137 now is capable with dealing with a volatile /var, not all
5138 user services are ready for it. However, we hope that sooner
5139 or later, many service daemons will be changed upstream so
5140 that they are able to automatically create their necessary
5141 directories in /var at boot, should they be missing. This is
5142 the first step to allow state-less systems that only require
5143 the vendor image for /usr to boot.
5144
5145 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5146 empty tmpfs instance to a specific directory. This is
5147 particularly useful for making use of the automatic
5148 reconstruction of /var (see above), by passing --tmpfs=/var.
5149
5150 * Access modes specified in tmpfiles snippets may now be
5151 prefixed with "~", which indicates that they shall be masked
5152 by whether the existing file or directory is currently
5153 writable, readable or executable at all. Also, if specified,
5154 the sgid/suid/sticky bits will be masked for all
5155 non-directories.
5156
5157 * A new passive target unit "network-pre.target" has been
5158 added which is useful for services that shall run before any
5159 network is configured, for example firewall scripts.
5160
5161 * The "floppy" group that previously owned the /dev/fd*
5162 devices is no longer used. The "disk" group is now used
5163 instead. Distributions should probably deprecate usage of
5164 this group.
5165
5166 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5167 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5168 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5169 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5170 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5171 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5172 Jędrzejewski-Szmek
5173
5174 — Berlin, 2014-06-11
5175
5176 CHANGES WITH 213:
5177
5178 * A new "systemd-timesyncd" daemon has been added for
5179 synchronizing the system clock across the network. It
5180 implements an SNTP client. In contrast to NTP
5181 implementations such as chrony or the NTP reference server,
5182 this only implements a client side, and does not bother with
5183 the full NTP complexity, focusing only on querying time from
5184 one remote server and synchronizing the local clock to
5185 it. Unless you intend to serve NTP to networked clients or
5186 want to connect to local hardware clocks, this simple NTP
5187 client should be more than appropriate for most
5188 installations. The daemon runs with minimal privileges, and
5189 has been hooked up with networkd to only operate when
5190 network connectivity is available. The daemon saves the
5191 current clock to disk every time a new NTP sync has been
5192 acquired, and uses this to possibly correct the system clock
5193 early at bootup, in order to accommodate for systems that
5194 lack an RTC such as the Raspberry Pi and embedded devices,
5195 and to make sure that time monotonically progresses on these
5196 systems, even if it is not always correct. To make use of
5197 this daemon, a new system user and group "systemd-timesync"
5198 needs to be created on installation of systemd.
5199
5200 * The queue "seqnum" interface of libudev has been disabled, as
5201 it was generally incompatible with device namespacing as
5202 sequence numbers of devices go "missing" if the devices are
5203 part of a different namespace.
5204
5205 * "systemctl list-timers" and "systemctl list-sockets" gained
5206 a --recursive switch for showing units of these types also
5207 for all local containers, similar in style to the already
5208 supported --recursive switch for "systemctl list-units".
5209
5210 * A new RebootArgument= setting has been added for service
5211 units, which may be used to specify a kernel reboot argument
5212 to use when triggering reboots with StartLimitAction=.
5213
5214 * A new FailureAction= setting has been added for service
5215 units which may be used to specify an operation to trigger
5216 when a service fails. This works similarly to
5217 StartLimitAction=, but unlike it, controls what is done
5218 immediately rather than only after several attempts to
5219 restart the service in question.
5220
5221 * hostnamed got updated to also expose the kernel name,
5222 release, and version on the bus. This is useful for
5223 executing commands like hostnamectl with the -H switch.
5224 systemd-analyze makes use of this to properly display
5225 details when running non-locally.
5226
5227 * The bootchart tool can now show cgroup information in the
5228 graphs it generates.
5229
5230 * The CFS CPU quota cgroup attribute is now exposed for
5231 services. The new CPUQuota= switch has been added for this
5232 which takes a percentage value. Setting this will have the
5233 result that a service may never get more CPU time than the
5234 specified percentage, even if the machine is otherwise idle.
5235
5236 * systemd-networkd learned IPIP and SIT tunnel support.
5237
5238 * LSB init scripts exposing a dependency on $network will now
5239 get a dependency on network-online.target rather than simply
5240 network.target. This should bring LSB handling closer to
5241 what it was on SysV systems.
5242
5243 * A new fsck.repair= kernel option has been added to control
5244 how fsck shall deal with unclean file systems at boot.
5245
5246 * The (.ini) configuration file parser will now silently
5247 ignore sections whose name begins with "X-". This may be
5248 used to maintain application-specific extension sections in unit
5249 files.
5250
5251 * machined gained a new API to query the IP addresses of
5252 registered containers. "machinectl status" has been updated
5253 to show these addresses in its output.
5254
5255 * A new call sd_uid_get_display() has been added to the
5256 sd-login APIs for querying the "primary" session of a
5257 user. The "primary" session of the user is elected from the
5258 user's sessions and generally a graphical session is
5259 preferred over a text one.
5260
5261 * A minimal systemd-resolved daemon has been added. It
5262 currently simply acts as a companion to systemd-networkd and
5263 manages resolv.conf based on per-interface DNS
5264 configuration, possibly supplied via DHCP. In the long run
5265 we hope to extend this into a local DNSSEC enabled DNS and
5266 mDNS cache.
5267
5268 * The systemd-networkd-wait-online tool is now enabled by
5269 default. It will delay network-online.target until a network
5270 connection has been configured. The tool primarily integrates
5271 with networkd, but will also make a best effort to make sense
5272 of network configuration performed in some other way.
5273
5274 * Two new service options StartupCPUShares= and
5275 StartupBlockIOWeight= have been added that work similarly to
5276 CPUShares= and BlockIOWeight= however only apply during
5277 system startup. This is useful to prioritize certain services
5278 differently during bootup than during normal runtime.
5279
5280 * hostnamed has been changed to prefer the statically
5281 configured hostname in /etc/hostname (unless set to
5282 'localhost' or empty) over any dynamic one supplied by
5283 dhcp. With this change, the rules for picking the hostname
5284 match more closely the rules of other configuration settings
5285 where the local administrator's configuration in /etc always
5286 overrides any other settings.
5287
5288 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
5289 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5290 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5291 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5292 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5293 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5294 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5295 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5296 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
5297 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5298 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5299 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5300 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5301 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5302 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5303 Lindskog, WaLyong Cho, Will Woods, Zbigniew
5304 Jędrzejewski-Szmek
5305
5306 — Beijing, 2014-05-28
5307
5308 CHANGES WITH 212:
5309
5310 * When restoring the screen brightness at boot, stay away from
5311 the darkest setting or from the lowest 5% of the available
5312 range, depending on which is the larger value of both. This
5313 should effectively protect the user from rebooting into a
5314 black screen, should the brightness have been set to minimum
5315 by accident.
5316
5317 * sd-login gained a new sd_machine_get_class() call to
5318 determine the class ("vm" or "container") of a machine
5319 registered with machined.
5320
5321 * sd-login gained new calls
5322 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
5323 to query the identity of the peer of a local AF_UNIX
5324 connection. They operate similarly to their sd_pid_get_xyz()
5325 counterparts.
5326
5327 * PID 1 will now maintain a system-wide system state engine
5328 with the states "starting", "running", "degraded",
5329 "maintenance", "stopping". These states are bound to system
5330 startup, normal runtime, runtime with at least one failed
5331 service, rescue/emergency mode and system shutdown. This
5332 state is shown in the "systemctl status" output when no unit
5333 name is passed. It is useful to determine system state, in
5334 particularly when doing so for many systems or containers at
5335 once.
5336
5337 * A new command "list-machines" has been added to "systemctl"
5338 that lists all local OS containers and shows their system
5339 state (see above), if systemd runs inside of them.
5340
5341 * systemctl gained a new "-r" switch to recursively enumerate
5342 units on all local containers, when used with the
5343 "list-unit" command (which is the default one that is
5344 executed when no parameters are specified).
5345
5346 * The GPT automatic partition discovery logic will now honour
5347 two GPT partition flags: one may be set on a partition to
5348 cause it to be mounted read-only, and the other may be set
5349 on a partition to ignore it during automatic discovery.
5350
5351 * Two new GPT type UUIDs have been added for automatic root
5352 partition discovery, for 32-bit and 64-bit ARM. This is not
5353 particularly useful for discovering the root directory on
5354 these architectures during bare-metal boots (since UEFI is
5355 not common there), but still very useful to allow booting of
5356 ARM disk images in nspawn with the -i option.
5357
5358 * MAC addresses of interfaces created with nspawn's
5359 --network-interface= switch will now be generated from the
5360 machine name, and thus be stable between multiple invocations
5361 of the container.
5362
5363 * logind will now automatically remove all IPC objects owned
5364 by a user if she or he fully logs out. This makes sure that
5365 users who are logged out cannot continue to consume IPC
5366 resources. This covers SysV memory, semaphores and message
5367 queues as well as POSIX shared memory and message
5368 queues. Traditionally, SysV and POSIX IPC had no life-cycle
5369 limits. With this functionality, that is corrected. This may
5370 be turned off by using the RemoveIPC= switch of logind.conf.
5371
5372 * The systemd-machine-id-setup and tmpfiles tools gained a
5373 --root= switch to operate on a specific root directory,
5374 instead of /.
5375
5376 * journald can now forward logged messages to the TTYs of all
5377 logged in users ("wall"). This is the default for all
5378 emergency messages now.
5379
5380 * A new tool systemd-journal-remote has been added to stream
5381 journal log messages across the network.
5382
5383 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
5384 controller trees are mounted into it. Note that the
5385 directories mounted beneath it are not read-only. This is a
5386 security measure and is particularly useful because glibc
5387 actually includes a search logic to pick any tmpfs it can
5388 find to implement shm_open() if /dev/shm is not available
5389 (which it might very well be in namespaced setups).
5390
5391 * machinectl gained a new "poweroff" command to cleanly power
5392 down a local OS container.
5393
5394 * The PrivateDevices= unit file setting will now also drop the
5395 CAP_MKNOD capability from the capability bound set, and
5396 imply DevicePolicy=closed.
5397
5398 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
5399 comprehensively on all long-running systemd services where
5400 this is appropriate.
5401
5402 * systemd-udevd will now run in a disassociated mount
5403 namespace. To mount directories from udev rules, make sure to
5404 pull in mount units via SYSTEMD_WANTS properties.
5405
5406 * The kdbus support gained support for uploading policy into
5407 the kernel. sd-bus gained support for creating "monitoring"
5408 connections that can eavesdrop into all bus communication
5409 for debugging purposes.
5410
5411 * Timestamps may now be specified in seconds since the UNIX
5412 epoch Jan 1st, 1970 by specifying "@" followed by the value
5413 in seconds.
5414
5415 * Native tcpwrap support in systemd has been removed. tcpwrap
5416 is old code, not really maintained anymore and has serious
5417 shortcomings, and better options such as firewalls
5418 exist. For setups that require tcpwrap usage, please
5419 consider invoking your socket-activated service via tcpd,
5420 like on traditional inetd.
5421
5422 * A new system.conf configuration option
5423 DefaultTimerAccuracySec= has been added that controls the
5424 default AccuracySec= setting of .timer units.
5425
5426 * Timer units gained a new WakeSystem= switch. If enabled,
5427 timers configured this way will cause the system to resume
5428 from system suspend (if the system supports that, which most
5429 do these days).
5430
5431 * Timer units gained a new Persistent= switch. If enabled,
5432 timers configured this way will save to disk when they have
5433 been last triggered. This information is then used on next
5434 reboot to possible execute overdue timer events, that
5435 could not take place because the system was powered off.
5436 This enables simple anacron-like behaviour for timer units.
5437
5438 * systemctl's "list-timers" will now also list the time a
5439 timer unit was last triggered in addition to the next time
5440 it will be triggered.
5441
5442 * systemd-networkd will now assign predictable IPv4LL
5443 addresses to its local interfaces.
5444
5445 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
5446 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
5447 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
5448 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
5449 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
5450 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
5451 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
5452 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
5453 Jędrzejewski-Szmek
5454
5455 — Berlin, 2014-03-25
5456
5457 CHANGES WITH 211:
5458
5459 * A new unit file setting RestrictAddressFamilies= has been
5460 added to restrict which socket address families unit
5461 processes gain access to. This takes address family names
5462 like "AF_INET" or "AF_UNIX", and is useful to minimize the
5463 attack surface of services via exotic protocol stacks. This
5464 is built on seccomp system call filters.
5465
5466 * Two new unit file settings RuntimeDirectory= and
5467 RuntimeDirectoryMode= have been added that may be used to
5468 manage a per-daemon runtime directories below /run. This is
5469 an alternative for setting up directory permissions with
5470 tmpfiles snippets, and has the advantage that the runtime
5471 directory's lifetime is bound to the daemon runtime and that
5472 the daemon starts up with an empty directory each time. This
5473 is particularly useful when writing services that drop
5474 privileges using the User= or Group= setting.
5475
5476 * The DeviceAllow= unit setting now supports globbing for
5477 matching against device group names.
5478
5479 * The systemd configuration file system.conf gained new
5480 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
5481 DefaultMemoryAccounting= to globally turn on/off accounting
5482 for specific resources (cgroups) for all units. These
5483 settings may still be overridden individually in each unit
5484 though.
5485
5486 * systemd-gpt-auto-generator is now able to discover /srv and
5487 root partitions in addition to /home and swap partitions. It
5488 also supports LUKS-encrypted partitions now. With this in
5489 place, automatic discovery of partitions to mount following
5490 the Discoverable Partitions Specification
5491 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
5492 is now a lot more complete. This allows booting without
5493 /etc/fstab and without root= on the kernel command line on
5494 systems prepared appropriately.
5495
5496 * systemd-nspawn gained a new --image= switch which allows
5497 booting up disk images and Linux installations on any block
5498 device that follow the Discoverable Partitions Specification
5499 (see above). This means that installations made with
5500 appropriately updated installers may now be started and
5501 deployed using container managers, completely
5502 unmodified. (We hope that libvirt-lxc will add support for
5503 this feature soon, too.)
5504
5505 * systemd-nspawn gained a new --network-macvlan= setting to
5506 set up a private macvlan interface for the
5507 container. Similarly, systemd-networkd gained a new
5508 Kind=macvlan setting in .netdev files.
5509
5510 * systemd-networkd now supports configuring local addresses
5511 using IPv4LL.
5512
5513 * A new tool systemd-network-wait-online has been added to
5514 synchronously wait for network connectivity using
5515 systemd-networkd.
5516
5517 * The sd-bus.h bus API gained a new sd_bus_track object for
5518 tracking the life-cycle of bus peers. Note that sd-bus.h is
5519 still not a public API though (unless you specify
5520 --enable-kdbus on the configure command line, which however
5521 voids your warranty and you get no API stability guarantee).
5522
5523 * The $XDG_RUNTIME_DIR runtime directories for each user are
5524 now individual tmpfs instances, which has the benefit of
5525 introducing separate pools for each user, with individual
5526 size limits, and thus making sure that unprivileged clients
5527 can no longer negatively impact the system or other users by
5528 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
5529 RuntimeDirectorySize= has been introduced that allows
5530 controlling the default size limit for all users. It
5531 defaults to 10% of the available physical memory. This is no
5532 replacement for quotas on tmpfs though (which the kernel
5533 still does not support), as /dev/shm and /tmp are still
5534 shared resources used by both the system and unprivileged
5535 users.
5536
5537 * logind will now automatically turn off automatic suspending
5538 on laptop lid close when more than one display is
5539 connected. This was previously expected to be implemented
5540 individually in desktop environments (such as GNOME),
5541 however has been added to logind now, in order to fix a
5542 boot-time race where a desktop environment might not have
5543 been started yet and thus not been able to take an inhibitor
5544 lock at the time where logind already suspends the system
5545 due to a closed lid.
