]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
network: ignore requested ipv6 routing policy rule when ipv6 is disabled by sysctl
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
6af90583
LP
3CHANGES WITH 243 in spe:
4
4cd82631
LP
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unexpecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
6af90583
LP
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
acdb4b52
CD
38 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
39 DefaultMemoryLow and DefaultMemoryMin, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
22bf131b
CD
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
87cf1f8f
LP
46 * systemd now defaults to the "unified" cgroup hierarchy setup during
47 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
48 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
49 change reflects the fact that cgroupsv2 support has matured
50 substantially in both systemd and in the kernel, and is clearly the
51 way forward. Downstream production distributions might want to
52 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
53 their builds as unfortunately the popular container managers have not
54 caught up with the kernel API changes.
55
51b568f7
ZJS
56 * Man pages are not built by default anymore (html pages were already
57 disabled by default), to make development builds quicker. When
58 building systemd for a full installation with documentation, meson
59 should be called -Dman=true and/or -Dhtml=true as appropriate. The
60 default was changed based on the assumption that quick one-off or
61 repeated development builds are much more common than full optimized
62 builds for installation, and people need to pass various other
63 options to when doing "proper" builds anyway, so the gain from making
64 development builds quicker is bigger than the one time disruption for
65 packagers.
66
67 Two scripts are created in the *build* directory to generate and
68 preview man and html pages on demand, e.g.:
69
70 build/man/man systemctl
71 build/man/html systemd.index
72
9120e2bf
ZJS
73 * The D-Bus "wire format" for CPUAffinity attribute is changed on
74 big-endian machines. Before, bytes were written and read in native
75 machine order as exposed by the native libc __cpu_mask interface.
76 Now, little-endian order is always used (CPUs 0–7 are described by
77 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
78 This change fixes D-Bus calls that cross endianness boundary.
79
80 The presentation format used for CPUAffinity by systemctl show and
81 systemd-analyze dump is changed to present CPU indices instead of the
82 raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be shown
83 as CPUAffinity=03000000000000000000000000000… (on little-endian) or
84 CPUAffinity=00000000000000300000000000000… (on 64-bit big-endian),
85 and is now shown as CPUAffinity=0-1, matching the input format. The
86 maximum integer that will be printed in new format is 8191 (four
87 digits), while the old format always used a very long number (with
88 the length varying by architecture), so they can be unambiguously
89 distinguished.
90
51b568f7
ZJS
91 * /usr/sbin/halt.local is no longer supported. Implementation in
92 distributions was inconsistent and it seems this functionality was
93 very rarely used.
94
95 To replace this functionality, users should:
96 - either define a new unit and make it a dependency of final.target
97 (systemctl add-wants final.target my-halt-local.service)
98 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
99 and ensure that it accepts "halt", "poweroff", "reboot", and
100 "kexec" as an argument, see the description in systemd-shutdown(8).
101
102 * When a [Match] section in .link or .network file is empty (contains
103 no match patterns), a warning will be emitted. Please add any "match
9120e2bf 104 all" pattern instead, e.g. OriginalName=* or Name=* in case all
51b568f7
ZJS
105 interfaces should really be matched.
106
6af90583
LP
107
108
d822bd4e 109CHANGES WITH 242:
9b89e602
ZJS
110
111 * In .link files, MACAddressPolicy=persistent (the default) is changed
112 to cover more devices. For devices like bridges, tun, tap, bond, and
113 similar interfaces that do not have other identifying information,
114 the interface name is used as the basis for persistent seed for MAC
115 and IPv4LL addresses. The way that devices that were handled
fd9baae8
ZJS
116 previously is not changed, and this change is about covering more
117 devices then previously by the "persistent" policy.
9b89e602
ZJS
118
119 MACAddressPolicy=random may be used to force randomized MACs and
120 IPv4LL addresses for a device if desired.
121
122 Hint: the log output from udev (at debug level) was enhanced to
123 clarify what policy is followed and which attributes are used.
124 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
125 may be used to view this.
126
127 * The .device units generated by systemd-fstab-generator and other
128 generators do not automatically pull in the corresponding .mount unit
129 as a Wants= dependency. This means that simply plugging in the device
130 will not cause the mount unit to be started automatically. But please
5787c509
LP
131 note that the mount unit may be started for other reasons, in
132 particular if it is part of local-fs.target, and any unit which
133 (transitively) depends on local-fs.target is started.
9b89e602 134
5787c509
LP
135 * networkctl list/status/lldp now accept globbing wildcards for network
136 interface names to match against all existing interfaces.
137
138 * The $PIDFILE environment variable is set to point the absolute path
139 configured with PIDFile= for processes of that service.
9b89e602
ZJS
140
141 * The fallback DNS server list was augmented with Cloudflare public DNS
142 servers. Use `-Ddns-servers=` to set a different fallback.
143
144 * A new special target usb-gadget.target will be started automatically
145 when a USB Device Controller is detected (which means that the system
146 is a USB peripheral).
147
5787c509
LP
148 * A new unit setting CPUQuotaPeriodSec= assigns the time period
149 relatively to which the CPU time quota specified by CPUQuota= is
150 measured.
9b89e602 151
5787c509 152 * A new unit setting ProtectHostname= may be used to prevent services
9b89e602
ZJS
153 from modifying hostname information (even if they otherwise would
154 have privileges to do so).
155
5787c509 156 * A new unit setting NetworkNamespacePath= may be used to specify a
9b89e602
ZJS
157 namespace for service or socket units through a path referring to a
158 Linux network namespace pseudo-file.
159
5787c509
LP
160 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
161 have an effect on .socket units: when used the listening socket is
162 created within the configured network namespace instead of the host
163 namespace.
164
165 * ExecStart= command lines in unit files may now be prefixed with ':'
166 in which case environment variable substitution is
167 disabled. (Supported for the other ExecXYZ= settings, too.)
168
2eb466fc
LP
169 * .timer units gained two new boolean settings OnClockChange= and
170 OnTimezoneChange= which may be used to also trigger a unit when the
171 system clock is changed or the local timezone is
172 modified. systemd-run has been updated to make these options easily
173 accessible from the command line for transient timers.
174
175 * Two new conditions for units have been added: ConditionMemory= may be
176 used to conditionalize a unit based on installed system
177 RAM. ConditionCPUs= may be used to conditionalize a unit based on
39e445c9 178 installed CPU cores.
2eb466fc
LP
179
180 * The @default system call filter group understood by SystemCallFilter=
181 has been updated to include the new rseq() system call introduced in
182 kernel 4.15.
183
ab80eca1
ZJS
184 * A new time-set.target has been added that indicates that the system
185 time has been set from a local source (possibly imprecise). The
186 existing time-sync.target is stronger and indicates that the time has
187 been synchronized with a precise external source. Services where
188 approximate time is sufficient should use the new target.
189
2eb466fc
LP
190 * "systemctl start" (and related commands) learnt a new
191 --show-transaction option. If specified brief information about all
192 jobs queued because of the requested operation is shown.
193
5787c509
LP
194 * systemd-networkd recognizes a new operation state 'enslaved', used
195 (instead of 'degraded' or 'carrier') for interfaces which form a
196 bridge, bond, or similar, and an new 'degraded-carrier' operational
197 state used for the bond or bridge master interface when one of the
198 enslaved devices is not operational.
9b89e602 199
5787c509
LP
200 * .network files learnt the new IgnoreCarrierLoss= option for leaving
201 networks configured even if the carrier is lost.
202
203 * The RequiredForOnline= setting in .network files may now specify a
9b89e602 204 minimum operational state required for the interface to be considered
5787c509
LP
205 "online" by systemd-networkd-wait-online. Related to this
206 systemd-networkd-wait-online gained a new option --operational-state=
207 to configure the same, and its --interface= option was updated to
208 optionally also take an operational state specific for an interface.
9b89e602 209
2eb466fc
LP
210 * systemd-networkd-wait-online gained a new setting --any for waiting
211 for only one of the requested interfaces instead of all of them.
212
9b89e602
ZJS
213 * systemd-networkd now implements L2TP tunnels.
214
5787c509
LP
215 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
216 may be used to cause autonomous and onlink prefixes received in IPv6
9b89e602
ZJS
217 Router Advertisements to be ignored.
218
5787c509
LP
219 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
220 file settings may be used to tweak bridge behaviour.
221
222 * The new TripleSampling= option in .network files may be used to
223 configure CAN triple sampling.
9b89e602 224
78bb2866
YW
225 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
226 used to point to private or preshared key for a WireGuard interface.
9b89e602 227
5787c509
LP
228 * /etc/crypttab now supports the same-cpu-crypt and
229 submit-from-crypt-cpus options to tweak encryption work scheduling
230 details.
9b89e602
ZJS
231
232 * systemd-tmpfiles will now take a BSD file lock before operating on a
233 contents of directory. This may be used to temporarily exclude
234 directories from aging by taking the same lock (useful for example
235 when extracting a tarball into /tmp or /var/tmp as a privileged user,
236 which might create files with really old timestamps, which
5787c509
LP
237 nevertheless should not be deleted). For further details, see:
238
239 https://systemd.io/TEMPORARY_DIRECTORIES
9b89e602 240
70d8401d
LP
241 * systemd-tmpfiles' h line type gained support for the
242 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
243 controlling project quota inheritance.
244
9b89e602
ZJS
245 * sd-boot and bootctl now implement support for an Extended Boot Loader
246 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
247 addition to the ESP partition mounted to /efi or /boot/efi.
248 Configuration file fragments, kernels, initrds and other EFI images
249 to boot will be loaded from both the ESP and XBOOTLDR partitions.
250 The XBOOTLDR partition was previously described by the Boot Loader
5787c509
LP
251 Specification, but implementation was missing in sd-boot. Support for
252 this concept allows using the sd-boot boot loader in more
253 conservative scenarios where the boot loader itself is placed in the
254 ESP but the kernels to boot (and their metadata) in a separate
255 partition.
9b89e602 256
5787c509
LP
257 * A system may now be booted with systemd.volatile=overlay on the
258 kernel command line, which causes the root file system to be set up
259 an overlayfs mount combining the root-only root directory with a
260 writable tmpfs. In this setup, the underlying root device is not
261 modified, and any changes are lost at reboot.
9b89e602 262
5787c509
LP
263 * Similar, systemd-nspawn can now boot containers with a volatile
264 overlayfs root with the new --volatile=overlay switch.
9b89e602
ZJS
265
266 * systemd-nspawn can now consume OCI runtime bundles using a new
267 --oci-bundle= option. This implementation is fully usable, with most
268 features in the specification implemented, but since this a lot of
269 new code and functionality, this feature should most likely not
270 be used in production yet.
271
5787c509
LP
272 * systemd-nspawn now supports various options described by the OCI
273 runtime specification on the command-line and in .nspawn files:
9b89e602 274 --inaccessible=/Inaccessible= may be used to mask parts of the file
5787c509 275 system tree, --console=/--pipe may be used to configure how standard
9b89e602
ZJS
276 input, output, and error are set up.
277
278 * busctl learned the `emit` verb to generate D-Bus signals.
279
280 * systemd-analyze cat-config may be used to gather and display
281 configuration spread over multiple files, for example system and user
282 presets, tmpfiles.d, sysusers.d, udev rules, etc.
283
5787c509
LP
284 * systemd-analyze calendar now takes an optional new parameter
285 --iterations= which may be used to show a maximum number of iterations
286 the specified expression will elapse next.
287
288 * The sd-bus C API gained support for naming method parameters in the
289 introspection data.
290
291 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
292 the reboot() system call expects.
293
294 * journalctl learnt a new --cursor-file= option that points to a file
9b89e602
ZJS
295 from which a cursor should be loaded in the beginning and to which
296 the updated cursor should be stored at the end.
297
298 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
299 detected by systemd-detect-virt (and may also be used in
300 ConditionVirtualization=).
301
302 * The behaviour of systemd-logind may now be modified with environment
303 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
304 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
305 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
306 skip the relevant operation completely (when set to false), or to
307 create a flag file in /run/systemd (when set to true), instead of
308 actually commencing the real operation when requested. The presence
309 of /run/systemd/reboot-to-firmware-setup,
310 /run/systemd/reboot-to-boot-loader-menu, and
311 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
312 boot loader implementations to replace some steps logind performs
313 during reboot with their own operations.
314
315 * systemctl can be used to request a reboot into the boot loader menu
5787c509
LP
316 or a specific boot loader entry with the new --boot-load-menu= and
317 --boot-loader-entry= options to a reboot command. (This requires a
318 boot loader that supports this, for example sd-boot.)
9b89e602
ZJS
319
320 * kernel-install will no longer unconditionally create the output
321 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
322 snippets, but will do only if the machine-specific parent directory
323 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
324 to create this parent directory during sd-boot installation.
325
326 This makes it easier to use kernel-install with plugins which support
327 a different layout of the bootloader partitions (for example grub2).
328
a3134241 329 * During package installation (with `ninja install`), we would create
1fa3ba90
PM
330 symlinks for getty@tty1.service, systemd-networkd.service,
331 systemd-networkd.socket, systemd-resolved.service,
332 remote-cryptsetup.target, remote-fs.target,
a3134241
ZJS
333 systemd-networkd-wait-online.service, and systemd-timesyncd.service
334 in /etc, as if `systemctl enable` was called for those units, to make
335 the system usable immediately after installation. Now this is not
336 done anymore, and instead calling `systemctl preset-all` is
337 recommended after the first installation of systemd.
338
bf65b7e0
LP
339 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
340 is built on seccomp. When turned on creation of SUID/SGID files is
341 prohibited.
342
343 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
344 implied if DynamicUser= is turned on for a service. This hardens
345 these services, so that they neither can benefit from nor create
346 SUID/SGID executables. This is a minor compatibility breakage, given
347 that when DynamicUser= was first introduced SUID/SGID behaviour was
348 unaffected. However, the security benefit of these two options is
349 substantial, and the setting is still relatively new, hence we opted
350 to make it mandatory for services with dynamic users.
351
5b2fc74f
LP
352 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
353 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
354 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
355 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
356 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
357 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
358 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
c3287a42
LP
359 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
360 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
361 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
362 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
ab80eca1
ZJS
363 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
364 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1e5d2d65
ZJS
365 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
366 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
367 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
368 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
369 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
c3287a42 370
1e5d2d65 371 — Warsaw, 2019-04-11
bf65b7e0 372
d0f71749 373CHANGES WITH 241:
b4ff3dbb
ZJS
374
375 * The default locale can now be configured at compile time. Otherwise,
376 a suitable default will be selected automatically (one of C.UTF-8,
377 en_US.UTF-8, and C).
378
379 * The version string shown by systemd and other tools now includes the
380 git commit hash when built from git. An override may be specified
381 during compilation, which is intended to be used by distributions to
382 include the package release information.
383
384 * systemd-cat can now filter standard input and standard error streams
385 for different syslog priorities using the new --stderr-priority=
386 option.
387
388 * systemd-journald and systemd-journal-remote reject entries which
389 contain too many fields (CVE-2018-16865) and set limits on the
390 process' command line length (CVE-2018-16864).
391
392 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
393 again.
394
08e1fe42
ZJS
395 * A new network device NamePolicy "keep" is implemented for link files,
396 and used by default in 99-default.link (the fallback configuration
397 provided by systemd). With this policy, if the network device name
398 was already set by userspace, the device will not be renamed again.
399 This matches the naming scheme that was implemented before
400 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
401 is also enabled by default, even if not specified. Effectively, this
402 means that if naming-scheme >= 240 is specified, network devices will
403 be renamed according to the configuration, even if they have been
404 renamed already, if "keep" is not specified as the naming policy in
405 the .link file. The 99-default.link file provided by systemd includes
406 "keep" for backwards compatibility, but it is recommended for user
407 installed .link files to *not* include it.
408
409 The "kernel" policy, which keeps kernel names declared to be
410 "persistent", now works again as documented.
411
ba7a6b8c
LP
412 * kernel-install script now optionally takes the paths to one or more
413 initrd files, and passes them to all plugins.
bd36ef0a 414
57c03b1e
LP
415 * The mincore() system call has been dropped from the @system-service
416 system call filter group, as it is pretty exotic and may potentially
417 used for side-channel attacks.
418
774d6375
ZJS
419 * -fPIE is dropped from compiler and linker options. Please specify
420 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
421 executables. Note that the meson option is supported since meson-0.49.
422
27325875
LW
423 * The fs.protected_regular and fs.protected_fifos sysctls, which were
424 added in Linux 4.19 to make some data spoofing attacks harder, are
425 now enabled by default. While this will hopefully improve the
426 security of most installations, it is technically a backwards
427 incompatible change; to disable these sysctls again, place the
428 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
429
430 fs.protected_regular = 0
431 fs.protected_fifos = 0
432
433 Note that the similar hardlink and symlink protection has been
434 enabled since v199, and may be disabled likewise.
435
a77f438b
LT
436 * The files read from the EnvironmentFile= setting in unit files now
437 parse backslashes inside quotes literally, matching the behaviour of
438 POSIX shells.
439
ba7a6b8c
LP
440 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
441 now automatically become NOPs when run in a chroot() environment.
442
443 * The tmpfiles.d/ "C" line type will now copy directory trees not only
444 when the destination is so far missing, but also if it already exists
445 as a directory and is empty. This is useful to cater for systems
446 where directory trees are put together from multiple separate mount
447 points but otherwise empty.
448
449 * A new function sd_bus_close_unref() (and the associated
450 sd_bus_close_unrefp()) has been added to libsystemd, that combines
451 sd_bus_close() and sd_bus_unref() in one.
452
453 * udevadm control learnt a new option for --ping for testing whether a
454 systemd-udevd instance is running and reacting.
455
ecebd1ec
YW
456 * udevadm trigger learnt a new option for --wait-daemon for waiting
457 systemd-udevd daemon to be initialized.
458
d0f71749
LP
459 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
460 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
461 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
462 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
463 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
464 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
465 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
466 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
467 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
468 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
469 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
470 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
471 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
472 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
473 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
474 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
475 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
476
36d28ebc 477 — Berlin, 2019-02-14
ba7a6b8c 478
32673162 479CHANGES WITH 240:
fcb97512 480
e68a35a7
ZJS
481 * NoNewPrivileges=yes has been set for all long-running services
482 implemented by systemd. Previously, this was problematic due to
483 SELinux (as this would also prohibit the transition from PID1's label
484 to the service's label). This restriction has since been lifted, but
485 an SELinux policy update is required.
486 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
487
aa2437e2
YW
488 * DynamicUser=yes is dropped from systemd-networkd.service,
489 systemd-resolved.service and systemd-timesyncd.service, which was
490 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
491 and since v236 for systemd-timesyncd.service. The users and groups
492 systemd-network, systemd-resolve and systemd-timesync are created
493 by systemd-sysusers again. Distributors or system administrators
494 may need to create these users and groups if they not exist (or need
495 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
496 Also, the clock file for systemd-timesyncd may need to move from
497 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 498
b1a082cd
ZJS
499 * When unit files are loaded from disk, previously systemd would
500 sometimes (depending on the unit loading order) load units from the
501 target path of symlinks in .wants/ or .requires/ directories of other
502 units. This meant that unit could be loaded from different paths
503 depending on whether the unit was requested explicitly or as a
504 dependency of another unit, not honouring the priority of directories
505 in search path. It also meant that it was possible to successfully
506 load and start units which are not found in the unit search path, as
507 long as they were requested as a dependency and linked to from
508 .wants/ or .requires/. The target paths of those symlinks are not
509 used for loading units anymore and the unit file must be found in
510 the search path.
511
fcb97512 512 * A new service type has been added: Type=exec. It's very similar to
421e3b45 513 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
514 and execve() of the main service binary to complete before proceeding
515 with follow-up units. This is primarily useful so that the manager
516 propagates any errors in the preparation phase of service execution
517 back to the job that requested the unit to be started. For example,
518 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
519 that doesn't exist. With Type=simple starting the unit would be
520 considered instantly successful, as only fork() has to complete
521 successfully and the manager does not wait for execve(), and hence
522 its failure is seen "too late". With the new Type=exec service type
523 starting the unit will fail, as the manager will wait for the
524 execve() and notice its failure, which is then propagated back to the
525 start job.
fcb97512
LP
526
527 NOTE: with the next release 241 of systemd we intend to change the
528 systemd-run tool to default to Type=exec for transient services
529 started by it. This should be mostly safe, but in specific corner
530 cases might result in problems, as the systemd-run tool will then
6b1ab752 531 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
532 between the fork() and execve(), which under specific circumstances
533 might cause problems. It is recommended to specify "-p Type=simple"
534 explicitly in the few cases where this applies. For regular,
535 non-transient services (i.e. those defined with unit files on disk)
536 we will continue to default to Type=simple.
537
0972c1ae
LP
538 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
539 userspace processes is set to 1024 (soft) and 4096
540 (hard). Previously, systemd passed this on unmodified to all
541 processes it forked off. With this systemd release the hard limit
0abf9492 542 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
543 defaults and substantially increasing the number of simultaneous file
544 descriptors unprivileged userspace processes can allocate. Note that
545 the soft limit remains at 1024 for compatibility reasons: the
546 traditional UNIX select() call cannot deal with file descriptors >=
547 1024 and increasing the soft limit globally might thus result in
548 programs unexpectedly allocating a high file descriptor and thus
549 failing abnormally when attempting to use it with select() (of
550 course, programs shouldn't use select() anymore, and prefer
551 poll()/epoll, but the call unfortunately remains undeservedly popular
552 at this time). This change reflects the fact that file descriptor
553 handling in the Linux kernel has been optimized in more recent
554 kernels and allocating large numbers of them should be much cheaper
555 both in memory and in performance than it used to be. Programs that
556 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
557 high file descriptors explicitly by raising their soft limit. Of
558 course, when they do that they must acknowledge that they cannot use
559 select() anymore (and neither can any shared library they use — or
560 any shared library used by any shared library they use and so on).
561 Which default hard limit is most appropriate is of course hard to
562 decide. However, given reports that ~300K file descriptors are used
563 in real-life applications we believe 512K is sufficiently high as new
564 default for now. Note that there are also reports that using very
565 high hard limits (e.g. 1G) is problematic: some software allocates
566 large arrays with one element for each potential file descriptor
567 (Java, …) — a high hard limit thus triggers excessively large memory
568 allocations in these applications. Hopefully, the new default of 512K
569 is a good middle ground: higher than what real-life applications
570 currently need, and low enough for avoid triggering excessively large
571 allocations in problematic software. (And yes, somebody should fix
572 Java.)
0972c1ae 573
a8b627aa
LP
574 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
575 to the highest possible values, as separate accounting of file
576 descriptors is no longer necessary, as memcg tracks them correctly as
577 part of the memory accounting anyway. Thus, from the four limits on
578 file descriptors currently enforced (fs.file-max, fs.nr_open,
579 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
580 and keep only the latter two. A set of build-time options
a579d42a 581 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
a8b627aa
LP
582 has been added to revert this change in behaviour, which might be
583 an option for systems that turn off memcg in the kernel.
584
4f7dc24f
LP
585 * When no /etc/locale.conf file exists (and hence no locale settings
586 are in place), systemd will now use the "C.UTF-8" locale by default,
587 and set LANG= to it. This locale is supported by various
588 distributions including Fedora, with clear indications that upstream
589 glibc is going to make it available too. This locale enables UTF-8
590 mode by default, which appears appropriate for 2018.
591
230450d4
LR
592 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
593 default. This effectively switches the RFC3704 Reverse Path filtering
594 from Strict mode to Loose mode. This is more appropriate for hosts
595 that have multiple links with routes to the same networks (e.g.
596 a client with a Wi-Fi and Ethernet both connected to the internet).
597
6b1ab752 598 Consult the kernel documentation for details on this sysctl:
230450d4
LR
599 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
600
23305a29
CD
601 * CPUAccounting=yes no longer enables the CPU controller when using
602 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
603 statistics are now provided independently from the CPU controller.
604
6b1ab752 605 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
606 has been added through the DisableControllers= directive.
607
8f044cf9
CD
608 * cgroup_no_v1=all on the kernel command line now also implies
609 using the unified cgroup hierarchy, unless one explicitly passes
610 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
611
6b1ab752
LP
612 * The new "MemoryMin=" unit file property may now be used to set the
613 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 614 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 615 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 616 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
617 latency.
618
4e1dfa45
CD
619 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
620 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
621
622 * systemd-escape now is able to combine --unescape with --template. It
623 also learnt a new option --instance for extracting and unescaping the
624 instance part of a unit name.
625
626 * sd-bus now provides the sd_bus_message_readv() which is similar to
627 sd_bus_message_read() but takes a va_list object. The pair
628 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 629 has been added for configuring the default method call timeout to
6b1ab752
LP
630 use. sd_bus_error_move() may be used to efficiently move the contents
631 from one sd_bus_error structure to another, invalidating the
632 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
633 be used to control whether a bus connection object is automatically
634 flushed when an sd-event loop is exited.
635
636 * When processing classic BSD syslog log messages, journald will now
637 save the original time-stamp string supplied in the new
638 SYSLOG_TIMESTAMP= journal field. This permits consumers to
639 reconstruct the original BSD syslog message more correctly.
640
641 * StandardOutput=/StandardError= in service files gained support for
642 new "append:…" parameters, for connecting STDOUT/STDERR of a service
643 to a file, and appending to it.
644
645 * The signal to use as last step of killing of unit processes is now
646 configurable. Previously it was hard-coded to SIGKILL, which may now
647 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 648 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
649 Similarly, the signal used when aborting a program in case of a
650 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
651
652 * The XDG_SESSION_DESKTOP environment variable may now be configured in
653 the pam_systemd argument line, using the new desktop= switch. This is
654 useful to initialize it properly from a display manager without
655 having to touch C code.
656
421e3b45
ZJS
657 * Most configuration options that previously accepted percentage values
658 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 659
6b1ab752
LP
660 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
661 DNS-over-TLS.
662
663 * systemd-resolved's configuration file resolved.conf gained a new
664 option ReadEtcHosts= which may be used to turn off processing and
665 honoring /etc/hosts entries.
666
667 * The "--wait" switch may now be passed to "systemctl
668 is-system-running", in which case the tool will synchronously wait
669 until the system finished start-up.
670
671 * hostnamed gained a new bus call to determine the DMI product UUID.
672
673 * On x86-64 systemd will now prefer using the RDRAND processor
674 instruction over /dev/urandom whenever it requires randomness that
675 neither has to be crypto-grade nor should be reproducible. This
676 should substantially reduce the amount of entropy systemd requests
677 from the kernel during initialization on such systems, though not
678 reduce it to zero. (Why not zero? systemd still needs to allocate
679 UUIDs and such uniquely, which require high-quality randomness.)
680
681 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
682 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
683 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 684 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 685 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
686 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
687 shuffling of flows. The tunnel logic gained a new
688 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
689 Deployment. The policy rule logic gained four new options IPProtocol=,
690 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
691 support for the MulticastToUnicast= option. networkd also gained
692 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
693
694 * .preset files (as read by 'systemctl preset') may now be used to
695 instantiate services.
696
697 * /etc/crypttab now understands the sector-size= option to configure
698 the sector size for an encrypted partition.
699
700 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
701 medium, and referenced from /etc/crypttab by the UUID of the file
702 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
703
704 * The "collect" udev component has been removed without replacement, as
421e3b45 705 it is neither used nor maintained.
6b1ab752
LP
706
707 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
708 LogsDirectory=, ConfigurationDirectory= settings are used in a
709 service the executed processes will now receive a set of environment
421e3b45
ZJS
710 variables containing the full paths of these directories.
711 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
712 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
713 are used. Note that these options may be used multiple times per
714 service in which case the resulting paths will be concatenated and
715 separated by colons.
6b1ab752
LP
716
717 * Predictable interface naming has been extended to cover InfiniBand
718 NICs. They will be exposed with an "ib" prefix.
719
720 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
721 which case the respective line failing is ignored.
722
723 * .link files may now be used to configure the equivalent to the
724 "ethtool advertise" commands.
725
726 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
727 alternative to libudev.h. Previously, the latter was just an internal
728 wrapper around the former, but now these two APIs are exposed
729 directly.
730
731 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
732 which calculates an app-specific boot ID similar to how
733 sd_id128_get_machine_app_specific() generates an app-specific machine
734 ID.
735
736 * A new tool systemd-id128 has been added that can be used to determine
737 and generate various 128bit IDs.
738
739 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
740 and LOGO=.
741
742 * systemd-hibernate-resume-generator will now honor the "noresume"
743 kernel command line option, in which case it will bypass resuming
744 from any hibernated image.
745
746 * The systemd-sleep.conf configuration file gained new options
747 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
748 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 749 kernel exports them.
6b1ab752
LP
750
751 * portablectl is now officially supported and has thus moved to
752 /usr/bin/.
753
754 * bootctl learnt the two new commands "set-default" and "set-oneshot"
755 for setting the default boot loader item to boot to (either
756 persistently or only for the next boot). This is currently only
757 compatible with sd-boot, but may be implemented on other boot loaders
758 too, that follow the boot loader interface. The updated interface is
759 now documented here:
760
761 https://systemd.io/BOOT_LOADER_INTERFACE
762
763 * A new kernel command line option systemd.early_core_pattern= is now
764 understood which may be used to influence the core_pattern PID 1
765 installs during early boot.
766
767 * busctl learnt two new options -j and --json= for outputting method
768 call replies, properties and monitoring output in JSON.
769
770 * journalctl's JSON output now supports simple ANSI coloring as well as
771 a new "json-seq" mode for generating RFC7464 output.
772
773 * Unit files now support the %g/%G specifiers that resolve to the UNIX
774 group/GID of the service manager runs as, similar to the existing
775 %u/%U specifiers that resolve to the UNIX user/UID.
776
777 * systemd-logind learnt a new global configuration option
778 UserStopDelaySec= that may be set in logind.conf. It specifies how
779 long the systemd --user instance shall remain started after a user
780 logs out. This is useful to speed up repetitive re-connections of the
781 same user, as it means the user's service manager doesn't have to be
782 stopped/restarted on each iteration, but can be reused between
783 subsequent options. This setting defaults to 10s. systemd-logind also
784 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
785 whether the system's lid is currently closed, and whether the system
786 is on AC power.
6b1ab752
LP
787
788 * systemd gained support for a generic boot counting logic, which
789 generically permits automatic reverting to older boot loader entries
790 if newer updated ones don't work. The boot loader side is implemented
791 in sd-boot, but is kept open for other boot loaders too. For details
792 see:
793
794 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
795
796 * The SuccessAction=/FailureAction= unit file settings now learnt two
797 new parameters: "exit" and "exit-force", which result in immediate
798 exiting of the service manager, and are only useful in systemd --user
799 and container environments.
800
801 * Unit files gained support for a pair of options
802 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
803 exit status to use as service manager exit status when
804 SuccessAction=/FailureAction= is set to exit or exit-force.
805
806 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
807 options may now be used to configure the log rate limiting applied by
808 journald per-service.
809
810 * systemd-analyze gained a new verb "timespan" for parsing and
811 normalizing time span values (i.e. strings like "5min 7s 8us").
812
813 * systemd-analyze also gained a new verb "security" for analyzing the
814 security and sand-boxing settings of services in order to determine an
815 "exposure level" for them, indicating whether a service would benefit
816 from more sand-boxing options turned on for them.
817
818 * "systemd-analyze syscall-filter" will now also show system calls
819 supported by the local kernel but not included in any of the defined
820 groups.
821
822 * .nspawn files now understand the Ephemeral= setting, matching the
823 --ephemeral command line switch.
824
825 * sd-event gained the new APIs sd_event_source_get_floating() and
826 sd_event_source_set_floating() for controlling whether a specific
827 event source is "floating", i.e. destroyed along with the even loop
828 object itself.
829
830 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
831 clients that currently have a reference on the unit (to ensure it is
832 not unloaded).
6b1ab752
LP
833
834 * The JoinControllers= option in system.conf is no longer supported, as
835 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 836 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
837
838 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
839 state are now tagged with a unique MESSAGE_ID. Similarly, messages
840 generated whenever a service process exits are now made recognizable,
5238e957 841 too. A tagged message is also emitted whenever a unit enters the
421e3b45 842 "dead" state on success.
6b1ab752
LP
843
844 * systemd-run gained a new switch --working-directory= for configuring
845 the working directory of the service to start. A shortcut -d is
846 equivalent, setting the working directory of the service to the
847 current working directory of the invoking program. The new --shell
848 (or just -S) option has been added for invoking the $SHELL of the
849 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 850 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
851 quickest way to quickly get an interactive in a fully clean and
852 well-defined system service context.
853
854 * machinectl gained a new verb "import-fs" for importing an OS tree
855 from a directory. Moreover, when a directory or tarball is imported
856 and single top-level directory found with the OS itself below the OS
857 tree is automatically mangled and moved one level up.
858
421e3b45
ZJS
859 * systemd-importd will no longer set up an implicit btrfs loop-back
860 file system on /var/lib/machines. If one is already set up, it will
861 continue to be used.
6b1ab752
LP
862
863 * A new generator "systemd-run-generator" has been added. It will
864 synthesize a unit from one or more program command lines included in
865 the kernel command line. This is very useful in container managers
866 for example:
867
868 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
869
870 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
871 command line and immediately shut down the container again, returning
872 the command line's exit code.
6b1ab752 873
421e3b45 874 * The block device locking logic is now documented:
6b1ab752
LP
875
876 https://systemd.io/BLOCK_DEVICE_LOCKING
877
878 * loginctl and machinectl now optionally output the various tables in
879 JSON using the --output= switch. It is our intention to add similar
880 support to systemctl and all other commands.
881
882 * udevadm's query and trigger verb now optionally take a .device unit
883 name as argument.
884
885 * systemd-udevd's network naming logic now understands a new
421e3b45 886 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
887 pick a specific version of the naming scheme. This helps stabilizing
888 interface names even as systemd/udev are updated and the naming logic
889 is improved.
890
67081438
LP
891 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
892 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
893 initialize one to all 0xFF.
894
144d7f1d
LP
895 * After loading the SELinux policy systemd will now recursively relabel
896 all files and directories listed in
897 /run/systemd/relabel-extra.d/*.relabel (which should be simple
898 newline separated lists of paths) in addition to the ones it already
899 implicitly relabels in /run, /dev and /sys. After the relabelling is
900 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
901 removed. This is useful to permit initrds (i.e. code running before
902 the SELinux policy is in effect) to generate files in the host
903 filesystem safely and ensure that the correct label is applied during
904 the transition to the host OS.
905
98a7b55a
LP
906 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
907 mknod() handling in user namespaces. Previously mknod() would always
908 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
909 but device nodes generated that way cannot be opened, and attempts to
910 open them result in EPERM. This breaks the "graceful fallback" logic
911 in systemd's PrivateDevices= sand-boxing option. This option is
912 implemented defensively, so that when systemd detects it runs in a
913 restricted environment (such as a user namespace, or an environment
914 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
915 where device nodes cannot be created the effect of PrivateDevices= is
916 bypassed (following the logic that 2nd-level sand-boxing is not
917 essential if the system systemd runs in is itself already sand-boxed
918 as a whole). This logic breaks with 4.18 in container managers where
919 user namespacing is used: suddenly PrivateDevices= succeeds setting
920 up a private /dev/ file system containing devices nodes — but when
921 these are opened they don't work.
922
923 At this point is is recommended that container managers utilizing
924 user namespaces that intend to run systemd in the payload explicitly
925 block mknod() with seccomp or similar, so that the graceful fallback
926 logic works again.
927
928 We are very sorry for the breakage and the requirement to change
929 container configurations for newer kernels. It's purely caused by an
930 incompatible kernel change. The relevant kernel developers have been
931 notified about this userspace breakage quickly, but they chose to
932 ignore it.
933
455027c9
ZJS
934 * PermissionsStartOnly= setting is deprecated (but is still supported
935 for backwards compatibility). The same functionality is provided by
936 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
937 commands.
938
b4ff3dbb
ZJS
939 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
940 pam_systemd anymore.
941
08e1fe42
ZJS
942 * The naming scheme for network devices was changed to always rename
943 devices, even if they were already renamed by userspace. The "kernel"
944 policy was changed to only apply as a fallback, if no other naming
945 policy took effect.
946
bd36ef0a
YW
947 * The requirements to build systemd is bumped to meson-0.46 and
948 python-3.5.
949
6b1ab752
LP
950 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
951 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
952 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
953 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
954 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
955 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
956 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
957 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
958 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
959 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
960 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
961 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
962 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
963 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
964 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
965 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
966 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
967 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
968 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
969 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
970 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
971 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
972 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
973 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
974 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
975 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
976 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
977 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
978 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
979 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
980 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
981 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
982 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
983 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
984 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
985 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
986 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
987 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
988 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
989 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
990 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
991 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
992 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
993 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
994 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
995
996 — Warsaw, 2018-12-21
6b1ab752 997
e8498f82 998CHANGES WITH 239:
019cb3ab
SH
999
1000 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
1001 builtin will name network interfaces differently than in previous
1002 versions for virtual network interfaces created with SR-IOV and NPAR
1003 and for devices where the PCI network controller device does not have
1004 a slot number associated.
1005
1006 SR-IOV virtual devices are now named based on the name of the parent
1007 interface, with a suffix of "v<N>", where <N> is the virtual device
1008 number. Previously those virtual devices were named as if completely
1009 independent.
1010
1011 The ninth and later NPAR virtual devices will be named following the
1012 scheme used for the first eight NPAR partitions. Previously those
1013 devices were not renamed and the kernel default (eth<n>) was used.
1014
1015 "net_id" will also generate names for PCI devices where the PCI
1016 network controller device does not have an associated slot number
1017 itself, but one of its parents does. Previously those devices were
1018 not renamed and the kernel default (eth<n>) was used.
019cb3ab 1019
6e2d744b
YW
1020 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1021 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
1022 the unit. So, it is expected that the default behavior of
1023 systemd-logind is not changed. However, if distribution packagers or
1024 administrators disabled or modified IPAddressDeny= setting by a
1025 drop-in config file, then it may be necessary to update the file to
1026 re-enable AF_INET and AF_INET6 to support network user name services,
1027 e.g. NIS.
1028
1029 * When the RestrictNamespaces= unit property is specified multiple
1030 times, then the specified types are merged now. Previously, only the
1031 last assignment was used. So, if distribution packagers or
1032 administrators modified the setting by a drop-in config file, then it
1033 may be necessary to update the file.
e0eee477 1034
1fc83d09
LP
1035 * When OnFailure= is used in combination with Restart= on a service
1036 unit, then the specified units will no longer be triggered on
1037 failures that result in restarting. Previously, the specified units
1038 would be activated each time the unit failed, even when the unit was
1039 going to be restarted automatically. This behaviour contradicted the
1040 documentation. With this release the code is adjusted to match the
1041 documentation.
1042
41a4c3ec
LP
1043 * systemd-tmpfiles will now print a notice whenever it encounters
1044 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1045 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
1046 which /var/run/ is simply a symlinked compatibility alias). This way
1047 systemd-tmpfiles can properly detect line conflicts and merge lines
1048 referencing the same file by two paths, without having to access
1049 them.