5546
5547 * logind will now wait at least 30s after each system
5548 suspend/resume cycle, and 3min after system boot before
5549 suspending the system due to a closed laptop lid. This
5550 should give USB docking stations and similar enough time to
5551 be probed and configured after system resume and boot in
5552 order to then act as suspend blocker.
5553
5554 * systemd-run gained a new --property= setting which allows
5555 initialization of resource control properties (and others)
5556 for the created scope or service unit. Example: "systemd-run
5557 --property=BlockIOWeight=10 updatedb" may be used to run
5558 updatedb at a low block IO scheduling weight.
5559
5560 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
5561 now also work in --scope mode.
5562
5563 * When systemd is compiled with kdbus support, basic support
5564 for enforced policies is now in place. (Note that enabling
5565 kdbus still voids your warranty and no API compatibility
5566 promises are made.)
5567
5568 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
5569 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
5570 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
5571 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
5572 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
5573 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
5574 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
5575 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
5576 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
5577 Zbigniew Jędrzejewski-Szmek
5578
5579 — Berlin, 2014-03-12
5580
5581 CHANGES WITH 210:
5582
5583 * systemd will now relabel /dev after loading the SMACK policy
5584 according to SMACK rules.
5585
5586 * A new unit file option AppArmorProfile= has been added to
5587 set the AppArmor profile for the processes of a unit.
5588
5589 * A new condition check ConditionArchitecture= has been added
5590 to conditionalize units based on the system architecture, as
5591 reported by uname()'s "machine" field.
5592
5593 * systemd-networkd now supports matching on the system
5594 virtualization, architecture, kernel command line, host name
5595 and machine ID.
5596
5597 * logind is now a lot more aggressive when suspending the
5598 machine due to a closed laptop lid. Instead of acting only
5599 on the lid close action, it will continuously watch the lid
5600 status and act on it. This is useful for laptops where the
5601 power button is on the outside of the chassis so that it can
5602 be reached without opening the lid (such as the Lenovo
5603 Yoga). On those machines, logind will now immediately
5604 re-suspend the machine if the power button has been
5605 accidentally pressed while the laptop was suspended and in a
5606 backpack or similar.
5607
5608 * logind will now watch SW_DOCK switches and inhibit reaction
5609 to the lid switch if it is pressed. This means that logind
5610 will not suspend the machine anymore if the lid is closed
5611 and the system is docked, if the laptop supports SW_DOCK
5612 notifications via the input layer. Note that ACPI docking
5613 stations do not generate this currently. Also note that this
5614 logic is usually not fully sufficient and Desktop
5615 Environments should take a lid switch inhibitor lock when an
5616 external display is connected, as systemd will not watch
5617 this on its own.
5618
5619 * nspawn will now make use of the devices cgroup controller by
5620 default, and only permit creation of and access to the usual
5621 API device nodes like /dev/null or /dev/random, as well as
5622 access to (but not creation of) the pty devices.
5623
5624 * We will now ship a default .network file for
5625 systemd-networkd that automatically configures DHCP for
5626 network interfaces created by nspawn's --network-veth or
5627 --network-bridge= switches.
5628
5629 * systemd will now understand the usual M, K, G, T suffixes
5630 according to SI conventions (i.e. to the base 1000) when
5631 referring to throughput and hardware metrics. It will stay
5632 with IEC conventions (i.e. to the base 1024) for software
5633 metrics, according to what is customary according to
5634 Wikipedia. We explicitly document which base applies for
5635 each configuration option.
5636
5637 * The DeviceAllow= setting in unit files now supports a syntax
5638 to whitelist an entire group of devices node majors at once,
5639 based on the /proc/devices listing. For example, with the
5640 string "char-pts", it is now possible to whitelist all
5641 current and future pseudo-TTYs at once.
5642
5643 * sd-event learned a new "post" event source. Event sources of
5644 this type are triggered by the dispatching of any event
5645 source of a type that is not "post". This is useful for
5646 implementing clean-up and check event sources that are
5647 triggered by other work being done in the program.
5648
5649 * systemd-networkd is no longer statically enabled, but uses
5650 the usual [Install] sections so that it can be
5651 enabled/disabled using systemctl. It still is enabled by
5652 default however.
5653
5654 * When creating a veth interface pair with systemd-nspawn, the
5655 host side will now be prefixed with "vb-" if
5656 --network-bridge= is used, and with "ve-" if --network-veth
5657 is used. This way, it is easy to distinguish these cases on
5658 the host, for example to apply different configuration to
5659 them with systemd-networkd.
5660
5661 * The compatibility libraries for libsystemd-journal.so,
5662 libsystem-id128.so, libsystemd-login.so and
5663 libsystemd-daemon.so do not make use of IFUNC
5664 anymore. Instead, we now build libsystemd.so multiple times
5665 under these alternative names. This means that the footprint
5666 is drastically increased, but given that these are
5667 transitional compatibility libraries, this should not matter
5668 much. This change has been made necessary to support the ARM
5669 platform for these compatibility libraries, as the ARM
5670 toolchain is not really at the same level as the toolchain
5671 for other architectures like x86 and does not support
5672 IFUNC. Please make sure to use --enable-compat-libs only
5673 during a transitional period!
5674
5675 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
5676 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
5677 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
5678 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
5679 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
5680 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
5681 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
5682 Zbigniew Jędrzejewski-Szmek
5683
5684 — Berlin, 2014-02-24
5685
5686 CHANGES WITH 209:
5687
5688 * A new component "systemd-networkd" has been added that can
5689 be used to configure local network interfaces statically or
5690 via DHCP. It is capable of bringing up bridges, VLANs, and
5691 bonding. Currently, no hook-ups for interactive network
5692 configuration are provided. Use this for your initrd,
5693 container, embedded, or server setup if you need a simple,
5694 yet powerful, network configuration solution. This
5695 configuration subsystem is quite nifty, as it allows wildcard
5696 hotplug matching in interfaces. For example, with a single
5697 configuration snippet, you can configure that all Ethernet
5698 interfaces showing up are automatically added to a bridge,
5699 or similar. It supports link-sensing and more.
5700
5701 * A new tool "systemd-socket-proxyd" has been added which can
5702 act as a bidirectional proxy for TCP sockets. This is
5703 useful for adding socket activation support to services that
5704 do not actually support socket activation, including virtual
5705 machines and the like.
5706
5707 * Add a new tool to save/restore rfkill state on
5708 shutdown/boot.
5709
5710 * Save/restore state of keyboard backlights in addition to
5711 display backlights on shutdown/boot.
5712
5713 * udev learned a new SECLABEL{} construct to label device
5714 nodes with a specific security label when they appear. For
5715 now, only SECLABEL{selinux} is supported, but the syntax is
5716 prepared for additional security frameworks.
5717
5718 * udev gained a new scheme to configure link-level attributes
5719 from files in /etc/systemd/network/*.link. These files can
5720 match against MAC address, device path, driver name and type,
5721 and will apply attributes like the naming policy, link speed,
5722 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
5723 address assignment policy (randomized, ...).
5724
5725 * The configuration of network interface naming rules for
5726 "permanent interface names" has changed: a new NamePolicy=
5727 setting in the [Link] section of .link files determines the
5728 priority of possible naming schemes (onboard, slot, MAC,
5729 path). The default value of this setting is determined by
5730 /usr/lib/net/links/99-default.link. Old
5731 80-net-name-slot.rules udev configuration file has been
5732 removed, so local configuration overriding this file should
5733 be adapted to override 99-default.link instead.
5734
5735 * When the User= switch is used in a unit file, also
5736 initialize $SHELL= based on the user database entry.
5737
5738 * systemd no longer depends on libdbus. All communication is
5739 now done with sd-bus, systemd's low-level bus library
5740 implementation.
5741
5742 * kdbus support has been added to PID 1 itself. When kdbus is
5743 enabled, this causes PID 1 to set up the system bus and
5744 enable support for a new ".busname" unit type that
5745 encapsulates bus name activation on kdbus. It works a little
5746 bit like ".socket" units, except for bus names. A new
5747 generator has been added that converts classic dbus1 service
5748 activation files automatically into native systemd .busname
5749 and .service units.
5750
5751 * sd-bus: add a light-weight vtable implementation that allows
5752 defining objects on the bus with a simple static const
5753 vtable array of its methods, signals and properties.
5754
5755 * systemd will not generate or install static dbus
5756 introspection data anymore to /usr/share/dbus-1/interfaces,
5757 as the precise format of these files is unclear, and
5758 nothing makes use of it.
5759
5760 * A proxy daemon is now provided to proxy clients connecting
5761 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
5762 compatibility with classic D-Bus.
5763
5764 * A bus driver implementation has been added that supports the
5765 classic D-Bus bus driver calls on kdbus, also for
5766 compatibility purposes.
5767
5768 * A new API "sd-event.h" has been added that implements a
5769 minimal event loop API built around epoll. It provides a
5770 couple of features that direct epoll usage is lacking:
5771 prioritization of events, scales to large numbers of timer
5772 events, per-event timer slack (accuracy), system-wide
5773 coalescing of timer events, exit handlers, watchdog
5774 supervision support using systemd's sd_notify() API, child
5775 process handling.
5776
5777 * A new API "sd-rntl.h" has been added that provides an API
5778 around the route netlink interface of the kernel, similar in
5779 style to "sd-bus.h".
5780
5781 * A new API "sd-dhcp-client.h" has been added that provides a
5782 small DHCPv4 client-side implementation. This is used by
5783 "systemd-networkd".
5784
5785 * There is a new kernel command line option
5786 "systemd.restore_state=0|1". When set to "0", none of the
5787 systemd tools will restore saved runtime state to hardware
5788 devices. More specifically, the rfkill and backlight states
5789 are not restored.
5790
5791 * The FsckPassNo= compatibility option in mount/service units
5792 has been removed. The fstab generator will now add the
5793 necessary dependencies automatically, and does not require
5794 PID1's support for that anymore.
5795
5796 * journalctl gained a new switch, --list-boots, that lists
5797 recent boots with their times and boot IDs.
5798
5799 * The various tools like systemctl, loginctl, timedatectl,
5800 busctl, systemd-run, ... have gained a new switch "-M" to
5801 connect to a specific, local OS container (as direct
5802 connection, without requiring SSH). This works on any
5803 container that is registered with machined, such as those
5804 created by libvirt-lxc or nspawn.
5805
5806 * systemd-run and systemd-analyze also gained support for "-H"
5807 to connect to remote hosts via SSH. This is particularly
5808 useful for systemd-run because it enables queuing of jobs
5809 onto remote systems.
5810
5811 * machinectl gained a new command "login" to open a getty
5812 login in any local container. This works with any container
5813 that is registered with machined (such as those created by
5814 libvirt-lxc or nspawn), and which runs systemd inside.
5815
5816 * machinectl gained a new "reboot" command that may be used to
5817 trigger a reboot on a specific container that is registered
5818 with machined. This works on any container that runs an init
5819 system of some kind.
5820
5821 * systemctl gained a new "list-timers" command to print a nice
5822 listing of installed timer units with the times they elapse
5823 next.
5824
5825 * Alternative reboot() parameters may now be specified on the
5826 "systemctl reboot" command line and are passed to the
5827 reboot() system call.
5828
5829 * systemctl gained a new --job-mode= switch to configure the
5830 mode to queue a job with. This is a more generic version of
5831 --fail, --irreversible, and --ignore-dependencies, which are
5832 still available but not advertised anymore.
5833
5834 * /etc/systemd/system.conf gained new settings to configure
5835 various default timeouts of units, as well as the default
5836 start limit interval and burst. These may still be overridden
5837 within each Unit.
5838
5839 * PID1 will now export on the bus profile data of the security
5840 policy upload process (such as the SELinux policy upload to
5841 the kernel).
5842
5843 * journald: when forwarding logs to the console, include
5844 timestamps (following the setting in
5845 /sys/module/printk/parameters/time).
5846
5847 * OnCalendar= in timer units now understands the special
5848 strings "yearly" and "annually". (Both are equivalent)
5849
5850 * The accuracy of timer units is now configurable with the new
5851 AccuracySec= setting. It defaults to 1min.
5852
5853 * A new dependency type JoinsNamespaceOf= has been added that
5854 allows running two services within the same /tmp and network
5855 namespace, if PrivateNetwork= or PrivateTmp= are used.
5856
5857 * A new command "cat" has been added to systemctl. It outputs
5858 the original unit file of a unit, and concatenates the
5859 contents of additional "drop-in" unit file snippets, so that
5860 the full configuration is shown.
5861
5862 * systemctl now supports globbing on the various "list-xyz"
5863 commands, like "list-units" or "list-sockets", as well as on
5864 those commands which take multiple unit names.
5865
5866 * journalctl's --unit= switch gained support for globbing.
5867
5868 * All systemd daemons now make use of the watchdog logic so
5869 that systemd automatically notices when they hang.
5870
5871 * If the $container_ttys environment variable is set,
5872 getty-generator will automatically spawn a getty for each
5873 listed tty. This is useful for container managers to request
5874 login gettys to be spawned on as many ttys as needed.
5875
5876 * %h, %s, %U specifier support is not available anymore when
5877 used in unit files for PID 1. This is because NSS calls are
5878 not safe from PID 1. They stay available for --user
5879 instances of systemd, and as special case for the root user.
5880
5881 * loginctl gained a new "--no-legend" switch to turn off output
5882 of the legend text.
5883
5884 * The "sd-login.h" API gained three new calls:
5885 sd_session_is_remote(), sd_session_get_remote_user(),
5886 sd_session_get_remote_host() to query information about
5887 remote sessions.
5888
5889 * The udev hardware database now also carries vendor/product
5890 information of SDIO devices.
5891
5892 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
5893 determine whether watchdog notifications are requested by
5894 the system manager.
5895
5896 * Socket-activated per-connection services now include a
5897 short description of the connection parameters in the
5898 description.
5899
5900 * tmpfiles gained a new "--boot" option. When this is not used,
5901 only lines where the command character is not suffixed with
5902 "!" are executed. When this option is specified, those
5903 options are executed too. This partitions tmpfiles
5904 directives into those that can be safely executed at any
5905 time, and those which should be run only at boot (for
5906 example, a line that creates /run/nologin).
5907
5908 * A new API "sd-resolve.h" has been added which provides a simple
5909 asynchronous wrapper around glibc NSS host name resolution
5910 calls, such as getaddrinfo(). In contrast to glibc's
5911 getaddrinfo_a(), it does not use signals. In contrast to most
5912 other asynchronous name resolution libraries, this one does
5913 not reimplement DNS, but reuses NSS, so that alternate
5914 host name resolution systems continue to work, such as mDNS,
5915 LDAP, etc. This API is based on libasyncns, but it has been
5916 cleaned up for inclusion in systemd.
5917
5918 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
5919 "sd-daemon.h" are no longer found in individual libraries
5920 libsystemd-journal.so, libsystemd-login.so,
5921 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
5922 merged them into a single library, libsystemd.so, which
5923 provides all symbols. The reason for this is cyclic
5924 dependencies, as these libraries tend to use each other's
5925 symbols. So far, we have managed to workaround that by linking
5926 a copy of a good part of our code into each of these
5927 libraries again and again, which, however, makes certain
5928 things hard to do, like sharing static variables. Also, it
5929 substantially increases footprint. With this change, there
5930 is only one library for the basic APIs systemd
5931 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
5932 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
5933 library as well, however are subject to the --enable-kdbus
5934 switch (see below). Note that "sd-dhcp-client.h" is not part
5935 of this library (this is because it only consumes, never
5936 provides, services of/to other APIs). To make the transition
5937 easy from the separate libraries to the unified one, we
5938 provide the --enable-compat-libs compile-time switch which
5939 will generate stub libraries that are compatible with the
5940 old ones but redirect all calls to the new one.
5941
5942 * All of the kdbus logic and the new APIs "sd-bus.h",
5943 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
5944 and "sd-utf8.h" are compile-time optional via the
5945 "--enable-kdbus" switch, and they are not compiled in by
5946 default. To make use of kdbus, you have to explicitly enable
5947 the switch. Note however, that neither the kernel nor the
5948 userspace API for all of this is considered stable yet. We
5949 want to maintain the freedom to still change the APIs for
5950 now. By specifying this build-time switch, you acknowledge
5951 that you are aware of the instability of the current
5952 APIs.
5953
5954 * Also, note that while kdbus is pretty much complete,
5955 it lacks one thing: proper policy support. This means you
5956 can build a fully working system with all features; however,
5957 it will be highly insecure. Policy support will be added in
5958 one of the next releases, at the same time that we will
5959 declare the APIs stable.
5960
5961 * When the kernel command line argument "kdbus" is specified,
5962 systemd will automatically load the kdbus.ko kernel module. At
5963 this stage of development, it is only useful for testing kdbus
5964 and should not be used in production. Note: if "--enable-kdbus"
5965 is specified, and the kdbus.ko kernel module is available, and
5966 "kdbus" is added to the kernel command line, the entire system
5967 runs with kdbus instead of dbus-daemon, with the above mentioned
5968 problem of missing the system policy enforcement. Also a future
5969 version of kdbus.ko or a newer systemd will not be compatible with
5970 each other, and will unlikely be able to boot the machine if only
5971 one of them is updated.
5972
5973 * systemctl gained a new "import-environment" command which
5974 uploads the caller's environment (or parts thereof) into the
5975 service manager so that it is inherited by services started
5976 by the manager. This is useful to upload variables like
5977 $DISPLAY into the user service manager.
5978
5979 * A new PrivateDevices= switch has been added to service units
5980 which allows running a service with a namespaced /dev
5981 directory that does not contain any device nodes for
5982 physical devices. More specifically, it only includes devices
5983 such as /dev/null, /dev/urandom, and /dev/zero which are API
5984 entry points.
5985
5986 * logind has been extended to support behaviour like VT
5987 switching on seats that do not support a VT. This makes
5988 multi-session available on seats that are not the first seat
5989 (seat0), and on systems where kernel support for VTs has
5990 been disabled at compile-time.
5991
5992 * If a process holds a delay lock for system sleep or shutdown
5993 and fails to release it in time, we will now log its
5994 identity. This makes it easier to identify processes that
5995 cause slow suspends or power-offs.
5996
5997 * When parsing /etc/crypttab, support for a new key-slot=
5998 option as supported by Debian is added. It allows indicating
5999 which LUKS slot to use on disk, speeding up key loading.
6000
6001 * The sd_journal_sendv() API call has been checked and
6002 officially declared to be async-signal-safe so that it may
6003 be invoked from signal handlers for logging purposes.
6004
6005 * Boot-time status output is now enabled automatically after a
6006 short timeout if boot does not progress, in order to give
6007 the user an indication what she or he is waiting for.
6008
6009 * The boot-time output has been improved to show how much time
6010 remains until jobs expire.
6011
6012 * The KillMode= switch in service units gained a new possible
6013 value "mixed". If set, and the unit is shut down, then the
6014 initial SIGTERM signal is sent only to the main daemon
6015 process, while the following SIGKILL signal is sent to
6016 all remaining processes of the service.
6017
6018 * When a scope unit is registered, a new property "Controller"
6019 may be set. If set to a valid bus name, systemd will send a
6020 RequestStop() signal to this name when it would like to shut
6021 down the scope. This may be used to hook manager logic into
6022 the shutdown logic of scope units. Also, scope units may now
6023 be put in a special "abandoned" state, in which case the
6024 manager process which created them takes no further
6025 responsibilities for it.
6026
6027 * When reading unit files, systemd will now verify
6028 the access mode of these files, and warn about certain
6029 suspicious combinations. This has been added to make it
6030 easier to track down packaging bugs where unit files are
6031 marked executable or world-writable.
6032
6033 * systemd-nspawn gained a new "--setenv=" switch to set
6034 container-wide environment variables. The similar option in
6035 systemd-activate was renamed from "--environment=" to
6036 "--setenv=" for consistency.
6037
6038 * systemd-nspawn has been updated to create a new kdbus domain
6039 for each container that is invoked, thus allowing each
6040 container to have its own set of system and user buses,
6041 independent of the host.
6042
6043 * systemd-nspawn gained a new --drop-capability= switch to run
6044 the container with less capabilities than the default. Both
6045 --drop-capability= and --capability= now take the special
6046 string "all" for dropping or keeping all capabilities.
6047
6048 * systemd-nspawn gained new switches for executing containers
6049 with specific SELinux labels set.
6050
6051 * systemd-nspawn gained a new --quiet switch to not generate
6052 any additional output but the container's own console
6053 output.
6054
6055 * systemd-nspawn gained a new --share-system switch to run a
6056 container without PID namespacing enabled.
6057
6058 * systemd-nspawn gained a new --register= switch to control
6059 whether the container is registered with systemd-machined or
6060 not. This is useful for containers that do not run full
6061 OS images, but only specific apps.
6062
6063 * systemd-nspawn gained a new --keep-unit which may be used
6064 when invoked as the only program from a service unit, and
6065 results in registration of the unit service itself in
6066 systemd-machined, instead of a newly opened scope unit.
6067
6068 * systemd-nspawn gained a new --network-interface= switch for
6069 moving arbitrary interfaces to the container. The new
6070 --network-veth switch creates a virtual Ethernet connection
6071 between host and container. The new --network-bridge=
6072 switch then allows assigning the host side of this virtual
6073 Ethernet connection to a bridge device.
6074
6075 * systemd-nspawn gained a new --personality= switch for
6076 setting the kernel personality for the container. This is
6077 useful when running a 32-bit container on a 64-bit host. A
6078 similar option Personality= is now also available for service
6079 units to use.
6080
6081 * logind will now also track a "Desktop" identifier for each
6082 session which encodes the desktop environment of it. This is
6083 useful for desktop environments that want to identify
6084 multiple running sessions of itself easily.
6085
6086 * A new SELinuxContext= setting for service units has been
6087 added that allows setting a specific SELinux execution
6088 context for a service.
6089
6090 * Most systemd client tools will now honour $SYSTEMD_LESS for
6091 settings of the "less" pager. By default, these tools will
6092 override $LESS to allow certain operations to work, such as
6093 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
6094 influence this logic.
6095
6096 * systemd's "seccomp" hook-up has been changed to make use of
6097 the libseccomp library instead of using its own
6098 implementation. This has benefits for portability among
6099 other things.
6100
6101 * For usage together with SystemCallFilter=, a new
6102 SystemCallErrorNumber= setting has been introduced that
6103 allows configuration of a system error number to be returned
6104 on filtered system calls, instead of immediately killing the
6105 process. Also, SystemCallArchitectures= has been added to
6106 limit access to system calls of a particular architecture
6107 (in order to turn off support for unused secondary
6108 architectures). There is also a global
6109 SystemCallArchitectures= setting in system.conf now to turn
6110 off support for non-native system calls system-wide.
6111
6112 * systemd requires a kernel with a working name_to_handle_at(),
6113 please see the kernel config requirements in the README file.
6114
6115 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6116 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6117 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6118 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6119 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6120 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6121 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6122 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6123 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6124 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6125 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6126 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6127 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6128 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6129 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6130 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6131 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6132 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6133 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6134 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6135 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6136 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6137 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6138 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6139
6140 — Berlin, 2014-02-20
6141
6142 CHANGES WITH 208:
6143
6144 * logind has gained support for facilitating privileged input
6145 and drm device access for unprivileged clients. This work is
6146 useful to allow Wayland display servers (and similar
6147 programs, such as kmscon) to run under the user's ID and
6148 access input and drm devices which are normally
6149 protected. When this is used (and the kernel is new enough)
6150 logind will "mute" IO on the file descriptors passed to
6151 Wayland as long as it is in the background and "unmute" it
6152 if it returns into the foreground. This allows secure
6153 session switching without allowing background sessions to
6154 eavesdrop on input and display data. This also introduces
6155 session switching support if VT support is turned off in the
6156 kernel, and on seats that are not seat0.
6157
6158 * A new kernel command line option luks.options= is understood
6159 now which allows specifying LUKS options for usage for LUKS
6160 encrypted partitions specified with luks.uuid=.
6161
6162 * tmpfiles.d(5) snippets may now use specifier expansion in
6163 path names. More specifically %m, %b, %H, %v, are now
6164 replaced by the local machine id, boot id, hostname, and
6165 kernel version number.
6166
6167 * A new tmpfiles.d(5) command "m" has been introduced which
6168 may be used to change the owner/group/access mode of a file
6169 or directory if it exists, but do nothing if it does not.
6170
6171 * This release removes high-level support for the
6172 MemorySoftLimit= cgroup setting. The underlying kernel
6173 cgroup attribute memory.soft_limit= is currently badly
6174 designed and likely to be removed from the kernel API in its
6175 current form, hence we should not expose it for now.
6176
6177 * The memory.use_hierarchy cgroup attribute is now enabled for
6178 all cgroups systemd creates in the memory cgroup
6179 hierarchy. This option is likely to be come the built-in
6180 default in the kernel anyway, and the non-hierarchical mode
6181 never made much sense in the intrinsically hierarchical
6182 cgroup system.
6183
6184 * A new field _SYSTEMD_SLICE= is logged along with all journal
6185 messages containing the slice a message was generated
6186 from. This is useful to allow easy per-customer filtering of
6187 logs among other things.
6188
6189 * systemd-journald will no longer adjust the group of journal
6190 files it creates to the "systemd-journal" group. Instead we
6191 rely on the journal directory to be owned by the
6192 "systemd-journal" group, and its setgid bit set, so that the
6193 kernel file system layer will automatically enforce that
6194 journal files inherit this group assignment. The reason for
6195 this change is that we cannot allow NSS look-ups from
6196 journald which would be necessary to resolve
6197 "systemd-journal" to a numeric GID, because this might
6198 create deadlocks if NSS involves synchronous queries to
6199 other daemons (such as nscd, or sssd) which in turn are
6200 logging clients of journald and might block on it, which
6201 would then dead lock. A tmpfiles.d(5) snippet included in
6202 systemd will make sure the setgid bit and group are
6203 properly set on the journal directory if it exists on every
6204 boot. However, we recommend adjusting it manually after
6205 upgrades too (or from RPM scriptlets), so that the change is
6206 not delayed until next reboot.
6207
6208 * Backlight and random seed files in /var/lib/ have moved into
6209 the /var/lib/systemd/ directory, in order to centralize all
6210 systemd generated files in one directory.
6211
6212 * Boot time performance measurements (as displayed by
6213 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6214 performance information if that's available to determine how
6215 much time BIOS and boot loader initialization required. With
6216 a sufficiently new BIOS you hence no longer need to boot
6217 with Gummiboot to get access to such information.
6218
6219 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6220 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6221 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6222 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6223 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6224 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6225 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6226
6227 — Berlin, 2013-10-02
6228
6229 CHANGES WITH 207:
6230
6231 * The Restart= option for services now understands a new
6232 on-watchdog setting, which will restart the service
6233 automatically if the service stops sending out watchdog keep
6234 alive messages (as configured with WatchdogSec=).
6235
6236 * The getty generator (which is responsible for bringing up a
6237 getty on configured serial consoles) will no longer only
6238 start a getty on the primary kernel console but on all
6239 others, too. This makes the order in which console= is
6240 specified on the kernel command line less important.
6241
6242 * libsystemd-logind gained a new sd_session_get_vt() call to
6243 retrieve the VT number of a session.
6244
6245 * If the option "tries=0" is set for an entry of /etc/crypttab
6246 its passphrase is queried indefinitely instead of any
6247 maximum number of tries.
6248
6249 * If a service with a configure PID file terminates its PID
6250 file will now be removed automatically if it still exists
6251 afterwards. This should put an end to stale PID files.
6252
6253 * systemd-run will now also take relative binary path names
6254 for execution and no longer insists on absolute paths.
6255
6256 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6257 paths that are optionally prefixed with "-" to indicate that
6258 it should not be considered a failure if they do not exist.
6259
6260 * journalctl -o (and similar commands) now understands a new
6261 output mode "short-precise", it is similar to "short" but
6262 shows timestamps with usec accuracy.
6263
6264 * The option "discard" (as known from Debian) is now
6265 synonymous to "allow-discards" in /etc/crypttab. In fact,
6266 "discard" is preferred now (since it is easier to remember
6267 and type).
6268
6269 * Some licensing clean-ups were made, so that more code is now
6270 LGPL-2.1 licensed than before.
6271
6272 * A minimal tool to save/restore the display backlight
6273 brightness across reboots has been added. It will store the
6274 backlight setting as late as possible at shutdown, and
6275 restore it as early as possible during reboot.
6276
6277 * A logic to automatically discover and enable home and swap
6278 partitions on GPT disks has been added. With this in place
6279 /etc/fstab becomes optional for many setups as systemd can
6280 discover certain partitions located on the root disk
6281 automatically. Home partitions are recognized under their
6282 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6283 partitions are recognized under their GPT type ID
6284 0657fd6da4ab43c484e50933c84b4f4f.
6285
6286 * systemd will no longer pass any environment from the kernel
6287 or initrd to system services. If you want to set an
6288 environment for all services, do so via the kernel command
6289 line systemd.setenv= assignment.
6290
6291 * The systemd-sysctl tool no longer natively reads the file
6292 /etc/sysctl.conf. If desired, the file should be symlinked
6293 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6294 legacy support by a symlink rather than built-in code, it
6295 also makes the otherwise hidden order of application of the
6296 different files visible. (Note that this partly reverts to a
6297 pre-198 application order of sysctl knobs!)
6298
6299 * The "systemctl set-log-level" and "systemctl dump" commands
6300 have been moved to systemd-analyze.
6301
6302 * systemd-run learned the new --remain-after-exit switch,
6303 which causes the scope unit not to be cleaned up
6304 automatically after the process terminated.
6305
6306 * tmpfiles learned a new --exclude-prefix= switch to exclude
6307 certain paths from operation.
6308
6309 * journald will now automatically flush all messages to disk
6310 as soon as a message at the log level CRIT, ALERT or EMERG
6311 is received.
6312
6313 Contributions from: Andrew Cook, Brandon Philips, Christian
6314 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
6315 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
6316 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
6317 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
6318 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
6319 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
6320 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
6321 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
6322 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
6323 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
6324 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
6325 William Giokas, Zbigniew Jędrzejewski-Szmek
6326
6327 — Berlin, 2013-09-13
6328
6329 CHANGES WITH 206:
6330
6331 * The documentation has been updated to cover the various new
6332 concepts introduced with 205.
6333
6334 * Unit files now understand the new %v specifier which
6335 resolves to the kernel version string as returned by "uname
6336 -r".
6337
6338 * systemctl now supports filtering the unit list output by
6339 load state, active state and sub state, using the new
6340 --state= parameter.
6341
6342 * "systemctl status" will now show the results of the
6343 condition checks (like ConditionPathExists= and similar) of
6344 the last start attempts of the unit. They are also logged to
6345 the journal.
6346
6347 * "journalctl -b" may now be used to look for boot output of a
6348 specific boot. Try "journalctl -b -1" for the previous boot,
6349 but the syntax is substantially more powerful.
6350
6351 * "journalctl --show-cursor" has been added which prints the
6352 cursor string the last shown log line. This may then be used
6353 with the new "journalctl --after-cursor=" switch to continue
6354 browsing logs from that point on.
6355
6356 * "journalctl --force" may now be used to force regeneration
6357 of an FSS key.