41a4c3ec 1050
ce55bd5e
ZJS
1051 * systemctl disable/unmask/preset/preset-all cannot be used with
1052 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
1053 behaviour that wasn't useful. systemctl disable/unmask will now undo
1054 both runtime and persistent enablement/masking, i.e. it will remove
1055 any relevant symlinks both in /run and /etc.
ce55bd5e 1056
e01d9e21
LP
1057 * Note that all long-running system services shipped with systemd will
1058 now default to a system call whitelist (rather than a blacklist, as
1059 before). In particular, systemd-udevd will now enforce one too. For
1060 most cases this should be safe, however downstream distributions
1061 which disabled sandboxing of systemd-udevd (specifically the
1062 MountFlags= setting), might want to disable this security feature
1063 too, as the default whitelisting will prohibit all mount, swap,
1064 reboot and clock changing operations from udev rules.
1065
5cadf58e
ZJS
1066 * sd-boot acquired new loader configuration settings to optionally turn
1067 off Windows and MacOS boot partition discovery as well as
1068 reboot-into-firmware menu items. It is also able to pick a better
1069 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
1070 configuration settings to change the resolution explicitly.
1071
c9299be2
IT
1072 * systemd-resolved now supports DNS-over-TLS. It's still
1073 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
1074 resolved.conf. We intend to make this the default as soon as couple
1075 of additional techniques for optimizing the initial latency caused by
1076 establishing a TLS/TCP connection are implemented.
1077
73c718a9
YW
1078 * systemd-resolved.service and systemd-networkd.service now set
1079 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
1080 not created by systemd-sysusers anymore.
1081
1082 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
5238e957 1083 that embed a network facing module into any process using getpwuid()
abc291aa
LP
1084 or related call: the dynamic allocation of the user ID for
1085 systemd-resolved.service means the service manager has to check NSS
1086 if the user name is already taken when forking off the service. Since
1087 the user in the common case won't be defined in /etc/passwd the
1088 lookup is likely to trigger nss-ldap which in turn might use NSS to
1089 ask systemd-resolved for hostname lookups. This will hence result in
1090 a deadlock: a user name lookup in order to start
1091 systemd-resolved.service will result in a host name lookup for which
1092 systemd-resolved.service needs to be started already. There are
1093 multiple ways to work around this problem: pre-allocate the
1094 "systemd-resolve" user on such systems, so that nss-ldap won't be
1095 triggered; or use a different NSS package that doesn't do networking
1096 in-process but provides a local asynchronous name cache; or configure
1097 the NSS package to avoid lookups for UIDs in the range `pkg-config
1098 systemd --variable=dynamicuidmin` … `pkg-config systemd
1099 --variable=dynamicuidmax`, so that it does not consider itself
1100 authoritative for the same UID range systemd allocates dynamic users
1101 from.
73c718a9 1102
41a4c3ec
LP
1103 * The systemd-resolve tool has been renamed to resolvectl (it also
1104 remains available under the old name, for compatibility), and its
1105 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
1106 tools, such as systemctl or loginctl.
1107
75da262a
LP
1108 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1109 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
1110 which case it will take arguments and input compatible with the
1111 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
1112
1113 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 1114 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
1115 hibernates again.
1116
1117 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1118 set the client will only send a DUID as client identifier.
1119
1120 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1121 groups in effect. Previously, it could resolve UIDs/GIDs to user
1122 names/groups and vice versa, but did not support enumeration.
1123
1124 * journald's Compress= configuration setting now optionally accepts a
1125 byte threshold value. All journal objects larger than this threshold
1126 will be compressed, smaller ones will not. Previously this threshold
1127 was not configurable and set to 512.
1128
5cadf58e
ZJS
1129 * A new system.conf setting NoNewPrivileges= is now available which may
1130 be used to turn off acquisition of new privileges system-wide
1131 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1132 for all its children). Note that turning this option on means setuid
1133 binaries and file system capabilities lose their special powers.
1134 While turning on this option is a big step towards a more secure
1135 system, doing so is likely to break numerous pre-existing UNIX tools,
1136 in particular su and sudo.
41a4c3ec
LP
1137
1138 * A new service systemd-time-sync-wait.service has been added. If
1139 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 1140 synchronization has been received from the network. This
41a4c3ec
LP
1141 functionality is useful on systems lacking a local RTC or where it is
1142 acceptable that the boot process shall be delayed by external network
1143 services.
1144
1145 * When hibernating, systemd will now inform the kernel of the image
1146 write offset, on kernels new enough to support this. This means swap
1147 files should work for hibernation now.
1148
5cadf58e
ZJS
1149 * When loading unit files, systemd will now look for drop-in unit files
1150 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
1151 "foo-bar-baz.service" it would look for dropin files in
1152 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1153 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1154 service name truncated after all inner dashes. This scheme allows
1155 writing drop-ins easily that apply to a whole set of unit files at
1156 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
1157 naming is prefix based), but is also useful for service and other
1158 units, for packages that install multiple unit files at once,
41a4c3ec 1159 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
1160 the package's name. Two new specifiers are now supported in unit
1161 files to match this: %j and %J are replaced by the part of the unit
1162 name following the last dash.
1163
1164 * Unit files and other configuration files that support specifier
88099359 1165 expansion now understand another three new specifiers: %T and %V will
5cadf58e 1166 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
1167 directory has been set for the calling user. %E will expand to either
1168 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
1169
1170 * The ExecStart= lines of unit files are no longer required to
1171 reference absolute paths. If non-absolute paths are specified the
1172 specified binary name is searched within the service manager's
5cadf58e
ZJS
1173 built-in $PATH, which may be queried with 'systemd-path
1174 search-binaries-default'. It's generally recommended to continue to
1175 use absolute paths for all binaries specified in unit files.
41a4c3ec 1176
c7f93e28
ZJS
1177 * Units gained a new load state "bad-setting", which is used when a
1178 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
1179 from being started (for example, a service unit has been defined
1180 lacking both ExecStart= and ExecStop= lines).
c7f93e28 1181
41a4c3ec
LP
1182 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1183 support alternative debuggers, for example lldb. The old name
1184 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
1185 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1186 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
1187
1188 * systemctl and the other tools will now output escape sequences that
1189 generate proper clickable hyperlinks in various terminal emulators
1190 where useful (for example, in the "systemctl status" output you can
1191 now click on the unit file name to quickly open it in the
1192 editor/viewer of your choice). Note that not all terminal emulators
1193 support this functionality yet, but many do. Unfortunately, the
1194 "less" pager doesn't support this yet, hence this functionality is
1195 currently automatically turned off when a pager is started (which
1196 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
1197 limitation as soon as "less" learns these escape sequences. This new
1198 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1199 environment variable. For details on these escape sequences see:
41a4c3ec
LP
1200 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1201
1202 * networkd's .network files now support a new IPv6MTUBytes= option for
1203 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1204 option in the [Route] section to configure the MTU to use for
1205 specific routes. It also gained support for configuration of the DHCP
1206 "UserClass" option through the new UserClass= setting. It gained
1207 three new options in the new [CAN] section for configuring CAN
1208 networks. The MULTICAST and ALLMULTI interface flags may now be
1209 controlled explicitly with the new Multicast= and AllMulticast=
1210 settings.
1211
1212 * networkd will now automatically make use of the kernel's route
1213 expiration feature, if it is available.
1214
5cadf58e
ZJS
1215 * udevd's .link files now support setting the number of receive and
1216 transmit channels, using the RxChannels=, TxChannels=,
1217 OtherChannels=, CombinedChannels= settings.
1218
1219 * Support for UDPSegmentationOffload= has been removed, given its
1220 limited support in hardware, and waning software support.
41a4c3ec
LP
1221
1222 * networkd's .netdev files now support creating "netdevsim" interfaces.
1223
1224 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1225 to query the unit belonging to a specific kernel control group.
1226
5cadf58e 1227 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
1228 dump the contents of any configuration file, with all its matching
1229 drop-in files added in, and honouring the usual search and masking
1230 logic applied to systemd configuration files. For example use
1231 "systemd-analyze cat-config systemd/system.conf" to get the complete
1232 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
1233 itself. Similar to this, various tools such as systemd-tmpfiles or
1234 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
1235 corresponding operation for their own configuration settings. For
1236 example, "systemd-tmpfiles --cat-config" will now output the full
1237 list of tmpfiles.d/ lines in place.
1238
704ae536
YW
1239 * timedatectl gained three new verbs: "show" shows bus properties of
1240 systemd-timedated, "timesync-status" shows the current NTP
1241 synchronization state of systemd-timesyncd, and "show-timesync"
1242 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
1243
1244 * systemd-timesyncd gained a bus interface on which it exposes details
1245 about its state.
1246
73c718a9
YW
1247 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1248 understood by systemd-timedated. It takes a colon-separated list of
1249 unit names of NTP client services. The list is used by
1250 "timedatectl set-ntp".
1251
41a4c3ec
LP
1252 * systemd-nspawn gained a new --rlimit= switch for setting initial
1253 resource limits for the container payload. There's a new switch
5cadf58e 1254 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
1255 --no-new-privileges= switch may be used to control the
1256 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1257 --oom-score-adjust= switch controls the OOM scoring adjustment value
1258 for the payload. The new --cpu-affinity= switch controls the CPU
1259 affinity of the container payload. The new --resolv-conf= switch
1260 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 1261 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
1262 control of /etc/localtime handling of the container.
1263
5cadf58e 1264 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
1265 list of all currently known VM and container environments.
1266
5cadf58e 1267 * Support for "Portable Services" has been added, see
41a4c3ec 1268 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
1269 experimental, but this is expected to change soon. Reflecting this
1270 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
1271 /usr/bin yet. The binary has to be called with the full path
1272 /usr/lib/systemd/portablectl instead.
1273
1274 * journalctl's and systemctl's -o switch now knows a new log output
1275 mode "with-unit". The output it generates is very similar to the
1276 regular "short" mode, but displays the unit name instead of the
1277 syslog tag for each log line. Also, the date is shown with timezone
1278 information. This mode is probably more useful than the classic
1279 "short" output mode for most purposes, except where pixel-perfect
1280 compatibility with classic /var/log/messages formatting is required.
1281
1282 * A new --dump-bus-properties switch has been added to the systemd
1283 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
1284 (Options which are still supported, but are deprecated, are *not*
1285 shown.)
41a4c3ec 1286
41a4c3ec
LP
1287 * sd-bus gained a set of new calls:
1288 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1289 enable/disable the "floating" state of a bus slot object,
1290 i.e. whether the slot object pins the bus it is allocated for into
1291 memory or if the bus slot object gets disconnected when the bus goes
1292 away. sd_bus_open_with_description(),
1293 sd_bus_open_user_with_description(),
1294 sd_bus_open_system_with_description() may be used to allocate bus
1295 objects and set their description string already during allocation.
1296
1297 * sd-event gained support for watching inotify events from the event
1298 loop, in an efficient way, sharing inotify handles between multiple
1299 users. For this a new function sd_event_add_inotify() has been added.
1300
1301 * sd-event and sd-bus gained support for calling special user-supplied
1302 destructor functions for userdata pointers associated with
c7f93e28
ZJS
1303 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1304 functions sd_bus_slot_set_destroy_callback,
1305 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1306 sd_bus_track_get_destroy_callback,
1307 sd_event_source_set_destroy_callback,
1308 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
1309
1310 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1311
1312 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 1313 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
1314 automatically when the system clock changed.)
1315
1316 * New documentation has been added to document cgroups delegation,
1317 portable services and the various code quality tools we have set up:
1318
a8a27374
SK
1319 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1320 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1321 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 1322
d6906108
LP
1323 * The Boot Loader Specification has been added to the source tree.
1324
a8a27374 1325 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
1326
1327 While moving it into our source tree we have updated it and further
1328 changes are now accepted through the usual github PR workflow.
1329
41a4c3ec
LP
1330 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1331 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1332 earlier PAM modules. The data in these fields is used to initialize
1333 the session scope's resource properties. Thus external PAM modules
1334 may now configure per-session limits, for example sourced from
1335 external user databases.
1336
1337 * socket units with Accept=yes will now maintain a "refused" counter in
1338 addition to the existing "accepted" counter, counting connections
1339 refused due to the enforced limits.
1340
1341 * The "systemd-path search-binaries-default" command may now be use to
1342 query the default, built-in $PATH PID 1 will pass to the services it
1343 manages.
1344
c49a7cbd
LP
1345 * A new unit file setting PrivateMounts= has been added. It's a boolean
1346 option. If enabled the unit's processes are invoked in their own file
1347 system namespace. Note that this behaviour is also implied if any
1348 other file system namespacing options (such as PrivateTmp=,
1349 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1350 primarily useful for services that do not use any of the other file
1351 system namespacing options. One such service is systemd-udevd.service
5238e957 1352 where this is now used by default.
c49a7cbd 1353
57ab451e
ZJS
1354 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1355 when the system is booted in UEFI "secure mode".
1356
c7668c1c
LP
1357 * A new unit "system-update-pre.target" is added, which defines an
1358 optional synchronization point for offline system updates, as
1359 implemented by the pre-existing "system-update.target" unit. It
1360 allows ordering services before the service that executes the actual
1361 update process in a generic way.
1362
f26ad321
ZJS
1363 * Systemd now emits warnings whenever .include syntax is used.
1364
41a4c3ec 1365 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 1366 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
1367 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1368 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1369 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1370 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1371 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1372 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1373 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1374 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1375 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1376 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1377 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1378 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1379 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1380 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1381 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1382 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1383 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1384 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1385 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1386 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 1387 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
1388 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1389 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1390 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1391 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1392 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1393 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 1394
e8498f82 1395 — Berlin, 2018-06-22
41a4c3ec 1396
c657bff1 1397CHANGES WITH 238:
e0c46a73
LP
1398
1399 * The MemoryAccounting= unit property now defaults to on. After
1400 discussions with the upstream control group maintainers we learnt
1401 that the negative impact of cgroup memory accounting on current
1402 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
1403 enable this by default without affecting system performance. Besides
1404 memory accounting only task accounting is turned on by default, all
1405 other forms of resource accounting (CPU, IO, IP) remain off for now,
1406 because it's not clear yet that their impact is small enough to move
1407 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 1408 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
1409 used. On very resource constrained systems or when support for old
1410 kernels is a necessity, -Dmemory-accounting-default=false can be used
1411 to revert this change.
e0c46a73 1412
313c32c3
ZJS
1413 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1414 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1415 from the upgrade scriptlets of individual packages now do nothing.
1416 Transfiletriggers have been added which will perform those updates
1417 once at the end of the transaction.
1418
1419 Similar transfiletriggers have been added to execute any sysctl.d
1420 and binfmt.d rules. Thus, it should be unnecessary to provide any
1421 scriptlets to execute this configuration from package installation
1422 scripts.
1423
1424 * systemd-sysusers gained a mode where the configuration to execute is
1425 specified on the command line, but this configuration is not executed
1426 directly, but instead it is merged with the configuration on disk,
1427 and the result is executed. This is useful for package installation
1428 scripts which want to create the user before installing any files on
1429 disk (in case some of those files are owned by that user), while
1430 still allowing local admin overrides.
1431
07a35e84 1432 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
1433 %sysusers_create_package macro. Old %sysusers_create and
1434 %sysusers_create_inline macros are deprecated.
1435
1436 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 1437 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
1438 package installation scripts, unless the package installs any files
1439 owned by those newly-created users, in which case
1440 %sysusers_create_package should be used.
1441
1442 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1443 where the command-line configuration is merged with the configuration
1444 on disk. This is exposed as the new %tmpfiles_create_package macro,
1445 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1446 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1447 from package installation scripts.
1448
1449 * sysusers.d configuration for a user may now also specify the group
1450 number, in addition to the user number ("u username 123:456"), or
1451 without the user number ("u username -:456").
1452
1453 * Configution items for systemd-sysusers can now be specified as
1454 positional arguments when the new --inline switch is used.
1455
1456 * The login shell of users created through sysusers.d may now be
1457 specified (previously, it was always /bin/sh for root and
1458 /sbin/nologin for other users).
1459
1460 * systemd-analyze gained a new --global switch to look at global user
1461 configuration. It also gained a unit-paths verb to list the unit load
1462 paths that are compiled into systemd (which can be used with
1463 --systemd, --user, or --global).
1464
1465 * udevadm trigger gained a new --settle/-w option to wait for any
1466 triggered events to finish (but just those, and not any other events
1467 which are triggered meanwhile).
1468
1469 * The action that systemd-logind takes when the lid is closed and the
1470 machine is connected to external power can now be configured using
1471 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1472 was determined by HandleLidSwitch=, and, for backwards compatibility,
1473 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1474
1475 * journalctl will periodically call sd_journal_process() to make it
1476 resilient against inotify queue overruns when journal files are
1477 rotated very quickly.
1478
1479 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1480 sd_bus_get_n_queued_write — may be used to check the number of
1481 pending bus messages.
1482
1483 * systemd gained a new
1484 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1485 which can be used to migrate foreign processes to scope and service
1486 units. The primary user for this new API is systemd itself: the
1487 systemd --user instance uses this call of the systemd --system
1488 instance to migrate processes if it itself gets the request to
1489 migrate processes and the kernel refuses this due to access
1490 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1491 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1492 session scope.
1493
1494 * A new TemporaryFileSystem= setting can be used to mask out part of
1495 the real file system tree with tmpfs mounts. This may be combined
1496 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1497 not relevant to the unit, while still allowing some paths lower in
1498 the tree to be accessed.
1499
1500 ProtectHome=tmpfs may now be used to hide user home and runtime
1501 directories from units, in a way that is mostly equivalent to
1502 "TemporaryFileSystem=/home /run/user /root".
1503
1504 * Non-service units are now started with KeyringMode=shared by default.
1505 This means that mount and swapon and other mount tools have access
1506 to keys in the main keyring.
1507
1508 * /sys/fs/bpf is now mounted automatically.
1509
1510 * QNX virtualization is now detected by systemd-detect-virt and may
1511 be used in ConditionVirtualization=.
1512
1513 * IPAccounting= may now be enabled also for slice units.
1514
1515 * A new -Dsplit-bin= build configuration switch may be used to specify
1516 whether bin and sbin directories are merged, or if they should be
1517 included separately in $PATH and various listings of executable
1518 directories. The build configuration scripts will try to autodetect
1519 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1520 system, but distributions are encouraged to configure this
1521 explicitly.
1522
1523 * A new -Dok-color= build configuration switch may be used to change
1524 the colour of "OK" status messages.
1525
1526 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1527 PrivateNetwork=yes was buggy in previous versions of systemd. This
1528 means that after the upgrade and daemon-reexec, any such units must
1529 be restarted.
1530
1531 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1532 will not exclude read-only files owned by root from cleanup.
1533
c657bff1
ZJS
1534 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1535 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1536 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1537 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1538 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1539 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1540 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1541 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1542 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1543 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1544 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1545 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1546 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1547 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1548 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1549 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1550
1551 — Warsaw, 2018-03-05
1552
82c8e3e6 1553CHANGES WITH 237:
2b0c59ba
MP
1554
1555 * Some keyboards come with a zoom see-saw or rocker which until now got
1556 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1557 keycodes are not recognized by any major desktop. They now produce
1558 Up/Down key events so that they can be used for scrolling.
1559
49e87292
LP
1560 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1561 slightly: previously, if an argument was specified for lines of this
1562 type (i.e. the right-most column was set) this string was appended to
1563 existing files each time systemd-tmpfiles was run. This behaviour was
1564 different from what the documentation said, and not particularly
1565 useful, as repeated systemd-tmpfiles invocations would not be
1566 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1567 behaviour has been altered to match what the documentation says:
1568 lines of this type only have an effect if the indicated files don't
1569 exist yet, and only then the argument string is written to the file.
49e87292 1570
82c8e3e6
LP
1571 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1572 systemd-tmpfiles behaviour: previously, read-only files owned by root
1573 were always excluded from the file "aging" algorithm (i.e. the
1574 automatic clean-up of directories like /tmp based on
1575 atime/mtime/ctime). We intend to drop this restriction, and age files
1576 by default even when owned by root and read-only. This behaviour was
1577 inherited from older tools, but there have been requests to remove
1578 it, and it's not obvious why this restriction was made in the first
1579 place. Please speak up now, if you are aware of software that reqires
1580 this behaviour, otherwise we'll remove the restriction in v238.
1581
95894b91
LP
1582 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1583 systemctl. It takes a boolean argument. If on, systemctl assumes it
1584 operates on an "offline" OS tree, and will not attempt to talk to the
1585 service manager. Previously, this mode was implicitly enabled if a
1586 chroot() environment was detected, and this new environment variable
1587 now provides explicit control.
1588
1a0cd2c7
ZJS
1589 * .path and .socket units may now be created transiently, too.
1590 Previously only service, mount, automount and timer units were
95894b91
LP
1591 supported as transient units. The systemd-run tool has been updated
1592 to expose this new functionality, you may hence use it now to bind
1593 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1594 command line. Moreover, almost all properties are now exposed for the
1595 unit types that already supported transient operation.
95894b91
LP
1596
1597 * The systemd-mount command gained support for a new --owner= parameter
1598 which takes a user name, which is then resolved and included in uid=
1599 and gid= mount options string of the file system to mount.
1600
1601 * A new unit condition ConditionControlGroupController= has been added
1602 that checks whether a specific cgroup controller is available.
1603
1604 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1605 .network files all gained support for a new condition
1606 ConditionKernelVersion= for checking against specific kernel
1607 versions.
1608
1609 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1610 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1611 same files, the [Tunnel] section gained support for configuring
1612 AllowLocalRemote=. The [Route] section in .network files gained
1613 support for configuring InitialCongestionWindow=,
1614 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1615 understands RapidCommit=.
1616
1617 * systemd-networkd's DHCPv6 support gained support for Prefix
1618 Delegation.
1619
1620 * sd-bus gained support for a new "watch-bind" feature. When this
1621 feature is enabled, an sd_bus connection may be set up to connect to
1622 an AF_UNIX socket in the file system as soon as it is created. This
1623 functionality is useful for writing early-boot services that
1624 automatically connect to the system bus as soon as it is started,
1625 without ugly time-based polling. systemd-networkd and
1626 systemd-resolved have been updated to make use of this
1627 functionality. busctl exposes this functionality in a new
1628 --watch-bind= command line switch.
1629
1630 * sd-bus will now optionally synthesize a local "Connected" signal as
1631 soon as a D-Bus connection is set up fully. This message mirrors the
1632 already existing "Disconnected" signal which is synthesized when the
1633 connection is terminated. This signal is generally useful but
1634 particularly handy in combination with the "watch-bind" feature
1635 described above. Synthesizing of this message has to be requested
1636 explicitly through the new API call sd_bus_set_connected_signal(). In
1637 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 1638 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
1639 "Disconnected" signals).
1640
1641 * sd-bus gained two new calls sd_bus_request_name_async() and
1642 sd_bus_release_name_async() for asynchronously registering bus
1643 names. Similar, there is now sd_bus_add_match_async() for installing
1644 a signal match asynchronously. All of systemd's own services have
1645 been updated to make use of these calls. Doing these operations
1646 asynchronously has two benefits: it reduces the risk of deadlocks in
1647 case of cyclic dependencies between bus services, and it speeds up
1648 service initialization since synchronization points for bus
1649 round-trips are removed.
1650
1651 * sd-bus gained two new calls sd_bus_match_signal() and
1652 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1653 and sd_bus_add_match_async() but instead of taking a D-Bus match
1654 string take match fields as normal function parameters.
1655
1656 * sd-bus gained two new calls sd_bus_set_sender() and
1657 sd_bus_message_set_sender() for setting the sender name of outgoing
1658 messages (either for all outgoing messages or for just one specific
1659 one). These calls are only useful in direct connections as on
1660 brokered connections the broker fills in the sender anyway,
1661 overwriting whatever the client filled in.
1662
1663 * sd-event gained a new pseudo-handle that may be specified on all API
1664 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1665 used this refers to the default event loop object of the calling
1666 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
1667 which has to be done prior by using sd_event_default(). Similarly
1668 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
1669 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1670 to the default bus of the specified type of the calling thread. Here
1671 too this does not implicitly allocate bus connection objects, this
1672 has to be done prior with sd_bus_default() and friends.
1673
1674 * sd-event gained a new call pair
6cddc792
CR
1675 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1676 automatic closure of the file descriptor an IO event source watches
95894b91
LP
1677 when the event source is destroyed.
1678
1679 * systemd-networkd gained support for natively configuring WireGuard
1680 connections.
1681
6cddc792
CR
1682 * In previous versions systemd synthesized user records both for the
1683 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1684 internally. In order to simplify distribution-wide renames of the
95894b91
LP
1685 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1686 new transitional flag file has been added: if
1687 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1688 user and group record within the systemd codebase is disabled.
1689
1690 * systemd-notify gained a new --uid= option for selecting the source
1691 user/UID to use for notification messages sent to the service
1692 manager.
1693
31751f7e 1694 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
1695 the message matches a certain pattern. By default matching is case
1696 insensitive if the pattern is lowercase, and case sensitive
1697 otherwise. Option --case-sensitive=yes|no can be used to override
1698 this an specify case sensitivity or case insensitivity.
1699
56a29112 1700 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 1701 the current state of the service runtime watchdog, and optionally
56a29112 1702 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
1703 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1704 debugging purposes. There's also a kernel command line option
56a29112 1705 systemd.service_watchdogs= for controlling the same.
508058c9
LP
1706
1707 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 1708 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
1709 get-log-target, set-log-target pairs. The deprecated options are still
1710 understood for backwards compatibility. The two new options print the
1711 current value when no arguments are given, and set them when a
56a29112 1712 level/target is given as an argument.
95894b91 1713
508058c9
LP
1714 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1715 specification, separated by a ":" character, in order to create users
1716 where UID and GID do not match.
1717
95894b91 1718 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
1719 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1720 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1721 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1722 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1723 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1724 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1725 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1726 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1727 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1728 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1729 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1730 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1731 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1732 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1733 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1734 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1735 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1736 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1737 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1738 Палаузов
1739
1740 — Brno, 2018-01-28
2b0c59ba 1741
a1b2c92d 1742CHANGES WITH 236:
195b943d 1743
89780840
ZJS
1744 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1745 in v235 has been extended to also set the dummy.ko module option
1746 numdummies=0, preventing the kernel from automatically creating
1747 dummy0. All dummy interfaces must now be explicitly created.
195b943d 1748
3925496a
LP
1749 * Unknown '%' specifiers in configuration files are now rejected. This
1750 applies to units and tmpfiles.d configuration. Any percent characters
1751 that are followed by a letter or digit that are not supposed to be
1752 interpreted as the beginning of a specifier should be escaped by
1753 doubling ("%%"). (So "size=5%" is still accepted, as well as
1754 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1755 valid specifiers today.)
751223fe 1756
e6b2d948 1757 * systemd-resolved now maintains a new dynamic
89780840
ZJS
1758 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1759 recommended to make /etc/resolv.conf a symlink to it. This file
1760 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1761 includes dynamically acquired search domains, achieving more correct
1762 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 1763
67eb5b38
LP
1764 * The "uaccess" udev tag has been dropped from /dev/kvm and
1765 /dev/dri/renderD*. These devices now have the 0666 permissions by
1766 default (but this may be changed at build-time). /dev/dri/renderD*
1767 will now be owned by the "render" group along with /dev/kfd.
1768
89780840
ZJS
1769 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1770 systemd-journal-gatewayd.service and
1771 systemd-journal-upload.service. This means "nss-systemd" must be
1772 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1773 services are resolved properly.
67eb5b38 1774
3925496a
LP
1775 * In /etc/fstab two new mount options are now understood:
1776 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1777 the configured file system is formatted before it is mounted, the
1778 latter that the file system is resized to the full block device size
1779 after it is mounted (i.e. if the file system is smaller than the
1780 partition it resides on, it's grown). This is similar to the fsck
1781 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1782 systemd-growfs@.service as necessary, similar to
1783 systemd-fsck@.service. Resizing is currently only supported on ext4
1784 and btrfs.
1785
67eb5b38
LP
1786 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1787 DNS server and domain information.
1788
1789 * Support for the LUKS2 on-disk format for encrypted partitions has
1790 been added. This requires libcryptsetup2 during compilation and
1791 runtime.
1792
89780840 1793 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
1794 basic.target unit has been reached, instead of when the run queue ran
1795 empty for the first time.
1796
8ea2dcb0
ZJS
1797 * Tmpfiles.d with user configuration are now also supported.
1798 systemd-tmpfiles gained a new --user switch, and snippets placed in
1799 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1800 executed by systemd-tmpfiles --user running in the new
1801 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1802 running in the user session.
1803
1804 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1805 %S resolves to the top-level state directory (/var/lib for the system
1806 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1807 top-level cache directory (/var/cache for the system instance,
1808 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1809 logs directory (/var/log for the system instance,
67eb5b38 1810 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 1811 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
1812 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1813 user instance).
1814
1815 * journalctl learnt a new parameter --output-fields= for limiting the
1816 set of journal fields to output in verbose and JSON output modes.
1817
1818 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
1819 RootDistanceMaxSec= for setting the maximum root distance of servers
1820 it'll use, as well as the new options PollIntervalMinSec= and
1821 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
1822
1823 * bootctl gained a new command "list" for listing all available boot
89780840 1824 menu items on systems that follow the boot loader specification.
67eb5b38
LP
1825
1826 * systemctl gained a new --dry-run switch that shows what would be done
1827 instead of doing it, and is currently supported by the shutdown and
1828 sleep verbs.
1829
e9ad86d5 1830 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
1831
1832 * Unit file [Install] sections are now also respected in unit drop-in
89780840 1833 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 1834
89780840 1835 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 1836
89780840
ZJS
1837 * Udev "changed" events for devices which are exposed as systemd
1838 .device units are now propagated to units specified in
1839 ReloadPropagatedFrom= as reload requests.
67eb5b38 1840
89780840
ZJS
1841 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1842 unit template name (i.e. a name in the form of 'foobar@.service',
1843 without the instance component between the '@' and - the '.'), then
1844 the escaped sysfs path of the device is automatically used as the
1845 instance.
67eb5b38
LP
1846
1847 * SystemCallFilter= in unit files has been extended so that an "errno"
1848 can be specified individually for each system call. Example:
1849 SystemCallFilter=~uname:EILSEQ.
1850
1851 * The cgroup delegation logic has been substantially updated. Delegate=
1852 now optionally takes a list of controllers (instead of a boolean, as
1853 before), which lists the controllers to delegate at least.
1854
89780840 1855 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 1856
89780840
ZJS
1857 * A new LogLevelMax= setting configures the maximum log level any
1858 process of the service may log at (i.e. anything with a lesser
1859 priority than what is specified is automatically dropped). A new
1860 LogExtraFields= setting allows configuration of additional journal
1861 fields to attach to all log records generated by any of the unit's
1862 processes.
67eb5b38 1863
89780840
ZJS
1864 * New StandardInputData= and StandardInputText= settings along with the
1865 new option StandardInput=data may be used to configure textual or
1866 binary data that shall be passed to the executed service process via
1867 standard input, encoded in-line in the unit file.
67eb5b38
LP
1868
1869 * StandardInput=, StandardOutput= and StandardError= may now be used to
1870 connect stdin/stdout/stderr of executed processes directly with a
1871 file or AF_UNIX socket in the file system, using the new "file:" option.
1872
89780840
ZJS
1873 * A new unit file option CollectMode= has been added, that allows
1874 tweaking the garbage collection logic for units. It may be used to
1875 tell systemd to garbage collect units that have failed automatically
1876 (normally it only GCs units that exited successfully). systemd-run
1877 and systemd-mount expose this new functionality with a new -G option.
1878
67eb5b38
LP
1879 * "machinectl bind" may now be used to bind mount non-directories
1880 (i.e. regularfiles, devices, fifos, sockets).
1881
1882 * systemd-analyze gained a new verb "calendar" for validating and
1883 testing calendar time specifications to use for OnCalendar= in timer
1884 units. Besides validating the expression it will calculate the next
1885 time the specified expression would elapse.
1886
1887 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
1888 there's now SuccessAction=, for configuring a shutdown action to
1889 execute when a unit completes successfully. This is useful in
1890 particular inside containers that shall terminate after some workload
1891 has been completed. Also, both options are now supported for all unit
1892 types, not just services.
67eb5b38
LP
1893
1894 * networkds's IP rule support gained two new options
dd014eeb 1895 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
1896 and outgoing interfaces of configured rules. systemd-networkd also
1897 gained support for "vxcan" network devices.
1898
1899 * networkd gained a new setting RequiredForOnline=, taking a
1900 boolean. If set, systemd-wait-online will take it into consideration
1901 when determining that the system is up, otherwise it will ignore the
1902 interface for this purpose.
1903
1904 * The sd_notify() protocol gained support for a new operation: with
1905 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1906 store again, ahead of POLLHUP or POLLERR when they are removed
1907 anyway.
1908
f09eb768
LP
1909 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1910 that documents the UID/GID range and assignment assumptions and
3925496a
LP
1911 requirements of systemd.
1912
1913 * The watchdog device PID 1 will ping may now be configured through the
1914 WatchdogDevice= configuration file setting, or by setting the
1915 systemd.watchdog_service= kernel commandline option.
1916
1917 * systemd-resolved's gained support for registering DNS-SD services on
1918 the local network using MulticastDNS. Services may either be
1919 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1920 the same dir below /run, /usr/lib), or through its D-Bus API.
1921
a327431b
DB
1922 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1923 extend the effective start, runtime, and stop time. The service must
1924 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1925 prevent the service manager from making the service as timedout.
1926
ea2a3c9e
LP
1927 * systemd-resolved's DNSSEC support gained support for RFC 8080
1928 (Ed25519 keys and signatures).
1929
a1b2c92d
LP
1930 * The systemd-resolve command line tool gained a new set of options
1931 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1932 --set-nta= and --revert to configure per-interface DNS configuration
1933 dynamically during runtime. It's useful for pushing DNS information
1934 into systemd-resolved from DNS hook scripts that various interface
1935 managing software supports (such as pppd).
1936
1937 * systemd-nspawn gained a new --network-namespace-path= command line
1938 option, which may be used to make a container join an existing
1939 network namespace, by specifying a path to a "netns" file.
1940
3925496a
LP
1941 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1942 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1943 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 1944 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
1945 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1946 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1947 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1948 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1949 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1950 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1951 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1952 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1953 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1954 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1955 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1956 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1957 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1958 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1959 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1960 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1961 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1962 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1963 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 1964
ea2a3c9e 1965 — Berlin, 2017-12-14
3754abc5 1966
582faeb4
DJL
1967CHANGES WITH 235:
1968
2bcbffd6
LP
1969 * INCOMPATIBILITY: systemd-logind.service and other long-running
1970 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1971 communication with the outside. This generally improves security of
1972 the system, and is in almost all cases a safe and good choice, as
23d37367 1973 these services do not and should not provide any network-facing
2bcbffd6
LP
1974 functionality. However, systemd-logind uses the glibc NSS API to
1975 query the user database. This creates problems on systems where NSS
1976 is set up to directly consult network services for user database
1977 lookups. In particular, this creates incompatibilities with the
1978 "nss-nis" module, which attempts to directly contact the NIS/YP
1979 network servers it is configured for, and will now consistently
1980 fail. In such cases, it is possible to turn off IP sandboxing for
1981 systemd-logind.service (set IPAddressDeny= in its [Service] section
1982 to the empty string, via a .d/ unit file drop-in). Downstream
1983 distributions might want to update their nss-nis packaging to include
1984 such a drop-in snippet, accordingly, to hide this incompatibility
1985 from the user. Another option is to make use of glibc's nscd service
1986 to proxy such network requests through a privilege-separated, minimal
1987 local caching daemon, or to switch to more modern technologies such
1988 sssd, whose NSS hook-ups generally do not involve direct network
1989 access. In general, we think it's definitely time to question the
1990 implementation choices of nss-nis, i.e. whether it's a good idea
1991 today to embed a network-facing loadable module into all local
1992 processes that need to query the user database, including the most
1993 trivial and benign ones, such as "ls". For more details about
1994 IPAddressDeny= see below.
1995
fccf5419
LP
1996 * A new modprobe.d drop-in is now shipped by default that sets the
1997 bonding module option max_bonds=0. This overrides the kernel default,
1998 to avoid conflicts and ambiguity as to whether or not bond0 should be
1999 managed by systemd-networkd or not. This resolves multiple issues
2000 with bond0 properties not being applied, when bond0 is configured
2001 with systemd-networkd. Distributors may choose to not package this,
2002 however in that case users will be prevented from correctly managing
2003 bond0 interface using systemd-networkd.
582faeb4 2004
ef5a8cb1 2005 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
2006 which print the logging level and target of the system manager. They
2007 complement the existing "set-log-level" and "set-log-target" verbs
2008 used to change those values.
ef5a8cb1 2009
fccf5419
LP
2010 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2011 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
2012 systemd-journald or included in the logs. It also gained a new
2013 setting LineMax= for configuring the maximum line length in
2014 STDOUT/STDERR log streams. The new default for this value is 48K, up
2015 from the previous hardcoded 2048.
fccf5419 2016
21723f53
ZJS
2017 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2018 allows more detailed control of what to do with a runtime directory
2019 configured with RuntimeDirectory= (i.e. a directory below /run or
2020 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
2021
2022 * The RuntimeDirectory= setting for units gained support for creating
2023 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2024 one top-level directory.
2025
2026 * Units gained new options StateDirectory=, CacheDirectory=,
2027 LogsDirectory= and ConfigurationDirectory= which are closely related
2028 to RuntimeDirectory= but manage per-service directories below
21723f53 2029 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
2030 possible to write unit files which when activated automatically gain
2031 properly owned service specific directories in these locations, thus
2032 making unit files self-contained and increasing compatibility with
2033 stateless systems and factory reset where /etc or /var are
2034 unpopulated at boot. Matching these new settings there's also
2035 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2036 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
2037 directories. These settings are particularly useful in combination
2038 with DynamicUser=yes as they provide secure, properly-owned,
2039 writable, and stateful locations for storage, excluded from the
2040 sandbox that such services live in otherwise.
fccf5419
LP
2041
2042 * Automake support has been removed from this release. systemd is now
2043 Meson-only.
2044
2045 * systemd-journald will now aggressively cache client metadata during
2046 runtime, speeding up log write performance under pressure. This comes
2047 at a small price though: as much of the metadata is read
2048 asynchronously from /proc/ (and isn't implicitly attached to log
2049 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2050 metadata stored alongside a log entry might be slightly
2051 out-of-date. Previously it could only be slightly newer than the log
2052 message. The time window is small however, and given that the kernel
2053 is unlikely to be improved anytime soon in this regard, this appears
2054 acceptable to us.
2055
2056 * nss-myhostname/systemd-resolved will now by default synthesize an
2057 A/AAAA resource record for the "_gateway" hostname, pointing to the
2058 current default IP gateway. Previously it did that for the "gateway"
2059 name, hampering adoption, as some distributions wanted to leave that
2060 host name open for local use. The old behaviour may still be
2061 requested at build time.
2062
2063 * systemd-networkd's [Address] section in .network files gained a new
2064 Scope= setting for configuring the IP address scope. The [Network]
2065 section gained a new boolean setting ConfigureWithoutCarrier= that
2066 tells systemd-networkd to ignore link sensing when configuring the
2067 device. The [DHCP] section gained a new Anonymize= boolean option for
2068 turning on a number of options suggested in RFC 7844. A new
2069 [RoutingPolicyRule] section has been added for configuring the IP
2070 routing policy. The [Route] section has gained support for a new
2071 Type= setting which permits configuring
2072 blackhole/unreachable/prohibit routes.
2073
2074 * The [VRF] section in .netdev files gained a new Table= setting for
2075 configuring the routing table to use. The [Tunnel] section gained a
2076 new Independent= boolean field for configuring tunnels independent of
2077 an underlying network interface. The [Bridge] section gained a new
2078 GroupForwardMask= option for configuration of propagation of link
2079 local frames between bridge ports.
2080
2081 * The WakeOnLan= setting in .link files gained support for a number of
2082 new modes. A new TCP6SegmentationOffload= setting has been added for
2083 configuring TCP/IPv6 hardware segmentation offload.
2084
2085 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 2086 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
2087
2088 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
2089 line option for adding and removing entries in the default system
2090 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
2091 implement a system call whitelist instead of a blacklist.
2092
2093 * systemd-run gained support for a new --pipe command line option. If
2094 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2095 are directly passed on to the activated transient service
21723f53
ZJS
2096 executable. This allows invoking arbitrary processes as systemd
2097 services (for example to take benefit of dependency management,
2098 accounting management, resource management or log management that is
2099 done automatically for services) — while still allowing them to be
fccf5419
LP
2100 integrated in a classic UNIX shell pipeline.
2101
2102 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2103 using ReloadPropagationTo= is configured, a reload is now propagated
2104 to configured units. (Previously this was only done on explicitly
2105 requested reloads, using "systemctl reload" or an equivalent
2106 command.)
2107
2108 * For each service unit a restart counter is now kept: it is increased
2109 each time the service is restarted due to Restart=, and may be
2110 queried using "systemctl show -p NRestarts …".
2111
44898c53
LP
2112 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2113 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
2114 in unit files and the new --system-call-filter= command line option
2115 of systemd-nspawn (see above).
2116
2117 * ExecStart= lines in unit files gained two new modifiers: when a
2118 command line is prefixed with "!" the command will be executed as
2119 configured, except for the credentials applied by
2120 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2121 "+", but does still apply namespacing options unlike "+". There's
2122 also "!!" now, which is mostly identical, but becomes a NOP on
2123 systems that support ambient capabilities. This is useful to write
2124 unit files that work with ambient capabilities where possible but
2125 automatically fall back to traditional privilege dropping mechanisms
2126 on systems where this is not supported.
2127
2128 * ListenNetlink= settings in socket units now support RDMA netlink
2129 sockets.
2130
2131 * A new unit file setting LockPersonality= has been added which permits
2132 locking down the chosen execution domain ("personality") of a service
2133 during runtime.
2134
2135 * A new special target "getty-pre.target" has been added, which is
2136 ordered before all text logins, and may be used to order services
21723f53 2137 before textual logins acquire access to the console.
fccf5419
LP
2138
2139 * systemd will now attempt to load the virtio-rng.ko kernel module very
2140 early on if a VM environment supporting this is detected. This should
2141 improve entropy during early boot in virtualized environments.
2142
2143 * A _netdev option is now supported in /etc/crypttab that operates in a
2144 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
2145 encrypted devices that need to be ordered after the network is up.
2146 Following this logic, two new special targets
fccf5419 2147 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
2148 added that are to cryptsetup.target what remote-fs.target and
2149 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
2150
2151 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
2152 unsetting specific environment variables for services that are
2153 normally passed to it (for example in order to mask out locale
fccf5419
LP
2154 settings for specific services that can't deal with it).
2155
2156 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2157 traffic accounting (packet count as well as byte count) is done for
2158 the service, and shown as part of "systemctl status" or "systemd-run
2159 --wait".
2160
2161 * Service units acquired two new options IPAddressAllow= and
2162 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2163 for configuring a simple IP access control list for all sockets of
2164 the unit. These options are available also on .slice and .socket
2165 units, permitting flexible access list configuration for individual
2166 services as well as groups of services (as defined by a slice unit),
2167 including system-wide. Note that IP ACLs configured this way are
2168 enforced on every single IPv4 and IPv6 socket created by any process
2169 of the service unit, and apply to ingress as well as egress traffic.
2170
21723f53 2171 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 2172 structured log message is generated each time the unit is stopped,
fccf5419
LP
2173 containing information about the consumed resources of this
2174 invocation.
2175
2176 * A new setting KeyringMode= has been added to unit files, which may be
2177 used to control how the kernel keyring is set up for executed
2178 processes.
2179
e06fafb2
LP
2180 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2181 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2182 behaviour (that is: these commands return immediately after the
21723f53
ZJS
2183 operation was enqueued instead of waiting for the operation to
2184 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
2185 were asynchronous on systems using systemd-logind (i.e. almost
2186 always, and like they were on sysvinit), and the other three commands
2187 were unconditionally synchronous. With this release this is cleaned
2188 up, and callers will see the same asynchronous behaviour on all
2189 systems for all five operations.
2190
2191 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2192 the system.
2193
fccf5419
LP
2194 * .timer units now accept calendar specifications in other timezones
2195 than UTC or the local timezone.
2196
f6e64b78 2197 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
2198 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2199 the "utmp" group already, and it appears to be generally understood
2200 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2201 databases. Previously this was implemented correctly for all these
2202 databases excepts btmp, which has been opened up like this now
2203 too. Note that while the other databases are world-readable
2204 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 2205
d55b0463
LP
2206 * The systemd-resolve tool gained a new --reset-server-features
2207 switch. When invoked like this systemd-resolved will forget
2208 everything it learnt about the features supported by the configured
2209 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
2210 next resolver look-up for them at the highest feature level
2211 again.
2212
2213 * The status dump systemd-resolved sends to the logs upon receiving
2214 SIGUSR1 now also includes information about all DNS servers it is
2215 configured to use, and the features levels it probed for them.
d55b0463 2216
fccf5419
LP
2217 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2218 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
2219 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2220 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2221 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2222 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2223 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2224 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2225 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2226 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2227 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2228 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2229 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2230 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2231 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2232 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2233 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2234 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2235 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2236 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 2237
c1719d8b 2238 — Berlin, 2017-10-06
fccf5419 2239
4b4da299
LP
2240CHANGES WITH 234:
2241
2242 * Meson is now supported as build system in addition to Automake. It is
2243 our plan to remove Automake in one of our next releases, so that
2244 Meson becomes our exclusive build system. Hence, please start using
2245 the Meson build system in your downstream packaging. There's plenty
2246 of documentation around how to use Meson, the extremely brief
2247 summary:
2248
2249 ./autogen.sh && ./configure && make && sudo make install
2250
2251 becomes:
2252
2253 meson build && ninja -C build && sudo ninja -C build install
2254
2255 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2256 which permits configuring a timeout on the time a job is
2257 running. This is particularly useful for setting timeouts on jobs for
2258 .device units.
2259
2260 * Unit files gained two new options ConditionUser= and ConditionGroup=
2261 for conditionalizing units based on the identity of the user/group
2262 running a systemd user instance.
2263
2264 * systemd-networkd now understands a new FlowLabel= setting in the
2265 [VXLAN] section of .network files, as well as a Priority= in
2266 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2267 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2268 gained support for configuration of GENEVE links, and IPv6 address
2269 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2270
9f09a95a 2271 * .link files now understand a new Port= setting.
4b4da299
LP
2272
2273 * systemd-networkd's DHCP support gained support for DHCP option 119
2274 (domain search list).
2275
2276 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 2277 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
2278 section [IPv6Prefix] may be used to configure the ranges to
2279 serve. This is implemented based on a new, minimal, native server
2280 implementation of RA.
2281
2282 * journalctl's --output= switch gained support for a new parameter
2283 "short-iso-precise" for a mode where timestamps are shown as precise
2284 ISO date values.
2285
2286 * systemd-udevd's "net_id" builtin may now generate stable network
2287 interface names from IBM PowerVM VIO devices as well as ACPI platform
2288 devices.
2289
2290 * MulticastDNS support in systemd-resolved may now be explicitly
2291 enabled/disabled using the new MulticastDNS= configuration file
2292 option.
2293
2294 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
2295 for processing internationalized domain names. Support for libidn2
2296 should be considered experimental and should not be enabled by
2297 default yet.
4b4da299
LP
2298
2299 * "machinectl pull-tar" and related call may now do verification of
2300 downloaded images using SUSE-style .sha256 checksum files in addition
2301 to the already existing support for validating using Ubuntu-style
2302 SHA256SUMS files.
2303
2304 * sd-bus gained support for a new sd_bus_message_appendv() call which
2305 is va_list equivalent of sd_bus_message_append().
2306
2307 * sd-boot gained support for validating images using SHIM/MOK.
2308
2309 * The SMACK code learnt support for "onlycap".
2310
2311 * systemd-mount --umount is now much smarter in figuring out how to
2312 properly unmount a device given its mount or device path.
5486a31d
ZJS
2313
2314 * The code to call libnss_dns as a fallback from libnss_resolve when
2315 the communication with systemd-resolved fails was removed. This
2316 fallback was redundant and interfered with the [!UNAVAIL=return]
2317 suffix. See nss-resolve(8) for the recommended configuration.
2318
9f09a95a
ZJS
2319 * systemd-logind may now be restarted without losing state. It stores
2320 the file descriptors for devices it manages in the system manager
38d93385 2321 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
2322 other components may be required to make use of this (for example
2323 Xorg has code to listen for stops of systemd-logind and terminate
2324 itself when logind is stopped or restarted, in order to avoid using
2325 stale file descriptors for graphical devices, which is now
2326 counterproductive and must be reverted in order for restarts of
2327 systemd-logind to be safe. See
2328 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2329
d271c5d3 2330 * All kernel-install plugins are called with the environment variable
9d8813b3 2331 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
d271c5d3
ZJS
2332 /etc/machine-id. If the machine ID could not be determined,
2333 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2334 anything in the entry directory (passed as the second argument) if
5238e957 2335 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
d271c5d3
ZJS
2336 temporary directory is passed as the entry directory and removed
2337 after all the plugins exit.
9d8813b3 2338
184d2c15 2339 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
2340 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2341 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2342 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2343 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
2344 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2345 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2346 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2347 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
2348 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2349 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2350 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2351 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2352 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2353 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2354 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2355 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2356 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2357 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2358 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2359 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2360 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2361 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2362 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2363 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
2364 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2365 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
2366 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2367 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2368 Георгиевски
4b4da299 2369
ac172e52 2370 — Berlin, 2017-07-12
4b4da299 2371
a2b53448 2372CHANGES WITH 233:
d08ee7cb 2373
23eb30b3
ZJS
2374 * The "hybrid" control group mode has been modified to improve
2375 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2376 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2377 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2378 cgroups-v1 hierarchy), the only externally visible change being that
2379 the cgroups-v2 hierarchy is also mounted, to
2380 /sys/fs/cgroup/unified. This should provide a large degree of
2381 compatibility with "legacy" cgroups-v1, while taking benefit of the
2382 better management capabilities of cgroups-v2.
2383
2384 * The default control group setup mode may be selected both a boot-time
2385 via a set of kernel command line parameters (specifically:
2386 systemd.unified_cgroup_hierarchy= and
2387 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2388 default selected on the configure command line
2389 (--with-default-hierarchy=). The upstream default is "hybrid"
2390 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2391 this will change in a future systemd version to be "unified" (pure
2392 cgroups-v2 mode). The third option for the compile time option is
2393 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2394 distributions to default to "hybrid" mode for release distributions,
2395 starting with v233. We recommend "unified" for development
2396 distributions (specifically: distributions such as Fedora's rawhide)
2397 as that's where things are headed in the long run. Use "legacy" for
2398 greatest stability and compatibility only.
2399
2400 * Note one current limitation of "unified" and "hybrid" control group
2401 setup modes: the kernel currently does not permit the systemd --user
2402 instance (i.e. unprivileged code) to migrate processes between two
2403 disconnected cgroup subtrees, even if both are managed and owned by
2404 the user. This effectively means "systemd-run --user --scope" doesn't
2405 work when invoked from outside of any "systemd --user" service or
2406 scope. Specifically, it is not supported from session scopes. We are
2407 working on fixing this in a future systemd version. (See #3388 for
2408 further details about this.)
2409
fb7c4eff
MG
2410 * DBus policy files are now installed into /usr rather than /etc. Make
2411 sure your system has dbus >= 1.9.18 running before upgrading to this
2412 version, or override the install path with --with-dbuspolicydir= .
2413
23eb30b3
ZJS
2414 * All python scripts shipped with systemd (specifically: the various
2415 tests written in Python) now require Python 3.
2416
d60c5270 2417 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
2418 build directories), and can be installed into /usr/lib/systemd/tests/
2419 with 'make install-tests'.
2420
23eb30b3
ZJS
2421 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2422 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2423 kernel.
2424
2425 * Support for the %c, %r, %R specifiers in unit files has been
2426 removed. Specifiers are not supposed to be dependent on configuration
2427 in the unit file itself (so that they resolve the same regardless
2428 where used in the unit files), but these specifiers were influenced
2429 by the Slice= option.
2430
5cfc0a84
LP
2431 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2432 all cases. If distributions want to use a different shell for this
2433 purpose (for example Fedora's /sbin/sushell) they need to specify
2434 this explicitly at configure time using --with-debug-shell=.
2435
2bcc3309
FB
2436 * The confirmation spawn prompt has been reworked to offer the
2437 following choices:
2438
b0eb2944 2439 (c)ontinue, proceed without asking anymore
dd6f9ac0 2440 (D)ump, show the state of the unit
2bcc3309 2441 (f)ail, don't execute the command and pretend it failed
d172b175 2442 (h)elp
eedf223a 2443 (i)nfo, show a short summary of the unit
56fde33a 2444 (j)obs, show jobs that are in progress
2bcc3309
FB
2445 (s)kip, don't execute the command and pretend it succeeded
2446 (y)es, execute the command
2447
2448 The 'n' choice for the confirmation spawn prompt has been removed,
2449 because its meaning was confusing.
2450
d08ee7cb
LP
2451 The prompt may now also be redirected to an alternative console by
2452 specifying the console as parameter to systemd.confirm_spawn=.
2453
8e458bfe
JW
2454 * Services of Type=notify require a READY=1 notification to be sent
2455 during startup. If no such message is sent, the service now fails,
2456 even if the main process exited with a successful exit code.
2457
85266f9b
LP
2458 * Services that fail to start up correctly now always have their
2459 ExecStopPost= commands executed. Previously, they'd enter "failed"
2460 state directly, without executing these commands.
2461
baf32786
MP
2462 * The option MulticastDNS= of network configuration files has acquired
2463 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2464 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2465
631b676b
LP
2466 * When units are about to be started an additional check is now done to
2467 ensure that all dependencies of type BindsTo= (when used in
2468 combination with After=) have been started.
2469
d08ee7cb
LP
2470 * systemd-analyze gained a new verb "syscall-filter" which shows which
2471 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2472 setting, and which system calls they contain.
d08ee7cb
LP
2473
2474 * A new system call filter group "@filesystem" has been added,
23eb30b3 2475 consisting of various file system related system calls. Group
d08ee7cb 2476 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2477 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2478 configuration related calls.
2479
2480 * A new unit file option RestrictNamespaces= has been added that may be
2481 used to restrict access to the various process namespace types the
2482 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2483 right for a service unit to create additional file system, network,
2484 user, and other namespaces. This sandboxing option is particularly
2485 relevant due to the high amount of recently discovered namespacing
2486 related vulnerabilities in the kernel.
d08ee7cb 2487
23eb30b3
ZJS
2488 * systemd-udev's .link files gained support for a new AutoNegotiation=
2489 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2490
2491 * systemd-networkd's .network files gained support for a new
2492 ListenPort= setting in the [DHCP] section to explicitly configure the
2493 UDP client port the DHCP client shall listen on.
2494
23eb30b3
ZJS
2495 * .network files gained a new Unmanaged= boolean setting for explicitly
2496 excluding one or more interfaces from management by systemd-networkd.
2497
2498 * The systemd-networkd ProxyARP= option has been renamed to
2499 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2500 renamed to ReduceARPProxy=. The old names continue to be available
2501 for compatibility.
2502
2503 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2504 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2505
2506 * systemd-networkd's bonding device support gained support for two new
2507 configuration options ActiveSlave= and PrimarySlave=.
2508
2509 * The various options in the [Match] section of .network files gained
2510 support for negative matching.
2511
d08ee7cb
LP
2512 * New systemd-specific mount options are now understood in /etc/fstab:
2513
2514 x-systemd.mount-timeout= may be used to configure the maximum
2515 permitted runtime of the mount command.
2516
2517 x-systemd.device-bound may be set to bind a mount point to its
2518 backing device unit, in order to automatically remove a mount point
2519 if its backing device is unplugged. This option may also be
2520 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2521 on the block device, which is now automatically set for all CDROM
2522 drives, so that mounted CDs are automatically unmounted when they are
2523 removed from the drive.
2524
23eb30b3
ZJS
2525 x-systemd.after= and x-systemd.before= may be used to explicitly
2526 order a mount after or before another unit or mount point.
d08ee7cb
LP
2527
2528 * Enqueued start jobs for device units are now automatically garbage
2529 collected if there are no jobs waiting for them anymore.
2530
23eb30b3
ZJS
2531 * systemctl list-jobs gained two new switches: with --after, for every
2532 queued job the jobs it's waiting for are shown; with --before the
2533 jobs which it's blocking are shown.
d08ee7cb
LP
2534
2535 * systemd-nspawn gained support for ephemeral boots from disk images
2536 (or in other words: --ephemeral and --image= may now be
2537 combined). Moreover, ephemeral boots are now supported for normal
2538 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2539 if the file system does not support file system snapshots or
2540 reflinks, the initial copy operation will be relatively expensive, but
2541 this should still be suitable for many use cases.
d08ee7cb
LP
2542
2543 * Calendar time specifications in .timer units now support
2544 specifications relative to the end of a month by using "~" instead of
2545 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2546 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2547 repeated events has been added using the "/" character. For example,
2548 "9..17/2:00" means "every two hours from 9am to 5pm".
2549
2550 * systemd-socket-proxyd gained a new parameter --connections-max= for
2551 configuring the maximum number of concurrent connections.
2552
23eb30b3
ZJS
2553 * sd-id128 gained a new API for generating unique IDs for the host in a
2554 way that does not leak the machine ID. Specifically,
d08ee7cb 2555 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2556 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2557 useful whenever an identifier for the host is needed but where the
2558 identifier shall not be useful to identify the system beyond the
2559 scope of the application itself. (Internally this uses HMAC-SHA256 as
2560 keyed hash function using the machine ID as input.)
2561
2562 * NotifyAccess= gained a new supported value "exec". When set
2563 notifications are accepted from all processes systemd itself invoked,
2564 including all control processes.
2565
2566 * .nspawn files gained support for defining overlay mounts using the
2567 Overlay= and OverlayReadOnly= options. Previously this functionality
2568 was only available on the systemd-nspawn command line.
2569
2570 * systemd-nspawn's --bind= and --overlay= options gained support for
2571 bind/overlay mounts whose source lies within the container tree by
2572 prefixing the source path with "+".
2573
2574 * systemd-nspawn's --bind= and --overlay= options gained support for
2575 automatically allocating a temporary source directory in /var/tmp
2576 that is removed when the container dies. Specifically, if the source
2577 directory is specified as empty string this mechanism is selected. An
2578 example usage is --overlay=+/var::/var, which creates an overlay
2579 mount based on the original /var contained in the image, overlayed
2580 with a temporary directory in the host's /var/tmp. This way changes
2581 to /var are automatically flushed when the container shuts down.
2582
baf32786
MP
2583 * systemd-nspawn --image= option does now permit raw file system block
2584 devices (in addition to images containing partition tables, as
2585 before).
d08ee7cb
LP
2586
2587 * The disk image dissection logic in systemd-nspawn gained support for
2588 automatically setting up LUKS encrypted as well as Verity protected
2589 partitions. When a container is booted from an encrypted image the
2590 passphrase is queried at start-up time. When a container with Verity
2591 data is started, the root hash is search in a ".roothash" file
2592 accompanying the disk image (alternatively, pass the root hash via
2593 the new --root-hash= command line option).
2594
2595 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2596 be used to dissect disk images the same way as systemd-nspawn does
2597 it, following the Bootable Partition Specification. It may even be
2598 used to mount disk images with complex partition setups (including
2599 LUKS and Verity partitions) to a local host directory, in order to
2600 inspect them. This tool is not considered public API (yet), and is
2601 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2602 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2603 versions.
2604
2605 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2606 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2607 Verity root partitions when systemd boots up. In order to make use of
2608 this your partition setup should follow the Discoverable Partitions
2609 Specification, and the GPT partition ID of the root file system
2610 partition should be identical to the upper 128bit of the Verity root
2611 hash. The GPT partition ID of the Verity partition protecting it
2612 should be the lower 128bit of the Verity root hash. If the partition
2613 image follows this model it is sufficient to specify a single
2614 "roothash=" kernel command line argument to both configure which root
2615 image and verity partition to use as well as the root hash for
2616 it. Note that systemd-nspawn's Verity support follows the same
2617 semantics, meaning that disk images with proper Verity data in place
2618 may be booted in containers with systemd-nspawn as well as on
2619 physical systems via the verity generator. Also note that the "mkosi"
2620 tool available at https://github.com/systemd/mkosi has been updated
2621 to generate Verity protected disk images following this scheme. In
2622 fact, it has been updated to generate disk images that optionally
2623 implement a complete UEFI SecureBoot trust chain, involving a signed
2624 kernel and initrd image that incorporates such a root hash as well as
2625 a Verity-enabled root partition.
2626
d08ee7cb
LP
2627 * The hardware database (hwdb) udev supports has been updated to carry
2628 accelerometer quirks.
2629
2630 * All system services are now run with a fresh kernel keyring set up
2631 for them. The invocation ID is stored by default in it, thus
2632 providing a safe, non-overridable way to determine the invocation
2633 ID of each service.
2634
2635 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2636 options for bind mounting arbitrary paths in a service-specific
2637 way. When these options are used, arbitrary host or service files and
2638 directories may be mounted to arbitrary locations in the service's
2639 view.
2640
2641 * Documentation has been added that lists all of systemd's low-level
2642 environment variables:
2643
a8a27374 2644 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
2645
2646 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2647 whether a specific socket file descriptor matches a specified socket
2648 address.
2649
2650 * systemd-firstboot has been updated to check for the
2651 systemd.firstboot= kernel command line option. It accepts a boolean
2652 and when set to false the first boot questions are skipped.
2653
d08ee7cb 2654 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
2655 systemd.volatile= kernel command line option, which either takes an
2656 optional boolean parameter or the special value "state". If used the
2657 system may be booted in a "volatile" boot mode. Specifically,
2658 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 2659 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
2660 "systemd.volatile=state" is used, the root directory will be mounted
2661 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
2662 functionality as systemd-nspawn's --volatile= option, but provides it
2663 on physical boots. Use this option for implementing stateless
2664 systems, or testing systems with all state and/or configuration reset
2665 to the defaults. (Note though that many distributions are not
23eb30b3 2666 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
2667
2668 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2669 partitions. Previously it only supported LUKS encrypted partitions
2670 for all other uses, except for the root partition itself.
2671
2672 * Socket units gained support for listening on AF_VSOCK sockets for
2673 communication in virtualized QEMU environments.
2674
2675 * The "configure" script gained a new option --with-fallback-hostname=
2676 for specifying the fallback hostname to use if none is configured in
2677 /etc/hostname. For example, by specifying
2678 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 2679 hostname of "fedora" on pristine installations.
d08ee7cb
LP
2680
2681 * systemd-cgls gained support for a new --unit= switch for listing only
2682 the control groups of a specific unit. Similar --user-unit= has been
2683 added for listing only the control groups of a specific user unit.
2684
2685 * systemd-mount gained a new --umount switch for unmounting a mount or
2686 automount point (and all mount/automount points below it).
2687
2688 * systemd will now refuse full configuration reloads (via systemctl
2689 daemon-reload and related calls) unless at least 16MiB of free space
2690 are available in /run. This is a safety precaution in order to ensure
2691 that generators can safely operate after the reload completed.
2692
2693 * A new unit file option RootImage= has been added, which has a similar
2694 effect as RootDirectory= but mounts the service's root directory from
2695 a disk image instead of plain directory. This logic reuses the same
2696 image dissection and mount logic that systemd-nspawn already uses,
2697 and hence supports any disk images systemd-nspawn supports, including
2698 those following the Discoverable Partition Specification, as well as
2699 Verity enabled images. This option enables systemd to run system
2700 services directly off disk images acting as resource bundles,
2701 possibly even including full integrity data.
2702
2703 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 2704 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
2705 "API VFS") will be mounted for the service. This is only relevant if
2706 RootDirectory= or RootImage= is used for the service, as these mounts
2707 are of course in place in the host mount namespace anyway.
2708
2709 * systemd-nspawn gained support for a new --pivot-root= switch. If
2710 specified the root directory within the container image is pivoted to
2711 the specified mount point, while the original root disk is moved to a
2712 different place. This option enables booting of ostree images
2713 directly with systemd-nspawn.
2714
d08ee7cb 2715 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 2716 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
2717 these NTP servers officially. We still recommend downstreams to
2718 properly register an NTP pool with the NTP pool project though.
2719
c1ec34d1 2720 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
2721 of coredumps in reverse order.
2722
23eb30b3
ZJS
2723 * coredumpctl will now show additional information about truncated and
2724 inaccessible coredumps, as well as coredumps that are still being
2725 processed. It also gained a new --quiet switch for suppressing
2726 additional informational message in its output.
2727
2728 * coredumpctl gained support for only showing coredumps newer and/or
2729 older than specific timestamps, using the new --since= and --until=
2730 options, reminiscent of journalctl's options by the same name.
2731
d08ee7cb 2732 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 2733 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
2734 scripting languages such as Python.
2735
2736 * machinectl will now show the UID shift of local containers, if user
2737 namespacing is enabled for them.
2738
baf32786 2739 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
2740 configuration load time. They may be used to add environment
2741 variables to the environment block passed to services invoked. One
baf32786 2742 user environment generator is shipped by default that sets up
23eb30b3
ZJS
2743 environment variables based on files dropped into /etc/environment.d
2744 and ~/.config/environment.d/.
d08ee7cb 2745
a2b53448
LP
2746 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2747 root key (KSK).
2748
a2b53448
LP
2749 * hostnamed has been updated to report a new chassis type of
2750 "convertible" to cover "foldable" laptops that can both act as a
2751 tablet and as a laptop, such as various Lenovo Yoga devices.
2752
d08ee7cb
LP
2753 Contributions from: Adrián López, Alexander Galanin, Alexander
2754 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2755 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2756 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2757 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2758 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2759 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2760 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2761 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
2762 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2763 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2764 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2765 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2766 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2767 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2768 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2769 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2770 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2771 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2772 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2773 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2774 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2775 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2776 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2777 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2778 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2779 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2780 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2781 Тихонов
2782
2783 — Berlin, 2017-03-01
d08ee7cb 2784
54b24597 2785CHANGES WITH 232:
76153ad4 2786
05f426d2
LP
2787 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2788 RestrictAddressFamilies= enabled. These sandboxing options should
2789 generally be compatible with the various external udev call-out
2790 binaries we are aware of, however there may be exceptions, in
2791 particular when exotic languages for these call-outs are used. In
2792 this case, consider turning off these settings locally.
2793
4ffe2479
ZJS
2794 * The new RemoveIPC= option can be used to remove IPC objects owned by
2795 the user or group of a service when that service exits.
2796
6fa44114 2797 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
2798 load and unload operations of kernel modules by a service. In
2799 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 2800
4a77c53d
ZJS
2801 * ProtectSystem= option gained a new value "strict", which causes the
2802 whole file system tree with the exception of /dev, /proc, and /sys,
2803 to be remounted read-only for a service.
2804
e49e2c25 2805 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
2806 modification of configuration files in /sys and /proc by a service.
2807 Various directories and files are remounted read-only, so access is
2808 restricted even if the file permissions would allow it.
2809
6fa44114 2810 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
2811 access by a service to /sys/fs/cgroup.
2812
2813 * Various systemd services have been hardened with
2814 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2815 RestrictAddressFamilies=.
2816
4ffe2479
ZJS
2817 * Support for dynamically creating users for the lifetime of a service
2818 has been added. If DynamicUser=yes is specified, user and group IDs
2819 will be allocated from the range 61184..65519 for the lifetime of the
2820 service. They can be resolved using the new nss-systemd.so NSS
2821 module. The module must be enabled in /etc/nsswitch.conf. Services
2822 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2823 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
2824 service exits. They also have ProtectHome=read-only and
2825 ProtectSystem=strict enabled, so they are not able to make any
2826 permanent modifications to the system.
4ffe2479 2827
171ae2cd 2828 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 2829 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 2830 container or chroot environments.
4ffe2479
ZJS
2831
2832 * Services may be started with their own user namespace using the new
171ae2cd
LP
2833 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2834 under which the service is running are mapped. All other users are
2835 mapped to nobody.
4ffe2479
ZJS
2836
2837 * Support for the cgroup namespace has been added to systemd-nspawn. If
2838 supported by kernel, the container system started by systemd-nspawn
2839 will have its own view of the cgroup hierarchy. This new behaviour
2840 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2841
2842 * The new MemorySwapMax= option can be used to limit the maximum swap
2843 usage under the unified cgroup hierarchy.
2844
2845 * Support for the CPU controller in the unified cgroup hierarchy has
2846 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2847 options. This controller requires out-of-tree patches for the kernel
2848 and the support is provisional.
2849
171ae2cd
LP
2850 * Mount and automount units may now be created transiently
2851 (i.e. dynamically at runtime via the bus API, instead of requiring
2852 unit files in the file system).
2853
2854 * systemd-mount is a new tool which may mount file systems – much like
2855 mount(8), optionally pulling in additional dependencies through
2856 transient .mount and .automount units. For example, this tool
2857 automatically runs fsck on a backing block device before mounting,
2858 and allows the automount logic to be used dynamically from the
2859 command line for establishing mount points. This tool is particularly
2860 useful when dealing with removable media, as it will ensure fsck is
2861 run – if necessary – before the first access and that the file system
2862 is quickly unmounted after each access by utilizing the automount
2863 logic. This maximizes the chance that the file system on the
2864 removable media stays in a clean state, and if it isn't in a clean
2865 state is fixed automatically.
4ffe2479
ZJS
2866
2867 * LazyUnmount=yes option for mount units has been added to expose the
2868 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2869 option.
2870
2871 * /efi will be used as the mount point of the EFI boot partition, if
2872 the directory is present, and the mount point was not configured
2873 through other means (e.g. fstab). If /efi directory does not exist,
2874 /boot will be used as before. This makes it easier to automatically
2875 mount the EFI partition on systems where /boot is used for something
2876 else.
2877
171ae2cd
LP
2878 * When operating on GPT disk images for containers, systemd-nspawn will
2879 now mount the ESP to /boot or /efi according to the same rules as PID
2880 1 running on a host. This allows tools like "bootctl" to operate
2881 correctly within such containers, in order to make container images
2882 bootable on physical systems.
2883
4a77c53d 2884 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
2885
2886 * Two new user session targets have been added to support running
2887 graphical sessions under the systemd --user instance:
2888 graphical-session.target and graphical-session-pre.target. See
2889 systemd.special(7) for a description of how those targets should be
2890 used.
2891
2892 * The vconsole initialization code has been significantly reworked to
d4c08299 2893 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
2894 support unicode keymaps. Font and keymap configuration will now be
2895 copied to all allocated virtual consoles.
2896
05ecf467 2897 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 2898
d4c08299 2899 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
2900 contents of /proc/mountinfo and the command line of the process at
2901 the top of the process hierarchy (which is usually the init process
2902 of the container).
2903
171ae2cd 2904 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
2905 files from the specified location.
2906
2907 * journalctl --root=… can be used to peruse the journal in the
2908 /var/log/ directories inside of a container tree. This is similar to
2909 the existing --machine= option, but does not require the container to
2910 be active.
2911
2912 * The hardware database has been extended to support
2913 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2914 trackball devices.
2915
2916 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2917 specify the click rate for mice which include a horizontal wheel with
2918 a click rate that is different than the one for the vertical wheel.
2919
2920 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
2921 synchronous. (Specifically, the command will not return until the
2922 specified service binary exited.)
4ffe2479 2923
171ae2cd 2924 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
2925 wait until the units being started have terminated again.
2926
171ae2cd 2927 * A new journal output mode "short-full" has been added which displays
4ffe2479 2928 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
2929 suffix. Those timestamps include more information than the default
2930 "short" output mode, and can be passed directly to journalctl's
2931 --since= and --until= options.
4ffe2479
ZJS
2932
2933 * /etc/resolv.conf will be bind-mounted into containers started by
2934 systemd-nspawn, if possible, so any changes to resolv.conf contents
2935 are automatically propagated to the container.
2936
2937 * The number of instances for socket-activated services originating
171ae2cd
LP
2938 from a single IP address can be limited with
2939 MaxConnectionsPerSource=, extending the existing setting of
2940 MaxConnections=.
4ffe2479 2941
4a77c53d
ZJS
2942 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2943 configuration.
2944
2945 * .netdev and .network configuration can now be extended through
2946 drop-ins.
2947
4ffe2479
ZJS
2948 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2949 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2950 can be enabled and disabled using the new UDPSegmentationOffload=,
2951 TCPSegmentationOffload=, GenericSegmentationOffload=,
2952 GenericReceiveOffload=, LargeReceiveOffload= options in the
2953 [Link] section of .link files.
2954
171ae2cd
LP
2955 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2956 Port VLAN ID can be configured for bridge devices using the new STP=,
2957 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2958 section of .netdev files.
4ffe2479 2959
171ae2cd 2960 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
2961 added can be configured with the new RouteTable= option in the [DHCP]
2962 and [IPv6AcceptRA] sections of .network files.
2963
171ae2cd 2964 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
2965 systemd-networkd using the ARP=no setting in the [Link] section of
2966 .network files.
2967
171ae2cd
LP
2968 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2969 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2970 encode information about the result and exit codes of the current
2971 service runtime cycle.
4ffe2479 2972
4a77c53d 2973 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 2974 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
2975 has been traditionally doing.
2976
2977 * kernel-install "plugins" that are executed to perform various
2978 tasks after a new kernel is added and before an old one is removed
2979 can now return a special value to terminate the procedure and
2980 prevent any later plugins from running.
2981
76153ad4 2982 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 2983 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
2984 release it will be completely removed, and made equivalent to current
2985 default of SplitMode=uid.
2986
4a77c53d
ZJS
2987 * Storage=both option setting in /etc/systemd/coredump.conf has been
2988 removed. With fast LZ4 compression storing the core dump twice is not
2989 useful.
2990
4ffe2479
ZJS
2991 * The --share-system systemd-nspawn option has been replaced with an
2992 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2993 this functionality is discouraged. In addition the variables
2994 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2995 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2996 individual namespaces.
2997
171ae2cd
LP
2998 * "machinectl list" now shows the IP address of running containers in
2999 the output, as well as OS release information.
3000
3001 * "loginctl list" now shows the TTY of each session in the output.
3002
3003 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3004 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3005 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3006 tracking objects in a "recursive" mode, where a single client can be
3007 counted multiple times, if it takes multiple references.
3008
3009 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 3010 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
3011 process using sd-bus automatically exit if the bus connection is
3012 severed.
3013
3014 * Bus clients of the service manager may now "pin" loaded units into
3015 memory, by taking an explicit reference on them. This is useful to
3016 ensure the client can retrieve runtime data about the service even
3017 after the service completed execution. Taking such a reference is
3018 available only for privileged clients and should be helpful to watch
3019 running services in a race-free manner, and in particular collect
3020 information about exit statuses and results.
3021
4c37970d
LP
3022 * The nss-resolve module has been changed to strictly return UNAVAIL
3023 when communication via D-Bus with resolved failed, and NOTFOUND when
3024 a lookup completed but was negative. This means it is now possible to
3025 neatly configure fallbacks using nsswitch.conf result checking
3026 expressions. Taking benefit of this, the new recommended
3027 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3028
3029 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3030
3031 * A new setting CtrlAltDelBurstAction= has been added to
3032 /etc/systemd/system.conf which may be used to configure the precise
3033 behaviour if the user on the console presses Ctrl-Alt-Del more often
3034 than 7 times in 2s. Previously this would unconditionally result in
3035 an expedited, immediate reboot. With this new setting the precise
3036 operation may be configured in more detail, and also turned off
3037 entirely.
3038
3039 * In .netdev files two new settings RemoteChecksumTx= and
3040 RemoteChecksumRx= are now understood that permit configuring the
3041 remote checksumming logic for VXLAN networks.
3042
3043 * The service manager learnt a new "invocation ID" concept for invoked
3044 services. Each runtime cycle of a service will get a new invocation
3045 ID (a 128bit random UUID) assigned that identifies the current
3046 run of the service uniquely and globally. A new invocation ID
3047 is generated each time a service starts up. The journal will store
3048 the invocation ID of a service along with any logged messages, thus
3049 making the invocation ID useful for matching the online runtime of a
3050 service with the offline log data it generated in a safe way without
3051 relying on synchronized timestamps. In many ways this new service
3052 invocation ID concept is similar to the kernel's boot ID concept that
3053 uniquely and globally identifies the runtime of each boot. The
3054 invocation ID of a service is passed to the service itself via an
3055 environment variable ($INVOCATION_ID). A new bus call
3056 GetUnitByInvocationID() has been added that is similar to GetUnit()
3057 but instead of retrieving the bus path for a unit by its name
3058 retrieves it by its invocation ID. The returned path is valid only as
3059 long as the passed invocation ID is current.
3060
3061 * systemd-resolved gained a new "DNSStubListener" setting in
3062 resolved.conf. It either takes a boolean value or the special values
3063 "udp" and "tcp", and configures whether to enable the stub DNS
3064 listener on 127.0.0.53:53.
3065
3066 * IP addresses configured via networkd may now carry additional
3067 configuration settings supported by the kernel. New options include:
3068 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3069 PrefixRoute=, AutoJoin=.
3070
3071 * The PAM configuration fragment file for "user@.service" shipped with
3072 systemd (i.e. the --user instance of systemd) has been stripped to
3073 the minimum necessary to make the system boot. Previously, it
3074 contained Fedora-specific stanzas that did not apply to other
3075 distributions. It is expected that downstream distributions add
3076 additional configuration lines, matching their needs to this file,
3077 using it only as rough template of what systemd itself needs. Note
3078 that this reduced fragment does not even include an invocation of
3079 pam_limits which most distributions probably want to add, even though
3080 systemd itself does not need it. (There's also the new build time
3081 option --with-pamconfdir=no to disable installation of the PAM
3082 fragment entirely.)