6358
6359 * Creation of "dead" device nodes has been moved from udev
6360 into kmod and tmpfiles. Previously, udev would read the kmod
6361 databases to pre-generate dead device nodes based on meta
6362 information contained in kernel modules, so that these would
6363 be auto-loaded on access rather then at boot. As this
6364 does not really have much to do with the exposing actual
6365 kernel devices to userspace this has always been slightly
6366 alien in the udev codebase. Following the new scheme kmod
6367 will now generate a runtime snippet for tmpfiles from the
6368 module meta information and it now is tmpfiles' job to the
6369 create the nodes. This also allows overriding access and
6370 other parameters for the nodes using the usual tmpfiles
6371 facilities. As side effect this allows us to remove the
6372 CAP_SYS_MKNOD capability bit from udevd entirely.
6373
6374 * logind's device ACLs may now be applied to these "dead"
6375 devices nodes too, thus finally allowing managed access to
6376 devices such as /dev/snd/sequencer without loading the
6377 backing module right-away.
6378
6379 * A new RPM macro has been added that may be used to apply
6380 tmpfiles configuration during package installation.
6381
6382 * systemd-detect-virt and ConditionVirtualization= now can
6383 detect User-Mode-Linux machines (UML).
6384
6385 * journald will now implicitly log the effective capabilities
6386 set of processes in the message metadata.
6387
6388 * systemd-cryptsetup has gained support for TrueCrypt volumes.
6389
6390 * The initrd interface has been simplified (more specifically,
6391 support for passing performance data via environment
6392 variables and fsck results via files in /run has been
6393 removed). These features were non-essential, and are
6394 nowadays available in a much nicer way by having systemd in
6395 the initrd serialize its state and have the hosts systemd
6396 deserialize it again.
6397
6398 * The udev "keymap" data files and tools to apply keyboard
6399 specific mappings of scan to key codes, and force-release
6400 scan code lists have been entirely replaced by a udev
6401 "keyboard" builtin and a hwdb data file.
6402
6403 * systemd will now honour the kernel's "quiet" command line
6404 argument also during late shutdown, resulting in a
6405 completely silent shutdown when used.
6406
6407 * There's now an option to control the SO_REUSEPORT socket
6408 option in .socket units.
6409
6410 * Instance units will now automatically get a per-template
6411 subslice of system.slice unless something else is explicitly
6412 configured. For example, instances of sshd@.service will now
6413 implicitly be placed in system-sshd.slice rather than
6414 system.slice as before.
6415
6416 * Test coverage support may now be enabled at build time.
6417
6418 Contributions from: Dave Reisner, Frederic Crozat, Harald
6419 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
6420 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
6421 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
6422 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
6423 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
6424 Giokas, Zbigniew Jędrzejewski-Szmek
6425
6426 — Berlin, 2013-07-23
6427
6428 CHANGES WITH 205:
6429
6430 * Two new unit types have been introduced:
6431
6432 Scope units are very similar to service units, however, are
6433 created out of pre-existing processes — instead of PID 1
6434 forking off the processes. By using scope units it is
6435 possible for system services and applications to group their
6436 own child processes (worker processes) in a powerful way
6437 which then maybe used to organize them, or kill them
6438 together, or apply resource limits on them.
6439
6440 Slice units may be used to partition system resources in an
6441 hierarchical fashion and then assign other units to them. By
6442 default there are now three slices: system.slice (for all
6443 system services), user.slice (for all user sessions),
6444 machine.slice (for VMs and containers).
6445
6446 Slices and scopes have been introduced primarily in
6447 context of the work to move cgroup handling to a
6448 single-writer scheme, where only PID 1
6449 creates/removes/manages cgroups.
6450
6451 * There's a new concept of "transient" units. In contrast to
6452 normal units these units are created via an API at runtime,
6453 not from configuration from disk. More specifically this
6454 means it is now possible to run arbitrary programs as
6455 independent services, with all execution parameters passed
6456 in via bus APIs rather than read from disk. Transient units
6457 make systemd substantially more dynamic then it ever was,
6458 and useful as a general batch manager.
6459
6460 * logind has been updated to make use of scope and slice units
6461 for managing user sessions. As a user logs in he will get
6462 his own private slice unit, to which all sessions are added
6463 as scope units. We also added support for automatically
6464 adding an instance of user@.service for the user into the
6465 slice. Effectively logind will no longer create cgroup
6466 hierarchies on its own now, it will defer entirely to PID 1
6467 for this by means of scope, service and slice units. Since
6468 user sessions this way become entities managed by PID 1
6469 the output of "systemctl" is now a lot more comprehensive.
6470
6471 * A new mini-daemon "systemd-machined" has been added which
6472 may be used by virtualization managers to register local
6473 VMs/containers. nspawn has been updated accordingly, and
6474 libvirt will be updated shortly. machined will collect a bit
6475 of meta information about the VMs/containers, and assign
6476 them their own scope unit (see above). The collected
6477 meta-data is then made available via the "machinectl" tool,
6478 and exposed in "ps" and similar tools. machined/machinectl
6479 is compile-time optional.
6480
6481 * As discussed earlier, the low-level cgroup configuration
6482 options ControlGroup=, ControlGroupModify=,
6483 ControlGroupPersistent=, ControlGroupAttribute= have been
6484 removed. Please use high-level attribute settings instead as
6485 well as slice units.
6486
6487 * A new bus call SetUnitProperties() has been added to alter
6488 various runtime parameters of a unit. This is primarily
6489 useful to alter cgroup parameters dynamically in a nice way,
6490 but will be extended later on to make more properties
6491 modifiable at runtime. systemctl gained a new set-properties
6492 command that wraps this call.
6493
6494 * A new tool "systemd-run" has been added which can be used to
6495 run arbitrary command lines as transient services or scopes,
6496 while configuring a number of settings via the command
6497 line. This tool is currently very basic, however already
6498 very useful. We plan to extend this tool to even allow
6499 queuing of execution jobs with time triggers from the
6500 command line, similar in fashion to "at".
6501
6502 * nspawn will now inform the user explicitly that kernels with
6503 audit enabled break containers, and suggest the user to turn
6504 off audit.
6505
6506 * Support for detecting the IMA and AppArmor security
6507 frameworks with ConditionSecurity= has been added.
6508
6509 * journalctl gained a new "-k" switch for showing only kernel
6510 messages, mimicking dmesg output; in addition to "--user"
6511 and "--system" switches for showing only user's own logs
6512 and system logs.
6513
6514 * systemd-delta can now show information about drop-in
6515 snippets extending unit files.
6516
6517 * libsystemd-bus has been substantially updated but is still
6518 not available as public API.
6519
6520 * systemd will now look for the "debug" argument on the kernel
6521 command line and enable debug logging, similar to what
6522 "systemd.log_level=debug" already did before.
6523
6524 * "systemctl set-default", "systemctl get-default" has been
6525 added to configure the default.target symlink, which
6526 controls what to boot into by default.
6527
6528 * "systemctl set-log-level" has been added as a convenient
6529 way to raise and lower systemd logging threshold.
6530
6531 * "systemd-analyze plot" will now show the time the various
6532 generators needed for execution, as well as information
6533 about the unit file loading.
6534
6535 * libsystemd-journal gained a new sd_journal_open_files() call
6536 for opening specific journal files. journactl also gained a
6537 new switch to expose this new functionality. Previously we
6538 only supported opening all files from a directory, or all
6539 files from the system, as opening individual files only is
6540 racy due to journal file rotation.
6541
6542 * systemd gained the new DefaultEnvironment= setting in
6543 /etc/systemd/system.conf to set environment variables for
6544 all services.
6545
6546 * If a privileged process logs a journal message with the
6547 OBJECT_PID= field set, then journald will automatically
6548 augment this with additional OBJECT_UID=, OBJECT_GID=,
6549 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
6550 system services want to log events about specific client
6551 processes. journactl/systemctl has been updated to make use
6552 of this information if all log messages regarding a specific
6553 unit is requested.
6554
6555 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
6556 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
6557 Reisner, David Coppa, David King, David Strauss, Eelco
6558 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
6559 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
6560 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
6561 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
6562 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
6563 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
6564 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
6565 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
6566 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
6567 Łukasz Stelmach, 장동준
6568
6569 CHANGES WITH 204:
6570
6571 * The Python bindings gained some minimal support for the APIs
6572 exposed by libsystemd-logind.
6573
6574 * ConditionSecurity= gained support for detecting SMACK. Since
6575 this condition already supports SELinux and AppArmor we only
6576 miss IMA for this. Patches welcome!
6577
6578 Contributions from: Karol Lewandowski, Lennart Poettering,
6579 Zbigniew Jędrzejewski-Szmek
6580
6581 CHANGES WITH 203:
6582
6583 * systemd-nspawn will now create /etc/resolv.conf if
6584 necessary, before bind-mounting the host's file onto it.
6585
6586 * systemd-nspawn will now store meta information about a
6587 container on the container's cgroup as extended attribute
6588 fields, including the root directory.
6589
6590 * The cgroup hierarchy has been reworked in many ways. All
6591 objects any of the components systemd creates in the cgroup
6592 tree are now suffixed. More specifically, user sessions are
6593 now placed in cgroups suffixed with ".session", users in
6594 cgroups suffixed with ".user", and nspawn containers in
6595 cgroups suffixed with ".nspawn". Furthermore, all cgroup
6596 names are now escaped in a simple scheme to avoid collision
6597 of userspace object names with kernel filenames. This work
6598 is preparation for making these objects relocatable in the
6599 cgroup tree, in order to allow easy resource partitioning of
6600 these objects without causing naming conflicts.
6601
6602 * systemctl list-dependencies gained the new switches
6603 --plain, --reverse, --after and --before.
6604
6605 * systemd-inhibit now shows the process name of processes that
6606 have taken an inhibitor lock.
6607
6608 * nss-myhostname will now also resolve "localhost"
6609 implicitly. This makes /etc/hosts an optional file and
6610 nicely handles that on IPv6 ::1 maps to both "localhost" and
6611 the local hostname.
6612
6613 * libsystemd-logind.so gained a new call
6614 sd_get_machine_names() to enumerate running containers and
6615 VMs (currently only supported by very new libvirt and
6616 nspawn). sd_login_monitor can now be used to watch
6617 VMs/containers coming and going.
6618
6619 * .include is not allowed recursively anymore, and only in
6620 unit files. Usually it is better to use drop-in snippets in
6621 .d/*.conf anyway, as introduced with systemd 198.
6622
6623 * systemd-analyze gained a new "critical-chain" command that
6624 determines the slowest chain of units run during system
6625 boot-up. It is very useful for tracking down where
6626 optimizing boot time is the most beneficial.
6627
6628 * systemd will no longer allow manipulating service paths in
6629 the name=systemd:/system cgroup tree using ControlGroup= in
6630 units. (But is still fine with it in all other dirs.)
6631
6632 * There's a new systemd-nspawn@.service service file that may
6633 be used to easily run nspawn containers as system
6634 services. With the container's root directory in
6635 /var/lib/container/foobar it is now sufficient to run
6636 "systemctl start systemd-nspawn@foobar.service" to boot it.
6637
6638 * systemd-cgls gained a new parameter "--machine" to list only
6639 the processes within a certain container.
6640
6641 * ConditionSecurity= now can check for "apparmor". We still
6642 are lacking checks for SMACK and IMA for this condition
6643 check though. Patches welcome!
6644
6645 * A new configuration file /etc/systemd/sleep.conf has been
6646 added that may be used to configure which kernel operation
6647 systemd is supposed to execute when "suspend", "hibernate"
6648 or "hybrid-sleep" is requested. This makes the new kernel
6649 "freeze" state accessible to the user.
6650
6651 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
6652 the passed argument if applicable.
6653
6654 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
6655 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
6656 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
6657 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
6658 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
6659 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
6660 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
6661 Jędrzejewski-Szmek
6662
6663 CHANGES WITH 202:
6664
6665 * The output of 'systemctl list-jobs' got some polishing. The
6666 '--type=' argument may now be passed more than once. A new
6667 command 'systemctl list-sockets' has been added which shows
6668 a list of kernel sockets systemd is listening on with the
6669 socket units they belong to, plus the units these socket
6670 units activate.
6671
6672 * The experimental libsystemd-bus library got substantial
6673 updates to work in conjunction with the (also experimental)
6674 kdbus kernel project. It works well enough to exchange
6675 messages with some sophistication. Note that kdbus is not
6676 ready yet, and the library is mostly an elaborate test case
6677 for now, and not installable.
6678
6679 * systemd gained a new unit 'systemd-static-nodes.service'
6680 that generates static device nodes earlier during boot, and
6681 can run in conjunction with udev.
6682
6683 * libsystemd-login gained a new call sd_pid_get_user_unit()
6684 to retrieve the user systemd unit a process is running
6685 in. This is useful for systems where systemd is used as
6686 session manager.
6687
6688 * systemd-nspawn now places all containers in the new /machine
6689 top-level cgroup directory in the name=systemd
6690 hierarchy. libvirt will soon do the same, so that we get a
6691 uniform separation of /system, /user and /machine for system
6692 services, user processes and containers/virtual
6693 machines. This new cgroup hierarchy is also useful to stick
6694 stable names to specific container instances, which can be
6695 recognized later this way (this name may be controlled
6696 via systemd-nspawn's new -M switch). libsystemd-login also
6697 gained a new call sd_pid_get_machine_name() to retrieve the
6698 name of the container/VM a specific process belongs to.
6699
6700 * bootchart can now store its data in the journal.
6701
6702 * libsystemd-journal gained a new call
6703 sd_journal_add_conjunction() for AND expressions to the
6704 matching logic. This can be used to express more complex
6705 logical expressions.
6706
6707 * journactl can now take multiple --unit= and --user-unit=
6708 switches.
6709
6710 * The cryptsetup logic now understands the "luks.key=" kernel
6711 command line switch for specifying a file to read the
6712 decryption key from. Also, if a configured key file is not
6713 found the tool will now automatically fall back to prompting
6714 the user.
6715
6716 * Python systemd.journal module was updated to wrap recently
6717 added functions from libsystemd-journal. The interface was
6718 changed to bring the low level interface in s.j._Reader
6719 closer to the C API, and the high level interface in
6720 s.j.Reader was updated to wrap and convert all data about
6721 an entry.
6722
6723 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
6724 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
6725 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
6726 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
6727 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
6728 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6729
6730 CHANGES WITH 201:
6731
6732 * journalctl --update-catalog now understands a new --root=
6733 option to operate on catalogs found in a different root
6734 directory.
6735
6736 * During shutdown after systemd has terminated all running
6737 services a final killing loop kills all remaining left-over
6738 processes. We will now print the name of these processes
6739 when we send SIGKILL to them, since this usually indicates a
6740 problem.
6741
6742 * If /etc/crypttab refers to password files stored on
6743 configured mount points automatic dependencies will now be
6744 generated to ensure the specific mount is established first
6745 before the key file is attempted to be read.
6746
6747 * 'systemctl status' will now show information about the
6748 network sockets a socket unit is listening on.
6749
6750 * 'systemctl status' will also shown information about any
6751 drop-in configuration file for units. (Drop-In configuration
6752 files in this context are files such as
6753 /etc/systemd/systemd/foobar.service.d/*.conf)
6754
6755 * systemd-cgtop now optionally shows summed up CPU times of
6756 cgroups. Press '%' while running cgtop to switch between
6757 percentage and absolute mode. This is useful to determine
6758 which cgroups use up the most CPU time over the entire
6759 runtime of the system. systemd-cgtop has also been updated
6760 to be 'pipeable' for processing with further shell tools.
6761
6762 * 'hostnamectl set-hostname' will now allow setting of FQDN
6763 hostnames.