3083
3084 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3085 capability is now also dropped from its set (in addition to
3086 CAP_SYS_MKNOD as before).
3087
3088 * In service unit files it is now possible to connect a specific named
3089 file descriptor with stdin/stdout/stdout of an executed service. The
3090 name may be specified in matching .socket units using the
3091 FileDescriptorName= setting.
3092
3093 * A number of journal settings may now be configured on the kernel
3094 command line. Specifically, the following options are now understood:
3095 systemd.journald.max_level_console=,
3096 systemd.journald.max_level_store=,
3097 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3098 systemd.journald.max_level_wall=.
3099
3100 * "systemctl is-enabled --full" will now show by which symlinks a unit
3101 file is enabled in the unit dependency tree.
3102
b4eed568
LP
3103 * Support for VeraCrypt encrypted partitions has been added to the
3104 "cryptsetup" logic and /etc/crypttab.
3105
3106 * systemd-detect-virt gained support for a new --private-users switch
3107 that checks whether the invoking processes are running inside a user
3108 namespace. Similar, a new special value "private-users" for the
3109 existing ConditionVirtualization= setting has been added, permitting
3110 skipping of specific units in user namespace environments.
3111
07393b6e
LP
3112 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3113 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3114 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3115 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3116 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3117 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3118 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3119 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3120 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3121 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3122 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3123 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3124 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3125 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3126 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3127 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3128 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3129 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3130 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3131 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3132 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3133 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3134 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3135 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3136 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3137 Jędrzejewski-Szmek, Zeal Jagannatha
3138
54b24597 3139 — Santa Fe, 2016-11-03
07393b6e 3140
5cd118ba
MP
3141CHANGES WITH 231:
3142
fcd30826
LP
3143 * In service units the various ExecXYZ= settings have been extended
3144 with an additional special character as first argument of the
43eb109a 3145 assigned value: if the character '+' is used the specified command
fcd30826
LP
3146 line it will be run with full privileges, regardless of User=,
3147 Group=, CapabilityBoundingSet= and similar options. The effect is
3148 similar to the existing PermissionsStartOnly= option, but allows
3149 configuration of this concept for each executed command line
3150 independently.
3151
3152 * Services may now alter the service watchdog timeout at runtime by
3153 sending a WATCHDOG_USEC= message via sd_notify().
3154
3155 * MemoryLimit= and related unit settings now optionally take percentage
3156 specifications. The percentage is taken relative to the amount of
3157 physical memory in the system (or in case of containers, the assigned
3158 amount of memory). This allows scaling service resources neatly with
771de3f5 3159 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
3160 RuntimeDirectorySize= option now also optionally takes percentage
3161 values.
3162
3163 * In similar fashion TasksMax= takes percentage values now, too. The
3164 value is taken relative to the configured maximum number of processes
3165 on the system. The per-service task maximum has been changed to 15%
3166 using this functionality. (Effectively this is an increase of 512 →
3167 4915 for service units, given the kernel's default pid_max setting.)
3168
3169 * Calendar time specifications in .timer units now understand a ".."
3170 syntax for time ranges. Example: "4..7:10" may now be used for
3171 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3172 7:10am every day.
3173
3174 * The InaccessableDirectories=, ReadOnlyDirectories= and
3175 ReadWriteDirectories= unit file settings have been renamed to
3176 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3177 applied to all kinds of file nodes, and not just directories, with
3178 the exception of symlinks. Specifically these settings may now be
3179 used on block and character device nodes, UNIX sockets and FIFOS as
3180 well as regular files. The old names of these settings remain
3181 available for compatibility.
3182
3183 * systemd will now log about all service processes it kills forcibly
3184 (using SIGKILL) because they remained after the clean shutdown phase
3185 of the service completed. This should help identifying services that
3186 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3187 systemd-logind's configuration a similar log message is generated for
3188 processes killed at the end of each session due to this setting.
3189
3190 * systemd will now set the $JOURNAL_STREAM environment variable for all
3191 services whose stdout/stderr are connected to the Journal (which
3192 effectively means by default: all services). The variable contains
3193 the device and inode number of the file descriptor used for
3194 stdout/stderr. This may be used by invoked programs to detect whether
3195 their stdout/stderr is connected to the Journal, in which case they
3196 can switch over to direct Journal communication, thus being able to
3197 pass extended, structured metadata along with their log messages. As
3198 one example, this is now used by glib's logging primitives.
3199
3200 * When using systemd's default tmp.mount unit for /tmp, the mount point
3201 will now be established with the "nosuid" and "nodev" options. This
3202 avoids privilege escalation attacks that put traps and exploits into
3203 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
3204 images or overlays into /tmp; if you need this, override tmp.mount's
3205 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3206 desired options.
3207
fcd30826 3208 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 3209 cgroup v2.
fcd30826
LP
3210
3211 * The systemd-cgtop tool now optionally takes a control group path as
3212 command line argument. If specified, the control group list shown is
3213 limited to subgroups of that group.
3214
3215 * The SystemCallFilter= unit file setting gained support for
3216 pre-defined, named system call filter sets. For example
3217 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 3218 changing-related system calls unavailable to a service. A number of
fcd30826
LP
3219 similar pre-defined groups are defined. Writing system call filters
3220 for system services is simplified substantially with this new
3221 concept. Accordingly, all of systemd's own, long-running services now
3222 enable system call filtering based on this, by default.
3223
3224 * A new service setting MemoryDenyWriteExecute= has been added, taking
3225 a boolean value. If turned on, a service may no longer create memory
3226 mappings that are writable and executable at the same time. This
3227 enhances security for services where this is enabled as it becomes
3228 harder to dynamically write and then execute memory in exploited
3229 service processes. This option has been enabled for all of systemd's
3230 own long-running services.
3231
3232 * A new RestrictRealtime= service setting has been added, taking a
3233 boolean argument. If set the service's processes may no longer
3234 acquire realtime scheduling. This improves security as realtime
3235 scheduling may otherwise be used to easily freeze the system.
3236
3237 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3238 value. This may be used for requesting that the system manager inside
3239 of the container reports start-up completion to nspawn which then
3240 propagates this notification further to the service manager
3241 supervising nspawn itself. A related option NotifyReady= in .nspawn
3242 files has been added too. This functionality allows ordering of the
3243 start-up of multiple containers using the usual systemd ordering
3244 primitives.
3245
3246 * machinectl gained a new command "stop" that is an alias for
3247 "terminate".
3248
3249 * systemd-resolved gained support for contacting DNS servers on
3250 link-local IPv6 addresses.
3251
3252 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3253 its caches. A method call for requesting the same operation has been
3254 added to the bus API too, and is made available via "systemd-resolve
3255 --flush-caches".
3256
771de3f5 3257 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
3258 summary of the used DNS configuration with per-interface information
3259 is shown.
3260
3261 * resolved.conf gained a new Cache= boolean option, defaulting to
3262 on. If turned off local DNS caching is disabled. This comes with a
3263 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 3264 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
3265 configured DNS server is on a host-local IP address such as ::1 or
3266 127.0.0.1, thus automatically avoiding double local caching.
3267
3268 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3269 for DNS requests. This improves compatibility with local programs
3270 that do not use the libc NSS or systemd-resolved's bus APIs for name
3271 resolution. This minimal DNS service is only available to local
3272 programs and does not implement the full DNS protocol, but enough to
3273 cover local DNS clients. A new, static resolv.conf file, listing just
3274 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3275 now recommended to make /etc/resolv.conf a symlink to this file in
3276 order to route all DNS lookups to systemd-resolved, regardless if
3277 done via NSS, the bus API or raw DNS packets. Note that this local
3278 DNS service is not as fully featured as the libc NSS or
3279 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3280 used to deliver link-local address information (as this implies
3281 sending a local interface index along), LLMNR/mDNS support via this
3282 interface is severely restricted. It is thus strongly recommended for
3283 all applications to use the libc NSS API or native systemd-resolved
3284 bus API instead.
3285
3286 * systemd-networkd's bridge support learned a new setting
3287 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3288 in .network files has been added for configuring VLAN bridging in
3289 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3290
3291 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3292 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3293 now be acquired without relying on DHCPv6. Two new options
3294 UseDomains= and UseDNS= have been added to configure this behaviour.
3295
3296 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3297 renamed IPv6AcceptRA=, without altering its behaviour. The old
3298 setting name remains available for compatibility reasons.
3299
3300 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3301 Key=, InputKey= and OutputKey=.
3302
3303 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3304 interface configuration.
3305
3306 * "systemctl edit" may now be used to create new unit files by
3307 specifying the --force switch.
3308
3309 * sd-event gained a new function sd_event_get_iteration() for
3310 requesting the current iteration counter of the event loop. It starts
3311 at zero and is increased by one with each event loop iteration.
3312
43a569a1
ZJS
3313 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3314 file. It can be used in lieu of %systemd_requires in packages which
3315 don't use any systemd functionality and are intended to be installed
3316 in minimal containers without systemd present. This macro provides
ce830873 3317 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
3318 the same rpm transaction as systemd, systemd will be installed before
3319 the scriptlets for the package are executed, allowing unit presets
3320 to be handled.
3321
3322 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3323 been added to simplify packaging of generators.
3324
3325 * The os-release file gained VERSION_CODENAME field for the
3326 distribution nickname (e.g. VERSION_CODENAME=woody).
3327
3328 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3329 can be set to disable parsing of metadata and the creation
3330 of persistent symlinks for that device.
3331
0f1da52b
LP
3332 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3333 to make them available to logged-in users has been reverted.
3334
3335 * Much of the common code of the various systemd components is now
3336 built into an internal shared library libsystemd-shared-231.so
3337 (incorporating the systemd version number in the name, to be updated
3338 with future releases) that the components link to. This should
3339 decrease systemd footprint both in memory during runtime and on
3340 disk. Note that the shared library is not for public use, and is
ead6bd25 3341 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
3342 released update. Packagers need to make sure that binaries
3343 linking to libsystemd-shared.so are updated in step with the
3344 library.
43a569a1 3345
fcd30826
LP
3346 * Configuration for "mkosi" is now part of the systemd
3347 repository. mkosi is a tool to easily build legacy-free OS images,
3348 and is available on github: https://github.com/systemd/mkosi. If
3349 "mkosi" is invoked in the build tree a new raw OS image is generated
3350 incorporating the systemd sources currently being worked on and a
3351 clean, fresh distribution installation. The generated OS image may be
ce830873 3352 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
3353 UEFI PC. This functionality is particularly useful to easily test
3354 local changes made to systemd in a pristine, defined environment. See
f09eb768 3355 doc/HACKING for details.
ceeddf79 3356
4ffe2479
ZJS
3357 * configure learned the --with-support-url= option to specify the
3358 distribution's bugtracker.
3359
38b383d9
LP
3360 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3361 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3362 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3363 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3364 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3365 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3366 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3367 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3368 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3369 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3370 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3371 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3372 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3373 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3374 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3375 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
3376 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3377 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 3378 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 3379
38b383d9 3380 — Berlin, 2016-07-25
5cd118ba 3381
46e40fab 3382CHANGES WITH 230:
7f6e8043 3383
61ecb465
LP
3384 * DNSSEC is now turned on by default in systemd-resolved (in
3385 "allow-downgrade" mode), but may be turned off during compile time by
3386 passing "--with-default-dnssec=no" to "configure" (and of course,
3387 during runtime with DNSSEC= in resolved.conf). We recommend
3388 downstreams to leave this on at least during development cycles and
3389 report any issues with the DNSSEC logic upstream. We are very
3390 interested in collecting feedback about the DNSSEC validator and its
3391 limitations in the wild. Note however, that DNSSEC support is
3392 probably nothing downstreams should turn on in stable distros just
96d49011 3393 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
3394 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3395 automatically whenever we detect such incompatible setups, but there
3396 might be systems we do not cover yet. Hence: please help us testing
3397 the DNSSEC code, leave this on where you can, report back, but then
3398 again don't consider turning this on in your stable, LTS or
e40a326c
LP
3399 production release just yet. (Note that you have to enable
3400 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3401 and its DNSSEC mode for host name resolution from local
3402 applications.)
61ecb465 3403
96515dbf 3404 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 3405 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 3406 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 3407
97e5530c
ZJS
3408 * systemd-logind will now by default terminate user processes that are
3409 part of the user session scope unit (session-XX.scope) when the user
977f2bea 3410 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
3411 setting in logind.conf, and the previous default of "no" is now
3412 changed to "yes". This means that user sessions will be properly
3413 cleaned up after, but additional steps are necessary to allow
3414 intentionally long-running processes to survive logout.
97e5530c
ZJS
3415
3416 While the user is logged in at least once, user@.service is running,
3417 and any service that should survive the end of any individual login
3418 session can be started at a user service or scope using systemd-run.
e40a326c 3419 systemd-run(1) man page has been extended with an example which shows
8951eaec 3420 how to run screen in a scope unit underneath user@.service. The same
e40a326c 3421 command works for tmux.
97e5530c
ZJS
3422
3423 After the user logs out of all sessions, user@.service will be
3424 terminated too, by default, unless the user has "lingering" enabled.
3425 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
3426 logged out, lingering must be enabled for them. See loginctl(1) for
3427 details. The default polkit policy was modified to allow users to
3428 set lingering for themselves without authentication.
7f6e8043 3429
95365a57 3430 Previous defaults can be restored at compile time by the
e40a326c 3431 --without-kill-user-processes option to "configure".
7f6e8043 3432
e75690c3
ZJS
3433 * systemd-logind gained new configuration settings SessionsMax= and
3434 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 3435 user sessions or inhibitors above this limit.
e75690c3
ZJS
3436
3437 * systemd-logind will now reload configuration on SIGHUP.
3438
96515dbf 3439 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 3440 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
3441 enable. Also, support for the "io" cgroup controller in the unified
3442 hierarchy has been added, so that the "memory", "pids" and "io" are
3443 now the controllers that are supported on the unified hierarchy.
e40a326c 3444
96515dbf
ZJS
3445 WARNING: it is not possible to use previous systemd versions with
3446 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3447 is necessary to also update systemd in the initramfs if using the
e40a326c 3448 unified hierarchy. An updated SELinux policy is also required.
96515dbf 3449
e40a326c
LP
3450 * LLDP support has been extended, and both passive (receive-only) and
3451 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
3452 enabled by default in systemd-networkd. Active LLDP mode is enabled
3453 by default for containers on the internal network. The "networkctl
e40a326c
LP
3454 lldp" command may be used to list information gathered. "networkctl
3455 status" will also show basic LLDP information on connected peers now.
96515dbf 3456
e40a326c
LP
3457 * The IAID and DUID unique identifier sent in DHCP requests may now be
3458 configured for the system and each .network file managed by
e75690c3
ZJS
3459 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3460
3461 * systemd-networkd gained support for configuring proxy ARP support for
3462 each interface, via the ProxyArp= setting in .network files. It also
3463 gained support for configuring the multicast querier feature of
3464 bridge devices, via the new MulticastQuerier= setting in .netdev
3465 files. Similarly, snooping on the IGMP traffic can be controlled
3466 via the new setting MulticastSnooping=.
3467
3468 A new setting PreferredLifetime= has been added for addresses
3469 configured in .network file to configure the lifetime intended for an
3470 address.
3471
3472 The systemd-networkd DHCP server gained the option EmitRouter=, which
3473 defaults to yes, to configure whether the DHCP Option 3 (Router)
3474 should be emitted.
96515dbf 3475
e40a326c 3476 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3477 systemd-socket-activate and installed into /usr/bin. It is now fully
3478 supported.
3479
e40a326c
LP
3480 * systemd-journald now uses separate threads to flush changes to disk
3481 when closing journal files, thus reducing impact of slow disk I/O on
3482 logging performance.
96515dbf 3483
e75690c3
ZJS
3484 * The sd-journal API gained two new calls
3485 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3486 can be used to open journal files using file descriptors instead of
3487 file or directory paths. sd_journal_open_container() has been
3488 deprecated, sd_journal_open_directory_fd() should be used instead
3489 with the flag SD_JOURNAL_OS_ROOT.
3490
3491 * journalctl learned a new output mode "-o short-unix" that outputs log
3492 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3493 UTC). It also gained support for a new --no-hostname setting to
3494 suppress the hostname column in the family of "short" output modes.
3495
e40a326c
LP
3496 * systemd-ask-password now optionally skips printing of the password to
3497 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3498
3499 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3500 (devices tagged with ID_MAKER_TOOL) are now tagged with
3501 "uaccess" and are available to logged in users.
3502
e75690c3 3503 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3504
3505 * "systemctl show" gained a new --value switch, which allows print a
3506 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3507 the property's name. Similar support was added to "show*" verbs
3508 of loginctl and machinectl that output "key=value" lists.
e40a326c 3509
e75690c3
ZJS
3510 * A new unit type "generated" was added for files dynamically generated
3511 by generator tools. Similarly, a new unit type "transient" is used
3512 for unit files created using the runtime API. "systemctl enable" will
3513 refuse to operate on such files.
3514
e40a326c
LP
3515 * A new command "systemctl revert" has been added that may be used to
3516 revert to the vendor version of a unit file, in case local changes
3517 have been made by adding drop-ins or overriding the unit file.
3518
3519 * "machinectl clean" gained a new verb to automatically remove all or
3520 just hidden container images.
3521
e40a326c
LP
3522 * systemd-tmpfiles gained support for a new line type "e" for emptying
3523 directories, if they exist, without creating them if they don't.
3524
e40a326c
LP
3525 * systemd-nspawn gained support for automatically patching the UID/GIDs
3526 of the owners and the ACLs of all files and directories in a
3527 container tree to match the UID/GID user namespacing range selected
3528 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3529 --private-users-chown switch. It also gained support for
3530 automatically choosing a free, previously unused UID/GID range when
3531 starting a container, via the new --private-users=pick setting (which
3532 implies --private-users-chown). Together, these options for the first
3533 time make user namespacing for nspawn containers fully automatic and
3534 thus deployable. The systemd-nspawn@.service template unit file has
3535 been changed to use this functionality by default.
e40a326c 3536
25b0e6cb
LP
3537 * systemd-nspawn gained a new --network-zone= switch, that allows
3538 creating ad-hoc virtual Ethernet links between multiple containers,
3539 that only exist as long as at least one container referencing them is
3540 running. This allows easy connecting of multiple containers with a
3541 common link that implements an Ethernet broadcast domain. Each of
3542 these network "zones" may be named relatively freely by the user, and
3543 may be referenced by any number of containers, but each container may
3544 only reference one of these "zones". On the lower level, this is
3545 implemented by an automatically managed bridge network interface for
3546 each zone, that is created when the first container referencing its
3547 zone is created and removed when the last one referencing its zone
3548 terminates.
3549
e40a326c 3550 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3551 line via systemd.default_timeout_start_sec=. It was already
3552 configurable via the DefaultTimeoutStartSec= option in
3553 /etc/systemd/system.conf.
e40a326c 3554
030bd839 3555 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3556 TriggerLimitBurst= setting to configure a limit on the activation
3557 rate of the socket unit.
3558
3559 * The LimitNICE= setting now optionally takes normal UNIX nice values
3560 in addition to the raw integer limit value. If the specified
3561 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3562 value is understood as UNIX nice value. If not prefixed like this it
3563 is understood as raw RLIMIT_NICE limit.
3564
999a43f8
LP
3565 * Note that the effect of the PrivateDevices= unit file setting changed
3566 slightly with this release: the per-device /dev file system will be
3567 mounted read-only from this version on, and will have "noexec"
188d3082 3568 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3569 legacy software to break, when PrivateDevices=yes is set for its
3570 service. Please leave PrivateDevices= off if you run into problems
3571 with this.
3572
e75690c3
ZJS
3573 * systemd-bootchart has been split out to a separate repository:
3574 https://github.com/systemd/systemd-bootchart
3575
3576 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3577 merged into the kernel in its current form.
3578
3579 * The compatibility libraries libsystemd-daemon.so,
3580 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3581 which have been deprecated since systemd-209 have been removed along
3582 with the corresponding pkg-config files. All symbols provided by
3583 those libraries are provided by libsystemd.so.
3584
3585 * The Capabilities= unit file setting has been removed (it is ignored
3586 for backwards compatibility). AmbientCapabilities= and
3587 CapabilityBoundingSet= should be used instead.
3588
4f9020fa
DR
3589 * A new special target has been added, initrd-root-device.target,
3590 which creates a synchronization point for dependencies of the root
3591 device in early userspace. Initramfs builders must ensure that this
3592 target is now included in early userspace.
3593
e75690c3
ZJS
3594 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3595 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3596 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3597 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3598 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3599 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3600 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3601 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3602 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3603 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3604 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3605 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3606 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3607 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3608 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3609 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3610 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3611 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3612 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3613 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3614 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3615 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3616 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3617 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3618 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3619 Jędrzejewski-Szmek
e40a326c 3620
46e40fab 3621 — Fairfax, 2016-05-21
96515dbf 3622
61f32bff
MP
3623CHANGES WITH 229:
3624
d5f8b295
LP
3625 * The systemd-resolved DNS resolver service has gained a substantial
3626 set of new features, most prominently it may now act as a DNSSEC
3627 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
3628 default, but is expected to be turned on by default in one of the
3629 next releases. For now, we invite everybody to test the DNSSEC logic
3630 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3631 service also gained a full set of D-Bus interfaces, including calls
3632 to configure DNS and DNSSEC settings per link (for use by external
3633 network management software). systemd-resolved and systemd-networkd
3634 now distinguish between "search" and "routing" domains. The former
3635 are used to qualify single-label names, the latter are used purely
3636 for routing lookups within certain domains to specific links.
3637 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
3638
3639 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
3640 systemd-resolved) has been improved considerably and is now fully
3641 supported and documented. Hence it has moved from /usr/lib/systemd to
3642 /usr/bin.
d5f8b295
LP
3643
3644 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3645 devices.
3646
a7c723c0
LP
3647 * The coredump collection logic has been reworked: when a coredump is
3648 collected it is now written to disk, compressed and processed
3649 (including stacktrace extraction) from a new instantiated service
3650 systemd-coredump@.service, instead of directly from the
3651 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3652 processing large coredumps can take up a substantial amount of
3653 resources and time, and this previously happened entirely outside of
3654 systemd's service supervision. With the new logic the core_pattern
3655 hook only does minimal metadata collection before passing off control
3656 to the new instantiated service, which is configured with a time
3657 limit, a nice level and other settings to minimize negative impact on
3658 the rest of the system. Also note that the new logic will honour the
3659 RLIMIT_CORE setting of the crashed process, which now allows users
3660 and processes to turn off coredumping for their processes by setting
3661 this limit.
3662
3663 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3664 and all forked processes by default. Previously, PID 1 would leave
3665 the setting at "0" for all processes, as set by the kernel. Note that
3666 the resource limit traditionally has no effect on the generated
3667 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3668 logic is used. Since the limit is now honoured (see above) its
3669 default has been changed so that the coredumping logic is enabled by
3670 default for all processes, while allowing specific opt-out.
3671
3672 * When the stacktrace is extracted from processes of system users, this
3673 is now done as "systemd-coredump" user, in order to sandbox this
3674 potentially security sensitive parsing operation. (Note that when
3675 processing coredumps of normal users this is done under the user ID
3676 of process that crashed, as before.) Packagers should take notice
3677 that it is now necessary to create the "systemd-coredump" system user
3678 and group at package installation time.
3679
d5f8b295
LP
3680 * The systemd-activate socket activation testing tool gained support
3681 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3682 and --seqpacket switches. It also has been extended to support both
3683 new-style and inetd-style file descriptor passing. Use the new
3684 --inetd switch to request inetd-style file descriptor passing.
3685
8968aea0
MP
3686 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3687 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
3688 output is disabled in the tools even when run on a terminal that
3689 supports it.
3690
3691 * The VXLAN support in networkd now supports two new settings
3692 DestinationPort= and PortRange=.
3693
3694 * A new systemd.machine_id= kernel command line switch has been added,
3695 that may be used to set the machine ID in /etc/machine-id if it is
3696 not initialized yet. This command line option has no effect if the
3697 file is already initialized.
3698
3699 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3700 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
3701 container. In this mode PID 1 is a minimal stub init process that
3702 implements the special POSIX and Linux semantics of PID 1 regarding
3703 signal and child process management. Note that this stub init process
3704 is implemented in nspawn itself and requires no support from the
3705 container image. This new logic is useful to support running
3706 arbitrary commands in the container, as normal processes are
d5f8b295
LP
3707 generally not prepared to run as PID 1.
3708
3709 * systemd-nspawn gained a new --chdir= switch for setting the current
3710 working directory for the process started in the container.
3711
ed5f8840
ZJS
3712 * "journalctl /dev/sda" will now output all kernel log messages for
3713 specified device from the current boot, in addition to all devices
3714 that are parents of it. This should make log output about devices
3715 pretty useful, as long as kernel drivers attach enough metadata to
3716 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
3717
3718 * The sd-journal API gained two new calls
3719 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3720 that report whether log data from /run or /var has been found.
3721
3722 * journalctl gained a new switch "--fields" that prints all journal
3723 record field names currently in use in the journal. This is backed
3724 by two new sd-journal API calls sd_journal_enumerate_fields() and
3725 sd_journal_restart_fields().
3726
3727 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
3728 "infinity" to turn them off, instead of "0" as before. The semantics
3729 from now on is that a timeout of "0" means "now", and "infinity"
3730 means "never". To maintain backwards compatibility, "0" continues to
3731 turn off previously existing timeout settings.
d5f8b295
LP
3732
3733 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
3734 try-reload-or-restart" to clarify what it actually does: the "try"
3735 logic applies to both reloading and restarting, not just restarting.
3736 The old name continues to be accepted for compatibility.
3737
3738 * On boot-up, when PID 1 detects that the system clock is behind the
3739 release date of the systemd version in use, the clock is now set
3740 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
3741 to avoid running with clocks set to the various clock epochs such as
3742 1902, 1938 or 1970. With this change the logic is now done in PID 1
3743 in addition to timesyncd during early boot-up, so that it is enforced
3744 before the first process is spawned by systemd. Note that the logic
3745 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 3746 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
3747 /var. Since /var is generally not available in earliest boot or the
3748 initrd, this part of the logic remains in timesyncd, and is not done
3749 by PID 1.
3750
50f48ad3
DM
3751 * Support for tweaking details in net_cls.class_id through the
3752 NetClass= configuration directive has been removed, as the kernel
3753 people have decided to deprecate that controller in cgroup v2.
3754 Userspace tools such as nftables are moving over to setting rules
3755 that are specific to the full cgroup path of a task, which obsoletes
3756 these controllers anyway. The NetClass= directive is kept around for
3757 legacy compatibility reasons. For a more in-depth description of the
3758 kernel change, please refer to the respective upstream commit:
3759
3760 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3761
d5f8b295 3762 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 3763 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
3764 service is terminated and put into a failure state.
3765
8968aea0
MP
3766 * A new service setting AmbientCapabilities= has been added. It allows
3767 configuration of additional Linux process capabilities that are
3768 passed to the activated processes. This is only available on very
d5f8b295
LP
3769 recent kernels.
3770
3771 * The process resource limit settings in service units may now be used
3772 to configure hard and soft limits individually.
3773
8968aea0 3774 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
3775 expose support for gcc's __attribute__((cleanup())) C extension.
3776 Specifically, for many object destructor functions alternative
3777 versions have been added that have names suffixed with "p" and take a
3778 pointer to a pointer to the object to destroy, instead of just a
3779 pointer to the object itself. This is useful because these destructor
3780 functions may be used directly as parameters to the cleanup
3781 construct. Internally, systemd has been a heavy user of this GCC
3782 extension for a long time, and with this change similar support is
3783 now available to consumers of the library outside of systemd. Note
8968aea0 3784 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
3785 and strictly ANSI compatible C compilers is lost. However, all gcc or
3786 LLVM versions of recent years support this extension.
d5f8b295
LP
3787
3788 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
3789 allows configuring some additional randomized delay to the configured
3790 time. This is useful to spread out timer events to avoid load peaks in
3791 clusters or larger setups.
d5f8b295
LP
3792
3793 * Calendar time specifications now support sub-second accuracy.
3794
3795 * Socket units now support listening on SCTP and UDP-lite protocol
3796 sockets.
3797
3798 * The sd-event API now comes with a full set of man pages.
3799
3800 * Older versions of systemd contained experimental support for
3801 compressing journal files and coredumps with the LZ4 compressor that
3802 was not compatible with the lz4 binary (due to API limitations of the
3803 lz4 library). This support has been removed; only support for files
3804 compatible with the lz4 binary remains. This LZ4 logic is now
3805 officially supported and no longer considered experimental.
3806
3807 * The dkr image import logic has been removed again from importd. dkr's
3808 micro-services focus doesn't fit into the machine image focus of
3809 importd, and quickly got out of date with the upstream dkr API.
3810
3811 * Creation of the /run/lock/lockdev/ directory was dropped from
3812 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
3813 been available for many years. If you still need this, you need to
3814 create your own tmpfiles.d config file with:
d5f8b295
LP
3815
3816 d /run/lock/lockdev 0775 root lock -
61f32bff 3817
dd95b381
LP
3818 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3819 and RebootArgument= have been moved from the [Service] section of
3820 unit files to [Unit], and they are now supported on all unit types,
3821 not just service units. Of course, systemd will continue to
3822 understand these settings also at the old location, in order to
3823 maintain compatibility.
3824
3545ab35
LP
3825 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3826 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3827 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3828 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3829 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3830 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3831 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3832 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3833 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3834 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3835 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3836 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3837 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3838 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3839 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3840 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3841 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3842 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3843 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3844
ccddd104 3845 — Berlin, 2016-02-11
61f32bff 3846
a11c7ea5
LP
3847CHANGES WITH 228:
3848
a11c7ea5
LP
3849 * A number of properties previously only settable in unit
3850 files are now also available as properties to set when
3851 creating transient units programmatically via the bus, as it
3852 is exposed with systemd-run's --property=
3853 setting. Specifically, these are: SyslogIdentifier=,
3854 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3855 EnvironmentFile=, ReadWriteDirectories=,
3856 ReadOnlyDirectories=, InaccessibleDirectories=,
3857 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3858
28c85daf
LP
3859 * When creating transient services via the bus API it is now
3860 possible to pass in a set of file descriptors to use as
3861 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 3862
f1f8a5a5
LP
3863 * Slice units may now be created transiently via the bus APIs,
3864 similar to the way service and scope units may already be
3865 created transiently.
3866
a11c7ea5
LP
3867 * Wherever systemd expects a calendar timestamp specification
3868 (like in journalctl's --since= and --until= switches) UTC
3869 timestamps are now supported. Timestamps suffixed with "UTC"
3870 are now considered to be in Universal Time Coordinated
3871 instead of the local timezone. Also, timestamps may now
815bb5bd 3872 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
3873 these additions also apply to recurring calendar event
3874 specification, such as OnCalendar= in timer units.
3875
28c85daf
LP
3876 * journalctl gained a new "--sync" switch that asks the
3877 journal daemon to write all so far unwritten log messages to
3878 disk and sync the files, before returning.
3879
a11c7ea5
LP
3880 * systemd-tmpfiles learned two new line types "q" and "Q" that
3881 operate like "v", but also set up a basic btrfs quota
3882 hierarchy when used on a btrfs file system with quota
3883 enabled.
3884
f1f8a5a5
LP
3885 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3886 instead of a subvolume (even on a btrfs file system) if the
3887 root directory is a plain directory, and not a
3888 subvolume. This should simplify things with certain chroot()
3889 environments which are not aware of the concept of btrfs
3890 subvolumes.
3891
a11c7ea5
LP
3892 * systemd-detect-virt gained a new --chroot switch to detect
3893 whether execution takes place in a chroot() environment.
3894
28c85daf 3895 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
3896 individual indexes.
3897
28c85daf
LP
3898 * The various memory-related resource limit settings (such as
3899 LimitAS=) now understand the usual K, M, G, ... suffixes to
3900 the base of 1024 (IEC). Similar, the time-related resource
3901 limit settings understand the usual min, h, day, ...
3902 suffixes now.
3903
f1f8a5a5
LP
3904 * There's a new system.conf setting DefaultTasksMax= to
3905 control the default TasksMax= setting for services and
3906 scopes running on the system. (TasksMax= is the primary
3907 setting that exposes the "pids" cgroup controller on systemd
3908 and was introduced in the previous systemd release.) The
3909 setting now defaults to 512, which means services that are
3910 not explicitly configured otherwise will only be able to
3911 create 512 processes or threads at maximum, from this
3912 version on. Note that this means that thread- or
3913 process-heavy services might need to be reconfigured to set
3914 TasksMax= to a higher value. It is sufficient to set
3915 TasksMax= in these specific unit files to a higher value, or
3916 even "infinity". Similar, there's now a logind.conf setting
3917 UserTasksMax= that defaults to 4096 and limits the total
3918 number of processes or tasks each user may own
3919 concurrently. nspawn containers also have the TasksMax=
3920 value set by default now, to 8192. Note that all of this
3921 only has an effect if the "pids" cgroup controller is
3922 enabled in the kernel. The general benefit of these changes
3923 should be a more robust and safer system, that provides a
3924 certain amount of per-service fork() bomb protection.
3925
28c85daf
LP
3926 * systemd-nspawn gained the new --network-veth-extra= switch
3927 to define additional and arbitrarily-named virtual Ethernet
3928 links between the host and the container.
3929
3930 * A new service execution setting PassEnvironment= has been
3931 added that allows importing select environment variables
3932 from PID1's environment block into the environment block of
3933 the service.
3934
ddb4b0d3 3935 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 3936 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
3937 exposing behaviour unchanged to previous releases. If set to
3938 off, timer units are unloaded after they elapsed if they
3939 cannot elapse again. This is particularly useful for
3940 transient timer units, which shall not stay around longer
3941 than until they first elapse.
3942
a11c7ea5 3943 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
3944 default now (the kernel default is 16). This is beneficial
3945 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
3946 allows substantially larger numbers of queued
3947 datagrams. This should increase the capability of systemd to
3948 parallelize boot-up, as logging and sd_notify() are unlikely
3949 to stall execution anymore. If you need to change the value
3950 from the new defaults, use the usual sysctl.d/ snippets.
3951
28c85daf
LP
3952 * The compression framing format used by the journal or
3953 coredump processing has changed to be in line with what the
3954 official LZ4 tools generate. LZ4 compression support in
3955 systemd was considered unsupported previously, as the format
3956 was not compatible with the normal tools. With this release
3957 this has changed now, and it is hence safe for downstream
3958 distributions to turn it on. While not compressing as well
815bb5bd 3959 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
3960 it a good default choice for the compression logic in the
3961 journal and in coredump handling.
a11c7ea5 3962
28c85daf
LP
3963 * Any reference to /etc/mtab has been dropped from
3964 systemd. The file has been obsolete since a while, but
3965 systemd refused to work on systems where it was incorrectly
815bb5bd 3966 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
3967 sure to update to util-linux 2.27.1 or newer in conjunction
3968 with this systemd release, which also drops any reference to
3969 /etc/mtab. If you maintain a distribution make sure that no
3970 software you package still references it, as this is a
3971 likely source of bugs. There's also a glibc bug pending,
3972 asking for removal of any reference to this obsolete file:
3973
3974 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 3975
d5bd92bb
LP
3976 Note that only util-linux versions built with
3977 --enable-libmount-force-mountinfo are supported.
3978
a11c7ea5
LP
3979 * Support for the ".snapshot" unit type has been removed. This
3980 feature turned out to be little useful and little used, and
3981 has now been removed from the core and from systemctl.
3982
b9e2f7eb
LP
3983 * The dependency types RequiresOverridable= and
3984 RequisiteOverridable= have been removed from systemd. They
3985 have been used only very sparingly to our knowledge and
3986 other options that provide a similar effect (such as
3987 systemctl --mode=ignore-dependencies) are much more useful
3988 and commonly used. Moreover, they were only half-way
3989 implemented as the option to control behaviour regarding
3990 these dependencies was never added to systemctl. By removing
3991 these dependency types the execution engine becomes a bit
3992 simpler. Unit files that use these dependencies should be
3993 changed to use the non-Overridable dependency types
3994 instead. In fact, when parsing unit files with these
3995 options, that's what systemd will automatically convert them
3996 too, but it will also warn, asking users to fix the unit
3997 files accordingly. Removal of these dependency types should
3998 only affect a negligible number of unit files in the wild.
3999
4000 * Behaviour of networkd's IPForward= option changed
4001 (again). It will no longer maintain a per-interface setting,
4002 but propagate one way from interfaces where this is enabled
4003 to the global kernel setting. The global setting will be
4004 enabled when requested by a network that is set up, but
4005 never be disabled again. This change was made to make sure
4006 IPv4 and IPv6 behaviour regarding packet forwarding is
4007 similar (as the Linux IPv6 stack does not support
4008 per-interface control of this setting) and to minimize
4009 surprises.
4010
28c85daf
LP
4011 * In unit files the behaviour of %u, %U, %h, %s has
4012 changed. These specifiers will now unconditionally resolve
4013 to the various user database fields of the user that the
4014 systemd instance is running as, instead of the user
4015 configured in the specific unit via User=. Note that this
4016 effectively doesn't change much, as resolving of these
4017 specifiers was already turned off in the --system instance
4018 of systemd, as we cannot do NSS lookups from PID 1. In the
4019 --user instance of systemd these specifiers where correctly
4020 resolved, but hardly made any sense, since the user instance
4021 lacks privileges to do user switches anyway, and User= is
ce830873 4022 hence useless. Moreover, even in the --user instance of
28c85daf
LP
4023 systemd behaviour was awkward as it would only take settings
4024 from User= assignment placed before the specifier into
4025 account. In order to unify and simplify the logic around
4026 this the specifiers will now always resolve to the
4027 credentials of the user invoking the manager (which in case
4028 of PID 1 is the root user).
4029
4030 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4031 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4032 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
4033 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4034 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4035 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4036 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4037 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4038 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4039 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4040 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4041 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4042 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4043 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4044 Jędrzejewski-Szmek
28c85daf 4045
ccddd104 4046 — Berlin, 2015-11-18
a11c7ea5 4047
c97e586d
DM
4048CHANGES WITH 227:
4049
4050 * systemd now depends on util-linux v2.27. More specifically,
4051 the newly added mount monitor feature in libmount now
4052 replaces systemd's former own implementation.
4053
4054 * libmount mandates /etc/mtab not to be regular file, and
4055 systemd now enforces this condition at early boot.
4056 /etc/mtab has been deprecated and warned about for a very
4057 long time, so systems running systemd should already have
4058 stopped having this file around as anything else than a
4059 symlink to /proc/self/mounts.
4060
d046fb93
LP
4061 * Support for the "pids" cgroup controller has been added. It
4062 allows accounting the number of tasks in a cgroup and
c97e586d
DM
4063 enforcing limits on it. This adds two new setting
4064 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 4065 global option DefaultTasksAccounting=.
c97e586d
DM
4066
4067 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
4068 It allows assigning a net class ID to each task in the
4069 cgroup, which can then be used in firewall rules and traffic
4070 shaping configurations. Note that the kernel netfilter net
4071 class code does not currently work reliably for ingress
4072 packets on unestablished sockets.
c97e586d
DM
4073
4074 This adds a new config directive called NetClass= to CGroup
6fd5517b 4075 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
4076 assignments and "auto" for picking a free value
4077 automatically.
4078
21d86c61
DM
4079 * 'systemctl is-system-running' now returns 'offline' if the
4080 system is not booted with systemd. This command can now be
4081 used as a substitute for 'systemd-notify --booted'.
4082
4083 * Watchdog timeouts have been increased to 3 minutes for all
4084 in-tree service files. Apparently, disk IO issues are more
4085 frequent than we hoped, and user reported >1 minute waiting
4086 for disk IO.
4087
4088 * 'machine-id-commit' functionality has been merged into
4089 'machine-id-setup --commit'. The separate binary has been
4090 removed.
4091
d046fb93
LP
4092 * The WorkingDirectory= directive in unit files may now be set
4093 to the special value '~'. In this case, the working
4094 directory is set to the home directory of the user
4095 configured in User=.
21d86c61 4096
fe08a30b
LP
4097 * "machinectl shell" will now open the shell in the home
4098 directory of the selected user by default.
4099
21d86c61 4100 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
4101 CrashChangeVT=, following our usual logic of not
4102 abbreviating unnecessarily. The old directive is still
4103 supported for compat reasons. Also, this directive now takes
4104 an integer value between 1 and 63, or a boolean value. The
4105 formerly supported '-1' value for disabling stays around for
4106 compat reasons.
21d86c61 4107
fe08a30b 4108 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 4109 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
4110 RootDirectory= properties can now be set for transient
4111 units.
4112
4113 * The systemd-analyze tool gained a new "set-log-target" verb
4114 to change the logging target the system manager logs to
4115 dynamically during runtime. This is similar to how
4116 "systemd-analyze set-log-level" already changes the log
4117 level.
4118
4119 * In nspawn /sys is now mounted as tmpfs, with only a selected
4120 set of subdirectories mounted in from the real sysfs. This
4121 enhances security slightly, and is useful for ensuring user
4122 namespaces work correctly.
4123
4124 * Support for USB FunctionFS activation has been added. This
4125 allows implementation of USB gadget services that are
4126 activated as soon as they are requested, so that they don't
595bfe7d 4127 have to run continuously, similar to classic socket
fe08a30b
LP
4128 activation.
4129
4130 * The "systemctl exit" command now optionally takes an
4131 additional parameter that sets the exit code to return from
4132 the systemd manager when exiting. This is only relevant when
4133 running the systemd user instance, or when running the
4134 system instance in a container.
4135
4136 * sd-bus gained the new API calls sd_bus_path_encode_many()
4137 and sd_bus_path_decode_many() that allow easy encoding and
4138 decoding of multiple identifier strings inside a D-Bus
4139 object path. Another new call sd_bus_default_flush_close()
4140 has been added to flush and close per-thread default
4141 connections.
4142
4143 * systemd-cgtop gained support for a -M/--machine= switch to
4144 show the control groups within a certain container only.
4145
4146 * "systemctl kill" gained support for an optional --fail
4147 switch. If specified the requested operation will fail of no
4148 processes have been killed, because the unit had no
4149 processes attached, or similar.
4150
bdba9227
DM
4151 * A new systemd.crash_reboot=1 kernel command line option has
4152 been added that triggers a reboot after crashing. This can
4153 also be set through CrashReboot= in systemd.conf.
4154
4155 * The RuntimeDirectory= setting now understands unit
4156 specifiers like %i or %f.
4157
ce830873 4158 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
4159 that implements address conflict detection for IPv4. It's
4160 based on code from sd-ipv4ll, and will be useful for
4161 detecting DHCP address conflicts.
4162
bdba9227
DM
4163 * File descriptors passed during socket activation may now be
4164 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 4165 access the names. The default names may be overridden,
bdba9227
DM
4166 either in the .socket file using the FileDescriptorName=
4167 parameter, or by passing FDNAME= when storing the file
4168 descriptors using sd_notify().
fe08a30b 4169
d046fb93
LP
4170 * systemd-networkd gained support for:
4171
0053598f 4172 - Setting the IPv6 Router Advertisement settings via
edf4126f 4173 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
4174
4175 - Configuring the HelloTimeSec=, MaxAgeSec= and
4176 ForwardDelaySec= bridge parameters in .netdev files.
4177
4178 - Configuring PreferredSource= for static routes in
edf4126f 4179 .network files.
fe08a30b 4180
bdba9227
DM
4181 * The "ask-password" framework used to query for LUKS harddisk
4182 passwords or SSL passwords during boot gained support for
4183 caching passwords in the kernel keyring, if it is
4184 available. This makes sure that the user only has to type in
4185 a passphrase once if there are multiple objects to unlock
4186 with the same one. Previously, such password caching was
4187 available only when Plymouth was used; this moves the
4188 caching logic into the systemd codebase itself. The
4189 "systemd-ask-password" utility gained a new --keyname=
4190 switch to control which kernel keyring key to use for
4191 caching a password in. This functionality is also useful for
4192 enabling display managers such as gdm to automatically
4193 unlock the user's GNOME keyring if its passphrase, the
4194 user's password and the harddisk password are the same, if
4195 gdm-autologin is used.
fe08a30b
LP
4196
4197 * When downloading tar or raw images using "machinectl
4198 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4199 file is now also downloaded, if it is available and stored
4200 next to the image file.
c97e586d 4201
91d0d699
LP
4202 * Units of type ".socket" gained a new boolean setting
4203 Writable= which is only useful in conjunction with
4204 ListenSpecial=. If true, enables opening the specified
4205 special file in O_RDWR mode rather than O_RDONLY mode.
4206
4207 * systemd-rfkill has been reworked to become a singleton
4208 service that is activated through /dev/rfkill on each rfkill
4209 state change and saves the settings to disk. This way,
4210 systemd-rfkill is now compatible with devices that exist
4211 only intermittendly, and even restores state if the previous
4212 system shutdown was abrupt rather than clean.
4213
d046fb93
LP
4214 * The journal daemon gained support for vacuuming old journal
4215 files controlled by the number of files that shall remain,
4216 in addition to the already existing control by size and by
4217 date. This is useful as journal interleaving performance
6dd6a9c4 4218 degrades with too many separate journal files, and allows
d046fb93
LP
4219 putting an effective limit on them. The new setting defaults
4220 to 100, but this may be changed by setting SystemMaxFiles=
4221 and RuntimeMaxFiles= in journald.conf. Also, the
4222 "journalctl" tool gained the new --vacuum-files= switch to
4223 manually vacuum journal files to leave only the specified
4224 number of files in place.
c48eb61f 4225
bdba9227
DM
4226 * udev will now create /dev/disk/by-path links for ATA devices
4227 on kernels where that is supported.
c30f086f 4228
efce0ffe 4229 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 4230
61e6771c
LP
4231 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4232 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4233 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4234 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4235 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4236 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4237 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4238 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4239 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4240 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4241 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4242 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4243 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4244 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4245 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4246 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4247 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4248 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4249
ccddd104 4250 — Berlin, 2015-10-07
c97e586d 4251
c9912c5e
DH
4252CHANGES WITH 226:
4253
5e8d4254
LP
4254 * The DHCP implementation of systemd-networkd gained a set of
4255 new features:
4256
4257 - The DHCP server now supports emitting DNS and NTP
4258 information. It may be enabled and configured via
4259 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4260 and NTP information is enabled, but no servers are
4261 configured, the corresponding uplink information (if there
4262 is any) is propagated.
4263
4264 - Server and client now support transmission and reception
4265 of timezone information. It can be configured via the
4266 newly introduced network options UseTimezone=,
4267 EmitTimezone=, and Timezone=. Transmission of timezone
4268 information is enabled between host and containers by
4269 default now: the container will change its local timezone
4270 to what the host has set.
4271
4272 - Lease timeouts can now be configured via
4273 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4274
4275 - The DHCP server improved on the stability of
4276 leases. Clients are more likely to get the same lease
4277 information back, even if the server loses state.
4278
4279 - The DHCP server supports two new configuration options to
4280 control the lease address pool metrics, PoolOffset= and
4281 PoolSize=.
4282
4283 * The encapsulation limit of tunnels in systemd-networkd may
4284 now be configured via 'EncapsulationLimit='. It allows
4285 modifying the maximum additional levels of encapsulation
4286 that are permitted to be prepended to a packet.
4287
4288 * systemd now supports the concept of user buses replacing
4289 session buses, if used with dbus-1.10 (and enabled via dbus
4290 --enable-user-session). It previously only supported this on
4291 kdbus-enabled systems, and this release expands this to
4292 'dbus-daemon' systems.
4293
4294 * systemd-networkd now supports predictable interface names
4295 for virtio devices.
4296
4297 * systemd now optionally supports the new Linux kernel
4298 "unified" control group hierarchy. If enabled via the kernel
4299 command-line option 'systemd.unified_cgroup_hierarchy=1',
4300 systemd will try to mount the unified cgroup hierarchy
4301 directly on /sys/fs/cgroup. If not enabled, or not
4302 available, systemd will fall back to the legacy cgroup
4303 hierarchy setup, as before. Host system and containers can
4304 mix and match legacy and unified hierarchies as they
856ca72b 4305 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
4306 environment variable to individually select the hierarchy to
4307 use for executed containers. By default, nspawn will use the
4308 unified hierarchy for the containers if the host uses the
4309 unified hierarchy, and the legacy hierarchy otherwise.
4310 Please note that at this point the unified hierarchy is an
4311 experimental kernel feature and is likely to change in one
4312 of the next kernel releases. Therefore, it should not be
4313 enabled by default in downstream distributions yet. The
4314 minimum required kernel version for the unified hierarchy to
4315 work is 4.2. Note that when the unified hierarchy is used
4316 for the first time delegated access to controllers is
4317 safe. Because of this systemd-nspawn containers will get
4318 access to controllers now, as will systemd user
4319 sessions. This means containers and user sessions may now
4320 manage their own resources, partitioning up what the system
4321 grants them.
4322
4323 * A new special scope unit "init.scope" has been introduced
4324 that encapsulates PID 1 of the system. It may be used to
4325 determine resource usage and enforce resource limits on PID
4326 1 itself. PID 1 hence moved out of the root of the control
4327 group tree.
4328
4329 * The cgtop tool gained support for filtering out kernel
4330 threads when counting tasks in a control group. Also, the
4331 count of processes is now recursively summed up by
4332 default. Two options -k and --recursive= have been added to
4333 revert to old behaviour. The tool has also been updated to
4334 work correctly in containers now.
4335
4336 * systemd-nspawn's --bind= and --bind-ro= options have been
4337 extended to allow creation of non-recursive bind mounts.
4338
c626bf1d
DM
4339 * libsystemd gained two new calls sd_pid_get_cgroup() and
4340 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
4341 a process or peer of a connected AF_UNIX socket. This
4342 function call is particularly useful when implementing
4343 delegated subtrees support in the control group hierarchy.
4344
4345 * The "sd-event" event loop API of libsystemd now supports
4346 correct dequeuing of real-time signals, without losing
4347 signal events.
4348
d35f51ea
ZJS
4349 * When systemd requests a polkit decision when managing units it
4350 will now add additional fields to the request, including unit
4351 name and desired operation. This enables more powerful polkit
4352 policies, that make decisions depending on these parameters.
c9912c5e 4353
47f5a38c
LP
4354 * nspawn learnt support for .nspawn settings files, that may
4355 accompany the image files or directories of containers, and
4356 may contain additional settings for the container. This is
4357 an alternative to configuring container parameters via the
4358 nspawn command line.
4359
2f77decc
LP
4360 Contributions from: Cristian Rodríguez, Daniel Mack, David
4361 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4362 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4363 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4364 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4365 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4366 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 4367 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 4368
ccddd104 4369 — Berlin, 2015-09-08
c9912c5e 4370
ec5249a2
DM
4371CHANGES WITH 225:
4372
5e8d4254
LP
4373 * machinectl gained a new verb 'shell' which opens a fresh
4374 shell on the target container or the host. It is similar to
4375 the existing 'login' command of machinectl, but spawns the
4376 shell directly without prompting for username or
4377 password. The pseudo machine '.host' now refers to the local
4378 host and is used by default. Hence, 'machinectl shell' can
4379 be used as replacement for 'su -' which spawns a session as
4380 a fresh systemd unit in a way that is fully isolated from
4381 the originating session.
4382
4383 * systemd-networkd learned to cope with private-zone DHCP
4384 options and allows other programs to query the values.
4385
4386 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
4387 longer enforced with this release. The previous implementation
4388 was incorrect, and a new corrected implementation is not yet
4389 available. As unit file operations are still protected via
4390 polkit and D-Bus policy this is not a security problem. Yet,
4391 distributions which care about optimal SELinux support should
4392 probably not stabilize on this release.
5e8d4254
LP
4393
4394 * sd-bus gained support for matches of type "arg0has=", that
4395 test for membership of strings in string arrays sent in bus
4396 messages.
4397
4398 * systemd-resolved now dumps the contents of its DNS and LLMNR
4399 caches to the logs on reception of the SIGUSR1 signal. This
4400 is useful to debug DNS behaviour.
4401
4402 * The coredumpctl tool gained a new --directory= option to
4403 operate on journal files in a specific directory.
4404
4405 * "systemctl reboot" and related commands gained a new
4406 "--message=" option which may be used to set a free-text
4407 wall message when shutting down or rebooting the
4408 system. This message is also logged, which is useful for
4409 figuring out the reason for a reboot or shutdown a
4410 posteriori.
4411
4412 * The "systemd-resolve-host" tool's -i switch now takes
4413 network interface numbers as alternative to interface names.
4414
4415 * A new unit file setting for services has been introduced:
4416 UtmpMode= allows configuration of how precisely systemd
4417 handles utmp and wtmp entries for the service if this is
4418 enabled. This allows writing services that appear similar to
4419 user sessions in the output of the "w", "who", "last" and
4420 "lastlog" tools.
4421
4422 * systemd-resolved will now locally synthesize DNS resource
4423 records for the "localhost" and "gateway" domains as well as
4424 the local hostname. This should ensure that clients querying
4425 RRs via resolved will get similar results as those going via
4426 NSS, if nss-myhostname is enabled.
4427
4428 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4429 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4430 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4431 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4432 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4433 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4434 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4435 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4436 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4437 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4438 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4439 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 4440
ccddd104 4441 — Berlin, 2015-08-27
ec5249a2 4442
11811e85
DH
4443CHANGES WITH 224:
4444
10fa421c
DH
4445 * The systemd-efi-boot-generator functionality was merged into
4446 systemd-gpt-auto-generator.
4447
5e8d4254
LP
4448 * systemd-networkd now supports Group Policy for vxlan
4449 devices. It can be enabled via the new boolean configuration
4450 option called 'GroupPolicyExtension='.
10fa421c 4451
11811e85
DH
4452 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4453 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4454 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4455
ccddd104 4456 — Berlin, 2015-07-31
11811e85 4457
e57eaef8
DH
4458CHANGES WITH 223:
4459
4460 * The python-systemd code has been removed from the systemd repository.
4461 A new repository has been created which accommodates the code from
4462 now on, and we kindly ask distributions to create a separate package
4463 for this: https://github.com/systemd/python-systemd
4464
01608bc8 4465 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4466 (/etc/systemd/system.conf) on daemon-reload.
4467
4468 * sd-dhcp now exposes vendor specific extensions via
4469 sd_dhcp_lease_get_vendor_specific().
4470
931618d0
DM
4471 * systemd-networkd gained a number of new configuration options.
4472
4473 - A new boolean configuration option for TAP devices called
37d54b93 4474 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4475 device, thus allowing to send and receive GSO packets.
4476
4477 - A new tunnel configuration option called 'CopyDSCP='.
4478 If enabled, the DSCP field of ip6 tunnels is copied into the
4479 decapsulated packet.
4480
4481 - A set of boolean bridge configuration options were added.
4482 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4483 and 'UnicastFlood=' are now parsed by networkd and applied to the
4484 respective bridge link device via the respective IFLA_BRPORT_*
4485 netlink attribute.
4486
4487 - A new string configuration option to override the hostname sent
4488 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4489 is true, networkd will use the configured hostname instead of the
4490 system hostname when sending DHCP requests.
4491
4492 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4493 networkd will configure the IPv6 flow-label of the tunnel device
4494 according to RFC2460.
e57eaef8 4495
f5f113f6
DH
4496 - The 'macvtap' virtual network devices are now supported, similar to
4497 the already supported 'macvlan' devices.
4498
e57eaef8 4499 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4500 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4501 by default to further protect against DNS spoofing attacks.
4502
4503 * nss-mymachines now supports translating UIDs and GIDs of running
4504 containers with user-namespaces enabled. If a container 'foo'
4505 translates a host uid 'UID' to the container uid 'TUID', then
4506 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4507 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4508 mapped as 'vg-foo-TGID'.
4509
4510 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4511 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4512 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4513 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4514 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4515 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4516 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4517 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4518 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4519 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4520
ccddd104 4521 — Berlin, 2015-07-29
e57eaef8 4522
0db83ad7 4523CHANGES WITH 222:
5541c889 4524
861b02eb
KS
4525 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4526 There are no known issues with current sysfs, and udev does not need
4527 or should be used to work around such bugs.
4528
4529 * udev does no longer enable USB HID power management. Several reports
4530 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4531
4532 * The udev accelerometer helper was removed. The functionality
4533 is now fully included in iio-sensor-proxy. But this means,
4534 older iio-sensor-proxy versions will no longer provide
4535 accelerometer/orientation data with this systemd version.
4536 Please upgrade iio-sensor-proxy to version 1.0.
4537
5541c889
DH
4538 * networkd gained a new configuration option IPv6PrivacyExtensions=
4539 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4540 for Stateless Address") on selected networks.
4541
9b361114
DM
4542 * For the sake of fewer build-time dependencies and less code in the
4543 main repository, the python bindings are about to be removed in the
4544 next release. A new repository has been created which accommodates
4545 the code from now on, and we kindly ask distributions to create a
4546 separate package for this. The removal will take place in v223.
4547
4548 https://github.com/systemd/python-systemd
4549
0db83ad7
DH
4550 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4551 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4552 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4553 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4554 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4555 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4556 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4557 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4558 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4559 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4560
ccddd104 4561 — Berlin, 2015-07-07
0db83ad7 4562
0f0467e6
MP
4563CHANGES WITH 221:
4564
470e72d4 4565 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4566 stable and have been added to the official interface of
470e72d4
LP
4567 libsystemd.so. sd-bus implements an alternative D-Bus client
4568 library, that is relatively easy to use, very efficient and
4569 supports both classic D-Bus as well as kdbus as transport
4570 backend. sd-event is a generic event loop abstraction that
4571 is built around Linux epoll, but adds features such as event
0aee49d5 4572 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4573 choices for C programs looking for a bus and/or event loop
4574 implementation that is minimal and does not have to be
5f92d24f 4575 portable to other kernels.
0f0467e6 4576
470e72d4
LP
4577 * kdbus support is no longer compile-time optional. It is now
4578 always built-in. However, it can still be disabled at
4579 runtime using the kdbus=0 kernel command line setting, and
c6551464 4580 that setting may be changed to default to off, by specifying
470e72d4
LP
4581 --disable-kdbus at build-time. Note though that the kernel
4582 command line setting has no effect if the kdbus.ko kernel
4583 module is not installed, in which case kdbus is (obviously)
4584 also disabled. We encourage all downstream distributions to
0aee49d5 4585 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4586 development distributions, and leaving kdbus support in
4587 systemd enabled.
0f0467e6 4588
470e72d4
LP
4589 * The minimal required util-linux version has been bumped to
4590 2.26.
4591
4592 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4593 favor of calling an abstraction tool
470e72d4
LP
4594 /lib/systemd/systemd-sysv-install. This needs to be
4595 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4596 in README for details.
4597
4598 * If there's a systemd unit and a SysV init script for the
4599 same service name, and the user executes "systemctl enable"
4600 for it (or a related call), then this will now enable both
4601 (or execute the related operation on both), not just the
4602 unit.
4603
4604 * The libudev API documentation has been converted from gtkdoc
4605 into man pages.
4606
4607 * gudev has been removed from the systemd tree, it is now an
4608 external project.
4609
4610 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4611 "raw" (machine parsable) output.
470e72d4
LP
4612
4613 * networkd's IPForwarding= .network file setting learnt the
4614 new setting "kernel", which ensures that networkd does not
4615 change the IP forwarding sysctl from the default kernel
4616 state.
4617
4618 * The systemd-logind bus API now exposes a new boolean
4619 property "Docked" that reports whether logind considers the
4620 system "docked", i.e. connected to a docking station or not.
4621
4622 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4623 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4624 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4625 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4626 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4627 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4628 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4629 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4630 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4631 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4632 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
4633 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4634 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4635 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4636 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4637 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 4638
ccddd104 4639 — Berlin, 2015-06-19
0f0467e6 4640
481a0aa2
LP
4641CHANGES WITH 220:
4642
f7a73a25
DH
4643 * The gudev library has been extracted into a separate repository
4644 available at: https://git.gnome.org/browse/libgudev/
4645 It is now managed as part of the Gnome project. Distributions
4646 are recommended to pass --disable-gudev to systemd and use
4647 gudev from the Gnome project instead. gudev is still included
4648 in systemd, for now. It will be removed soon, though. Please
4649 also see the announcement-thread on systemd-devel:
56cadcb6 4650 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 4651
481a0aa2
LP
4652 * systemd now exposes a CPUUsageNSec= property for each
4653 service unit on the bus, that contains the overall consumed
4654 CPU time of a service (the sum of what each process of the
4655 service consumed). This value is only available if
4656 CPUAccounting= is turned on for a service, and is then shown
4657 in the "systemctl status" output.
4658
4659 * Support for configuring alternative mappings of the old SysV
4660 runlevels to systemd targets has been removed. They are now
29d1fcb4 4661 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
4662 multi-user.target and 5 to graphical.target (which
4663 previously was already the default behaviour).
4664
4665 * The auto-mounter logic gained support for mount point
4666 expiry, using a new TimeoutIdleSec= setting in .automount
4667 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4668
4669 * The EFI System Partition (ESP) as mounted to /boot by
4670 systemd-efi-boot-generator will now be unmounted
29d1fcb4 4671 automatically after 2 minutes of not being used. This should
481a0aa2
LP
4672 minimize the risk of ESP corruptions.
4673
4674 * New /etc/fstab options x-systemd.requires= and
4675 x-systemd.requires-mounts-for= are now supported to express
4676 additional dependencies for mounts. This is useful for
4677 journalling file systems that support external journal
4678 devices or overlay file systems that require underlying file
4679 systems to be mounted.
4680
4681 * systemd does not support direct live-upgrades (via systemctl
4682 daemon-reexec) from versions older than v44 anymore. As no
4683 distribution we are aware of shipped such old versions in a
4684 stable release this should not be problematic.
4685
4686 * When systemd forks off a new per-connection service instance
4687 it will now set the $REMOTE_ADDR environment variable to the
4688 remote IP address, and $REMOTE_PORT environment variable to
4689 the remote IP port. This behaviour is similar to the
4690 corresponding environment variables defined by CGI.
4691
4692 * systemd-networkd gained support for uplink failure
4693 detection. The BindCarrier= option allows binding interface
4694 configuration dynamically to the link sense of other
4695 interfaces. This is useful to achieve behaviour like in
4696 network switches.
4697
4698 * systemd-networkd gained support for configuring the DHCP
4699 client identifier to use when requesting leases.
4700
4701 * systemd-networkd now has a per-network UseNTP= option to
4702 configure whether NTP server information acquired via DHCP
4703 is passed on to services like systemd-timesyncd.
4704
4705 * systemd-networkd gained support for vti6 tunnels.
4706
1579dd2c
LP
4707 * Note that systemd-networkd manages the sysctl variable
4708 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4709 it is configured for since v219. The variable controls IP
4710 forwarding, and is a per-interface alternative to the global
4711 /proc/sys/net/ipv[46]/ip_forward. This setting is
4712 configurable in the IPForward= option, which defaults to
4713 "no". This means if networkd is used for an interface it is
4714 no longer sufficient to set the global sysctl option to turn
4715 on IP forwarding! Instead, the .network file option
4716 IPForward= needs to be turned on! Note that the
4717 implementation of this behaviour was broken in v219 and has
4718 been fixed in v220.
4719
481a0aa2
LP
4720 * Many bonding and vxlan options are now configurable in
4721 systemd-networkd.
4722
4723 * systemd-nspawn gained a new --property= setting to set unit
4724 properties for the container scope. This is useful for
ce830873 4725 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
4726 containers started from the command line.
4727
4728 * systemd-nspawn gained a new --private-users= switch to make
4729 use of user namespacing available on recent Linux kernels.
4730
4731 * systemd-nspawn may now be called as part of a shell pipeline
4732 in which case the pipes used for stdin and stdout are passed
4733 directly to the process invoked in the container, without
4734 indirection via a pseudo tty.
4735
4736 * systemd-nspawn gained a new switch to control the UNIX
4737 signal to use when killing the init process of the container
4738 when shutting down.
4739
4740 * systemd-nspawn gained a new --overlay= switch for mounting
4741 overlay file systems into the container using the new kernel
4742 overlayfs support.
4743
4744 * When a container image is imported via systemd-importd and
4745 the host file system is not btrfs, a loopback block device
4746 file is created in /var/lib/machines.raw with a btrfs file
4747 system inside. It is then mounted to /var/lib/machines to
4748 enable btrfs features for container management. The loopback
4749 file and btrfs file system is grown as needed when container
4750 images are imported via systemd-importd.
4751
4752 * systemd-machined/systemd-importd gained support for btrfs
4753 quota, to enforce container disk space limits on disk. This
4754 is exposed in "machinectl set-limit".
4755
4756 * systemd-importd now can import containers from local .tar,
4757 .raw and .qcow2 images, and export them to .tar and .raw. It
4758 can also import dkr v2 images now from the network (on top
4759 of v1 as before).
4760
4761 * systemd-importd gained support for verifying downloaded
4762 images with gpg2 (previously only gpg1 was supported).
4763
d35f51ea
ZJS
4764 * systemd-machined, systemd-logind, systemd: most bus calls are
4765 now accessible to unprivileged processes via polkit. Also,
4766 systemd-logind will now allow users to kill their own sessions
4767 without further privileges or authorization.
481a0aa2
LP
4768
4769 * systemd-shutdownd has been removed. This service was
4770 previously responsible for implementing scheduled shutdowns
4771 as exposed in /usr/bin/shutdown's time parameter. This
4772 functionality has now been moved into systemd-logind and is
4773 accessible via a bus interface.
4774
4775 * "systemctl reboot" gained a new switch --firmware-setup that
4776 can be used to reboot into the EFI firmware setup, if that
4777 is available. systemd-logind now exposes an API on the bus
4778 to trigger such reboots, in case graphical desktop UIs want
4779 to cover this functionality.
4780
4781 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 4782 now support a new "--now" switch. If specified the units
481a0aa2
LP
4783 that are enabled will also be started, and the ones
4784 disabled/masked also stopped.
4785
4786 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
4787 systemd, and renamed to "systemd-boot". The bootctl tool has been
4788 updated to support systemd-boot.
481a0aa2
LP
4789
4790 * An EFI kernel stub has been added that may be used to create
4791 kernel EFI binaries that contain not only the actual kernel,
4792 but also an initrd, boot splash, command line and OS release
4793 information. This combined binary can then be signed as a
4794 single image, so that the firmware can verify it all in one
1a2d5fbe 4795 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
4796 like this and can extract OS release information from them
4797 and show them in the boot menu. This functionality is useful
4798 to implement cryptographically verified boot schemes.
4799
4800 * Optional support has been added to systemd-fsck to pass
4801 fsck's progress report to an AF_UNIX socket in the file
4802 system.
4803
4804 * udev will no longer create device symlinks for all block
4805 devices by default. A blacklist for excluding special block
4806 devices from this logic has been turned into a whitelist
4807 that requires picking block devices explicitly that require
4808 device symlinks.
4809
4810 * A new (currently still internal) API sd-device.h has been
4811 added to libsystemd. This modernized API is supposed to
4812 replace libudev eventually. In fact, already much of libudev
4813 is now just a wrapper around sd-device.h.
4814
4815 * A new hwdb database for storing metadata about pointing
4816 stick devices has been added.
4817
4818 * systemd-tmpfiles gained support for setting file attributes
4819 similar to the "chattr" tool with new 'h' and 'H' lines.
4820
4821 * systemd-journald will no longer unconditionally set the
4822 btrfs NOCOW flag on new journal files. This is instead done
4823 with tmpfiles snippet using the new 'h' line type. This
4824 allows easy disabling of this logic, by masking the
4825 journal-nocow.conf tmpfiles file.
4826
4827 * systemd-journald will now translate audit message types to
4828 human readable identifiers when writing them to the
4829 journal. This should improve readability of audit messages.
4830
4831 * The LUKS logic gained support for the offset= and skip=
4832 options in /etc/crypttab, as previously implemented by
4833 Debian.
4834
4835 * /usr/lib/os-release gained a new optional field VARIANT= for
4836 distributions that support multiple variants (such as a
4837 desktop edition, a server edition, ...)
4838
4839 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4840 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4841 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4842 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4843 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4844 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4845 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4846 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4847 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4848 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4849 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4850 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4851 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4852 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4853 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4854 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4855 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4856 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4857 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4858 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4859 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4860 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4861 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4862 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4863 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4864 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4865 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4866
ccddd104 4867 — Berlin, 2015-05-22
481a0aa2 4868
615aaf41
LP
4869CHANGES WITH 219:
4870
615aaf41
LP
4871 * Introduce a new API "sd-hwdb.h" for querying the hardware
4872 metadata database. With this minimal interface one can query
4873 and enumerate the udev hwdb, decoupled from the old libudev
4874 library. libudev's interface for this is now only a wrapper
4875 around sd-hwdb. A new tool systemd-hwdb has been added to
4876 interface with and update the database.
4877
4878 * When any of systemd's tools copies files (for example due to
4879 tmpfiles' C lines) a btrfs reflink will attempted first,
4880 before bytewise copying is done.
4881
4882 * systemd-nspawn gained a new --ephemeral switch. When
4883 specified a btrfs snapshot is taken of the container's root
4884 directory, and immediately removed when the container
4885 terminates again. Thus, a container can be started whose
4886 changes never alter the container's root directory, and are
4887 lost on container termination. This switch can also be used
4888 for starting a container off the root file system of the
4889 host without affecting the host OS. This switch is only
4890 available on btrfs file systems.
4891
4892 * systemd-nspawn gained a new --template= switch. It takes the
4893 path to a container tree to use as template for the tree
7edecf21 4894 specified via --directory=, should that directory be
615aaf41
LP
4895 missing. This allows instantiating containers dynamically,
4896 on first run. This switch is only available on btrfs file
4897 systems.
4898
4899 * When a .mount unit refers to a mount point on which multiple
4900 mounts are stacked, and the .mount unit is stopped all of
4901 the stacked mount points will now be unmounted until no
4902 mount point remains.
4903
4904 * systemd now has an explicit notion of supported and
4905 unsupported unit types. Jobs enqueued for unsupported unit
4906 types will now fail with an "unsupported" error code. More
4907 specifically .swap, .automount and .device units are not
4908 supported in containers, .busname units are not supported on
4909 non-kdbus systems. .swap and .automount are also not
4910 supported if their respective kernel compile time options
4911 are disabled.
4912
4913 * machinectl gained support for two new "copy-from" and
4914 "copy-to" commands for copying files from a running
4915 container to the host or vice versa.
4916
4917 * machinectl gained support for a new "bind" command to bind
4918 mount host directories into local containers. This is
4919 currently only supported for nspawn containers.
4920
4921 * networkd gained support for configuring bridge forwarding
4922 database entries (fdb) from .network files.
4923
4924 * A new tiny daemon "systemd-importd" has been added that can
4925 download container images in tar, raw, qcow2 or dkr formats,
4926 and make them available locally in /var/lib/machines, so
4927 that they can run as nspawn containers. The daemon can GPG
4928 verify the downloads (not supported for dkr, since it has no
4929 provisions for verifying downloads). It will transparently
4930 decompress bz2, xz, gzip compressed downloads if necessary,
4931 and restore sparse files on disk. The daemon uses privilege
4932 separation to ensure the actual download logic runs with
94e5ba37 4933 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
4934 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4935 make the functionality of importd available to the
4936 user. With this in place the Fedora and Ubuntu "Cloud"
4937 images can be downloaded and booted as containers unmodified
4938 (the Fedora images lack the appropriate GPG signature files
4939 currently, so they cannot be verified, but this will change
4940 soon, hopefully). Note that downloading images is currently
4941 only fully supported on btrfs.
4942
4943 * machinectl is now able to list container images found in
4944 /var/lib/machines, along with some metadata about sizes of
4945 disk and similar. If the directory is located on btrfs and
4946 quota is enabled, this includes quota display. A new command
4947 "image-status" has been added that shows additional
4948 information about images.
4949
4950 * machinectl is now able to clone container images
4951 efficiently, if the underlying file system (btrfs) supports
f59dba26 4952 it, with the new "machinectl clone" command. It also
615aaf41
LP
4953 gained commands for renaming and removing images, as well as
4954 marking them read-only or read-write (supported also on
4955 legacy file systems).
4956
4957 * networkd gained support for collecting LLDP network
4958 announcements, from hardware that supports this. This is
4959 shown in networkctl output.
4960
4961 * systemd-run gained support for a new -t (--pty) switch for
4962 invoking a binary on a pty whose input and output is
4963 connected to the invoking terminal. This allows executing
4964 processes as system services while interactively
4965 communicating with them via the terminal. Most interestingly
4966 this is supported across container boundaries. Invoking
4967 "systemd-run -t /bin/bash" is an alternative to running a
4968 full login session, the difference being that the former
4969 will not register a session, nor go through the PAM session
4970 setup.
4971
4972 * tmpfiles gained support for a new "v" line type for creating
4973 btrfs subvolumes. If the underlying file system is a legacy
4974 file system, this automatically degrades to creating a
4975 normal directory. Among others /var/lib/machines is now
4976 created like this at boot, should it be missing.
4977
4978 * The directory /var/lib/containers/ has been deprecated and
4979 been replaced by /var/lib/machines. The term "machines" has
4980 been used in the systemd context as generic term for both
4981 VMs and containers, and hence appears more appropriate for
4982 this, as the directory can also contain raw images bootable
4983 via qemu/kvm.
4984
4985 * systemd-nspawn when invoked with -M but without --directory=
4986 or --image= is now capable of searching for the container
4987 root directory, subvolume or disk image automatically, in
4988 /var/lib/machines. systemd-nspawn@.service has been updated
4989 to make use of this, thus allowing it to be used for raw
4990 disk images, too.
4991
4992 * A new machines.target unit has been introduced that is
4993 supposed to group all containers/VMs invoked as services on
4994 the system. systemd-nspawn@.service has been updated to
4995 integrate with that.
4996
4997 * machinectl gained a new "start" command, for invoking a
4998 container as a service. "machinectl start foo" is mostly
4999 equivalent to "systemctl start systemd-nspawn@foo.service",
5000 but handles escaping in a nicer way.
5001
5002 * systemd-nspawn will now mount most of the cgroupfs tree
5003 read-only into each container, with the exception of the
5004 container's own subtree in the name=systemd hierarchy.
5005
5006 * journald now sets the special FS_NOCOW file flag for its
5007 journal files. This should improve performance on btrfs, by
5008 avoiding heavy fragmentation when journald's write-pattern
5009 is used on COW file systems. It degrades btrfs' data
5010 integrity guarantees for the files to the same levels as for
5011 ext3/ext4 however. This should be OK though as journald does
5012 its own data integrity checks and all its objects are
5013 checksummed on disk. Also, journald should handle btrfs disk
5014 full events a lot more gracefully now, by processing SIGBUS
5015 errors, and not relying on fallocate() anymore.
5016
5017 * When journald detects that journal files it is writing to
5018 have been deleted it will immediately start new journal
5019 files.
5020
5021 * systemd now provides a way to store file descriptors
4c37970d 5022 per-service in PID 1. This is useful for daemons to ensure
615aaf41 5023 that fds they require are not lost during a daemon
94e5ba37 5024 restart. The fds are passed to the daemon on the next
615aaf41
LP
5025 invocation in the same way socket activation fds are
5026 passed. This is now used by journald to ensure that the
5027 various sockets connected to all the system's stdout/stderr
5028 are not lost when journald is restarted. File descriptors
5029 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5030 an extension to sd_notify(). Note that a limit is enforced
5031 on the number of fds a service can store in PID 1, and it
5032 defaults to 0, so that no fds may be stored, unless this is
5033 explicitly turned on.
5034
5035 * The default TERM variable to use for units connected to a
5036 terminal, when no other value is explicitly is set is now
5037 vt220 rather than vt102. This should be fairly safe still,
5038 but allows PgUp/PgDn work.
5039
5040 * The /etc/crypttab option header= as known from Debian is now
5041 supported.
5042
5043 * "loginctl user-status" and "loginctl session-status" will
5044 now show the last 10 lines of log messages of the
5045 user/session following the status output. Similar,
5046 "machinectl status" will show the last 10 log lines
5047 associated with a virtual machine or container
5048 service. (Note that this is usually not the log messages
5049 done in the VM/container itself, but simply what the
5050 container manager logs. For nspawn this includes all console
5051 output however.)
5052
5053 * "loginctl session-status" without further argument will now
5054 show the status of the session of the caller. Similar,
5055 "lock-session", "unlock-session", "activate",
5056 "enable-linger", "disable-linger" may now be called without
5057 session/user parameter in which case they apply to the
5058 caller's session/user.
5059
5060 * An X11 session scriptlet is now shipped that uploads
5061 $DISPLAY and $XAUTHORITY into the environment of the systemd
5062 --user daemon if a session begins. This should improve
5063 compatibility with X11 enabled applications run as systemd
5064 user services.
5065
5066 * Generators are now subject to masking via /etc and /run, the
5067 same way as unit files.
5068
5069 * networkd .network files gained support for configuring
5070 per-link IPv4/IPv6 packet forwarding as well as IPv4
5071 masquerading. This is by default turned on for veth links to
5072 containers, as registered by systemd-nspawn. This means that
5073 nspawn containers run with --network-veth will now get
5074 automatic routed access to the host's networks without any
5075 further configuration or setup, as long as networkd runs on
5076 the host.
5077
5078 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5079 or UDP posts of a container on the host. With this in place
5080 it is possible to run containers with private veth links
5081 (--network-veth), and have their functionality exposed on
5082 the host as if their services were running directly on the
5083 host.
5084
dd2fd155 5085 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
5086 version "-n", since with the changes above it is now truly
5087 useful out-of-the-box. The systemd-nspawn@.service has been
5088 updated to make use of it too by default.
5089
5090 * systemd-nspawn will now maintain a per-image R/W lock, to
5091 ensure that the same image is not started more than once
5092 writable. (It's OK to run an image multiple times
5093 simultaneously in read-only mode.)