6764
6765 * The formatting and parsing of time span values has been
6766 changed. The parser now understands fractional expressions
6767 such as "5.5h". The formatter will now output fractional
6768 expressions for all time spans under 1min, i.e. "5.123456s"
6769 rather than "5s 123ms 456us". For time spans under 1s
6770 millisecond values are shown, for those under 1ms
6771 microsecond values are shown. This should greatly improve
6772 all time-related output of systemd.
6773
6774 * libsystemd-login and libsystemd-journal gained new
6775 functions for querying the poll() events mask and poll()
6776 timeout value for integration into arbitrary event
6777 loops.
6778
6779 * localectl gained the ability to list available X11 keymaps
6780 (models, layouts, variants, options).
6781
6782 * 'systemd-analyze dot' gained the ability to filter for
6783 specific units via shell-style globs, to create smaller,
6784 more useful graphs. I.e. it is now possible to create simple
6785 graphs of all the dependencies between only target units, or
6786 of all units that Avahi has dependencies with.
6787
6788 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
6789 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
6790 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
6791 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
6792 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
6793 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
6794 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
6795
6796 CHANGES WITH 200:
6797
6798 * The boot-time readahead implementation for rotating media
6799 will now read the read-ahead data in multiple passes which
6800 consist of all read requests made in equidistant time
6801 intervals. This means instead of strictly reading read-ahead
6802 data in its physical order on disk we now try to find a
6803 middle ground between physical and access time order.
6804
6805 * /etc/os-release files gained a new BUILD_ID= field for usage
6806 on operating systems that provide continuous builds of OS
6807 images.
6808
6809 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
6810 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
6811 William Douglas, Zbigniew Jędrzejewski-Szmek
6812
6813 CHANGES WITH 199:
6814
6815 * systemd-python gained an API exposing libsystemd-daemon.
6816
6817 * The SMACK setup logic gained support for uploading CIPSO
6818 security policy.
6819
6820 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
6821 ReadOnlyDirectories= and InaccessibleDirectories= has
6822 changed. The private /tmp and /var/tmp directories are now
6823 shared by all processes of a service (which means
6824 ExecStartPre= may now leave data in /tmp that ExecStart= of
6825 the same service can still access). When a service is
6826 stopped its temporary directories are immediately deleted
6827 (normal clean-up with tmpfiles is still done in addition to
6828 this though).
6829
6830 * By default, systemd will now set a couple of sysctl
6831 variables in the kernel: the safe sysrq options are turned
6832 on, IP route verification is turned on, and source routing
6833 disabled. The recently added hardlink and softlink
6834 protection of the kernel is turned on. These settings should
6835 be reasonably safe, and good defaults for all new systems.
6836
6837 * The predictable network naming logic may now be turned off
6838 with a new kernel command line switch: net.ifnames=0.
6839
6840 * A new libsystemd-bus module has been added that implements a
6841 pretty complete D-Bus client library. For details see:
6842
6843 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
6844
6845 * journald will now explicitly flush the journal files to disk
6846 at the latest 5min after each write. The file will then also
6847 be marked offline until the next write. This should increase
6848 reliability in case of a crash. The synchronization delay
6849 can be configured via SyncIntervalSec= in journald.conf.
6850
6851 * There's a new remote-fs-setup.target unit that can be used
6852 to pull in specific services when at least one remote file
6853 system is to be mounted.
6854
6855 * There are new targets timers.target and paths.target as
6856 canonical targets to pull user timer and path units in
6857 from. This complements sockets.target with a similar
6858 purpose for socket units.
6859
6860 * libudev gained a new call udev_device_set_attribute_value()
6861 to set sysfs attributes of a device.
6862
6863 * The udev daemon now sets the default number of worker
6864 processes executed in parallel based on the number of available
6865 CPUs instead of the amount of available RAM. This is supposed
6866 to provide a more reliable default and limit a too aggressive
6867 parallelism for setups with 1000s of devices connected.
6868
6869 Contributions from: Auke Kok, Colin Walters, Cristian
6870 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
6871 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
6872 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
6873 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
6874 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
6875 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
6876 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
6877 Zbigniew Jędrzejewski-Szmek
6878
6879 CHANGES WITH 198:
6880
6881 * Configuration of unit files may now be extended via drop-in
6882 files without having to edit/override the unit files
6883 themselves. More specifically, if the administrator wants to
6884 change one value for a service file foobar.service he can
6885 now do so by dropping in a configuration snippet into
6886 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
6887 will load all these snippets and apply them on top of the
6888 main unit configuration file, possibly extending or
6889 overriding its settings. Using these drop-in snippets is
6890 generally nicer than the two earlier options for changing
6891 unit files locally: copying the files from
6892 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
6893 them there; or creating a new file in /etc/systemd/system/
6894 that incorporates the original one via ".include". Drop-in
6895 snippets into these .d/ directories can be placed in any
6896 directory systemd looks for units in, and the usual
6897 overriding semantics between /usr/lib, /etc and /run apply
6898 for them too.
6899
6900 * Most unit file settings which take lists of items can now be
6901 reset by assigning the empty string to them. For example,
6902 normally, settings such as Environment=FOO=BAR append a new
6903 environment variable assignment to the environment block,
6904 each time they are used. By assigning Environment= the empty
6905 string the environment block can be reset to empty. This is
6906 particularly useful with the .d/*.conf drop-in snippets
6907 mentioned above, since this adds the ability to reset list
6908 settings from vendor unit files via these drop-ins.
6909
6910 * systemctl gained a new "list-dependencies" command for
6911 listing the dependencies of a unit recursively.
6912
6913 * Inhibitors are now honored and listed by "systemctl
6914 suspend", "systemctl poweroff" (and similar) too, not only
6915 GNOME. These commands will also list active sessions by
6916 other users.
6917
6918 * Resource limits (as exposed by the various control group
6919 controllers) can now be controlled dynamically at runtime
6920 for all units. More specifically, you can now use a command
6921 like "systemctl set-cgroup-attr foobar.service cpu.shares
6922 2000" to alter the CPU shares a specific service gets. These
6923 settings are stored persistently on disk, and thus allow the
6924 administrator to easily adjust the resource usage of
6925 services with a few simple commands. This dynamic resource
6926 management logic is also available to other programs via the
6927 bus. Almost any kernel cgroup attribute and controller is
6928 supported.
6929
6930 * systemd-vconsole-setup will now copy all font settings to
6931 all allocated VTs, where it previously applied them only to
6932 the foreground VT.
6933
6934 * libsystemd-login gained the new sd_session_get_tty() API
6935 call.
6936
6937 * This release drops support for a few legacy or
6938 distribution-specific LSB facility names when parsing init
6939 scripts: $x-display-manager, $mail-transfer-agent,
6940 $mail-transport-agent, $mail-transfer-agent, $smtp,
6941 $null. Also, the mail-transfer-agent.target unit backing
6942 this has been removed. Distributions which want to retain
6943 compatibility with this should carry the burden for
6944 supporting this themselves and patch support for these back
6945 in, if they really need to. Also, the facilities $syslog and
6946 $local_fs are now ignored, since systemd does not support
6947 early-boot LSB init scripts anymore, and these facilities
6948 are implied anyway for normal services. syslog.target has
6949 also been removed.
6950
6951 * There are new bus calls on PID1's Manager object for
6952 cancelling jobs, and removing snapshot units. Previously,
6953 both calls were only available on the Job and Snapshot
6954 objects themselves.
6955
6956 * systemd-journal-gatewayd gained SSL support.
6957
6958 * The various "environment" files, such as /etc/locale.conf
6959 now support continuation lines with a backslash ("\") as
6960 last character in the line, similarly in style (but different)
6961 to how this is supported in shells.
6962
6963 * For normal user processes the _SYSTEMD_USER_UNIT= field is
6964 now implicitly appended to every log entry logged. systemctl
6965 has been updated to filter by this field when operating on a
6966 user systemd instance.
6967
6968 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
6969 CAP_AUDIT_CONTROL capabilities to the capabilities set for
6970 the container. This makes it easier to boot unmodified
6971 Fedora systems in a container, which however still requires
6972 audit=0 to be passed on the kernel command line. Auditing in
6973 kernel and userspace is unfortunately still too broken in
6974 context of containers, hence we recommend compiling it out
6975 of the kernel or using audit=0. Hopefully this will be fixed
6976 one day for good in the kernel.
6977
6978 * nspawn gained the new --bind= and --bind-ro= parameters to
6979 bind mount specific directories from the host into the
6980 container.
6981
6982 * nspawn will now mount its own devpts file system instance
6983 into the container, in order not to leak pty devices from
6984 the host into the container.
6985
6986 * systemd will now read the firmware boot time performance
6987 information from the EFI variables, if the used boot loader
6988 supports this, and takes it into account for boot performance
6989 analysis via "systemd-analyze". This is currently supported
6990 only in conjunction with Gummiboot, but could be supported
6991 by other boot loaders too. For details see:
6992
6993 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
6994
6995 * A new generator has been added that automatically mounts the
6996 EFI System Partition (ESP) to /boot, if that directory
6997 exists, is empty, and no other file system has been
6998 configured to be mounted there.
6999
7000 * logind will now send out PrepareForSleep(false) out
7001 unconditionally, after coming back from suspend. This may be
7002 used by applications as asynchronous notification for
7003 system resume events.
7004
7005 * "systemctl unlock-sessions" has been added, that allows
7006 unlocking the screens of all user sessions at once, similar
7007 to how "systemctl lock-sessions" already locked all users
7008 sessions. This is backed by a new D-Bus call UnlockSessions().
7009
7010 * "loginctl seat-status" will now show the master device of a
7011 seat. (i.e. the device of a seat that needs to be around for
7012 the seat to be considered available, usually the graphics
7013 card).
7014
7015 * tmpfiles gained a new "X" line type, that allows
7016 configuration of files and directories (with wildcards) that
7017 shall be excluded from automatic cleanup ("aging").
7018
7019 * udev default rules set the device node permissions now only
7020 at "add" events, and do not change them any longer with a
7021 later "change" event.
7022
7023 * The log messages for lid events and power/sleep keypresses
7024 now carry a message ID.
7025
7026 * We now have a substantially larger unit test suite, but this
7027 continues to be work in progress.
7028
7029 * udevadm hwdb gained a new --root= parameter to change the
7030 root directory to operate relative to.
7031
7032 * logind will now issue a background sync() request to the kernel
7033 early at shutdown, so that dirty buffers are flushed to disk early
7034 instead of at the last moment, in order to optimize shutdown
7035 times a little.
7036
7037 * A new bootctl tool has been added that is an interface for
7038 certain boot loader operations. This is currently a preview
7039 and is likely to be extended into a small mechanism daemon
7040 like timedated, localed, hostnamed, and can be used by
7041 graphical UIs to enumerate available boot options, and
7042 request boot into firmware operations.
7043
7044 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7045 the rest of the package. It also has been updated to work
7046 correctly in initrds.
7047
7048 * Policykit previously has been runtime optional, and is now
7049 also compile time optional via a configure switch.
7050
7051 * systemd-analyze has been reimplemented in C. Also "systemctl
7052 dot" has moved into systemd-analyze.
7053
7054 * "systemctl status" with no further parameters will now print
7055 the status of all active or failed units.
7056
7057 * Operations such as "systemctl start" can now be executed
7058 with a new mode "--irreversible" which may be used to queue
7059 operations that cannot accidentally be reversed by a later
7060 job queuing. This is by default used to make shutdown
7061 requests more robust.
7062
7063 * The Python API of systemd now gained a new module for
7064 reading journal files.
7065
7066 * A new tool kernel-install has been added that can install
7067 kernel images according to the Boot Loader Specification:
7068
7069 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
7070
7071 * Boot time console output has been improved to provide
7072 animated boot time output for hanging jobs.
7073
7074 * A new tool systemd-activate has been added which can be used
7075 to test socket activation with, directly from the command
7076 line. This should make it much easier to test and debug
7077 socket activation in daemons.
7078
7079 * journalctl gained a new "--reverse" (or -r) option to show
7080 journal output in reverse order (i.e. newest line first).
7081
7082 * journalctl gained a new "--pager-end" (or -e) option to jump
7083 to immediately jump to the end of the journal in the
7084 pager. This is only supported in conjunction with "less".
7085
7086 * journalctl gained a new "--user-unit=" option, that works
7087 similarly to "--unit=" but filters for user units rather than
7088 system units.
7089
7090 * A number of unit files to ease adoption of systemd in
7091 initrds has been added. This moves some minimal logic from
7092 the various initrd implementations into systemd proper.
7093
7094 * The journal files are now owned by a new group
7095 "systemd-journal", which exists specifically to allow access
7096 to the journal, and nothing else. Previously, we used the
7097 "adm" group for that, which however possibly covers more
7098 than just journal/log file access. This new group is now
7099 already used by systemd-journal-gatewayd to ensure this
7100 daemon gets access to the journal files and as little else
7101 as possible. Note that "make install" will also set FS ACLs
7102 up for /var/log/journal to give "adm" and "wheel" read
7103 access to it, in addition to "systemd-journal" which owns
7104 the journal files. We recommend that packaging scripts also
7105 add read access to "adm" + "wheel" to /var/log/journal, and
7106 all existing/future journal files. To normal users and
7107 administrators little changes, however packagers need to
7108 ensure to create the "systemd-journal" system group at
7109 package installation time.
7110
7111 * The systemd-journal-gatewayd now runs as unprivileged user
7112 systemd-journal-gateway:systemd-journal-gateway. Packaging
7113 scripts need to create these system user/group at
7114 installation time.
7115
7116 * timedated now exposes a new boolean property CanNTP that
7117 indicates whether a local NTP service is available or not.
7118
7119 * systemd-detect-virt will now also detect xen PVs
7120
7121 * The pstore file system is now mounted by default, if it is
7122 available.
7123
7124 * In addition to the SELinux and IMA policies we will now also
7125 load SMACK policies at early boot.
7126
7127 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7128 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7129 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7130 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7131 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7132 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7133 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7134 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7135 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7136 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7137 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7138 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7139 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7140 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7141
7142 CHANGES WITH 197:
7143
7144 * Timer units now support calendar time events in addition to
7145 monotonic time events. That means you can now trigger a unit
7146 based on a calendar time specification such as "Thu,Fri
7147 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7148 or fifth day of any month of the year 2013, given that it is
7149 a thursday or friday. This brings timer event support
7150 considerably closer to cron's capabilities. For details on
7151 the supported calendar time specification language see
7152 systemd.time(7).
7153
7154 * udev now supports a number of different naming policies for
7155 network interfaces for predictable names, and a combination
7156 of these policies is now the default. Please see this wiki
7157 document for details:
7158
7159 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
7160
7161 * Auke Kok's bootchart implementation has been added to the
7162 systemd tree. It is an optional component that can graph the
7163 boot in quite some detail. It is one of the best bootchart
7164 implementations around and minimal in its code and
7165 dependencies.
7166
7167 * nss-myhostname has been integrated into the systemd source
7168 tree. nss-myhostname guarantees that the local hostname
7169 always stays resolvable via NSS. It has been a weak
7170 requirement of systemd-hostnamed since a long time, and
7171 since its code is actually trivial we decided to just
7172 include it in systemd's source tree. It can be turned off
7173 with a configure switch.
7174
7175 * The read-ahead logic is now capable of properly detecting
7176 whether a btrfs file system is on SSD or rotating media, in
7177 order to optimize the read-ahead scheme. Previously, it was
7178 only capable of detecting this on traditional file systems
7179 such as ext4.
7180
7181 * In udev, additional device properties are now read from the
7182 IAB in addition to the OUI database. Also, Bluetooth company
7183 identities are attached to the devices as well.
7184
7185 * In service files %U may be used as specifier that is
7186 replaced by the configured user name of the service.
7187
7188 * nspawn may now be invoked without a controlling TTY. This
7189 makes it suitable for invocation as its own service. This
7190 may be used to set up a simple containerized server system
7191 using only core OS tools.