5094
5095 * systemd-nspawn's --image= option is now capable of
5096 dissecting and booting MBR and GPT disk images that contain
5097 only a single active Linux partition. Previously it
5098 supported only GPT disk images with proper GPT type
5099 IDs. This allows running cloud images from major
5100 distributions directly with systemd-nspawn, without
5101 modification.
5102
5103 * In addition to collecting mouse dpi data in the udev
5104 hardware database, there's now support for collecting angle
5105 information for mouse scroll wheels. The database is
7edecf21 5106 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
5107 that it knows about. There's also support for collecting
5108 information about Touchpad types.
5109
5110 * udev's input_id built-in will now also collect touch screen
5111 dimension data and attach it to probed devices.
5112
5113 * /etc/os-release gained support for a Distribution Privacy
5114 Policy link field.
5115
5116 * networkd gained support for creating "ipvlan", "gretap",
5117 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5118
5119 * systemd-tmpfiles gained support for "a" lines for setting
5120 ACLs on files.
5121
5122 * systemd-nspawn will now mount /tmp in the container to
5123 tmpfs, automatically.
5124
5125 * systemd now exposes the memory.usage_in_bytes cgroup
5126 attribute and shows it for each service in the "systemctl
5127 status" output, if available.
5128
5129 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5130 immediate reboot is triggered. This useful if shutdown is
5131 hung and is unable to complete, to expedite the
5132 operation. Note that this kind of reboot will still unmount
5133 all file systems, and hence should not result in fsck being
5134 run on next reboot.
5135
5136 * A .device unit for an optical block device will now be
5137 considered active only when a medium is in the drive. Also,
5138 mount units are now bound to their backing devices thus
5139 triggering automatic unmounting when devices become
5140 unavailable. With this in place systemd will now
5141 automatically unmount left-over mounts when a CD-ROM is
5142 ejected or an USB stick is yanked from the system.
5143
5144 * networkd-wait-online now has support for waiting for
5145 specific interfaces only (with globbing), and for giving up
5146 after a configurable timeout.
5147
5148 * networkd now exits when idle. It will be automatically
5149 restarted as soon as interfaces show up, are removed or
5150 change state. networkd will stay around as long as there is
5151 at least one DHCP state machine or similar around, that keep
5152 it non-idle.
5153
5154 * networkd may now configure IPv6 link-local addressing in
5155 addition to IPv4 link-local addressing.
5156
5157 * The IPv6 "token" for use in SLAAC may now be configured for
5158 each .network interface in networkd.
5159
5160 * Routes configured with networkd may now be assigned a scope
5161 in .network files.
5162
5163 * networkd's [Match] sections now support globbing and lists
5164 of multiple space-separated matches per item.
5165
11ea2781 5166 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
5167 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5168 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5169 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5170 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5171 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5172 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5173 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5174 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5175 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5176 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5177 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5178 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5179 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5180 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
5181 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5182 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5183 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5184 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5185 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5186 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5187 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
5188 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5189 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 5190
ccddd104 5191 — Berlin, 2015-02-16
11ea2781 5192
d4f5a1f4
DH
5193CHANGES WITH 218:
5194
f9e00a9f
LP
5195 * When querying unit file enablement status (for example via
5196 "systemctl is-enabled"), a new state "indirect" is now known
5197 which indicates that a unit might not be enabled itself, but
c7683ffb 5198 another unit listed in its Also= setting might be.
f9e00a9f
LP
5199
5200 * Similar to the various existing ConditionXYZ= settings for
b938cb90 5201 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
5202 failing conditions cause a unit to be skipped, but its job
5203 to succeed, failing assertions declared like this will cause
5204 a unit start operation and its job to fail.
5205
5206 * hostnamed now knows a new chassis type "embedded".
5207
5208 * systemctl gained a new "edit" command. When used on a unit
b938cb90 5209 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
5210 configuration snippets or editing the full file (after
5211 copying it from /usr/lib to /etc). This will invoke the
5212 user's editor (as configured with $EDITOR), and reload the
5213 modified configuration after editing.
5214
5215 * "systemctl status" now shows the suggested enablement state
5216 for a unit, as declared in the (usually vendor-supplied)
5217 system preset files.
5218
5219 * nss-myhostname will now resolve the single-label host name
5220 "gateway" to the locally configured default IP routing
5221 gateways, ordered by their metrics. This assigns a stable
5222 name to the used gateways, regardless which ones are
5223 currently configured. Note that the name will only be
5224 resolved after all other name sources (if nss-myhostname is
5225 configured properly) and should hence not negatively impact
5226 systems that use the single-label host name "gateway" in
5227 other contexts.
5228
5229 * systemd-inhibit now allows filtering by mode when listing
5230 inhibitors.
5231
122676c9 5232 * Scope and service units gained a new "Delegate" boolean
b938cb90 5233 property, which, when set, allows processes running inside the
122676c9
LP
5234 unit to further partition resources. This is primarily
5235 useful for systemd user instances as well as container
5236 managers.
f9e00a9f
LP
5237
5238 * journald will now pick up audit messages directly from
5239 the kernel, and log them like any other log message. The
5240 audit fields are split up and fully indexed. This means that
5241 journalctl in many ways is now a (nicer!) alternative to
5242 ausearch, the traditional audit client. Note that this
b938cb90 5243 implements only a minimal audit client. If you want the
f9e00a9f
LP
5244 special audit modes like reboot-on-log-overflow, please use
5245 the traditional auditd instead, which can be used in
5246 parallel to journald.
5247
5248 * The ConditionSecurity= unit file option now understands the
5249 special string "audit" to check whether auditing is
5250 available.
5251
5252 * journalctl gained two new commands --vacuum-size= and
5253 --vacuum-time= to delete old journal files until the
a8eaaee7 5254 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
5255 or are not older than the specified time.
5256
5257 * A new, native PPPoE library has been added to sd-network,
5258 systemd's library of light-weight networking protocols. This
5259 library will be used in a future version of networkd to
5260 enable PPPoE communication without an external pppd daemon.
5261
5262 * The busctl tool now understands a new "capture" verb that
5263 works similar to "monitor", but writes a packet capture
5264 trace to STDOUT that can be redirected to a file which is
5265 compatible with libcap's capture file format. This can then
5266 be loaded in Wireshark and similar tools to inspect bus
5267 communication.
5268
5269 * The busctl tool now understands a new "tree" verb that shows
5270 the object trees of a specific service on the bus, or of all
5271 services.
5272
5273 * The busctl tool now understands a new "introspect" verb that
5274 shows all interfaces and members of objects on the bus,
5275 including their signature and values. This is particularly
5276 useful to get more information about bus objects shown by
5277 the new "busctl tree" command.
5278
5279 * The busctl tool now understands new verbs "call",
5280 "set-property" and "get-property" for invoking bus method
5281 calls, setting and getting bus object properties in a
5282 friendly way.
5283
5284 * busctl gained a new --augment-creds= argument that controls
5285 whether the tool shall augment credential information it
5286 gets from the bus with data from /proc, in a possibly
5287 race-ful way.
5288
5289 * nspawn's --link-journal= switch gained two new values
5290 "try-guest" and "try-host" that work like "guest" and
17c29493 5291 "host", but do not fail if the host has no persistent
f9e00a9f
LP
5292 journalling enabled. -j is now equivalent to
5293 --link-journal=try-guest.
5294
5295 * macvlan network devices created by nspawn will now have
5296 stable MAC addresses.
5297
5298 * A new SmackProcessLabel= unit setting has been added, which
5299 controls the SMACK security label processes forked off by
5300 the respective unit shall use.
5301
d4f5a1f4
DH
5302 * If compiled with --enable-xkbcommon, systemd-localed will
5303 verify x11 keymap settings by compiling the given keymap. It
5304 will spew out warnings if the compilation fails. This
5305 requires libxkbcommon to be installed.
5306
b938cb90 5307 * When a coredump is collected, a larger number of metadata
f9e00a9f 5308 fields is now collected and included in the journal records
b938cb90 5309 created for it. More specifically, control group membership,
f9e00a9f
LP
5310 environment variables, memory maps, working directory,
5311 chroot directory, /proc/$PID/status, and a list of open file
5312 descriptors is now stored in the log entry.
5313
17c29493 5314 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
5315 details see:
5316
5317 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5318
5319 * All systemd programs that read standalone configuration
5320 files in /etc now also support a corresponding series of
997b2b43
JT
5321 .conf.d configuration directories in /etc/, /run/,
5322 /usr/local/lib/, /usr/lib/, and (if configured with
5323 --enable-split-usr) /lib/. In particular, the following
5324 configuration files now have corresponding configuration
5325 directories: system.conf user.conf, logind.conf,
5326 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5327 resolved.conf, timesyncd.conf, journal-remote.conf, and
5328 journal-upload.conf. Note that distributions should use the
5329 configuration directories in /usr/lib/; the directories in
5330 /etc/ are reserved for the system administrator.
5331
f9e00a9f
LP
5332 * systemd-rfkill will no longer take the rfkill device name
5333 into account when storing rfkill state on disk, as the name
5334 might be dynamically assigned and not stable. Instead, the
5335 ID_PATH udev variable combined with the rfkill type (wlan,
5336 bluetooth, ...) is used.
5337
5338 * A new service systemd-machine-id-commit.service has been
5339 added. When used on systems where /etc is read-only during
5340 boot, and /etc/machine-id is not initialized (but an empty
5341 file), this service will copy the temporary machine ID
5342 created as replacement into /etc after the system is fully
5343 booted up. This is useful for systems that are freshly
5344 installed with a non-initialized machine ID, but should get
5345 a fixed machine ID for subsequent boots.
5346
5347 * networkd's .netdev files now provide a large set of
a8eaaee7 5348 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
5349 bridge port cost parameter is now configurable in .network
5350 files. There's also new support for configuring IP source
5351 routing. networkd .link files gained support for a new
5352 OriginalName= match that is useful to match against the
5353 original interface name the kernel assigned. .network files
5354 may include MTU= and MACAddress= fields for altering the MTU
5355 and MAC address while being connected to a specific network
5356 interface.
5357
5358 * The LUKS logic gained supported for configuring
5359 UUID-specific key files. There's also new support for naming
5360 LUKS device from the kernel command line, using the new
5361 luks.name= argument.
5362
5363 * Timer units may now be transiently created via the bus API
5364 (this was previously already available for scope and service
5365 units). In addition it is now possible to create multiple
5366 transient units at the same time with a single bus call. The
5367 "systemd-run" tool has been updated to make use of this for
5368 running commands on a specified time, in at(1)-style.
5369
5370 * tmpfiles gained support for "t" lines, for assigning
5371 extended attributes to files. Among other uses this may be
5372 used to assign SMACK labels to files.
5373
13e92f39
LP
5374 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5375 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5376 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5377 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5378 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5379 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5380 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5381 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5382 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5383 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5384 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
5385 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5386 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5387 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5388 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5389 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5390 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5391 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 5392
ccddd104 5393 — Berlin, 2014-12-10
f9e00a9f 5394
b62a309a
ZJS
5395CHANGES WITH 217:
5396
78b6b7ce
LP
5397 * journalctl gained the new options -t/--identifier= to match
5398 on the syslog identifier (aka "tag"), as well as --utc to
5399 show log timestamps in the UTC timezone. journalctl now also
5400 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 5401
a65b8245
ZJS
5402 * journalctl gained a new switch, --flush, that synchronously
5403 flushes logs from /run/log/journal to /var/log/journal if
5404 persistent storage is enabled. systemd-journal-flush.service
5405 now waits until the operation is complete.
2a97b03b 5406
b62a309a
ZJS
5407 * Services can notify the manager before they start a reload
5408 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
5409 STOPPING=1). This allows the manager to track and show the
5410 internal state of daemons and closes a race condition when
78b6b7ce 5411 the process is still running but has closed its D-Bus
4bdc60cb 5412 connection.
b62a309a 5413
78b6b7ce
LP
5414 * Services with Type=oneshot do not have to have any ExecStart
5415 commands anymore.
b62a309a
ZJS
5416
5417 * User units are now loaded also from
5418 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5419 /run/systemd/user directory that was already previously
5420 supported, but is under the control of the user.
5421
3f9a0a52 5422 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
5423 queued stays in the run queue) can now optionally result in
5424 immediate reboot or power-off actions (JobTimeoutAction= and
5425 JobTimeoutRebootArgument=). This is useful on ".target"
5426 units, to limit the maximum time a target remains
5427 undispatched in the run queue, and to trigger an emergency
5428 operation in such a case. This is now used by default to
5429 turn off the system if boot-up (as defined by everything in
5430 basic.target) hangs and does not complete for at least
5431 15min. Also, if power-off or reboot hang for at least 30min
5432 an immediate power-off/reboot operation is triggered. This
5433 functionality is particularly useful to increase reliability
5434 on embedded devices, but also on laptops which might
5435 accidentally get powered on when carried in a backpack and
5436 whose boot stays stuck in a hard disk encryption passphrase
5437 question.
5438
b62a309a
ZJS
5439 * systemd-logind can be configured to also handle lid switch
5440 events even when the machine is docked or multiple displays
5441 are attached (HandleLidSwitchDocked= option).
5442
5443 * A helper binary and a service have been added which can be
5444 used to resume from hibernation in the initramfs. A
5445 generator will parse the resume= option on the kernel
81c7dd89 5446 command line to trigger resume.
b62a309a 5447
78b6b7ce
LP
5448 * A user console daemon systemd-consoled has been
5449 added. Currently, it is a preview, and will so far open a
5450 single terminal on each session of the user marked as
09077149 5451 Desktop=systemd-console.
b62a309a
ZJS
5452
5453 * Route metrics can be specified for DHCP routes added by
5454 systemd-networkd.
5455
ba8df74b 5456 * The SELinux context of socket-activated services can be set
78b6b7ce 5457 from the information provided by the networking stack
b62a309a
ZJS
5458 (SELinuxContextFromNet= option).
5459
5460 * Userspace firmware loading support has been removed and
5461 the minimum supported kernel version is thus bumped to 3.7.
5462
5463 * Timeout for udev workers has been increased from 1 to 3
5464 minutes, but a warning will be printed after 1 minute to
5465 help diagnose kernel modules that take a long time to load.
5466
78b6b7ce 5467 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5468
4bdc60cb 5469 * systemd's readahead implementation has been removed. In many
f6d1de85 5470 circumstances it didn't give expected benefits even for
b62a309a 5471 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5472 age of SSDs. As none of the developers has been using
5473 rotating media anymore, and nobody stepped up to actively
5474 maintain this component of systemd it has now been removed.
b62a309a 5475
c4ac9900 5476 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5477 Discard options specified for swaps in /etc/fstab are now
5478 respected.
5479
5480 * Docker containers are now detected as a separate type of
5481 virtualization.
5482
5483 * The Password Agent protocol gained support for queries where
ba8df74b 5484 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5485 systemd-ask-password gained a new --echo option to turn that
5486 on.
b62a309a 5487
e6c253e3
MS
5488 * The default sysctl.d/ snippets will now set:
5489
5490 net.core.default_qdisc = fq_codel
5491
ba8df74b
KS
5492 This selects Fair Queuing Controlled Delay as the default
5493 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5494 fight the network bufferbloat problem. It is believed to be
5495 a good default with no tuning required for most workloads.
5496 Downstream distributions may override this choice. On 10Gbit
5497 servers that do not do forwarding, "fq" may perform better.
5498 Systems without a good clocksource should use "pfifo_fast".
5499
4bdc60cb
LP
5500 * If kdbus is enabled during build a new option BusPolicy= is
5501 available for service units, that allows locking all service
5502 processes into a stricter bus policy, in order to limit
5503 access to various bus services, or even hide most of them
5504 from the service's view entirely.
5505
5506 * networkctl will now show the .network and .link file
5507 networkd has applied to a specific interface.
5508
5509 * sd-login gained a new API call sd_session_get_desktop() to
5510 query which desktop environment has been selected for a
5511 session.
5512
5513 * UNIX utmp support is now compile-time optional to support
5514 legacy-free systems.
5515
78b6b7ce
LP
5516 * systemctl gained two new commands "add-wants" and
5517 "add-requires" for pulling in units from specific targets
5518 easily.
5519
5520 * If the word "rescue" is specified on the kernel command line
5521 the system will now boot into rescue mode (aka
5522 rescue.target), which was previously available only by
5523 specifying "1" or "systemd.unit=rescue.target" on the kernel
5524 command line. This new kernel command line option nicely
5525 mirrors the already existing "emergency" kernel command line
5526 option.
5527
5528 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5529 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5530 rootfstype= but allow mounting a specific file system to
5531 /usr.
5532
f6d1de85 5533 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5534 services, not only the main process.
5535
5536 * This version reenables support for fsck's -l switch. This
5537 means at least version v2.25 of util-linux is required for
5538 operation, otherwise dead-locks on device nodes may
5539 occur. Again: you need to update util-linux to at least
5540 v2.25 when updating systemd to v217.
5541
3769415e
TT
5542 * The "multi-seat-x" tool has been removed from systemd, as
5543 its functionality has been integrated into X servers 1.16,
5544 and the tool is hence redundant. It is recommended to update
5545 display managers invoking this tool to simply invoke X
5546 directly from now on, again.
5547
fae9332b 5548 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5549 message flag has been added for all of systemd's polkit
5550 authenticated method calls has been added. In particular this
5551 now allows optional interactive authorization via polkit for
5552 many of PID1's privileged operations such as unit file
5553 enabling and disabling.
fae9332b 5554
cfa1571b
LP
5555 * "udevadm hwdb --update" learnt a new switch "--usr" for
5556 placing the rebuilt hardware database in /usr instead of
5557 /etc. When used only hardware database entries stored in
5558 /usr will be used, and any user database entries in /etc are
5559 ignored. This functionality is useful for vendors to ship a
5560 pre-built database on systems where local configuration is
5561 unnecessary or unlikely.
5562
7e63dd10
LP
5563 * Calendar time specifications in .timer units now also
5564 understand the strings "semi-annually", "quarterly" and
ba8df74b 5565 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5566 "anually", "hourly", ...).
5567
d4474c41
TG
5568 * systemd-tmpfiles will now correctly create files in /dev
5569 at boot which are marked for creation only at boot. It is
5570 recommended to always create static device nodes with 'c!'
5571 and 'b!', so that they are created only at boot and not
5572 overwritten at runtime.
5573
3b187c5c
LP
5574 * When the watchdog logic is used for a service (WatchdogSec=)
5575 and the watchdog timeout is hit the service will now be
5576 terminated with SIGABRT (instead of just SIGTERM), in order
5577 to make sure a proper coredump and backtrace is
5578 generated. This ensures that hanging services will result in
5579 similar coredump/backtrace behaviour as services that hit a
5580 segmentation fault.
5581
4b08dd87
LP
5582 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5583 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5584 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5585 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5586 Herrmann, David Sommerseth, David Strauss, Emil Renner
5587 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5588 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5589 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5590 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5591 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5592 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5593 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5594 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5595 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5596 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5597 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5598 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5599 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5600 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5601 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5602 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5603 Jędrzejewski-Szmek
4b08dd87 5604
ccddd104 5605 — Berlin, 2014-10-28
4b08dd87 5606
b72ddf0f 5607CHANGES WITH 216:
b2ca0d63
LP
5608
5609 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5610 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5611 implementations should add a
5612
b72ddf0f 5613 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5614
5615 to their unit files to take over and replace systemd's NTP
5616 default functionality.
5617
5618 * systemd-sysusers gained a new line type "r" for configuring
5619 which UID/GID ranges to allocate system users/groups
5620 from. Lines of type "u" may now add an additional column
5621 that specifies the home directory for the system user to be
5622 created. Also, systemd-sysusers may now optionally read user
5623 information from STDIN instead of a file. This is useful for
5624 invoking it from RPM preinst scriptlets that need to create
5625 users before the first RPM file is installed since these
5626 files might need to be owned by them. A new
5627 %sysusers_create_inline RPM macro has been introduced to do
5628 just that. systemd-sysusers now updates the shadow files as
5629 well as the user/group databases, which should enhance
5630 compatibility with certain tools like grpck.
5631
d35f51ea
ZJS
5632 * A number of bus APIs of PID 1 now optionally consult polkit to
5633 permit access for otherwise unprivileged clients under certain
5634 conditions. Note that this currently doesn't support
5635 interactive authentication yet, but this is expected to be
5636 added eventually, too.
b2ca0d63
LP
5637
5638 * /etc/machine-info now has new fields for configuring the
5639 deployment environment of the machine, as well as the
5640 location of the machine. hostnamectl has been updated with
5641 new command to update these fields.
5642
5643 * systemd-timesyncd has been updated to automatically acquire
5644 NTP server information from systemd-networkd, which might
5645 have been discovered via DHCP.
5646
5647 * systemd-resolved now includes a caching DNS stub resolver
5648 and a complete LLMNR name resolution implementation. A new
daa05349
AB
5649 NSS module "nss-resolve" has been added which can be used
5650 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
5651 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5652 be resolved via systemd-resolved D-Bus APIs. In contrast to
5653 the glibc internal resolver systemd-resolved is aware of
5654 multi-homed system, and keeps DNS server and caches separate
5f02e26c 5655 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
5656 interfaces that have DNS servers configured, in order to
5657 properly handle VPNs and local LANs which might resolve
5658 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 5659 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
5660 which in turn might have discovered them via DHCP. A tool
5661 "systemd-resolve-host" has been added that may be used to
5662 query the DNS logic in resolved. systemd-resolved implements
5663 IDNA and automatically uses IDNA or UTF-8 encoding depending
5664 on whether classic DNS or LLMNR is used as transport. In the
5665 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5666 implementation to systemd-resolved.
5667
5668 * A new NSS module nss-mymachines has been added, that
5669 automatically resolves the names of all local registered
5670 containers to their respective IP addresses.
5671
5672 * A new client tool "networkctl" for systemd-networkd has been
5673 added. It currently is entirely passive and will query
5674 networking configuration from udev, rtnetlink and networkd,
5f02e26c 5675 and present it to the user in a very friendly
b2ca0d63
LP
5676 way. Eventually, we hope to extend it to become a full
5677 control utility for networkd.
5678
5679 * .socket units gained a new DeferAcceptSec= setting that
5680 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 5681 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
5682 settings has been added (KeepAliveTimeSec=,
5683 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5684 turning off Nagle's algorithm on TCP has been added
5685 (NoDelay=).
5686
a1a4a25e 5687 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
5688 like Cockpit which register web clients as PAM sessions.
5689
5690 * timer units with at least one OnCalendar= setting will now
46ae28d8 5691 be started only after time-sync.target has been
b2ca0d63
LP
5692 reached. This way they will not elapse before the system
5693 clock has been corrected by a local NTP client or
5694 similar. This is particular useful on RTC-less embedded
5695 machines, that come up with an invalid system clock.
5696
5697 * systemd-nspawn's --network-veth= switch should now result in
5698 stable MAC addresses for both the outer and the inner side
5699 of the link.
5700
5701 * systemd-nspawn gained a new --volatile= switch for running
5702 container instances with /etc or /var unpopulated.
5703
5704 * The kdbus client code has been updated to use the new Linux
5705 3.17 memfd subsystem instead of the old kdbus-specific one.
5706
5707 * systemd-networkd's DHCP client and server now support
01da80b1
LP
5708 FORCERENEW. There are also new configuration options to
5709 configure the vendor client identifier and broadcast mode
5710 for DHCP.
b2ca0d63
LP
5711
5712 * systemd will no longer inform the kernel about the current
5713 timezone, as this is necessarily incorrect and racy as the
5714 kernel has no understanding of DST and similar
5715 concepts. This hence means FAT timestamps will be always
5716 considered UTC, similar to what Android is already
5717 doing. Also, when the RTC is configured to the local time
5718 (rather than UTC) systemd will never synchronize back to it,
5719 as this might confuse Windows at a later boot.
5720
5721 * systemd-analyze gained a new command "verify" for offline
5722 validation of unit files.
5723
5724 * systemd-networkd gained support for a couple of additional
5725 settings for bonding networking setups. Also, the metric for
5726 statically configured routes may now be configured. For
5727 network interfaces where this is appropriate the peer IP
5728 address may now be configured.
5729
26568403
TG
5730 * systemd-networkd's DHCP client will no longer request
5731 broadcasting by default, as this tripped up some networks.
5732 For hardware where broadcast is required the feature should
5733 be switched back on using RequestBroadcast=yes.
5734
5735 * systemd-networkd will now set up IPv4LL addresses (when
5736 enabled) even if DHCP is configured successfully.
5737
5738 * udev will now default to respect network device names given
5739 by the kernel when the kernel indicates that these are
5740 predictable. This behavior can be tweaked by changing
5741 NamePolicy= in the relevant .link file.
5742
b2ca0d63
LP
5743 * A new library systemd-terminal has been added that
5744 implements full TTY stream parsing and rendering. This
5745 library is supposed to be used later on for implementing a
5746 full userspace VT subsystem, replacing the current kernel
5747 implementation.
5748
5749 * A new tool systemd-journal-upload has been added to push
5750 journal data to a remote system running
5751 systemd-journal-remote.
5752
5753 * journald will no longer forward all local data to another
5754 running syslog daemon. This change has been made because
5755 rsyslog (which appears to be the most commonly used syslog
5756 implementation these days) no longer makes use of this, and
5757 instead pulls the data out of the journal on its own. Since
5f02e26c 5758 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
5759 more expensive than we assumed we have now turned this
5760 off. If you run a syslog server that is not a recent rsyslog
5761 version, you have to turn this option on again
5762 (ForwardToSyslog= in journald.conf).
5763
5764 * journald now optionally supports the LZ4 compressor for
5765 larger journal fields. This compressor should perform much
5766 better than XZ which was the previous default.
5767
5768 * machinectl now shows the IP addresses of local containers,
5769 if it knows them, plus the interface name of the container.
5770
5771 * A new tool "systemd-escape" has been added that makes it
5772 easy to escape strings to build unit names and similar.
5773
5774 * sd_notify() messages may now include a new ERRNO= field
5775 which is parsed and collected by systemd and shown among the
5776 "systemctl status" output for a service.
5777
5778 * A new component "systemd-firstboot" has been added that
5779 queries the most basic systemd information (timezone,
a1a4a25e 5780 hostname, root password) interactively on first
b2ca0d63
LP
5781 boot. Alternatively it may also be used to provision these
5782 things offline on OS images installed into directories.
5783
01da80b1
LP
5784 * The default sysctl.d/ snippets will now set
5785
5786 net.ipv4.conf.default.promote_secondaries=1
5787
5788 This has the benefit of no flushing secondary IP addresses
5789 when primary addresses are removed.
5790
b2ca0d63
LP
5791 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5792 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5793 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5794 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5795 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5796 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5797 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5798 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5799 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5800 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5801 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5802 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5803 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5804 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5805 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5806
ccddd104 5807 — Berlin, 2014-08-19
b72ddf0f 5808
3dff3e00 5809CHANGES WITH 215:
24a2bf4c
LP
5810
5811 * A new tool systemd-sysusers has been added. This tool
5812 creates system users and groups in /etc/passwd and
5813 /etc/group, based on static declarative system user/group
5814 definitions in /usr/lib/sysusers.d/. This is useful to
5815 enable factory resets and volatile systems that boot up with
5816 an empty /etc directory, and thus need system users and
5817 groups created during early boot. systemd now also ships
5818 with two default sysusers.d/ files for the most basic
5819 users and groups systemd and the core operating system
5820 require.
5821
5822 * A new tmpfiles snippet has been added that rebuilds the
5823 essential files in /etc on boot, should they be missing.
5824
5825 * A directive for ensuring automatic clean-up of
5826 /var/cache/man/ has been removed from the default
5827 configuration. This line should now be shipped by the man
5828 implementation. The necessary change has been made to the
5829 man-db implementation. Note that you need to update your man
5830 implementation to one that ships this line, otherwise no
5831 automatic clean-up of /var/cache/man will take place.
5832
5833 * A new condition ConditionNeedsUpdate= has been added that
5834 may conditionalize services to only run when /etc or /var
5835 are "older" than the vendor operating system resources in
5836 /usr. This is useful for reconstructing or updating /etc
5837 after an offline update of /usr or a factory reset, on the
5838 next reboot. Services that want to run once after such an
5839 update or reset should use this condition and order
5840 themselves before the new systemd-update-done.service, which
5841 will mark the two directories as fully updated. A number of
5842 service files have been added making use of this, to rebuild
5843 the udev hardware database, the journald message catalog and
5844 dynamic loader cache (ldconfig). The systemd-sysusers tool
5845 described above also makes use of this now. With this in
5846 place it is now possible to start up a minimal operating
ce1dde29 5847 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
5848 concepts involved see this recent blog story:
5849
5850 http://0pointer.de/blog/projects/stateless.html
5851
5852 * A new system group "input" has been introduced, and all
5853 input device nodes get this group assigned. This is useful
5854 for system-level software to get access to input devices. It
3dff3e00
KS
5855 complements what is already done for "audio" and "video".
5856
24a2bf4c
LP
5857 * systemd-networkd learnt minimal DHCPv4 server support in
5858 addition to the existing DHCPv4 client support. It also
5859 learnt DHCPv6 client and IPv6 Router Solicitation client
5860 support. The DHCPv4 client gained support for static routes
5861 passed in from the server. Note that the [DHCPv4] section
5862 known in older systemd-networkd versions has been renamed to
5863 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
5864 .network files using settings of this section should be
5865 updated, though compatibility is maintained. Optionally, the
5866 client hostname may now be sent to the DHCP server.
24a2bf4c 5867
c7435cc9
LP
5868 * networkd gained support for vxlan virtual networks as well
5869 as tun/tap and dummy devices.
24a2bf4c
LP
5870
5871 * networkd gained support for automatic allocation of address
5872 ranges for interfaces from a system-wide pool of
5873 addresses. This is useful for dynamically managing a large
5874 number of interfaces with a single network configuration
5875 file. In particular this is useful to easily assign
5876 appropriate IP addresses to the veth links of a large number
5877 of nspawn instances.
5878
5879 * RPM macros for processing sysusers, sysctl and binfmt
5880 drop-in snippets at package installation time have been
5881 added.
5882
5883 * The /etc/os-release file should now be placed in
5884 /usr/lib/os-release. The old location is automatically
5885 created as symlink. /usr/lib is the more appropriate
5886 location of this file, since it shall actually describe the
5887 vendor operating system shipped in /usr, and not the
5888 configuration stored in /etc.
5889
5890 * .mount units gained a new boolean SloppyOptions= setting
5891 that maps to mount(8)'s -s option which enables permissive
5892 parsing of unknown mount options.
5893
5894 * tmpfiles learnt a new "L+" directive which creates a symlink
5895 but (unlike "L") deletes a pre-existing file first, should
5896 it already exist and not already be the correct
a8eaaee7 5897 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
5898 added as well, which create block and character devices, as
5899 well as fifos in the filesystem, possibly removing any
5900 pre-existing files of different types.
5901
5902 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5903 'argument' field (which so far specified the source to
ce1dde29 5904 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
5905 same file os copied from /usr/share/factory/ suffixed by the
5906 full destination path. This is useful for populating /etc
5907 with essential files, by copying them from vendor defaults
5908 shipped in /usr/share/factory/etc.
5909
5910 * A new command "systemctl preset-all" has been added that
5911 applies the service preset settings to all installed unit
5912 files. A new switch --preset-mode= has been added that
5913 controls whether only enable or only disable operations
5914 shall be executed.
5915
5916 * A new command "systemctl is-system-running" has been added
5917 that allows checking the overall state of the system, for
ce1dde29 5918 example whether it is fully up and running.
24a2bf4c
LP
5919
5920 * When the system boots up with an empty /etc, the equivalent
5921 to "systemctl preset-all" is executed during early boot, to
5922 make sure all default services are enabled after a factory
5923 reset.
5924
5925 * systemd now contains a minimal preset file that enables the
5926 most basic services systemd ships by default.
5927
5928 * Unit files' [Install] section gained a new DefaultInstance=
5929 field for defining the default instance to create if a
5930 template unit is enabled with no instance specified.
5931
5932 * A new passive target cryptsetup-pre.target has been added
5933 that may be used by services that need to make they run and
5934 finish before the first LUKS cryptographic device is set up.
5935
5936 * The /dev/loop-control and /dev/btrfs-control device nodes
5937 are now owned by the "disk" group by default, opening up
5938 access to this group.
5939
5940 * systemd-coredump will now automatically generate a
5941 stack trace of all core dumps taking place on the system,
5942 based on elfutils' libdw library. This stack trace is logged
5943 to the journal.
5944
5945 * systemd-coredump may now optionally store coredumps directly
5946 on disk (in /var/lib/systemd/coredump, possibly compressed),
5947 instead of storing them unconditionally in the journal. This
5948 mode is the new default. A new configuration file
5949 /etc/systemd/coredump.conf has been added to configure this
5950 and other parameters of systemd-coredump.
5951
5952 * coredumpctl gained a new "info" verb to show details about a
5953 specific coredump. A new switch "-1" has also been added
5954 that makes sure to only show information about the most
5955 recent entry instead of all entries. Also, as the tool is
5956 generally useful now the "systemd-" prefix of the binary
5957 name has been removed. Distributions that want to maintain
5958 compatibility with the old name should add a symlink from
5959 the old name to the new name.
5960
5961 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 5962 that unprivileged users can access their own coredumps with
24a2bf4c
LP
5963 coredumpctl without restrictions.
5964
5965 * New kernel command line options "systemd.wants=" (for
5966 pulling an additional unit during boot), "systemd.mask="
5967 (for masking a specific unit for the boot), and
5968 "systemd.debug-shell" (for enabling the debug shell on tty9)
5969 have been added. This is implemented in the new generator
5970 "systemd-debug-generator".
5971
5972 * systemd-nspawn will now by default filter a couple of
5973 syscalls for containers, among them those required for
5974 kernel module loading, direct x86 IO port access, swap
5975 management, and kexec. Most importantly though
5976 open_by_handle_at() is now prohibited for containers,
5977 closing a hole similar to a recently discussed vulnerability
5978 in docker regarding access to files on file hierarchies the
b938cb90
JE
5979 container should normally not have access to. Note that, for
5980 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
5981 this is explicitly documented in the man page), so this is
5982 just a fix for one of the most obvious problems.
5983
5984 * A new man page file-hierarchy(7) has been added that
5985 contains a minimized, modernized version of the file system
5986 layout systemd expects, similar in style to the FHS
c7435cc9
LP
5987 specification or hier(5). A new tool systemd-path(1) has
5988 been added to query many of these paths for the local
5989 machine and user.
24a2bf4c
LP
5990
5991 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5992 longer done. Since the directory now has a per-user size
5993 limit, and is cleaned on logout this appears unnecessary,
5994 in particular since this now brings the lifecycle of this
5995 directory closer in line with how IPC objects are handled.
5996
5997 * systemd.pc now exports a number of additional directories,
5998 including $libdir (which is useful to identify the library
5999 path for the primary architecture of the system), and a
6000 couple of drop-in directories.
6001
3058e017
TLSC
6002 * udev's predictable network interface names now use the dev_port
6003 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6004 distinguish between ports of the same PCI function. dev_id should
6005 only be used for ports using the same HW address, hence the need
6006 for dev_port.
6007
c7435cc9
LP
6008 * machined has been updated to export the OS version of a
6009 container (read from /etc/os-release and
6010 /usr/lib/os-release) on the bus. This is now shown in
6011 "machinectl status" for a machine.
6012
6013 * A new service setting RestartForceExitStatus= has been
6014 added. If configured to a set of exit signals or process
6015 return values, the service will be restarted when the main
6016 daemon process exits with any of them, regardless of the
6017 Restart= setting.
6018
6019 * systemctl's -H switch for connecting to remote systemd
6020 machines has been extended so that it may be used to
6021 directly connect to a specific container on the
6022 host. "systemctl -H root@foobar:waldi" will now connect as
6023 user "root" to host "foobar", and then proceed directly to
6024 the container named "waldi". Note that currently you have to
6025 authenticate as user "root" for this to work, as entering
6026 containers is a privileged operation.
6027
6028 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6029 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6030 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6031 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6032 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6033 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6034 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6035 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6036 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6037 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6038 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6039 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6040
ccddd104 6041 — Berlin, 2014-07-03
c7435cc9 6042
4196a3ea
KS
6043CHANGES WITH 214:
6044
6045 * As an experimental feature, udev now tries to lock the
6046 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6047 executes events for the disk or any of its partitions.
6048 Applications like partitioning programs can lock the
6049 disk device node (flock(LOCK_EX)) and claim temporary
6050 device ownership that way; udev will entirely skip all event
6051 handling for this disk and its partitions. If the disk
6052 was opened for writing, the close will trigger a partition
6053 table rescan in udev's "watch" facility, and if needed
71449caf 6054 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 6055 This is now unconditionally enabled, and if it turns out to
4196a3ea 6056 cause major problems, we might turn it on only for specific
45df8656 6057 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
6058 devices are excluded from this logic.
6059
04e91da2
LP
6060 * We temporarily dropped the "-l" switch for fsck invocations,
6061 since they collide with the flock() logic above. util-linux
6062 upstream has been changed already to avoid this conflict,
5238e957 6063 and we will re-add "-l" as soon as util-linux with this
04e91da2
LP
6064 change has been released.
6065
6066 * The dependency on libattr has been removed. Since a long
8d0e0ddd 6067 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
6068 libattr is thus unnecessary.
6069
ce830873 6070 * Virtualization detection works without privileges now. This
04e91da2
LP
6071 means the systemd-detect-virt binary no longer requires
6072 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 6073 with fewer privileges.
04e91da2
LP
6074
6075 * systemd-networkd now runs under its own "systemd-network"
6076 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6077 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6078 loses the ability to write to files owned by root this way.
6079
a8eaaee7 6080 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
6081 "systemd-resolve" user with no capabilities remaining.
6082
a8eaaee7 6083 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
6084 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6085
6086 * systemd-networkd gained support for setting up "veth"
a8eaaee7 6087 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
6088 as GRE and VTI tunnels.
6089
6090 * systemd-networkd will no longer automatically attempt to
6091 manually load kernel modules necessary for certain tunnel
8d0e0ddd 6092 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
6093 automatically when required. This only works correctly on
6094 very new kernels. On older kernels, please consider adding
c54bed5d 6095 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 6096
cd14eda3 6097 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
6098 moved to /run/systemd/resolve/. If you have a symlink from
6099 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 6100
ef392da6 6101 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 6102 have been added. When enabled, they will make the user data
04e91da2
LP
6103 (such as /home) inaccessible or read-only and the system
6104 (such as /usr) read-only, for specific services. This allows
6105 very light-weight per-service sandboxing to avoid
6106 modifications of user data or system files from
6107 services. These two new switches have been enabled for all
6108 of systemd's long-running services, where appropriate.
6109
6110 * Socket units gained new SocketUser= and SocketGroup=
6111 settings to set the owner user and group of AF_UNIX sockets
6112 and FIFOs in the file system.
6113
8d0e0ddd 6114 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
6115 all FIFOS and sockets in the file system will be removed
6116 when the specific socket unit is stopped.
6117
6118 * Socket units gained a new Symlinks= setting. It takes a list
6119 of symlinks to create to file system sockets or FIFOs
45df8656 6120 created by the specific Unix sockets. This is useful to
de04bbdc 6121 manage symlinks to socket nodes with the same lifecycle as
04e91da2
LP
6122 the socket itself.
6123
6124 * The /dev/log socket and /dev/initctl FIFO have been moved to
6125 /run, and have been replaced by symlinks. This allows
6126 connecting to these facilities even if PrivateDevices=yes is
6127 used for a service (which makes /dev/log itself unavailable,
6128 but /run is left). This also has the benefit of ensuring
6129 that /dev only contains device nodes, directories and
6130 symlinks, and nothing else.
6131
6132 * sd-daemon gained two new calls sd_pid_notify() and
6133 sd_pid_notifyf(). They are similar to sd_notify() and
6134 sd_notifyf(), but allow overriding of the source PID of
6135 notification messages if permissions permit this. This is
6136 useful to send notify messages on behalf of a different
6137 process (for example, the parent process). The
6138 systemd-notify tool has been updated to make use of this
6139 when sending messages (so that notification messages now
6140 originate from the shell script invoking systemd-notify and
6141 not the systemd-notify process itself. This should minimize
6142 a race where systemd fails to associate notification
6143 messages to services when the originating process already
6144 vanished.
6145
6146 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 6147 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
6148 reasons for a process to exit, which includes unclean
6149 signals, core dumps, timeouts and watchdog timeouts, but
6150 does not include clean and unclean exit codes or clean
6151 signals. Restart=on-abnormal is an alternative for
6152 Restart=on-failure for services that shall be able to
6153 terminate and avoid restarts on certain errors, by
6154 indicating so with an unclean exit code. Restart=on-failure
6155 or Restart=on-abnormal is now the recommended setting for
6156 all long-running services.
6157
6158 * If the InaccessibleDirectories= service setting points to a
6159 mount point (or if there are any submounts contained within
6160 it), it is now attempted to completely unmount it, to make
6161 the file systems truly unavailable for the respective
6162 service.
6163
6164 * The ReadOnlyDirectories= service setting and
6165 systemd-nspawn's --read-only parameter are now recursively
6166 applied to all submounts, too.
6167
6168 * Mount units may now be created transiently via the bus APIs.
6169
6170 * The support for SysV and LSB init scripts has been removed
6171 from the systemd daemon itself. Instead, it is now
6172 implemented as a generator that creates native systemd units
6173 from these scripts when needed. This enables us to remove a
6174 substantial amount of legacy code from PID 1, following the
6175 fact that many distributions only ship a very small number
6176 of LSB/SysV init scripts nowadays.
6177
cc98b302 6178 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
6179 virtualization anymore by the virtualization detection
6180 logic. After all, they generally have unrestricted access to
71449caf 6181 the hardware and usually are used to manage the unprivileged
04e91da2
LP
6182 (domU) domains.
6183
6184 * systemd-tmpfiles gained a new "C" line type, for copying
6185 files or entire directories.
6186
6187 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
6188 lines. So far, they have been non-globbing versions of the
6189 latter, and have thus been redundant. In future, it is
6190 recommended to only use "z". "m" has hence been removed
04e91da2
LP
6191 from the documentation, even though it stays supported.
6192
6193 * A tmpfiles snippet to recreate the most basic structure in
6194 /var has been added. This is enough to create the /var/run →
6195 /run symlink and create a couple of structural
6196 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
6197 volatile /var. Of course, while with this change, the core OS
6198 now is capable with dealing with a volatile /var, not all
04e91da2 6199 user services are ready for it. However, we hope that sooner
8d0e0ddd 6200 or later, many service daemons will be changed upstream so
04e91da2
LP
6201 that they are able to automatically create their necessary
6202 directories in /var at boot, should they be missing. This is
6203 the first step to allow state-less systems that only require
6204 the vendor image for /usr to boot.
6205
6206 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6207 empty tmpfs instance to a specific directory. This is
6208 particularly useful for making use of the automatic
6209 reconstruction of /var (see above), by passing --tmpfs=/var.
6210
6211 * Access modes specified in tmpfiles snippets may now be
6212 prefixed with "~", which indicates that they shall be masked
daa05349 6213 by whether the existing file or directory is currently
8d0e0ddd 6214 writable, readable or executable at all. Also, if specified,
04e91da2
LP
6215 the sgid/suid/sticky bits will be masked for all
6216 non-directories.
6217
6218 * A new passive target unit "network-pre.target" has been
6219 added which is useful for services that shall run before any
6220 network is configured, for example firewall scripts.
6221
4c0d13bd
LP
6222 * The "floppy" group that previously owned the /dev/fd*
6223 devices is no longer used. The "disk" group is now used
6224 instead. Distributions should probably deprecate usage of
6225 this group.
6226
dc1d6c02
LP
6227 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6228 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6229 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6230 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6231 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6232 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6233 Jędrzejewski-Szmek
6234
ccddd104 6235 — Berlin, 2014-06-11
dc1d6c02 6236
6936cd89
LP
6237CHANGES WITH 213:
6238
6239 * A new "systemd-timesyncd" daemon has been added for
69beda1f 6240 synchronizing the system clock across the network. It
6936cd89 6241 implements an SNTP client. In contrast to NTP
8d0e0ddd 6242 implementations such as chrony or the NTP reference server,
6936cd89 6243 this only implements a client side, and does not bother with
c9679c65
LP
6244 the full NTP complexity, focusing only on querying time from
6245 one remote server and synchronizing the local clock to
6936cd89 6246 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 6247 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
6248 client should be more than appropriate for most
6249 installations. The daemon runs with minimal privileges, and
6250 has been hooked up with networkd to only operate when
6251 network connectivity is available. The daemon saves the
6252 current clock to disk every time a new NTP sync has been
6253 acquired, and uses this to possibly correct the system clock
69beda1f 6254 early at bootup, in order to accommodate for systems that
6936cd89 6255 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 6256 and to make sure that time monotonically progresses on these
c9679c65 6257 systems, even if it is not always correct. To make use of
8d0e0ddd 6258 this daemon, a new system user and group "systemd-timesync"
c9679c65 6259 needs to be created on installation of systemd.
6936cd89 6260
69beda1f
KS
6261 * The queue "seqnum" interface of libudev has been disabled, as
6262 it was generally incompatible with device namespacing as
6936cd89
LP
6263 sequence numbers of devices go "missing" if the devices are
6264 part of a different namespace.
6265
6266 * "systemctl list-timers" and "systemctl list-sockets" gained
6267 a --recursive switch for showing units of these types also
499b604b
ZJS
6268 for all local containers, similar in style to the already
6269 supported --recursive switch for "systemctl list-units".
6936cd89
LP
6270
6271 * A new RebootArgument= setting has been added for service
6272 units, which may be used to specify a kernel reboot argument
499b604b 6273 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
6274
6275 * A new FailureAction= setting has been added for service
6276 units which may be used to specify an operation to trigger
499b604b 6277 when a service fails. This works similarly to
8d0e0ddd 6278 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
6279 immediately rather than only after several attempts to
6280 restart the service in question.
6281
6282 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
6283 release, and version on the bus. This is useful for
6284 executing commands like hostnamectl with the -H switch.
6285 systemd-analyze makes use of this to properly display
6286 details when running non-locally.
6936cd89
LP
6287
6288 * The bootchart tool can now show cgroup information in the
6289 graphs it generates.
6290
6291 * The CFS CPU quota cgroup attribute is now exposed for
6292 services. The new CPUQuota= switch has been added for this
6293 which takes a percentage value. Setting this will have the
6294 result that a service may never get more CPU time than the
6295 specified percentage, even if the machine is otherwise idle.
6296
6297 * systemd-networkd learned IPIP and SIT tunnel support.
6298
6299 * LSB init scripts exposing a dependency on $network will now
6300 get a dependency on network-online.target rather than simply
6301 network.target. This should bring LSB handling closer to
6302 what it was on SysV systems.
6303
6304 * A new fsck.repair= kernel option has been added to control
6305 how fsck shall deal with unclean file systems at boot.
6306
6307 * The (.ini) configuration file parser will now silently
6308 ignore sections whose name begins with "X-". This may be
6309 used to maintain application-specific extension sections in unit
6310 files.
6311
6312 * machined gained a new API to query the IP addresses of
6313 registered containers. "machinectl status" has been updated
6314 to show these addresses in its output.
6315
6316 * A new call sd_uid_get_display() has been added to the
6317 sd-login APIs for querying the "primary" session of a
6318 user. The "primary" session of the user is elected from the
6319 user's sessions and generally a graphical session is
6320 preferred over a text one.
6321
6322 * A minimal systemd-resolved daemon has been added. It
6323 currently simply acts as a companion to systemd-networkd and
6324 manages resolv.conf based on per-interface DNS
6325 configuration, possibly supplied via DHCP. In the long run
6326 we hope to extend this into a local DNSSEC enabled DNS and
6327 mDNS cache.
6328
68dd0956
TG
6329 * The systemd-networkd-wait-online tool is now enabled by
6330 default. It will delay network-online.target until a network
6331 connection has been configured. The tool primarily integrates
6332 with networkd, but will also make a best effort to make sense
6333 of network configuration performed in some other way.
6334
6936cd89 6335 * Two new service options StartupCPUShares= and
499b604b 6336 StartupBlockIOWeight= have been added that work similarly to
6936cd89 6337 CPUShares= and BlockIOWeight= however only apply during
69beda1f 6338 system startup. This is useful to prioritize certain services
6936cd89
LP
6339 differently during bootup than during normal runtime.
6340
8e7acf67
LP
6341 * hostnamed has been changed to prefer the statically
6342 configured hostname in /etc/hostname (unless set to
6343 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 6344 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
6345 match more closely the rules of other configuration settings
6346 where the local administrator's configuration in /etc always
6347 overrides any other settings.
6348
5238e957 6349 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
6350 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6351 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6352 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6353 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6354 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6355 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6356 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6357 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
6358 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6359 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6360 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6361 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6362 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6363 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6364 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
6365 Jędrzejewski-Szmek
6366
ccddd104 6367 — Beijing, 2014-05-28
6936cd89 6368
51c61cda
LP
6369CHANGES WITH 212:
6370
6371 * When restoring the screen brightness at boot, stay away from
6372 the darkest setting or from the lowest 5% of the available
6373 range, depending on which is the larger value of both. This
6374 should effectively protect the user from rebooting into a
6375 black screen, should the brightness have been set to minimum
6376 by accident.
6377
6378 * sd-login gained a new sd_machine_get_class() call to
6379 determine the class ("vm" or "container") of a machine
6380 registered with machined.
6381
6382 * sd-login gained new calls
6383 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6384 to query the identity of the peer of a local AF_UNIX
499b604b 6385 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
6386 counterparts.
6387
6388 * PID 1 will now maintain a system-wide system state engine
6389 with the states "starting", "running", "degraded",
6390 "maintenance", "stopping". These states are bound to system
6391 startup, normal runtime, runtime with at least one failed
6392 service, rescue/emergency mode and system shutdown. This
6393 state is shown in the "systemctl status" output when no unit
6394 name is passed. It is useful to determine system state, in
6395 particularly when doing so for many systems or containers at
6396 once.
6397
6398 * A new command "list-machines" has been added to "systemctl"
6399 that lists all local OS containers and shows their system
6400 state (see above), if systemd runs inside of them.
6401
6402 * systemctl gained a new "-r" switch to recursively enumerate
6403 units on all local containers, when used with the
6404 "list-unit" command (which is the default one that is
6405 executed when no parameters are specified).
6406
6407 * The GPT automatic partition discovery logic will now honour
6408 two GPT partition flags: one may be set on a partition to
6409 cause it to be mounted read-only, and the other may be set
6410 on a partition to ignore it during automatic discovery.
6411
6412 * Two new GPT type UUIDs have been added for automatic root
70a44afe 6413 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
6414 particularly useful for discovering the root directory on
6415 these architectures during bare-metal boots (since UEFI is
6416 not common there), but still very useful to allow booting of
6417 ARM disk images in nspawn with the -i option.
6418
6419 * MAC addresses of interfaces created with nspawn's
6420 --network-interface= switch will now be generated from the
6421 machine name, and thus be stable between multiple invocations
6422 of the container.
6423
6424 * logind will now automatically remove all IPC objects owned
6425 by a user if she or he fully logs out. This makes sure that
6426 users who are logged out cannot continue to consume IPC
6427 resources. This covers SysV memory, semaphores and message
6428 queues as well as POSIX shared memory and message
de04bbdc 6429 queues. Traditionally, SysV and POSIX IPC had no lifecycle
b8bde116
JE
6430 limits. With this functionality, that is corrected. This may
6431 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
6432
6433 * The systemd-machine-id-setup and tmpfiles tools gained a
6434 --root= switch to operate on a specific root directory,
6435 instead of /.
6436
6437 * journald can now forward logged messages to the TTYs of all
6438 logged in users ("wall"). This is the default for all
6439 emergency messages now.
6440
6441 * A new tool systemd-journal-remote has been added to stream
6442 journal log messages across the network.
6443
6444 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6445 controller trees are mounted into it. Note that the
6446 directories mounted beneath it are not read-only. This is a
6447 security measure and is particularly useful because glibc
6448 actually includes a search logic to pick any tmpfs it can
6449 find to implement shm_open() if /dev/shm is not available
6450 (which it might very well be in namespaced setups).
6451
6452 * machinectl gained a new "poweroff" command to cleanly power
6453 down a local OS container.
6454
6455 * The PrivateDevices= unit file setting will now also drop the
6456 CAP_MKNOD capability from the capability bound set, and
6457 imply DevicePolicy=closed.
6458
6459 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6460 comprehensively on all long-running systemd services where
6461 this is appropriate.
6462
6463 * systemd-udevd will now run in a disassociated mount
b8bde116 6464 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6465 pull in mount units via SYSTEMD_WANTS properties.
6466
6467 * The kdbus support gained support for uploading policy into
6468 the kernel. sd-bus gained support for creating "monitoring"
6469 connections that can eavesdrop into all bus communication
6470 for debugging purposes.
6471
6472 * Timestamps may now be specified in seconds since the UNIX
6473 epoch Jan 1st, 1970 by specifying "@" followed by the value
6474 in seconds.
6475
6476 * Native tcpwrap support in systemd has been removed. tcpwrap
6477 is old code, not really maintained anymore and has serious
6478 shortcomings, and better options such as firewalls
6479 exist. For setups that require tcpwrap usage, please
6480 consider invoking your socket-activated service via tcpd,
6481 like on traditional inetd.
6482
6483 * A new system.conf configuration option
6484 DefaultTimerAccuracySec= has been added that controls the
6485 default AccuracySec= setting of .timer units.
6486
b8bde116 6487 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6488 timers configured this way will cause the system to resume
6489 from system suspend (if the system supports that, which most
6490 do these days).
6491
b8bde116 6492 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6493 timers configured this way will save to disk when they have
6494 been last triggered. This information is then used on next
6495 reboot to possible execute overdue timer events, that
d28315e4
JE
6496 could not take place because the system was powered off.
6497 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6498
6499 * systemctl's "list-timers" will now also list the time a
6500 timer unit was last triggered in addition to the next time
6501 it will be triggered.
6502
6503 * systemd-networkd will now assign predictable IPv4LL
6504 addresses to its local interfaces.
6505
6506 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6507 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6508 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6509 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6510 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6511 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6512 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6513 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6514 Jędrzejewski-Szmek
6515
ccddd104 6516 — Berlin, 2014-03-25
51c61cda 6517
699b6b34
LP
6518CHANGES WITH 211:
6519
6520 * A new unit file setting RestrictAddressFamilies= has been
6521 added to restrict which socket address families unit
6522 processes gain access to. This takes address family names
6523 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6524 attack surface of services via exotic protocol stacks. This
6525 is built on seccomp system call filters.
6526
6527 * Two new unit file settings RuntimeDirectory= and
6528 RuntimeDirectoryMode= have been added that may be used to
6529 manage a per-daemon runtime directories below /run. This is
6530 an alternative for setting up directory permissions with
6531 tmpfiles snippets, and has the advantage that the runtime
6532 directory's lifetime is bound to the daemon runtime and that
6533 the daemon starts up with an empty directory each time. This
6534 is particularly useful when writing services that drop
f1721625 6535 privileges using the User= or Group= setting.
699b6b34
LP
6536
6537 * The DeviceAllow= unit setting now supports globbing for
6538 matching against device group names.
6539
6540 * The systemd configuration file system.conf gained new
6541 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6542 DefaultMemoryAccounting= to globally turn on/off accounting
6543 for specific resources (cgroups) for all units. These
22e7062d 6544 settings may still be overridden individually in each unit
699b6b34
LP
6545 though.
6546
6547 * systemd-gpt-auto-generator is now able to discover /srv and
6548 root partitions in addition to /home and swap partitions. It
6549 also supports LUKS-encrypted partitions now. With this in
b8bde116 6550 place, automatic discovery of partitions to mount following
699b6b34 6551 the Discoverable Partitions Specification
56cadcb6 6552 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6553 is now a lot more complete. This allows booting without
6554 /etc/fstab and without root= on the kernel command line on
b8bde116 6555 systems prepared appropriately.
699b6b34
LP
6556
6557 * systemd-nspawn gained a new --image= switch which allows
6558 booting up disk images and Linux installations on any block
6559 device that follow the Discoverable Partitions Specification
6560 (see above). This means that installations made with
6561 appropriately updated installers may now be started and
6562 deployed using container managers, completely
6563 unmodified. (We hope that libvirt-lxc will add support for
6564 this feature soon, too.)
6565
6566 * systemd-nspawn gained a new --network-macvlan= setting to
6567 set up a private macvlan interface for the
499b604b 6568 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6569 Kind=macvlan setting in .netdev files.
6570
6571 * systemd-networkd now supports configuring local addresses
6572 using IPv4LL.
6573
6574 * A new tool systemd-network-wait-online has been added to
6575 synchronously wait for network connectivity using
6576 systemd-networkd.
6577
6578 * The sd-bus.h bus API gained a new sd_bus_track object for
de04bbdc 6579 tracking the lifecycle of bus peers. Note that sd-bus.h is
699b6b34
LP
6580 still not a public API though (unless you specify
6581 --enable-kdbus on the configure command line, which however
6582 voids your warranty and you get no API stability guarantee).
6583
6584 * The $XDG_RUNTIME_DIR runtime directories for each user are
6585 now individual tmpfs instances, which has the benefit of
6586 introducing separate pools for each user, with individual
4ef6e535 6587 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6588 can no longer negatively impact the system or other users by
6589 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6590 RuntimeDirectorySize= has been introduced that allows
6591 controlling the default size limit for all users. It
6592 defaults to 10% of the available physical memory. This is no
6593 replacement for quotas on tmpfs though (which the kernel
6594 still does not support), as /dev/shm and /tmp are still
4ef6e535 6595 shared resources used by both the system and unprivileged
699b6b34
LP
6596 users.
6597
6598 * logind will now automatically turn off automatic suspending
6599 on laptop lid close when more than one display is
6600 connected. This was previously expected to be implemented
6601 individually in desktop environments (such as GNOME),
6602 however has been added to logind now, in order to fix a
6603 boot-time race where a desktop environment might not have
6604 been started yet and thus not been able to take an inhibitor
6605 lock at the time where logind already suspends the system
6606 due to a closed lid.
6607
6608 * logind will now wait at least 30s after each system
6609 suspend/resume cycle, and 3min after system boot before
6610 suspending the system due to a closed laptop lid. This
6611 should give USB docking stations and similar enough time to
4ef6e535 6612 be probed and configured after system resume and boot in
699b6b34
LP
6613 order to then act as suspend blocker.
6614
6615 * systemd-run gained a new --property= setting which allows
6616 initialization of resource control properties (and others)
6617 for the created scope or service unit. Example: "systemd-run
6618 --property=BlockIOWeight=10 updatedb" may be used to run
6619 updatedb at a low block IO scheduling weight.
6620
6621 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6622 now also work in --scope mode.
6623
6624 * When systemd is compiled with kdbus support, basic support
6625 for enforced policies is now in place. (Note that enabling
6626 kdbus still voids your warranty and no API compatibility
6627 promises are made.)
6628
6629 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6630 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6631 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6632 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6633 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6634 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6635 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6636 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6637 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6638 Zbigniew Jędrzejewski-Szmek
6639
ccddd104 6640 — Berlin, 2014-03-12
699b6b34 6641
43c71255
LP
6642CHANGES WITH 210:
6643
6644 * systemd will now relabel /dev after loading the SMACK policy
6645 according to SMACK rules.
6646
67dd87c5 6647 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
6648 set the AppArmor profile for the processes of a unit.
6649
6650 * A new condition check ConditionArchitecture= has been added
6651 to conditionalize units based on the system architecture, as
6652 reported by uname()'s "machine" field.
6653
6654 * systemd-networkd now supports matching on the system
6655 virtualization, architecture, kernel command line, host name
6656 and machine ID.
6657
ed28905e 6658 * logind is now a lot more aggressive when suspending the
43c71255 6659 machine due to a closed laptop lid. Instead of acting only
b8bde116 6660 on the lid close action, it will continuously watch the lid
43c71255
LP
6661 status and act on it. This is useful for laptops where the
6662 power button is on the outside of the chassis so that it can
ed28905e 6663 be reached without opening the lid (such as the Lenovo
b8bde116 6664 Yoga). On those machines, logind will now immediately
ed28905e 6665 re-suspend the machine if the power button has been
43c71255
LP
6666 accidentally pressed while the laptop was suspended and in a
6667 backpack or similar.
6668
6669 * logind will now watch SW_DOCK switches and inhibit reaction
6670 to the lid switch if it is pressed. This means that logind
d27893ef 6671 will not suspend the machine anymore if the lid is closed
949138cc 6672 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
6673 notifications via the input layer. Note that ACPI docking
6674 stations do not generate this currently. Also note that this
6675 logic is usually not fully sufficient and Desktop
6676 Environments should take a lid switch inhibitor lock when an
6677 external display is connected, as systemd will not watch
6678 this on its own.
6679
6680 * nspawn will now make use of the devices cgroup controller by
6681 default, and only permit creation of and access to the usual
6682 API device nodes like /dev/null or /dev/random, as well as
6683 access to (but not creation of) the pty devices.
6684
6685 * We will now ship a default .network file for
6686 systemd-networkd that automatically configures DHCP for
6687 network interfaces created by nspawn's --network-veth or
6688 --network-bridge= switches.
6689
6690 * systemd will now understand the usual M, K, G, T suffixes
6691 according to SI conventions (i.e. to the base 1000) when
6692 referring to throughput and hardware metrics. It will stay
6693 with IEC conventions (i.e. to the base 1024) for software
6694 metrics, according to what is customary according to
6695 Wikipedia. We explicitly document which base applies for
6696 each configuration option.
6697
6698 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 6699 to whitelist an entire group of devices node majors at once,
43c71255 6700 based on the /proc/devices listing. For example, with the
b8bde116 6701 string "char-pts", it is now possible to whitelist all
43c71255
LP
6702 current and future pseudo-TTYs at once.
6703
6704 * sd-event learned a new "post" event source. Event sources of
6705 this type are triggered by the dispatching of any event
6706 source of a type that is not "post". This is useful for
6707 implementing clean-up and check event sources that are
6708 triggered by other work being done in the program.
6709
6710 * systemd-networkd is no longer statically enabled, but uses
6711 the usual [Install] sections so that it can be
6712 enabled/disabled using systemctl. It still is enabled by
6713 default however.
6714
b8bde116 6715 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
6716 host side will now be prefixed with "vb-" if
6717 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 6718 is used. This way, it is easy to distinguish these cases on
43c71255
LP
6719 the host, for example to apply different configuration to
6720 them with systemd-networkd.
6721
d27893ef
LP
6722 * The compatibility libraries for libsystemd-journal.so,
6723 libsystem-id128.so, libsystemd-login.so and
6724 libsystemd-daemon.so do not make use of IFUNC
b8bde116 6725 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
6726 under these alternative names. This means that the footprint
6727 is drastically increased, but given that these are
b8bde116 6728 transitional compatibility libraries, this should not matter
d27893ef
LP
6729 much. This change has been made necessary to support the ARM
6730 platform for these compatibility libraries, as the ARM
d28315e4 6731 toolchain is not really at the same level as the toolchain
ed28905e 6732 for other architectures like x86 and does not support
d27893ef
LP
6733 IFUNC. Please make sure to use --enable-compat-libs only
6734 during a transitional period!
6735
f26ad321
ZJS
6736 * The .include syntax has been deprecated and is not documented
6737 anymore. Drop-in files in .d directories should be used instead.
6738
13b28d82 6739 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
6740 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6741 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6742 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6743 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6744 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6745 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6746 Zbigniew Jędrzejewski-Szmek
6747
ccddd104 6748 — Berlin, 2014-02-24
43c71255 6749
e49b5aad
LP
6750CHANGES WITH 209:
6751
6752 * A new component "systemd-networkd" has been added that can
6753 be used to configure local network interfaces statically or
8b7d0494
JSJ
6754 via DHCP. It is capable of bringing up bridges, VLANs, and
6755 bonding. Currently, no hook-ups for interactive network
4670e9d5 6756 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
6757 container, embedded, or server setup if you need a simple,
6758 yet powerful, network configuration solution. This
4670e9d5 6759 configuration subsystem is quite nifty, as it allows wildcard
1e190502 6760 hotplug matching in interfaces. For example, with a single
4670e9d5 6761 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
6762 interfaces showing up are automatically added to a bridge,
6763 or similar. It supports link-sensing and more.
e49b5aad
LP
6764
6765 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 6766 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
6767 useful for adding socket activation support to services that
6768 do not actually support socket activation, including virtual
4c2413bf 6769 machines and the like.
e49b5aad
LP
6770
6771 * Add a new tool to save/restore rfkill state on
6772 shutdown/boot.
6773
8b7d0494
JSJ
6774 * Save/restore state of keyboard backlights in addition to
6775 display backlights on shutdown/boot.
e49b5aad
LP
6776
6777 * udev learned a new SECLABEL{} construct to label device
6778 nodes with a specific security label when they appear. For
4c2413bf 6779 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
6780 prepared for additional security frameworks.
6781
6782 * udev gained a new scheme to configure link-level attributes
6783 from files in /etc/systemd/network/*.link. These files can
8b7d0494 6784 match against MAC address, device path, driver name and type,
4c2413bf 6785 and will apply attributes like the naming policy, link speed,
8b7d0494 6786 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
6787 address assignment policy (randomized, ...).
6788
dfb08b05
ZJS
6789 * The configuration of network interface naming rules for
6790 "permanent interface names" has changed: a new NamePolicy=
6791 setting in the [Link] section of .link files determines the
a8eaaee7 6792 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
6793 path). The default value of this setting is determined by
6794 /usr/lib/net/links/99-default.link. Old
6795 80-net-name-slot.rules udev configuration file has been
6796 removed, so local configuration overriding this file should
ce830873 6797 be adapted to override 99-default.link instead.
dfb08b05 6798
e49b5aad 6799 * When the User= switch is used in a unit file, also
4c2413bf 6800 initialize $SHELL= based on the user database entry.
e49b5aad
LP
6801
6802 * systemd no longer depends on libdbus. All communication is
6803 now done with sd-bus, systemd's low-level bus library
6804 implementation.
6805
6806 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 6807 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
6808 enable support for a new ".busname" unit type that
6809 encapsulates bus name activation on kdbus. It works a little
6810 bit like ".socket" units, except for bus names. A new
6811 generator has been added that converts classic dbus1 service
6812 activation files automatically into native systemd .busname
6813 and .service units.
6814
6815 * sd-bus: add a light-weight vtable implementation that allows
6816 defining objects on the bus with a simple static const
6817 vtable array of its methods, signals and properties.
6818
8b7d0494 6819 * systemd will not generate or install static dbus
e49b5aad 6820 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 6821 as the precise format of these files is unclear, and
e49b5aad
LP
6822 nothing makes use of it.
6823
6824 * A proxy daemon is now provided to proxy clients connecting
6825 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6826 compatibility with classic D-Bus.
6827
6828 * A bus driver implementation has been added that supports the
6829 classic D-Bus bus driver calls on kdbus, also for
6830 compatibility purposes.
6831
6832 * A new API "sd-event.h" has been added that implements a
6833 minimal event loop API built around epoll. It provides a
6834 couple of features that direct epoll usage is lacking:
b9761003 6835 prioritization of events, scales to large numbers of timer
e49b5aad
LP
6836 events, per-event timer slack (accuracy), system-wide
6837 coalescing of timer events, exit handlers, watchdog
6838 supervision support using systemd's sd_notify() API, child
6839 process handling.
6840
6841 * A new API "sd-rntl.h" has been added that provides an API
6842 around the route netlink interface of the kernel, similar in
6843 style to "sd-bus.h".
6844
7e95eda5
PF
6845 * A new API "sd-dhcp-client.h" has been added that provides a
6846 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
6847 "systemd-networkd".
6848
4c2413bf 6849 * There is a new kernel command line option
8b7d0494
JSJ
6850 "systemd.restore_state=0|1". When set to "0", none of the
6851 systemd tools will restore saved runtime state to hardware
6852 devices. More specifically, the rfkill and backlight states
6853 are not restored.
e49b5aad
LP
6854
6855 * The FsckPassNo= compatibility option in mount/service units
6856 has been removed. The fstab generator will now add the
6857 necessary dependencies automatically, and does not require
6858 PID1's support for that anymore.
6859
8b7d0494 6860 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
6861 recent boots with their times and boot IDs.
6862
6863 * The various tools like systemctl, loginctl, timedatectl,
6864 busctl, systemd-run, ... have gained a new switch "-M" to
6865 connect to a specific, local OS container (as direct
6866 connection, without requiring SSH). This works on any
6867 container that is registered with machined, such as those
6868 created by libvirt-lxc or nspawn.
6869
6870 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 6871 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
6872 useful for systemd-run because it enables queuing of jobs
6873 onto remote systems.
e49b5aad
LP
6874
6875 * machinectl gained a new command "login" to open a getty
6876 login in any local container. This works with any container
6877 that is registered with machined (such as those created by
8e420494 6878 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
6879
6880 * machinectl gained a new "reboot" command that may be used to
6881 trigger a reboot on a specific container that is registered
6882 with machined. This works on any container that runs an init
6883 system of some kind.
6884
6885 * systemctl gained a new "list-timers" command to print a nice
6886 listing of installed timer units with the times they elapse
6887 next.
6888
6889 * Alternative reboot() parameters may now be specified on the
6890 "systemctl reboot" command line and are passed to the
6891 reboot() system call.
6892
6893 * systemctl gained a new --job-mode= switch to configure the
6894 mode to queue a job with. This is a more generic version of
8b7d0494 6895 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
6896 still available but not advertised anymore.
6897
e49b5aad
LP
6898 * /etc/systemd/system.conf gained new settings to configure
6899 various default timeouts of units, as well as the default
b9761003 6900 start limit interval and burst. These may still be overridden
e49b5aad
LP
6901 within each Unit.
6902
270f1624
LP
6903 * PID1 will now export on the bus profile data of the security
6904 policy upload process (such as the SELinux policy upload to
8e420494 6905 the kernel).
e49b5aad 6906
4670e9d5 6907 * journald: when forwarding logs to the console, include
1e190502
ZJS
6908 timestamps (following the setting in
6909 /sys/module/printk/parameters/time).
e49b5aad
LP
6910
6911 * OnCalendar= in timer units now understands the special
6912 strings "yearly" and "annually". (Both are equivalent)
6913
6914 * The accuracy of timer units is now configurable with the new
6915 AccuracySec= setting. It defaults to 1min.
6916
6917 * A new dependency type JoinsNamespaceOf= has been added that
6918 allows running two services within the same /tmp and network
6919 namespace, if PrivateNetwork= or PrivateTmp= are used.
6920
6921 * A new command "cat" has been added to systemctl. It outputs
6922 the original unit file of a unit, and concatenates the
1e190502
ZJS
6923 contents of additional "drop-in" unit file snippets, so that
6924 the full configuration is shown.
e49b5aad
LP
6925
6926 * systemctl now supports globbing on the various "list-xyz"
6927 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
6928 those commands which take multiple unit names.
6929
6930 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
6931
6932 * All systemd daemons now make use of the watchdog logic so
6933 that systemd automatically notices when they hang.
6934
4c2413bf 6935 * If the $container_ttys environment variable is set,
e49b5aad
LP
6936 getty-generator will automatically spawn a getty for each
6937 listed tty. This is useful for container managers to request
6938 login gettys to be spawned on as many ttys as needed.
6939
6940 * %h, %s, %U specifier support is not available anymore when
6941 used in unit files for PID 1. This is because NSS calls are
6942 not safe from PID 1. They stay available for --user
6943 instances of systemd, and as special case for the root user.
6944
e49b5aad
LP
6945 * loginctl gained a new "--no-legend" switch to turn off output
6946 of the legend text.
6947
6948 * The "sd-login.h" API gained three new calls:
6949 sd_session_is_remote(), sd_session_get_remote_user(),
6950 sd_session_get_remote_host() to query information about
6951 remote sessions.
6952
8e420494
LP
6953 * The udev hardware database now also carries vendor/product
6954 information of SDIO devices.
e49b5aad
LP
6955
6956 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6957 determine whether watchdog notifications are requested by
6958 the system manager.
6959
1e190502 6960 * Socket-activated per-connection services now include a
e49b5aad
LP
6961 short description of the connection parameters in the
6962 description.
6963
4c2413bf 6964 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 6965 only lines where the command character is not suffixed with
4670e9d5 6966 "!" are executed. When this option is specified, those
1e190502
ZJS
6967 options are executed too. This partitions tmpfiles
6968 directives into those that can be safely executed at any
6969 time, and those which should be run only at boot (for
6970 example, a line that creates /run/nologin).
e49b5aad 6971
c0c5af00 6972 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 6973 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 6974 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
6975 getaddrinfo_a(), it does not use signals. In contrast to most
6976 other asynchronous name resolution libraries, this one does
6977 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 6978 host name resolution systems continue to work, such as mDNS,
8b7d0494 6979 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
6980 cleaned up for inclusion in systemd.
6981
6300b3ec
LP
6982 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6983 "sd-daemon.h" are no longer found in individual libraries
6984 libsystemd-journal.so, libsystemd-login.so,
6985 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
6986 merged them into a single library, libsystemd.so, which
6987 provides all symbols. The reason for this is cyclic
e49b5aad 6988 dependencies, as these libraries tend to use each other's
d28315e4 6989 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
6990 a copy of a good part of our code into each of these
6991 libraries again and again, which, however, makes certain
6992 things hard to do, like sharing static variables. Also, it
6993 substantially increases footprint. With this change, there
6994 is only one library for the basic APIs systemd
6995 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6996 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6997 library as well, however are subject to the --enable-kdbus
6998 switch (see below). Note that "sd-dhcp-client.h" is not part
6999 of this library (this is because it only consumes, never
7000 provides, services of/to other APIs). To make the transition
8b7d0494 7001 easy from the separate libraries to the unified one, we
4c2413bf 7002 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
7003 will generate stub libraries that are compatible with the
7004 old ones but redirect all calls to the new one.
7005
8b7d0494 7006 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 7007 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
7008 and "sd-utf8.h" are compile-time optional via the
7009 "--enable-kdbus" switch, and they are not compiled in by
7010 default. To make use of kdbus, you have to explicitly enable
4c2413bf 7011 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
7012 userspace API for all of this is considered stable yet. We
7013 want to maintain the freedom to still change the APIs for
4c2413bf 7014 now. By specifying this build-time switch, you acknowledge
e49b5aad 7015 that you are aware of the instability of the current
ad42cf73
KS
7016 APIs.
7017
7018 * Also, note that while kdbus is pretty much complete,
e49b5aad 7019 it lacks one thing: proper policy support. This means you
8b7d0494 7020 can build a fully working system with all features; however,
4c2413bf
JE
7021 it will be highly insecure. Policy support will be added in
7022 one of the next releases, at the same time that we will
7023 declare the APIs stable.
e49b5aad 7024
81c7dd89 7025 * When the kernel command line argument "kdbus" is specified,
ad42cf73 7026 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 7027 this stage of development, it is only useful for testing kdbus
ad42cf73 7028 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 7029 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
7030 "kdbus" is added to the kernel command line, the entire system
7031 runs with kdbus instead of dbus-daemon, with the above mentioned
7032 problem of missing the system policy enforcement. Also a future
7033 version of kdbus.ko or a newer systemd will not be compatible with
7034 each other, and will unlikely be able to boot the machine if only
7035 one of them is updated.
7036
e49b5aad 7037 * systemctl gained a new "import-environment" command which
4c2413bf 7038 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
7039 service manager so that it is inherited by services started
7040 by the manager. This is useful to upload variables like
7041 $DISPLAY into the user service manager.
7042
7043 * A new PrivateDevices= switch has been added to service units
7044 which allows running a service with a namespaced /dev
7045 directory that does not contain any device nodes for
4c2413bf 7046 physical devices. More specifically, it only includes devices
8b7d0494 7047 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
7048 entry points.
7049
7050 * logind has been extended to support behaviour like VT
7051 switching on seats that do not support a VT. This makes
7052 multi-session available on seats that are not the first seat
7053 (seat0), and on systems where kernel support for VTs has
8b7d0494 7054 been disabled at compile-time.
e49b5aad
LP
7055
7056 * If a process holds a delay lock for system sleep or shutdown
1e190502 7057 and fails to release it in time, we will now log its
e49b5aad
LP
7058 identity. This makes it easier to identify processes that
7059 cause slow suspends or power-offs.
7060
1e190502
ZJS
7061 * When parsing /etc/crypttab, support for a new key-slot=
7062 option as supported by Debian is added. It allows indicating
7063 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 7064
000b1ba5 7065 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
7066 officially declared to be async-signal-safe so that it may
7067 be invoked from signal handlers for logging purposes.
e49b5aad
LP
7068
7069 * Boot-time status output is now enabled automatically after a
7070 short timeout if boot does not progress, in order to give
8e420494 7071 the user an indication what she or he is waiting for.
1e190502
ZJS
7072
7073 * The boot-time output has been improved to show how much time
7074 remains until jobs expire.
e49b5aad
LP
7075
7076 * The KillMode= switch in service units gained a new possible
8b7d0494 7077 value "mixed". If set, and the unit is shut down, then the
e49b5aad 7078 initial SIGTERM signal is sent only to the main daemon
8e420494 7079 process, while the following SIGKILL signal is sent to
e49b5aad
LP
7080 all remaining processes of the service.
7081
4c2413bf
JE
7082 * When a scope unit is registered, a new property "Controller"
7083 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
7084 RequestStop() signal to this name when it would like to shut
7085 down the scope. This may be used to hook manager logic into
7086 the shutdown logic of scope units. Also, scope units may now
8b7d0494 7087 be put in a special "abandoned" state, in which case the
e49b5aad
LP
7088 manager process which created them takes no further
7089 responsibilities for it.