7192
7193 * systemd and nspawn can now accept socket file descriptors
7194 when they are started for socket activation. This enables
7195 implementation of socket activated nspawn
7196 containers. i.e. think about autospawning an entire OS image
7197 when the first SSH or HTTP connection is received. We expect
7198 that similar functionality will also be added to libvirt-lxc
7199 eventually.
7200
7201 * journalctl will now suppress ANSI color codes when
7202 presenting log data.
7203
7204 * systemctl will no longer show control group information for
7205 a unit if the control group is empty anyway.
7206
7207 * logind can now automatically suspend/hibernate/shutdown the
7208 system on idle.
7209
7210 * /etc/machine-info and hostnamed now also expose the chassis
7211 type of the system. This can be used to determine whether
7212 the local system is a laptop, desktop, handset or
7213 tablet. This information may either be configured by the
7214 user/vendor or is automatically determined from ACPI and DMI
7215 information if possible.
7216
7217 * A number of PolicyKit actions are now bound together with
7218 "imply" rules. This should simplify creating UIs because
7219 many actions will now authenticate similar ones as well.
7220
7221 * Unit files learnt a new condition ConditionACPower= which
7222 may be used to conditionalize a unit depending on whether an
7223 AC power source is connected or not, of whether the system
7224 is running on battery power.
7225
7226 * systemctl gained a new "is-failed" verb that may be used in
7227 shell scripts and suchlike to check whether a specific unit
7228 is in the "failed" state.
7229
7230 * The EnvironmentFile= setting in unit files now supports file
7231 globbing, and can hence be used to easily read a number of
7232 environment files at once.
7233
7234 * systemd will no longer detect and recognize specific
7235 distributions. All distribution-specific #ifdeffery has been
7236 removed, systemd is now fully generic and
7237 distribution-agnostic. Effectively, not too much is lost as
7238 a lot of the code is still accessible via explicit configure
7239 switches. However, support for some distribution specific
7240 legacy configuration file formats has been dropped. We
7241 recommend distributions to simply adopt the configuration
7242 files everybody else uses now and convert the old
7243 configuration from packaging scripts. Most distributions
7244 already did that. If that's not possible or desirable,
7245 distributions are welcome to forward port the specific
7246 pieces of code locally from the git history.
7247
7248 * When logging a message about a unit systemd will now always
7249 log the unit name in the message meta data.
7250
7251 * localectl will now also discover system locale data that is
7252 not stored in locale archives, but directly unpacked.
7253
7254 * logind will no longer unconditionally use framebuffer
7255 devices as seat masters, i.e. as devices that are required
7256 to be existing before a seat is considered preset. Instead,
7257 it will now look for all devices that are tagged as
7258 "seat-master" in udev. By default, framebuffer devices will
7259 be marked as such, but depending on local systems, other
7260 devices might be marked as well. This may be used to
7261 integrate graphics cards using closed source drivers (such
7262 as NVidia ones) more nicely into logind. Note however, that
7263 we recommend using the open source NVidia drivers instead,
7264 and no udev rules for the closed-source drivers will be
7265 shipped from us upstream.
7266
7267 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7268 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7269 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7270 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7271 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7272 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7273 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7274 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7275 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7276 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7277 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7278 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7279 Jędrzejewski-Szmek
7280
7281 CHANGES WITH 196:
7282
7283 * udev gained support for loading additional device properties
7284 from an indexed database that is keyed by vendor/product IDs
7285 and similar device identifiers. For the beginning this
7286 "hwdb" is populated with data from the well-known PCI and
7287 USB database, but also includes PNP, ACPI and OID data. In
7288 the longer run this indexed database shall grow into
7289 becoming the one central database for non-essential
7290 userspace device metadata. Previously, data from the PCI/USB
7291 database was only attached to select devices, since the
7292 lookup was a relatively expensive operation due to O(n) time
7293 complexity (with n being the number of entries in the
7294 database). Since this is now O(1), we decided to add in this
7295 data for all devices where this is available, by
7296 default. Note that the indexed database needs to be rebuilt
7297 when new data files are installed. To achieve this you need
7298 to update your packaging scripts to invoke "udevadm hwdb
7299 --update" after installation of hwdb data files. For
7300 RPM-based distributions we introduced the new
7301 %udev_hwdb_update macro for this purpose.
7302
7303 * The Journal gained support for the "Message Catalog", an
7304 indexed database to link up additional information with
7305 journal entries. For further details please check:
7306
7307 https://www.freedesktop.org/wiki/Software/systemd/catalog
7308
7309 The indexed message catalog database also needs to be
7310 rebuilt after installation of message catalog files. Use
7311 "journalctl --update-catalog" for this. For RPM-based
7312 distributions we introduced the %journal_catalog_update
7313 macro for this purpose.
7314
7315 * The Python Journal bindings gained support for the standard
7316 Python logging framework.
7317
7318 * The Journal API gained new functions for checking whether
7319 the underlying file system of a journal file is capable of
7320 properly reporting file change notifications, or whether
7321 applications that want to reflect journal changes "live"
7322 need to recheck journal files continuously in appropriate
7323 time intervals.
7324
7325 * It is now possible to set the "age" field for tmpfiles
7326 entries to 0, indicating that files matching this entry
7327 shall always be removed when the directories are cleaned up.
7328
7329 * coredumpctl gained a new "gdb" verb which invokes gdb
7330 right-away on the selected coredump.
7331
7332 * There's now support for "hybrid sleep" on kernels that
7333 support this, in addition to "suspend" and "hibernate". Use
7334 "systemctl hybrid-sleep" to make use of this.
7335
7336 * logind's HandleSuspendKey= setting (and related settings)
7337 now gained support for a new "lock" setting to simply
7338 request the screen lock on all local sessions, instead of
7339 actually executing a suspend or hibernation.
7340
7341 * systemd will now mount the EFI variables file system by
7342 default.
7343
7344 * Socket units now gained support for configuration of the
7345 SMACK security label.
7346
7347 * timedatectl will now output the time of the last and next
7348 daylight saving change.
7349
7350 * We dropped support for various legacy and distro-specific
7351 concepts, such as insserv, early-boot SysV services
7352 (i.e. those for non-standard runlevels such as 'b' or 'S')
7353 or ArchLinux /etc/rc.conf support. We recommend the
7354 distributions who still need support this to either continue
7355 to maintain the necessary patches downstream, or find a
7356 different solution. (Talk to us if you have questions!)
7357
7358 * Various systemd components will now bypass PolicyKit checks
7359 for root and otherwise handle properly if PolicyKit is not
7360 found to be around. This should fix most issues for
7361 PolicyKit-less systems. Quite frankly this should have been
7362 this way since day one. It is absolutely our intention to
7363 make systemd work fine on PolicyKit-less systems, and we
7364 consider it a bug if something does not work as it should if
7365 PolicyKit is not around.
7366
7367 * For embedded systems it is now possible to build udev and
7368 systemd without blkid and/or kmod support.
7369
7370 * "systemctl switch-root" is now capable of switching root
7371 more than once. I.e. in addition to transitions from the
7372 initrd to the host OS it is now possible to transition to
7373 further OS images from the host. This is useful to implement
7374 offline updating tools.
7375
7376 * Various other additions have been made to the RPM macros
7377 shipped with systemd. Use %udev_rules_update() after
7378 installing new udev rules files. %_udevhwdbdir,
7379 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
7380 %_sysctldir are now available which resolve to the right
7381 directories for packages to place various data files in.
7382
7383 * journalctl gained the new --full switch (in addition to
7384 --all, to disable ellipsation for long messages.
7385
7386 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
7387 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
7388 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
7389 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
7390 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
7391 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
7392 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
7393 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
7394 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
7395
7396 CHANGES WITH 195:
7397
7398 * journalctl gained new --since= and --until= switches to
7399 filter by time. It also now supports nice filtering for
7400 units via --unit=/-u.
7401
7402 * Type=oneshot services may use ExecReload= and do the
7403 right thing.
7404
7405 * The journal daemon now supports time-based rotation and
7406 vacuuming, in addition to the usual disk-space based
7407 rotation.
7408
7409 * The journal will now index the available field values for
7410 each field name. This enables clients to show pretty drop
7411 downs of available match values when filtering. The bash
7412 completion of journalctl has been updated
7413 accordingly. journalctl gained a new switch -F to list all
7414 values a certain field takes in the journal database.
7415
7416 * More service events are now written as structured messages
7417 to the journal, and made recognizable via message IDs.
7418
7419 * The timedated, localed and hostnamed mini-services which
7420 previously only provided support for changing time, locale
7421 and hostname settings from graphical DEs such as GNOME now
7422 also have a minimal (but very useful) text-based client
7423 utility each. This is probably the nicest way to changing
7424 these settings from the command line now, especially since
7425 it lists available options and is fully integrated with bash
7426 completion.
7427
7428 * There's now a new tool "systemd-coredumpctl" to list and
7429 extract coredumps from the journal.
7430
7431 * We now install a README each in /var/log/ and
7432 /etc/rc.d/init.d explaining where the system logs and init
7433 scripts went. This hopefully should help folks who go to
7434 that dirs and look into the otherwise now empty void and
7435 scratch their heads.
7436
7437 * When user-services are invoked (by systemd --user) the
7438 $MANAGERPID env var is set to the PID of systemd.
7439
7440 * SIGRTMIN+24 when sent to a --user instance will now result
7441 in immediate termination of systemd.
7442
7443 * gatewayd received numerous feature additions such as a
7444 "follow" mode, for live syncing and filtering.
7445
7446 * browse.html now allows filtering and showing detailed
7447 information on specific entries. Keyboard navigation and
7448 mouse screen support has been added.
7449
7450 * gatewayd/journalctl now supports HTML5/JSON
7451 Server-Sent-Events as output.
7452
7453 * The SysV init script compatibility logic will now
7454 heuristically determine whether a script supports the
7455 "reload" verb, and only then make this available as
7456 "systemctl reload".
7457
7458 * "systemctl status --follow" has been removed, use "journalctl
7459 -u" instead.
7460
7461 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
7462 have been removed since they are hardly useful to be
7463 configured.
7464
7465 * And I'd like to take the opportunity to specifically mention
7466 Zbigniew for his great contributions. Zbigniew, you rock!
7467
7468 Contributions from: Andrew Eikum, Christian Hesse, Colin
7469 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
7470 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
7471 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
7472 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
7473 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
7474 Jędrzejewski-Szmek, Сковорода Никита Андреевич
7475
7476 CHANGES WITH 194:
7477
7478 * If /etc/vconsole.conf is non-existent or empty we will no
7479 longer load any console font or key map at boot by
7480 default. Instead the kernel defaults will be left
7481 intact. This is definitely the right thing to do, as no
7482 configuration should mean no configuration, and hard-coding
7483 font names that are different on all archs is probably a bad
7484 idea. Also, the kernel default key map and font should be
7485 good enough for most cases anyway, and mostly identical to
7486 the userspace fonts/key maps we previously overloaded them
7487 with. If distributions want to continue to default to a
7488 non-kernel font or key map they should ship a default
7489 /etc/vconsole.conf with the appropriate contents.
7490
7491 Contributions from: Colin Walters, Daniel J Walsh, Dave
7492 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
7493 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7494
7495 CHANGES WITH 193:
7496
7497 * journalctl gained a new --cursor= switch to show entries
7498 starting from the specified location in the journal.
7499
7500 * We now enforce a size limit on journal entry fields exported
7501 with "-o json" in journalctl. Fields larger than 4K will be
7502 assigned null. This can be turned off with --all.
7503
7504 * An (optional) journal gateway daemon is now available as
7505 "systemd-journal-gatewayd.service". This service provides
7506 access to the journal via HTTP and JSON. This functionality
7507 will be used to implement live log synchronization in both
7508 pull and push modes, but has various other users too, such
7509 as easy log access for debugging of embedded devices. Right
7510 now it is already useful to retrieve the journal via HTTP:
7511
7512 # systemctl start systemd-journal-gatewayd.service
7513 # wget http://localhost:19531/entries
7514
7515 This will download the journal contents in a
7516 /var/log/messages compatible format. The same as JSON:
7517
7518 # curl -H"Accept: application/json" http://localhost:19531/entries
7519
7520 This service is also accessible via a web browser where a
7521 single static HTML5 app is served that uses the JSON logic
7522 to enable the user to do some basic browsing of the
7523 journal. This will be extended later on. Here's an example
7524 screenshot of this app in its current state:
7525
7526 http://0pointer.de/public/journal-gatewayd
7527
7528 Contributions from: Kay Sievers, Lennart Poettering, Robert
7529 Milasan, Tom Gundersen
7530
7531 CHANGES WITH 192:
7532
7533 * The bash completion logic is now available for journalctl
7534 too.
7535
7536 * We do not mount the "cpuset" controller anymore together with
7537 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
7538 started if no parameters are assigned to it. "cpuset" hence
7539 broke code that assumed it could create "cpu" groups and
7540 just start them.
7541
7542 * journalctl -f will now subscribe to terminal size changes,
7543 and line break accordingly.
7544
7545 Contributions from: Dave Reisner, Kay Sievers, Lennart
7546 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
7547
7548 CHANGES WITH 191:
7549
7550 * nspawn will now create a symlink /etc/localtime in the
7551 container environment, copying the host's timezone
7552 setting. Previously this has been done via a bind mount, but
7553 since symlinks cannot be bind mounted this has now been
7554 changed to create/update the appropriate symlink.
7555
7556 * journalctl -n's line number argument is now optional, and
7557 will default to 10 if omitted.
7558
7559 * journald will now log the maximum size the journal files may
7560 take up on disk. This is particularly useful if the default
7561 built-in logic of determining this parameter from the file
7562 system size is used. Use "systemctl status
7563 systemd-journald.service" to see this information.
7564
7565 * The multi-seat X wrapper tool has been stripped down. As X
7566 is now capable of enumerating graphics devices via udev in a
7567 seat-aware way the wrapper is not strictly necessary
7568 anymore. A stripped down temporary stop-gap is still shipped
7569 until the upstream display managers have been updated to
7570 fully support the new X logic. Expect this wrapper to be
7571 removed entirely in one of the next releases.
7572
7573 * HandleSleepKey= in logind.conf has been split up into
7574 HandleSuspendKey= and HandleHibernateKey=. The old setting
7575 is not available anymore. X11 and the kernel are
7576 distinguishing between these keys and we should too. This
7577 also means the inhibition lock for these keys has been split
7578 into two.
7579
7580 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
7581 Poettering, Lukas Nykryn, Václav Pavlín
7582
7583 CHANGES WITH 190:
7584
7585 * Whenever a unit changes state we will now log this to the
7586 journal and show along the unit's own log output in
7587 "systemctl status".
7588
7589 * ConditionPathIsMountPoint= can now properly detect bind
7590 mount points too. (Previously, a bind mount of one file
7591 system to another place in the same file system could not be
7592 detected as mount, since they shared struct stat's st_dev
7593 field.)
7594
7595 * We will now mount the cgroup controllers cpu, cpuacct,
7596 cpuset and the controllers net_cls, net_prio together by
7597 default.
7598
7599 * nspawn containers will now have a virtualized boot
7600 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
7601 over with a randomized ID at container initialization). This
7602 has the effect of making "journalctl -b" do the right thing
7603 in a container.
7604
7605 * The JSON output journal serialization has been updated not
7606 to generate "endless" list objects anymore, but rather one
7607 JSON object per line. This is more in line how most JSON
7608 parsers expect JSON objects. The new output mode
7609 "json-pretty" has been added to provide similar output, but
7610 neatly aligned for readability by humans.
7611
7612 * We dropped all explicit sync() invocations in the shutdown
7613 code. The kernel does this implicitly anyway in the kernel
7614 reboot() syscall. halt(8)'s -n option is now a compatibility
7615 no-op.