7090
1e190502 7091 * When reading unit files, systemd will now verify
e49b5aad
LP
7092 the access mode of these files, and warn about certain
7093 suspicious combinations. This has been added to make it
7094 easier to track down packaging bugs where unit files are
7095 marked executable or world-writable.
7096
7097 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 7098 container-wide environment variables. The similar option in
1e190502
ZJS
7099 systemd-activate was renamed from "--environment=" to
7100 "--setenv=" for consistency.
e49b5aad
LP
7101
7102 * systemd-nspawn has been updated to create a new kdbus domain
7103 for each container that is invoked, thus allowing each
b9761003 7104 container to have its own set of system and user buses,
8b7d0494 7105 independent of the host.
e49b5aad
LP
7106
7107 * systemd-nspawn gained a new --drop-capability= switch to run
7108 the container with less capabilities than the default. Both
b9761003 7109 --drop-capability= and --capability= now take the special
e49b5aad
LP
7110 string "all" for dropping or keeping all capabilities.
7111
7112 * systemd-nspawn gained new switches for executing containers
7113 with specific SELinux labels set.
7114
7115 * systemd-nspawn gained a new --quiet switch to not generate
7116 any additional output but the container's own console
7117 output.
7118
7119 * systemd-nspawn gained a new --share-system switch to run a
7120 container without PID namespacing enabled.
7121
7122 * systemd-nspawn gained a new --register= switch to control
1e190502 7123 whether the container is registered with systemd-machined or
8e420494 7124 not. This is useful for containers that do not run full
e49b5aad
LP
7125 OS images, but only specific apps.
7126
7127 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 7128 when invoked as the only program from a service unit, and
e49b5aad 7129 results in registration of the unit service itself in
1e190502 7130 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
7131
7132 * systemd-nspawn gained a new --network-interface= switch for
7133 moving arbitrary interfaces to the container. The new
4c2413bf 7134 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
7135 between host and container. The new --network-bridge=
7136 switch then allows assigning the host side of this virtual
7137 Ethernet connection to a bridge device.
e49b5aad 7138
6afc95b7
LP
7139 * systemd-nspawn gained a new --personality= switch for
7140 setting the kernel personality for the container. This is
70a44afe 7141 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
7142 similar option Personality= is now also available for service
7143 units to use.
6afc95b7 7144
e49b5aad
LP
7145 * logind will now also track a "Desktop" identifier for each
7146 session which encodes the desktop environment of it. This is
7147 useful for desktop environments that want to identify
7148 multiple running sessions of itself easily.
7149
7150 * A new SELinuxContext= setting for service units has been
7151 added that allows setting a specific SELinux execution
7152 context for a service.
7153
7154 * Most systemd client tools will now honour $SYSTEMD_LESS for
7155 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
7156 override $LESS to allow certain operations to work, such as
7157 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
7158 influence this logic.
7159
7160 * systemd's "seccomp" hook-up has been changed to make use of
7161 the libseccomp library instead of using its own
7162 implementation. This has benefits for portability among
7163 other things.
7164
4c2413bf 7165 * For usage together with SystemCallFilter=, a new
8b7d0494 7166 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
7167 allows configuration of a system error number to be returned
7168 on filtered system calls, instead of immediately killing the
e49b5aad
LP
7169 process. Also, SystemCallArchitectures= has been added to
7170 limit access to system calls of a particular architecture
7171 (in order to turn off support for unused secondary
4c2413bf 7172 architectures). There is also a global
8b7d0494 7173 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
7174 off support for non-native system calls system-wide.
7175
210054d7
KS
7176 * systemd requires a kernel with a working name_to_handle_at(),
7177 please see the kernel config requirements in the README file.
7178
e49b5aad
LP
7179 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7180 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7181 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7182 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7183 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7184 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7185 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7186 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7187 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7188 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7189 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7190 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7191 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7192 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7193 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7194 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7195 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7196 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7197 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7198 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7199 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7200 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7201 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7202 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7203
ccddd104 7204 — Berlin, 2014-02-20
e49b5aad 7205
cd4010b3
LP
7206CHANGES WITH 208:
7207
7208 * logind has gained support for facilitating privileged input
7209 and drm device access for unprivileged clients. This work is
7210 useful to allow Wayland display servers (and similar
7211 programs, such as kmscon) to run under the user's ID and
7212 access input and drm devices which are normally
7213 protected. When this is used (and the kernel is new enough)
7214 logind will "mute" IO on the file descriptors passed to
7215 Wayland as long as it is in the background and "unmute" it
7216 if it returns into the foreground. This allows secure
7217 session switching without allowing background sessions to
7218 eavesdrop on input and display data. This also introduces
7219 session switching support if VT support is turned off in the
7220 kernel, and on seats that are not seat0.
7221
7222 * A new kernel command line option luks.options= is understood
06b643e7 7223 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
7224 encrypted partitions specified with luks.uuid=.
7225
7226 * tmpfiles.d(5) snippets may now use specifier expansion in
7227 path names. More specifically %m, %b, %H, %v, are now
7228 replaced by the local machine id, boot id, hostname, and
7229 kernel version number.
7230
7231 * A new tmpfiles.d(5) command "m" has been introduced which
7232 may be used to change the owner/group/access mode of a file
d28315e4 7233 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
7234
7235 * This release removes high-level support for the
7236 MemorySoftLimit= cgroup setting. The underlying kernel
7237 cgroup attribute memory.soft_limit= is currently badly
7238 designed and likely to be removed from the kernel API in its
d28315e4 7239 current form, hence we should not expose it for now.
cd4010b3
LP
7240
7241 * The memory.use_hierarchy cgroup attribute is now enabled for
7242 all cgroups systemd creates in the memory cgroup
7243 hierarchy. This option is likely to be come the built-in
cc98b302
TH
7244 default in the kernel anyway, and the non-hierarchical mode
7245 never made much sense in the intrinsically hierarchical
cd4010b3
LP
7246 cgroup system.
7247
7248 * A new field _SYSTEMD_SLICE= is logged along with all journal
7249 messages containing the slice a message was generated
7250 from. This is useful to allow easy per-customer filtering of
7251 logs among other things.
7252
7253 * systemd-journald will no longer adjust the group of journal
7254 files it creates to the "systemd-journal" group. Instead we
7255 rely on the journal directory to be owned by the
7256 "systemd-journal" group, and its setgid bit set, so that the
7257 kernel file system layer will automatically enforce that
7258 journal files inherit this group assignment. The reason for
7259 this change is that we cannot allow NSS look-ups from
7260 journald which would be necessary to resolve
7261 "systemd-journal" to a numeric GID, because this might
7262 create deadlocks if NSS involves synchronous queries to
7263 other daemons (such as nscd, or sssd) which in turn are
7264 logging clients of journald and might block on it, which
7265 would then dead lock. A tmpfiles.d(5) snippet included in
7266 systemd will make sure the setgid bit and group are
7267 properly set on the journal directory if it exists on every
7268 boot. However, we recommend adjusting it manually after
7269 upgrades too (or from RPM scriptlets), so that the change is
7270 not delayed until next reboot.
7271
7272 * Backlight and random seed files in /var/lib/ have moved into
7273 the /var/lib/systemd/ directory, in order to centralize all
7274 systemd generated files in one directory.
7275
7276 * Boot time performance measurements (as displayed by
7277 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7278 performance information if that's available to determine how
7279 much time BIOS and boot loader initialization required. With
7280 a sufficiently new BIOS you hence no longer need to boot
7281 with Gummiboot to get access to such information.
7282
7283 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7284 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7285 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7286 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7287 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7288 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7289 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7290
ccddd104 7291 — Berlin, 2013-10-02
cd4010b3 7292
4f0be680
LP
7293CHANGES WITH 207:
7294
7295 * The Restart= option for services now understands a new
f3a165b0 7296 on-watchdog setting, which will restart the service
4f0be680
LP
7297 automatically if the service stops sending out watchdog keep
7298 alive messages (as configured with WatchdogSec=).
7299
7300 * The getty generator (which is responsible for bringing up a
7301 getty on configured serial consoles) will no longer only
7302 start a getty on the primary kernel console but on all
7303 others, too. This makes the order in which console= is
7304 specified on the kernel command line less important.
7305
7306 * libsystemd-logind gained a new sd_session_get_vt() call to
7307 retrieve the VT number of a session.
7308
7309 * If the option "tries=0" is set for an entry of /etc/crypttab
7310 its passphrase is queried indefinitely instead of any
7311 maximum number of tries.
7312
7313 * If a service with a configure PID file terminates its PID
7314 file will now be removed automatically if it still exists
7315 afterwards. This should put an end to stale PID files.
7316
7317 * systemd-run will now also take relative binary path names
7318 for execution and no longer insists on absolute paths.
7319
7320 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7321 paths that are optionally prefixed with "-" to indicate that
d28315e4 7322 it should not be considered a failure if they do not exist.
4f0be680 7323
f3a165b0
KS
7324 * journalctl -o (and similar commands) now understands a new
7325 output mode "short-precise", it is similar to "short" but
4f0be680
LP
7326 shows timestamps with usec accuracy.
7327
7328 * The option "discard" (as known from Debian) is now
7329 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 7330 "discard" is preferred now (since it is easier to remember
4f0be680
LP
7331 and type).
7332
f3a165b0 7333 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
7334 LGPL-2.1 licensed than before.
7335
7336 * A minimal tool to save/restore the display backlight
7337 brightness across reboots has been added. It will store the
f3a165b0 7338 backlight setting as late as possible at shutdown, and
4f0be680
LP
7339 restore it as early as possible during reboot.
7340
7341 * A logic to automatically discover and enable home and swap
7342 partitions on GPT disks has been added. With this in place
7343 /etc/fstab becomes optional for many setups as systemd can
7344 discover certain partitions located on the root disk
7345 automatically. Home partitions are recognized under their
7346 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7347 partitions are recognized under their GPT type ID
7348 0657fd6da4ab43c484e50933c84b4f4f.
7349
7350 * systemd will no longer pass any environment from the kernel
7351 or initrd to system services. If you want to set an
7352 environment for all services, do so via the kernel command
7353 line systemd.setenv= assignment.
7354
387abf80
LP
7355 * The systemd-sysctl tool no longer natively reads the file
7356 /etc/sysctl.conf. If desired, the file should be symlinked
7357 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7358 legacy support by a symlink rather than built-in code, it
7359 also makes the otherwise hidden order of application of the
7360 different files visible. (Note that this partly reverts to a
7361 pre-198 application order of sysctl knobs!)
04bf3c1a 7362
4f0be680
LP
7363 * The "systemctl set-log-level" and "systemctl dump" commands
7364 have been moved to systemd-analyze.
7365
7366 * systemd-run learned the new --remain-after-exit switch,
7367 which causes the scope unit not to be cleaned up
7368 automatically after the process terminated.
7369
7370 * tmpfiles learned a new --exclude-prefix= switch to exclude
7371 certain paths from operation.
7372
7373 * journald will now automatically flush all messages to disk
f47ad593
ZJS
7374 as soon as a message at the log level CRIT, ALERT or EMERG
7375 is received.
4f0be680
LP
7376
7377 Contributions from: Andrew Cook, Brandon Philips, Christian
7378 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7379 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7380 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7381 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7382 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7383 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7384 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7385 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7386 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7387 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7388 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7389 William Giokas, Zbigniew Jędrzejewski-Szmek
7390
ccddd104 7391 — Berlin, 2013-09-13
4f0be680 7392
408f281b
LP
7393CHANGES WITH 206:
7394
7395 * The documentation has been updated to cover the various new
7396 concepts introduced with 205.
7397
7398 * Unit files now understand the new %v specifier which
7399 resolves to the kernel version string as returned by "uname
7400 -r".
7401
7402 * systemctl now supports filtering the unit list output by
7403 load state, active state and sub state, using the new
33b521be 7404 --state= parameter.
408f281b
LP
7405
7406 * "systemctl status" will now show the results of the
7407 condition checks (like ConditionPathExists= and similar) of
7408 the last start attempts of the unit. They are also logged to
7409 the journal.
7410
7411 * "journalctl -b" may now be used to look for boot output of a
7412 specific boot. Try "journalctl -b -1" for the previous boot,
7413 but the syntax is substantially more powerful.
7414
7415 * "journalctl --show-cursor" has been added which prints the
7416 cursor string the last shown log line. This may then be used
7417 with the new "journalctl --after-cursor=" switch to continue
7418 browsing logs from that point on.
7419
7420 * "journalctl --force" may now be used to force regeneration
7421 of an FSS key.
7422
251cc819
LP
7423 * Creation of "dead" device nodes has been moved from udev
7424 into kmod and tmpfiles. Previously, udev would read the kmod
7425 databases to pre-generate dead device nodes based on meta
7426 information contained in kernel modules, so that these would
7427 be auto-loaded on access rather then at boot. As this
d28315e4 7428 does not really have much to do with the exposing actual
251cc819
LP
7429 kernel devices to userspace this has always been slightly
7430 alien in the udev codebase. Following the new scheme kmod
7431 will now generate a runtime snippet for tmpfiles from the
7432 module meta information and it now is tmpfiles' job to the
7433 create the nodes. This also allows overriding access and
7434 other parameters for the nodes using the usual tmpfiles
7435 facilities. As side effect this allows us to remove the
7436 CAP_SYS_MKNOD capability bit from udevd entirely.
7437
7438 * logind's device ACLs may now be applied to these "dead"
7439 devices nodes too, thus finally allowing managed access to
ce830873 7440 devices such as /dev/snd/sequencer without loading the
251cc819 7441 backing module right-away.
408f281b
LP
7442
7443 * A new RPM macro has been added that may be used to apply
7444 tmpfiles configuration during package installation.
7445
7446 * systemd-detect-virt and ConditionVirtualization= now can
7447 detect User-Mode-Linux machines (UML).
7448
251cc819
LP
7449 * journald will now implicitly log the effective capabilities
7450 set of processes in the message metadata.
408f281b
LP
7451
7452 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7453
7454 * The initrd interface has been simplified (more specifically,
7455 support for passing performance data via environment
7456 variables and fsck results via files in /run has been
7457 removed). These features were non-essential, and are
7458 nowadays available in a much nicer way by having systemd in
7459 the initrd serialize its state and have the hosts systemd
7460 deserialize it again.
7461
28f5c779
KS
7462 * The udev "keymap" data files and tools to apply keyboard
7463 specific mappings of scan to key codes, and force-release
7464 scan code lists have been entirely replaced by a udev
7465 "keyboard" builtin and a hwdb data file.
408f281b 7466
251cc819
LP
7467 * systemd will now honour the kernel's "quiet" command line
7468 argument also during late shutdown, resulting in a
7469 completely silent shutdown when used.
7470
7471 * There's now an option to control the SO_REUSEPORT socket
7472 option in .socket units.
7473
7474 * Instance units will now automatically get a per-template
7475 subslice of system.slice unless something else is explicitly
7476 configured. For example, instances of sshd@.service will now
7477 implicitly be placed in system-sshd.slice rather than
7478 system.slice as before.
7479
7480 * Test coverage support may now be enabled at build time.
7481
7482 Contributions from: Dave Reisner, Frederic Crozat, Harald
7483 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7484 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7485 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7486 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7487 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7488 Giokas, Zbigniew Jędrzejewski-Szmek
7489
ccddd104 7490 — Berlin, 2013-07-23
4f0be680 7491
00aa832b
LP
7492CHANGES WITH 205:
7493
7494 * Two new unit types have been introduced:
7495
7496 Scope units are very similar to service units, however, are
ccddd104 7497 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7498 forking off the processes. By using scope units it is
7499 possible for system services and applications to group their
7500 own child processes (worker processes) in a powerful way
7501 which then maybe used to organize them, or kill them
7502 together, or apply resource limits on them.
7503
7504 Slice units may be used to partition system resources in an
cc98b302 7505 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7506 default there are now three slices: system.slice (for all
7507 system services), user.slice (for all user sessions),
7508 machine.slice (for VMs and containers).
7509
7510 Slices and scopes have been introduced primarily in
7511 context of the work to move cgroup handling to a
7512 single-writer scheme, where only PID 1
7513 creates/removes/manages cgroups.
7514
7515 * There's a new concept of "transient" units. In contrast to
7516 normal units these units are created via an API at runtime,
7517 not from configuration from disk. More specifically this
7518 means it is now possible to run arbitrary programs as
7519 independent services, with all execution parameters passed
7520 in via bus APIs rather than read from disk. Transient units
7521 make systemd substantially more dynamic then it ever was,
7522 and useful as a general batch manager.
7523
7524 * logind has been updated to make use of scope and slice units
7525 for managing user sessions. As a user logs in he will get
7526 his own private slice unit, to which all sessions are added
7527 as scope units. We also added support for automatically
7528 adding an instance of user@.service for the user into the
7529 slice. Effectively logind will no longer create cgroup
7530 hierarchies on its own now, it will defer entirely to PID 1
7531 for this by means of scope, service and slice units. Since
7532 user sessions this way become entities managed by PID 1
7533 the output of "systemctl" is now a lot more comprehensive.
7534
7535 * A new mini-daemon "systemd-machined" has been added which
7536 may be used by virtualization managers to register local
7537 VMs/containers. nspawn has been updated accordingly, and
7538 libvirt will be updated shortly. machined will collect a bit
7539 of meta information about the VMs/containers, and assign
7540 them their own scope unit (see above). The collected
7541 meta-data is then made available via the "machinectl" tool,
7542 and exposed in "ps" and similar tools. machined/machinectl
7543 is compile-time optional.
7544
7545 * As discussed earlier, the low-level cgroup configuration
7546 options ControlGroup=, ControlGroupModify=,
7547 ControlGroupPersistent=, ControlGroupAttribute= have been
7548 removed. Please use high-level attribute settings instead as
7549 well as slice units.
7550
7551 * A new bus call SetUnitProperties() has been added to alter
7552 various runtime parameters of a unit. This is primarily
7553 useful to alter cgroup parameters dynamically in a nice way,
7554 but will be extended later on to make more properties
7555 modifiable at runtime. systemctl gained a new set-properties
7556 command that wraps this call.
7557
7558 * A new tool "systemd-run" has been added which can be used to
7559 run arbitrary command lines as transient services or scopes,
7560 while configuring a number of settings via the command
7561 line. This tool is currently very basic, however already
7562 very useful. We plan to extend this tool to even allow
7563 queuing of execution jobs with time triggers from the
7564 command line, similar in fashion to "at".
7565
7566 * nspawn will now inform the user explicitly that kernels with
7567 audit enabled break containers, and suggest the user to turn
7568 off audit.
7569
7570 * Support for detecting the IMA and AppArmor security
7571 frameworks with ConditionSecurity= has been added.
7572
7573 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7574 messages, mimicking dmesg output; in addition to "--user"
7575 and "--system" switches for showing only user's own logs
7576 and system logs.
00aa832b
LP
7577
7578 * systemd-delta can now show information about drop-in
7579 snippets extending unit files.
7580
7581 * libsystemd-bus has been substantially updated but is still
7582 not available as public API.
7583
7584 * systemd will now look for the "debug" argument on the kernel
499b604b 7585 command line and enable debug logging, similar to what
00aa832b
LP
7586 "systemd.log_level=debug" already did before.
7587
7588 * "systemctl set-default", "systemctl get-default" has been
7589 added to configure the default.target symlink, which
7590 controls what to boot into by default.
7591
1fda0ab5
ZJS
7592 * "systemctl set-log-level" has been added as a convenient
7593 way to raise and lower systemd logging threshold.
7594
00aa832b
LP
7595 * "systemd-analyze plot" will now show the time the various
7596 generators needed for execution, as well as information
7597 about the unit file loading.
7598
00aa832b
LP
7599 * libsystemd-journal gained a new sd_journal_open_files() call
7600 for opening specific journal files. journactl also gained a
7601 new switch to expose this new functionality. Previously we
7602 only supported opening all files from a directory, or all
7603 files from the system, as opening individual files only is
7604 racy due to journal file rotation.
7605
7606 * systemd gained the new DefaultEnvironment= setting in
7607 /etc/systemd/system.conf to set environment variables for
7608 all services.
7609
7610 * If a privileged process logs a journal message with the
7611 OBJECT_PID= field set, then journald will automatically
7612 augment this with additional OBJECT_UID=, OBJECT_GID=,
7613 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7614 system services want to log events about specific client
7615 processes. journactl/systemctl has been updated to make use
7616 of this information if all log messages regarding a specific
7617 unit is requested.
7618
7619 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7620 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7621 Reisner, David Coppa, David King, David Strauss, Eelco
7622 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7623 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7624 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7625 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7626 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7627 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7628 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7629 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7630 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7631 Łukasz Stelmach, 장동준
7632
606c24e3
LP
7633CHANGES WITH 204:
7634
7635 * The Python bindings gained some minimal support for the APIs
7636 exposed by libsystemd-logind.
7637
7638 * ConditionSecurity= gained support for detecting SMACK. Since
7639 this condition already supports SELinux and AppArmor we only
7640 miss IMA for this. Patches welcome!
7641
7642 Contributions from: Karol Lewandowski, Lennart Poettering,
7643 Zbigniew Jędrzejewski-Szmek
7644
2f3fcf85
LP
7645CHANGES WITH 203:
7646
7647 * systemd-nspawn will now create /etc/resolv.conf if
7648 necessary, before bind-mounting the host's file onto it.
7649
7650 * systemd-nspawn will now store meta information about a
7651 container on the container's cgroup as extended attribute
7652 fields, including the root directory.
7653
7654 * The cgroup hierarchy has been reworked in many ways. All
7655 objects any of the components systemd creates in the cgroup
b82eed9a 7656 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
7657 now placed in cgroups suffixed with ".session", users in
7658 cgroups suffixed with ".user", and nspawn containers in
7659 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7660 names are now escaped in a simple scheme to avoid collision
7661 of userspace object names with kernel filenames. This work
7662 is preparation for making these objects relocatable in the
7663 cgroup tree, in order to allow easy resource partitioning of
7664 these objects without causing naming conflicts.
7665
7666 * systemctl list-dependencies gained the new switches
7667 --plain, --reverse, --after and --before.
7668
7669 * systemd-inhibit now shows the process name of processes that
7670 have taken an inhibitor lock.
7671
7672 * nss-myhostname will now also resolve "localhost"
7673 implicitly. This makes /etc/hosts an optional file and
7674 nicely handles that on IPv6 ::1 maps to both "localhost" and
7675 the local hostname.
7676
7677 * libsystemd-logind.so gained a new call
7678 sd_get_machine_names() to enumerate running containers and
7679 VMs (currently only supported by very new libvirt and
7680 nspawn). sd_login_monitor can now be used to watch
7681 VMs/containers coming and going.
7682
7683 * .include is not allowed recursively anymore, and only in
7684 unit files. Usually it is better to use drop-in snippets in
7685 .d/*.conf anyway, as introduced with systemd 198.
7686
7687 * systemd-analyze gained a new "critical-chain" command that
7688 determines the slowest chain of units run during system
7689 boot-up. It is very useful for tracking down where
7690 optimizing boot time is the most beneficial.
7691
7692 * systemd will no longer allow manipulating service paths in
7693 the name=systemd:/system cgroup tree using ControlGroup= in
7694 units. (But is still fine with it in all other dirs.)
7695
7696 * There's a new systemd-nspawn@.service service file that may
7697 be used to easily run nspawn containers as system
7698 services. With the container's root directory in
7699 /var/lib/container/foobar it is now sufficient to run
7700 "systemctl start systemd-nspawn@foobar.service" to boot it.
7701
7702 * systemd-cgls gained a new parameter "--machine" to list only
7703 the processes within a certain container.
7704
7705 * ConditionSecurity= now can check for "apparmor". We still
7706 are lacking checks for SMACK and IMA for this condition
7707 check though. Patches welcome!
7708
7709 * A new configuration file /etc/systemd/sleep.conf has been
7710 added that may be used to configure which kernel operation
7711 systemd is supposed to execute when "suspend", "hibernate"
7712 or "hybrid-sleep" is requested. This makes the new kernel
7713 "freeze" state accessible to the user.
7714
7715 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7716 the passed argument if applicable.
7717
7718 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7719 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7720 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7721 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7722 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7723 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7724 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7725 Jędrzejewski-Szmek
7726
ef3b5246
LP
7727CHANGES WITH 202:
7728
7729 * The output of 'systemctl list-jobs' got some polishing. The
7730 '--type=' argument may now be passed more than once. A new
7731 command 'systemctl list-sockets' has been added which shows
7732 a list of kernel sockets systemd is listening on with the
7733 socket units they belong to, plus the units these socket
7734 units activate.
7735
7736 * The experimental libsystemd-bus library got substantial
7737 updates to work in conjunction with the (also experimental)
7738 kdbus kernel project. It works well enough to exchange
7739 messages with some sophistication. Note that kdbus is not
7740 ready yet, and the library is mostly an elaborate test case
7741 for now, and not installable.
7742
7743 * systemd gained a new unit 'systemd-static-nodes.service'
7744 that generates static device nodes earlier during boot, and
7745 can run in conjunction with udev.
7746
7747 * libsystemd-login gained a new call sd_pid_get_user_unit()
7748 to retrieve the user systemd unit a process is running
7749 in. This is useful for systems where systemd is used as
7750 session manager.
7751
7752 * systemd-nspawn now places all containers in the new /machine
7753 top-level cgroup directory in the name=systemd
7754 hierarchy. libvirt will soon do the same, so that we get a
7755 uniform separation of /system, /user and /machine for system
7756 services, user processes and containers/virtual
7757 machines. This new cgroup hierarchy is also useful to stick
7758 stable names to specific container instances, which can be
7c04ad2d 7759 recognized later this way (this name may be controlled
ef3b5246
LP
7760 via systemd-nspawn's new -M switch). libsystemd-login also
7761 gained a new call sd_pid_get_machine_name() to retrieve the
7762 name of the container/VM a specific process belongs to.
7763
7764 * bootchart can now store its data in the journal.
7765
7766 * libsystemd-journal gained a new call
7767 sd_journal_add_conjunction() for AND expressions to the
7768 matching logic. This can be used to express more complex
7769 logical expressions.
7770
7771 * journactl can now take multiple --unit= and --user-unit=
7772 switches.
7773
7774 * The cryptsetup logic now understands the "luks.key=" kernel
7775 command line switch for specifying a file to read the
7c04ad2d 7776 decryption key from. Also, if a configured key file is not
ef3b5246
LP
7777 found the tool will now automatically fall back to prompting
7778 the user.
7779
cbeabcfb
ZJS
7780 * Python systemd.journal module was updated to wrap recently
7781 added functions from libsystemd-journal. The interface was
7782 changed to bring the low level interface in s.j._Reader
7783 closer to the C API, and the high level interface in
7784 s.j.Reader was updated to wrap and convert all data about
7785 an entry.
7786
ef3b5246
LP
7787 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7788 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7789 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7790 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7791 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7792 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7793
d3a86981
LP
7794CHANGES WITH 201:
7795
7796 * journalctl --update-catalog now understands a new --root=
7797 option to operate on catalogs found in a different root
7798 directory.
7799
7800 * During shutdown after systemd has terminated all running
7801 services a final killing loop kills all remaining left-over
7802 processes. We will now print the name of these processes
7803 when we send SIGKILL to them, since this usually indicates a
7804 problem.
7805
7806 * If /etc/crypttab refers to password files stored on
7807 configured mount points automatic dependencies will now be
7808 generated to ensure the specific mount is established first
7809 before the key file is attempted to be read.
7810
7811 * 'systemctl status' will now show information about the
7812 network sockets a socket unit is listening on.
7813
7814 * 'systemctl status' will also shown information about any
7815 drop-in configuration file for units. (Drop-In configuration
7816 files in this context are files such as
7817 /etc/systemd/systemd/foobar.service.d/*.conf)
7818
7819 * systemd-cgtop now optionally shows summed up CPU times of
7820 cgroups. Press '%' while running cgtop to switch between
7821 percentage and absolute mode. This is useful to determine
7822 which cgroups use up the most CPU time over the entire
7823 runtime of the system. systemd-cgtop has also been updated
7824 to be 'pipeable' for processing with further shell tools.
7825
7826 * 'hostnamectl set-hostname' will now allow setting of FQDN
7827 hostnames.
7828
7829 * The formatting and parsing of time span values has been
7830 changed. The parser now understands fractional expressions
7831 such as "5.5h". The formatter will now output fractional
7832 expressions for all time spans under 1min, i.e. "5.123456s"
7833 rather than "5s 123ms 456us". For time spans under 1s
7834 millisecond values are shown, for those under 1ms
7835 microsecond values are shown. This should greatly improve
7836 all time-related output of systemd.
7837
7838 * libsystemd-login and libsystemd-journal gained new
7839 functions for querying the poll() events mask and poll()
7840 timeout value for integration into arbitrary event
7841 loops.
7842
7843 * localectl gained the ability to list available X11 keymaps
7844 (models, layouts, variants, options).
7845
7846 * 'systemd-analyze dot' gained the ability to filter for
7847 specific units via shell-style globs, to create smaller,
d28315e4 7848 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
7849 graphs of all the dependencies between only target units, or
7850 of all units that Avahi has dependencies with.
7851
7852 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7853 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7854 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7855 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7856 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7857 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7858 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7859
9ca3c17f
LP
7860CHANGES WITH 200:
7861
7862 * The boot-time readahead implementation for rotating media
7863 will now read the read-ahead data in multiple passes which
7864 consist of all read requests made in equidistant time
7865 intervals. This means instead of strictly reading read-ahead
7866 data in its physical order on disk we now try to find a
7867 middle ground between physical and access time order.
7868
7869 * /etc/os-release files gained a new BUILD_ID= field for usage
7870 on operating systems that provide continuous builds of OS
7871 images.
7872
7873 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7874 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7875 William Douglas, Zbigniew Jędrzejewski-Szmek
7876
35911459
LP
7877CHANGES WITH 199:
7878
7879 * systemd-python gained an API exposing libsystemd-daemon.
7880
7881 * The SMACK setup logic gained support for uploading CIPSO
7882 security policy.
7883
7884 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7885 ReadOnlyDirectories= and InaccessibleDirectories= has
7886 changed. The private /tmp and /var/tmp directories are now
7887 shared by all processes of a service (which means
7888 ExecStartPre= may now leave data in /tmp that ExecStart= of
7889 the same service can still access). When a service is
7890 stopped its temporary directories are immediately deleted
a87197f5 7891 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
7892 this though).
7893
7894 * By default, systemd will now set a couple of sysctl
7895 variables in the kernel: the safe sysrq options are turned
7896 on, IP route verification is turned on, and source routing
7897 disabled. The recently added hardlink and softlink
7898 protection of the kernel is turned on. These settings should
7899 be reasonably safe, and good defaults for all new systems.
7900
7901 * The predictable network naming logic may now be turned off
a87197f5 7902 with a new kernel command line switch: net.ifnames=0.
35911459
LP
7903
7904 * A new libsystemd-bus module has been added that implements a
7905 pretty complete D-Bus client library. For details see:
7906
56cadcb6 7907 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 7908
c20d8298 7909 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
7910 at the latest 5min after each write. The file will then also
7911 be marked offline until the next write. This should increase
7912 reliability in case of a crash. The synchronization delay
7913 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
7914
7915 * There's a new remote-fs-setup.target unit that can be used
7916 to pull in specific services when at least one remote file
7917 system is to be mounted.
7918
7919 * There are new targets timers.target and paths.target as
7920 canonical targets to pull user timer and path units in
7921 from. This complements sockets.target with a similar
7922 purpose for socket units.
7923
6a7d3d68
LP
7924 * libudev gained a new call udev_device_set_attribute_value()
7925 to set sysfs attributes of a device.
7926
a87197f5
ZJS
7927 * The udev daemon now sets the default number of worker
7928 processes executed in parallel based on the number of available
c20d8298 7929 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 7930 to provide a more reliable default and limit a too aggressive
ce830873 7931 parallelism for setups with 1000s of devices connected.
c20d8298 7932
35911459
LP
7933 Contributions from: Auke Kok, Colin Walters, Cristian
7934 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7935 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7936 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7937 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7938 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7939 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7940 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7941 Zbigniew Jędrzejewski-Szmek
7942
85d68397
LP
7943CHANGES WITH 198:
7944
7945 * Configuration of unit files may now be extended via drop-in
7946 files without having to edit/override the unit files
7947 themselves. More specifically, if the administrator wants to
7948 change one value for a service file foobar.service he can
7949 now do so by dropping in a configuration snippet into
ad88e758 7950 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
7951 will load all these snippets and apply them on top of the
7952 main unit configuration file, possibly extending or
7953 overriding its settings. Using these drop-in snippets is
40e21da8
KS
7954 generally nicer than the two earlier options for changing
7955 unit files locally: copying the files from
85d68397
LP
7956 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7957 them there; or creating a new file in /etc/systemd/system/
7958 that incorporates the original one via ".include". Drop-in
7959 snippets into these .d/ directories can be placed in any
fd868975 7960 directory systemd looks for units in, and the usual
85d68397
LP
7961 overriding semantics between /usr/lib, /etc and /run apply
7962 for them too.
7963
7964 * Most unit file settings which take lists of items can now be
6aa8d43a 7965 reset by assigning the empty string to them. For example,
85d68397
LP
7966 normally, settings such as Environment=FOO=BAR append a new
7967 environment variable assignment to the environment block,
7968 each time they are used. By assigning Environment= the empty
7969 string the environment block can be reset to empty. This is
7970 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
7971 mentioned above, since this adds the ability to reset list
7972 settings from vendor unit files via these drop-ins.
85d68397
LP
7973
7974 * systemctl gained a new "list-dependencies" command for
7975 listing the dependencies of a unit recursively.
7976
40e21da8 7977 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
7978 suspend", "systemctl poweroff" (and similar) too, not only
7979 GNOME. These commands will also list active sessions by
7980 other users.
7981
7982 * Resource limits (as exposed by the various control group
7983 controllers) can now be controlled dynamically at runtime
7984 for all units. More specifically, you can now use a command
7985 like "systemctl set-cgroup-attr foobar.service cpu.shares
7986 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 7987 settings are stored persistently on disk, and thus allow the
85d68397
LP
7988 administrator to easily adjust the resource usage of
7989 services with a few simple commands. This dynamic resource
6aa8d43a 7990 management logic is also available to other programs via the
85d68397
LP
7991 bus. Almost any kernel cgroup attribute and controller is
7992 supported.
7993
7994 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
7995 all allocated VTs, where it previously applied them only to
7996 the foreground VT.
85d68397
LP
7997
7998 * libsystemd-login gained the new sd_session_get_tty() API
7999 call.
8000
6aa8d43a
LP
8001 * This release drops support for a few legacy or
8002 distribution-specific LSB facility names when parsing init
8003 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
8004 $mail-transport-agent, $mail-transfer-agent, $smtp,
8005 $null. Also, the mail-transfer-agent.target unit backing
8006 this has been removed. Distributions which want to retain
6aa8d43a
LP
8007 compatibility with this should carry the burden for
8008 supporting this themselves and patch support for these back
8009 in, if they really need to. Also, the facilities $syslog and
8010 $local_fs are now ignored, since systemd does not support
8011 early-boot LSB init scripts anymore, and these facilities
8012 are implied anyway for normal services. syslog.target has
8013 also been removed.
85d68397 8014
40e21da8 8015 * There are new bus calls on PID1's Manager object for
6aa8d43a 8016 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
8017 both calls were only available on the Job and Snapshot
8018 objects themselves.
8019
8020 * systemd-journal-gatewayd gained SSL support.
8021
8022 * The various "environment" files, such as /etc/locale.conf
8023 now support continuation lines with a backslash ("\") as
499b604b 8024 last character in the line, similarly in style (but different)
85d68397
LP
8025 to how this is supported in shells.
8026
8027 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8028 now implicitly appended to every log entry logged. systemctl
8029 has been updated to filter by this field when operating on a
8030 user systemd instance.
8031
8032 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8033 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8034 the container. This makes it easier to boot unmodified
8035 Fedora systems in a container, which however still requires
8036 audit=0 to be passed on the kernel command line. Auditing in
8037 kernel and userspace is unfortunately still too broken in
8038 context of containers, hence we recommend compiling it out
8039 of the kernel or using audit=0. Hopefully this will be fixed
8040 one day for good in the kernel.
8041
8042 * nspawn gained the new --bind= and --bind-ro= parameters to
8043 bind mount specific directories from the host into the
8044 container.
8045
40e21da8 8046 * nspawn will now mount its own devpts file system instance
6aa8d43a 8047 into the container, in order not to leak pty devices from
85d68397
LP
8048 the host into the container.
8049
8050 * systemd will now read the firmware boot time performance
6aa8d43a
LP
8051 information from the EFI variables, if the used boot loader
8052 supports this, and takes it into account for boot performance
8053 analysis via "systemd-analyze". This is currently supported
8054 only in conjunction with Gummiboot, but could be supported
8055 by other boot loaders too. For details see:
85d68397 8056
56cadcb6 8057 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
8058
8059 * A new generator has been added that automatically mounts the
8060 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
8061 exists, is empty, and no other file system has been
8062 configured to be mounted there.
85d68397
LP
8063
8064 * logind will now send out PrepareForSleep(false) out
8065 unconditionally, after coming back from suspend. This may be
8066 used by applications as asynchronous notification for
8067 system resume events.
8068
8069 * "systemctl unlock-sessions" has been added, that allows
8070 unlocking the screens of all user sessions at once, similar
499b604b 8071 to how "systemctl lock-sessions" already locked all users
40e21da8 8072 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
8073
8074 * "loginctl seat-status" will now show the master device of a
8075 seat. (i.e. the device of a seat that needs to be around for
8076 the seat to be considered available, usually the graphics
8077 card).
8078
8079 * tmpfiles gained a new "X" line type, that allows
8080 configuration of files and directories (with wildcards) that
8081 shall be excluded from automatic cleanup ("aging").
8082
bf933560
KS
8083 * udev default rules set the device node permissions now only
8084 at "add" events, and do not change them any longer with a
8085 later "change" event.
85d68397
LP
8086
8087 * The log messages for lid events and power/sleep keypresses
8088 now carry a message ID.
8089
8090 * We now have a substantially larger unit test suite, but this
8091 continues to be work in progress.
8092
8093 * udevadm hwdb gained a new --root= parameter to change the
8094 root directory to operate relative to.
8095
40e21da8
KS
8096 * logind will now issue a background sync() request to the kernel
8097 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
8098 instead of at the last moment, in order to optimize shutdown
8099 times a little.
8100
8101 * A new bootctl tool has been added that is an interface for
8102 certain boot loader operations. This is currently a preview
8103 and is likely to be extended into a small mechanism daemon
8104 like timedated, localed, hostnamed, and can be used by
8105 graphical UIs to enumerate available boot options, and
8106 request boot into firmware operations.
8107
8108 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8109 the rest of the package. It also has been updated to work
8110 correctly in initrds.
8111
d35f51ea
ZJS
8112 * polkit previously has been runtime optional, and is now also
8113 compile time optional via a configure switch.
85d68397
LP
8114