7616
7617 * We now support virtualized reboot() in containers, as
7618 supported by newer kernels. We will fall back to exit() if
7619 CAP_SYS_REBOOT is not available to the container. Also,
7620 nspawn makes use of this now and will actually reboot the
7621 container if the containerized OS asks for that.
7622
7623 * journalctl will only show local log output by default
7624 now. Use --merge (-m) to show remote log output, too.
7625
7626 * libsystemd-journal gained the new sd_journal_get_usage()
7627 call to determine the current disk usage of all journal
7628 files. This is exposed in the new "journalctl --disk-usage"
7629 command.
7630
7631 * journald gained a new configuration setting SplitMode= in
7632 journald.conf which may be used to control how user journals
7633 are split off. See journald.conf(5) for details.
7634
7635 * A new condition type ConditionFileNotEmpty= has been added.
7636
7637 * tmpfiles' "w" lines now support file globbing, to write
7638 multiple files at once.
7639
7640 * We added Python bindings for the journal submission
7641 APIs. More Python APIs for a number of selected APIs will
7642 likely follow. Note that we intend to add native bindings
7643 only for the Python language, as we consider it common
7644 enough to deserve bindings shipped within systemd. There are
7645 various projects outside of systemd that provide bindings
7646 for languages such as PHP or Lua.
7647
7648 * Many conditions will now resolve specifiers such as %i. In
7649 addition, PathChanged= and related directives of .path units
7650 now support specifiers as well.
7651
7652 * There's now a new RPM macro definition for the system preset
7653 dir: %_presetdir.
7654
7655 * journald will now warn if it ca not forward a message to the
7656 syslog daemon because its socket is full.
7657
7658 * timedated will no longer write or process /etc/timezone,
7659 except on Debian. As we do not support late mounted /usr
7660 anymore /etc/localtime always being a symlink is now safe,
7661 and hence the information in /etc/timezone is not necessary
7662 anymore.
7663
7664 * logind will now always reserve one VT for a text getty (VT6
7665 by default). Previously if more than 6 X sessions where
7666 started they took up all the VTs with auto-spawned gettys,
7667 so that no text gettys were available anymore.
7668
7669 * udev will now automatically inform the btrfs kernel logic
7670 about btrfs RAID components showing up. This should make
7671 simple hotplug based btrfs RAID assembly work.
7672
7673 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
7674 (but not for its children which will stay at the kernel
7675 default). This should allow setups with a lot more listening
7676 sockets.
7677
7678 * systemd will now always pass the configured timezone to the
7679 kernel at boot. timedated will do the same when the timezone
7680 is changed.
7681
7682 * logind's inhibition logic has been updated. By default,
7683 logind will now handle the lid switch, the power and sleep
7684 keys all the time, even in graphical sessions. If DEs want
7685 to handle these events on their own they should take the new
7686 handle-power-key, handle-sleep-key and handle-lid-switch
7687 inhibitors during their runtime. A simple way to achieve
7688 that is to invoke the DE wrapped in an invocation of:
7689
7690 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
7691
7692 * Access to unit operations is now checked via SELinux taking
7693 the unit file label and client process label into account.
7694
7695 * systemd will now notify the administrator in the journal
7696 when he over-mounts a non-empty directory.
7697
7698 * There are new specifiers that are resolved in unit files,
7699 for the host name (%H), the machine ID (%m) and the boot ID
7700 (%b).
7701
7702 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
7703 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
7704 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
7705 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
7706 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
7707 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
7708 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
7709
7710 CHANGES WITH 189:
7711
7712 * Support for reading structured kernel messages from
7713 /dev/kmsg has now been added and is enabled by default.
7714
7715 * Support for reading kernel messages from /proc/kmsg has now
7716 been removed. If you want kernel messages in the journal
7717 make sure to run a recent kernel (>= 3.5) that supports
7718 reading structured messages from /dev/kmsg (see
7719 above). /proc/kmsg is now exclusive property of classic
7720 syslog daemons again.
7721
7722 * The libudev API gained the new
7723 udev_device_new_from_device_id() call.
7724
7725 * The logic for file system namespace (ReadOnlyDirectory=,
7726 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
7727 require pivot_root() anymore. This means fewer temporary
7728 directories are created below /tmp for this feature.
7729
7730 * nspawn containers will now see and receive all submounts
7731 made on the host OS below the root file system of the
7732 container.
7733
7734 * Forward Secure Sealing is now supported for Journal files,
7735 which provide cryptographical sealing of journal files so
7736 that attackers cannot alter log history anymore without this
7737 being detectable. Lennart will soon post a blog story about
7738 this explaining it in more detail.
7739
7740 * There are two new service settings RestartPreventExitStatus=
7741 and SuccessExitStatus= which allow configuration of exit
7742 status (exit code or signal) which will be excepted from the
7743 restart logic, resp. consider successful.
7744
7745 * journalctl gained the new --verify switch that can be used
7746 to check the integrity of the structure of journal files and
7747 (if Forward Secure Sealing is enabled) the contents of
7748 journal files.
7749
7750 * nspawn containers will now be run with /dev/stdin, /dev/fd/
7751 and similar symlinks pre-created. This makes running shells
7752 as container init process a lot more fun.
7753
7754 * The fstab support can now handle PARTUUID= and PARTLABEL=
7755 entries.
7756
7757 * A new ConditionHost= condition has been added to match
7758 against the hostname (with globs) and machine ID. This is
7759 useful for clusters where a single OS image is used to
7760 provision a large number of hosts which shall run slightly
7761 different sets of services.
7762
7763 * Services which hit the restart limit will now be placed in a
7764 failure state.
7765
7766 Contributions from: Bertram Poettering, Dave Reisner, Huang
7767 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
7768 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
7769
7770 CHANGES WITH 188:
7771
7772 * When running in --user mode systemd will now become a
7773 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
7774 tree a lot more organized.
7775
7776 * A new PartOf= unit dependency type has been introduced that
7777 may be used to group services in a natural way.
7778
7779 * "systemctl enable" may now be used to enable instances of
7780 services.
7781
7782 * journalctl now prints error log levels in red, and
7783 warning/notice log levels in bright white. It also supports
7784 filtering by log level now.
7785
7786 * cgtop gained a new -n switch (similar to top), to configure
7787 the maximum number of iterations to run for. It also gained
7788 -b, to run in batch mode (accepting no input).
7789
7790 * The suffix ".service" may now be omitted on most systemctl
7791 command lines involving service unit names.
7792
7793 * There's a new bus call in logind to lock all sessions, as
7794 well as a loginctl verb for it "lock-sessions".
7795
7796 * libsystemd-logind.so gained a new call sd_journal_perror()
7797 that works similar to libc perror() but logs to the journal
7798 and encodes structured information about the error number.
7799
7800 * /etc/crypttab entries now understand the new keyfile-size=
7801 option.
7802
7803 * shutdown(8) now can send a (configurable) wall message when
7804 a shutdown is cancelled.
7805
7806 * The mount propagation mode for the root file system will now
7807 default to "shared", which is useful to make containers work
7808 nicely out-of-the-box so that they receive new mounts from
7809 the host. This can be undone locally by running "mount
7810 --make-rprivate /" if needed.
7811
7812 * The prefdm.service file has been removed. Distributions
7813 should maintain this unit downstream if they intend to keep
7814 it around. However, we recommend writing normal unit files
7815 for display managers instead.
7816
7817 * Since systemd is a crucial part of the OS we will now
7818 default to a number of compiler switches that improve
7819 security (hardening) such as read-only relocations, stack
7820 protection, and suchlike.
7821
7822 * The TimeoutSec= setting for services is now split into
7823 TimeoutStartSec= and TimeoutStopSec= to allow configuration
7824 of individual time outs for the start and the stop phase of
7825 the service.
7826
7827 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
7828 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
7829 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
7830 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
7831 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
7832 Gundersen, Zbigniew Jędrzejewski-Szmek
7833
7834 CHANGES WITH 187:
7835
7836 * The journal and id128 C APIs are now fully documented as man
7837 pages.
7838
7839 * Extra safety checks have been added when transitioning from
7840 the initial RAM disk to the main system to avoid accidental
7841 data loss.
7842
7843 * /etc/crypttab entries now understand the new keyfile-offset=
7844 option.
7845
7846 * systemctl -t can now be used to filter by unit load state.
7847
7848 * The journal C API gained the new sd_journal_wait() call to
7849 make writing synchronous journal clients easier.
7850
7851 * journalctl gained the new -D switch to show journals from a
7852 specific directory.
7853
7854 * journalctl now displays a special marker between log
7855 messages of two different boots.
7856
7857 * The journal is now explicitly flushed to /var via a service
7858 systemd-journal-flush.service, rather than implicitly simply
7859 by seeing /var/log/journal to be writable.
7860
7861 * journalctl (and the journal C APIs) can now match for much
7862 more complex expressions, with alternatives and
7863 disjunctions.
7864
7865 * When transitioning from the initial RAM disk to the main
7866 system we will now kill all processes in a killing spree to
7867 ensure no processes stay around by accident.
7868
7869 * Three new specifiers may be used in unit files: %u, %h, %s
7870 resolve to the user name, user home directory resp. user
7871 shell. This is useful for running systemd user instances.
7872
7873 * We now automatically rotate journal files if their data
7874 object hash table gets a fill level > 75%. We also size the
7875 hash table based on the configured maximum file size. This
7876 together should lower hash collisions drastically and thus
7877 speed things up a bit.
7878
7879 * journalctl gained the new "--header" switch to introspect
7880 header data of journal files.
7881
7882 * A new setting SystemCallFilters= has been added to services
7883 which may be used to apply blacklists or whitelists to
7884 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
7885
7886 * nspawn gained a new --link-journal= switch (and quicker: -j)
7887 to link the container journal with the host. This makes it
7888 very easy to centralize log viewing on the host for all
7889 guests while still keeping the journal files separated.
7890
7891 * Many bugfixes and optimizations
7892
7893 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
7894 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
7895 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
7896 Jędrzejewski-Szmek
7897
7898 CHANGES WITH 186:
7899
7900 * Several tools now understand kernel command line arguments,
7901 which are only read when run in an initial RAM disk. They
7902 usually follow closely their normal counterparts, but are
7903 prefixed with rd.
7904
7905 * There's a new tool to analyze the readahead files that are
7906 automatically generated at boot. Use:
7907
7908 /usr/lib/systemd/systemd-readahead analyze /.readahead
7909
7910 * We now provide an early debug shell on tty9 if this enabled. Use:
7911
7912 systemctl enable debug-shell.service
7913
7914 * All plymouth related units have been moved into the Plymouth
7915 package. Please make sure to upgrade your Plymouth version
7916 as well.
7917
7918 * systemd-tmpfiles now supports getting passed the basename of
7919 a configuration file only, in which case it will look for it
7920 in all appropriate directories automatically.
7921
7922 * udevadm info now takes a /dev or /sys path as argument, and
7923 does the right thing. Example:
7924
7925 udevadm info /dev/sda
7926 udevadm info /sys/class/block/sda
7927
7928 * systemctl now prints a warning if a unit is stopped but a
7929 unit that might trigger it continues to run. Example: a
7930 service is stopped but the socket that activates it is left
7931 running.
7932
7933 * "systemctl status" will now mention if the log output was
7934 shortened due to rotation since a service has been started.
7935
7936 * The journal API now exposes functions to determine the
7937 "cutoff" times due to rotation.
7938
7939 * journald now understands SIGUSR1 and SIGUSR2 for triggering
7940 immediately flushing of runtime logs to /var if possible,
7941 resp. for triggering immediate rotation of the journal
7942 files.
7943
7944 * It is now considered an error if a service is attempted to
7945 be stopped that is not loaded.
7946
7947 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
7948
7949 * systemd-analyze now supports Python 3
7950
7951 * tmpfiles now supports cleaning up directories via aging
7952 where the first level dirs are always kept around but
7953 directories beneath it automatically aged. This is enabled
7954 by prefixing the age field with '~'.
7955
7956 * Seat objects now expose CanGraphical, CanTTY properties
7957 which is required to deal with very fast bootups where the
7958 display manager might be running before the graphics drivers
7959 completed initialization.
7960
7961 * Seat objects now expose a State property.
7962
7963 * We now include RPM macros for service enabling/disabling
7964 based on the preset logic. We recommend RPM based
7965 distributions to make use of these macros if possible. This
7966 makes it simpler to reuse RPM spec files across
7967 distributions.
7968
7969 * We now make sure that the collected systemd unit name is
7970 always valid when services log to the journal via
7971 STDOUT/STDERR.
7972
7973 * There's a new man page kernel-command-line(7) detailing all
7974 command line options we understand.
7975
7976 * The fstab generator may now be disabled at boot by passing
7977 fstab=0 on the kernel command line.
7978
7979 * A new kernel command line option modules-load= is now understood
7980 to load a specific kernel module statically, early at boot.
7981
7982 * Unit names specified on the systemctl command line are now
7983 automatically escaped as needed. Also, if file system or
7984 device paths are specified they are automatically turned
7985 into the appropriate mount or device unit names. Example:
7986
7987 systemctl status /home
7988 systemctl status /dev/sda
7989
7990 * The SysVConsole= configuration option has been removed from
7991 system.conf parsing.
7992
7993 * The SysV search path is no longer exported on the D-Bus
7994 Manager object.
7995
7996 * The Names= option has been removed from unit file parsing.
7997
7998 * There's a new man page bootup(7) detailing the boot process.
7999
8000 * Every unit and every generator we ship with systemd now
8001 comes with full documentation. The self-explanatory boot is
8002 complete.
8003
8004 * A couple of services gained "systemd-" prefixes in their
8005 name if they wrap systemd code, rather than only external
8006 code. Among them fsck@.service which is now
8007 systemd-fsck@.service.
8008
8009 * The HaveWatchdog property has been removed from the D-Bus
8010 Manager object.
8011
8012 * systemd.confirm_spawn= on the kernel command line should now
8013 work sensibly.
8014
8015 * There's a new man page crypttab(5) which details all options
8016 we actually understand.
8017
8018 * systemd-nspawn gained a new --capability= switch to pass
8019 additional capabilities to the container.
8020
8021 * timedated will now read known NTP implementation unit names
8022 from /usr/lib/systemd/ntp-units.d/*.list,
8023 systemd-timedated-ntp.target has been removed.
8024
8025 * journalctl gained a new switch "-b" that lists log data of
8026 the current boot only.
8027
8028 * The notify socket is in the abstract namespace again, in
8029 order to support daemons which chroot() at start-up.
8030
8031 * There is a new Storage= configuration option for journald
8032 which allows configuration of where log data should go. This
8033 also provides a way to disable journal logging entirely, so
8034 that data collected is only forwarded to the console, the
8035 kernel log buffer or another syslog implementation.
8036
8037 * Many bugfixes and optimizations
8038
8039 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8040 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8041 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8042 Shawn Landden, Tom Gundersen
8043
8044 CHANGES WITH 185:
8045
8046 * "systemctl help <unit>" now shows the man page if one is
8047 available.
8048
8049 * Several new man pages have been added.
8050
8051 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8052 MaxLevelConsole= can now be specified in
8053 journald.conf. These options allow reducing the amount of
8054 data stored on disk or forwarded by the log level.
8055
8056 * TimerSlackNSec= can now be specified in system.conf for
8057 PID1. This allows system-wide power savings.
8058
8059 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8060 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8061 Matthias Clasen
8062
8063 CHANGES WITH 184:
8064
8065 * logind is now capable of (optionally) handling power and
8066 sleep keys as well as the lid switch.
8067
8068 * journalctl now understands the syntax "journalctl
8069 /usr/bin/avahi-daemon" to get all log output of a specific
8070 daemon.
8071
8072 * CapabilityBoundingSet= in system.conf now also influences
8073 the capability bound set of usermode helpers of the kernel.
8074
8075 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8076 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8077 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8078 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8079
8080 CHANGES WITH 183:
8081
8082 * Note that we skipped 139 releases here in order to set the
8083 new version to something that is greater than both udev's
8084 and systemd's most recent version number.
8085
8086 * udev: all udev sources are merged into the systemd source tree now.
8087 All future udev development will happen in the systemd tree. It
8088 is still fully supported to use the udev daemon and tools without
8089 systemd running, like in initramfs or other init systems. Building
8090 udev though, will require the *build* of the systemd tree, but
8091 udev can be properly *run* without systemd.
8092
8093 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
8094 should be used to create dead device nodes as workarounds for broken
8095 subsystems.
8096
8097 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8098 no longer supported. udev_monitor_new_from_netlink() needs to be
8099 used to subscribe to events.
8100
8101 * udev: when udevd is started by systemd, processes which are left
8102 behind by forking them off of udev rules, are unconditionally cleaned
8103 up and killed now after the event handling has finished. Services or
8104 daemons must be started as systemd services. Services can be
8105 pulled-in by udev to get started, but they can no longer be directly
8106 forked by udev rules.
8107
8108 * udev: the daemon binary is called systemd-udevd now and installed
8109 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8110 to adapt to that, create symlink, or rename the binary after building
8111 it.
8112
8113 * libudev no longer provides these symbols:
8114 udev_monitor_from_socket()
8115 udev_queue_get_failed_list_entry()
8116 udev_get_{dev,sys,run}_path()
8117 The versions number was bumped and symbol versioning introduced.
8118
8119 * systemd-loginctl and systemd-journalctl have been renamed
8120 to loginctl and journalctl to match systemctl.
8121
8122 * The config files: /etc/systemd/systemd-logind.conf and
8123 /etc/systemd/systemd-journald.conf have been renamed to
8124 logind.conf and journald.conf. Package updates should rename
8125 the files to the new names on upgrade.
8126
8127 * For almost all files the license is now LGPL2.1+, changed
8128 from the previous GPL2.0+. Exceptions are some minor stuff
8129 of udev (which will be changed to LGPL2.1 eventually, too),
8130 and the MIT licensed sd-daemon.[ch] library that is suitable
8131 to be used as drop-in files.
8132
8133 * systemd and logind now handle system sleep states, in
8134 particular suspending and hibernating.
8135
8136 * logind now implements a sleep/shutdown/idle inhibiting logic
8137 suitable for a variety of uses. Soonishly Lennart will blog
8138 about this in more detail.
8139
8140 * var-run.mount and var-lock.mount are no longer provided
8141 (which previously bind mounted these directories to their new
8142 places). Distributions which have not converted these
8143 directories to symlinks should consider stealing these files
8144 from git history and add them downstream.
8145
8146 * We introduced the Documentation= field for units and added
8147 this to all our shipped units. This is useful to make it
8148 easier to explore the boot and the purpose of the various
8149 units.
8150
8151 * All smaller setup units (such as
8152 systemd-vconsole-setup.service) now detect properly if they
8153 are run in a container and are skipped when
8154 appropriate. This guarantees an entirely noise-free boot in
8155 Linux container environments such as systemd-nspawn.
8156
8157 * A framework for implementing offline system updates is now
8158 integrated, for details see:
8159 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
8160
8161 * A new service type Type=idle is available now which helps us
8162 avoiding ugly interleaving of getty output and boot status
8163 messages.
8164
8165 * There's now a system-wide CapabilityBoundingSet= option to
8166 globally reduce the set of capabilities for the
8167 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8168 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8169 even CAP_NET_ADMIN system-wide for secure systems.
8170
8171 * There are now system-wide DefaultLimitXXX= options to
8172 globally change the defaults of the various resource limits
8173 for all units started by PID 1.
8174
8175 * Harald Hoyer's systemd test suite has been integrated into
8176 systemd which allows easy testing of systemd builds in qemu
8177 and nspawn. (This is really awesome! Ask us for details!)
8178
8179 * The fstab parser is now implemented as generator, not inside
8180 of PID 1 anymore.
8181
8182 * systemctl will now warn you if .mount units generated from
8183 /etc/fstab are out of date due to changes in fstab that
8184 have not been read by systemd yet.
8185
8186 * systemd is now suitable for usage in initrds. Dracut has
8187 already been updated to make use of this. With this in place
8188 initrds get a slight bit faster but primarily are much
8189 easier to introspect and debug since "systemctl status" in
8190 the host system can be used to introspect initrd services,
8191 and the journal from the initrd is kept around too.
8192
8193 * systemd-delta has been added, a tool to explore differences
8194 between user/admin configuration and vendor defaults.
8195
8196 * PrivateTmp= now affects both /tmp and /var/tmp.
8197
8198 * Boot time status messages are now much prettier and feature
8199 proper english language. Booting up systemd has never been
8200 so sexy.
8201
8202 * Read-ahead pack files now include the inode number of all
8203 files to pre-cache. When the inode changes the pre-caching
8204 is not attempted. This should be nicer to deal with updated
8205 packages which might result in changes of read-ahead
8206 patterns.
8207
8208 * We now temporaritly lower the kernel's read_ahead_kb variable
8209 when collecting read-ahead data to ensure the kernel's
8210 built-in read-ahead does not add noise to our measurements
8211 of necessary blocks to pre-cache.
8212
8213 * There's now RequiresMountsFor= to add automatic dependencies
8214 for all mounts necessary for a specific file system path.
8215
8216 * MountAuto= and SwapAuto= have been removed from
8217 system.conf. Mounting file systems at boot has to take place
8218 in systemd now.
8219
8220 * nspawn now learned a new switch --uuid= to set the machine
8221 ID on the command line.
8222
8223 * nspawn now learned the -b switch to automatically search
8224 for an init system.
8225
8226 * vt102 is now the default TERM for serial TTYs, upgraded from
8227 vt100.
8228
8229 * systemd-logind now works on VT-less systems.
8230
8231 * The build tree has been reorganized. The individual
8232 components now have directories of their own.
8233
8234 * A new condition type ConditionPathIsReadWrite= is now available.
8235
8236 * nspawn learned the new -C switch to create cgroups for the
8237 container in other hierarchies.
8238
8239 * We now have support for hardware watchdogs, configurable in
8240 system.conf.
8241
8242 * The scheduled shutdown logic now has a public API.
8243
8244 * We now mount /tmp as tmpfs by default, but this can be
8245 masked and /etc/fstab can override it.
8246
8247 * Since udisks does not make use of /media anymore we are not
8248 mounting a tmpfs on it anymore.
8249
8250 * journalctl gained a new --local switch to only interleave
8251 locally generated journal files.
8252
8253 * We can now load the IMA policy at boot automatically.
8254
8255 * The GTK tools have been split off into a systemd-ui.
8256
8257 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8258 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8259 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8260 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8261 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8262 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8263 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8264 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8265 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8266 Gundersen
8267
8268 CHANGES WITH 44:
8269
8270 * This is mostly a bugfix release
8271
8272 * Support optional initialization of the machine ID from the
8273 KVM or container configured UUID.
8274
8275 * Support immediate reboots with "systemctl reboot -ff"
8276
8277 * Show /etc/os-release data in systemd-analyze output
8278
8279 * Many bugfixes for the journal, including endianness fixes and
8280 ensuring that disk space enforcement works
8281
8282 * sd-login.h is C++ compatible again
8283
8284 * Extend the /etc/os-release format on request of the Debian
8285 folks
8286
8287 * We now refuse non-UTF8 strings used in various configuration
8288 and unit files. This is done to ensure we do not pass invalid
8289 data over D-Bus or expose it elsewhere.
8290
8291 * Register Mimo USB Screens as suitable for automatic seat
8292 configuration
8293
8294 * Read SELinux client context from journal clients in a race
8295 free fashion
8296
8297 * Reorder configuration file lookup order. /etc now always
8298 overrides /run in order to allow the administrator to always
8299 and unconditionally override vendor-supplied or
8300 automatically generated data.
8301
8302 * The various user visible bits of the journal now have man
8303 pages. We still lack man pages for the journal API calls
8304 however.
8305
8306 * We now ship all man pages in HTML format again in the
8307 tarball.
8308
8309 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8310 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8311 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
8312 Reding
8313
8314 CHANGES WITH 43:
8315
8316 * This is mostly a bugfix release
8317
8318 * systems lacking /etc/os-release are no longer supported.
8319
8320 * Various functionality updates to libsystemd-login.so
8321
8322 * Track class of PAM logins to distinguish greeters from
8323 normal user logins.
8324
8325 Contributions from: Kay Sievers, Lennart Poettering, Michael
8326 Biebl
8327
8328 CHANGES WITH 42:
8329
8330 * This is an important bugfix release for v41.
8331
8332 * Building man pages is now optional which should be useful
8333 for those building systemd from git but unwilling to install
8334 xsltproc.
8335
8336 * Watchdog support for supervising services is now usable. In
8337 a future release support for hardware watchdogs
8338 (i.e. /dev/watchdog) will be added building on this.
8339
8340 * Service start rate limiting is now configurable and can be
8341 turned off per service. When a start rate limit is hit a
8342 reboot can automatically be triggered.
8343
8344 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
8345
8346 Contributions from: Benjamin Franzke, Bill Nottingham,
8347 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
8348 Schmidt, Michał Górny, Piotr Drąg
8349
8350 CHANGES WITH 41:
8351
8352 * The systemd binary is installed /usr/lib/systemd/systemd now;
8353 An existing /sbin/init symlink needs to be adapted with the
8354 package update.
8355
8356 * The code that loads kernel modules has been ported to invoke
8357 libkmod directly, instead of modprobe. This means we do not
8358 support systems with module-init-tools anymore.
8359
8360 * Watchdog support is now already useful, but still not
8361 complete.
8362
8363 * A new kernel command line option systemd.setenv= is
8364 understood to set system wide environment variables
8365 dynamically at boot.
8366
8367 * We now limit the set of capabilities of systemd-journald.
8368
8369 * We now set SIGPIPE to ignore by default, since it only is
8370 useful in shell pipelines, and has little use in general
8371 code. This can be disabled with IgnoreSIPIPE=no in unit
8372 files.
8373
8374 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
8375 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
8376 William Douglas
8377
8378 CHANGES WITH 40:
8379
8380 * This is mostly a bugfix release
8381
8382 * We now expose the reason why a service failed in the
8383 "Result" D-Bus property.
8384
8385 * Rudimentary service watchdog support (will be completed over
8386 the next few releases.)
8387
8388 * When systemd forks off in order execute some service we will
8389 now immediately changes its argv[0] to reflect which process
8390 it will execute. This is useful to minimize the time window
8391 with a generic argv[0], which makes bootcharts more useful
8392
8393 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
8394 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
8395 Mike Kazantsev, Ray Strode
8396
8397 CHANGES WITH 39:
8398
8399 * This is mostly a test release, but incorporates many
8400 bugfixes.
8401
8402 * New systemd-cgtop tool to show control groups by their
8403 resource usage.
8404
8405 * Linking against libacl for ACLs is optional again. If
8406 disabled, support tracking device access for active logins
8407 goes becomes unavailable, and so does access to the user
8408 journals by the respective users.
8409
8410 * If a group "adm" exists, journal files are automatically
8411 owned by them, thus allow members of this group full access
8412 to the system journal as well as all user journals.
8413
8414 * The journal now stores the SELinux context of the logging
8415 client for all entries.
8416
8417 * Add C++ inclusion guards to all public headers
8418
8419 * New output mode "cat" in the journal to print only text
8420 messages, without any meta data like date or time.
8421
8422 * Include tiny X server wrapper as a temporary stop-gap to
8423 teach XOrg udev display enumeration. This is used by display
8424 managers such as gdm, and will go away as soon as XOrg
8425 learned native udev hotplugging for display devices.
8426
8427 * Add new systemd-cat tool for executing arbitrary programs
8428 with STDERR/STDOUT connected to the journal. Can also act as
8429 BSD logger replacement, and does so by default.
8430
8431 * Optionally store all locally generated coredumps in the
8432 journal along with meta data.
8433
8434 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
8435 writing short strings to files (for usage for /sys), and for
8436 creating symlinks, character and block device nodes.
8437
8438 * New unit file option ControlGroupPersistent= to make cgroups
8439 persistent, following the mechanisms outlined in
8440 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
8441
8442 * Support multiple local RTCs in a sane way
8443
8444 * No longer monopolize IO when replaying readahead data on
8445 rotating disks, since we might starve non-file-system IO to
8446 death, since fanotify() will not see accesses done by blkid,
8447 or fsck.
8448
8449 * Do not show kernel threads in systemd-cgls anymore, unless
8450 requested with new -k switch.
8451
8452 Contributions from: Dan Horák, Kay Sievers, Lennart
8453 Poettering, Michal Schmidt
8454
8455 CHANGES WITH 38:
8456
8457 * This is mostly a test release, but incorporates many
8458 bugfixes.
8459
8460 * The git repository moved to:
8461 git://anongit.freedesktop.org/systemd/systemd
8462 ssh://git.freedesktop.org/git/systemd/systemd
8463
8464 * First release with the journal
8465 http://0pointer.de/blog/projects/the-journal.html
8466
8467 * The journal replaces both systemd-kmsg-syslogd and
8468 systemd-stdout-bridge.
8469
8470 * New sd_pid_get_unit() API call in libsystemd-logind
8471
8472 * Many systemadm clean-ups
8473
8474 * Introduce remote-fs-pre.target which is ordered before all
8475 remote mounts and may be used to start services before all
8476 remote mounts.
8477
8478 * Added Mageia support
8479
8480 * Add bash completion for systemd-loginctl
8481
8482 * Actively monitor PID file creation for daemons which exit in
8483 the parent process before having finished writing the PID
8484 file in the daemon process. Daemons which do this need to be
8485 fixed (i.e. PID file creation must have finished before the
8486 parent exits), but we now react a bit more gracefully to them.
8487
8488 * Add colourful boot output, mimicking the well-known output
8489 of existing distributions.
8490
8491 * New option PassCredentials= for socket units, for
8492 compatibility with a recent kernel ABI breakage.
8493
8494 * /etc/rc.local is now hooked in via a generator binary, and
8495 thus will no longer act as synchronization point during
8496 boot.
8497
8498 * systemctl list-unit-files now supports --root=.
8499
8500 * systemd-tmpfiles now understands two new commands: z, Z for
8501 relabelling files according to the SELinux database. This is
8502 useful to apply SELinux labels to specific files in /sys,
8503 among other things.
8504
8505 * Output of SysV services is now forwarded to both the console
8506 and the journal by default, not only just the console.
8507
8508 * New man pages for all APIs from libsystemd-login.
8509
8510 * The build tree got reorganized and the build system is a
8511 lot more modular allowing embedded setups to specifically
8512 select the components of systemd they are interested in.
8513
8514 * Support for Linux systems lacking the kernel VT subsystem is
8515 restored.
8516
8517 * configure's --with-rootdir= got renamed to
8518 --with-rootprefix= to follow the naming used by udev and
8519 kmod
8520
8521 * Unless specified otherwise we will now install to /usr instead
8522 of /usr/local by default.
8523
8524 * Processes with '@' in argv[0][0] are now excluded from the
8525 final shut-down killing spree, following the logic explained
8526 in:
8527 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
8528
8529 * All processes remaining in a service cgroup when we enter
8530 the START or START_PRE states are now killed with
8531 SIGKILL. That means it is no longer possible to spawn
8532 background processes from ExecStart= lines (which was never
8533 supported anyway, and bad style).
8534
8535 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
8536 reloading of units together.
8537
8538 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
8539 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
8540 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
8541 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
8542 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek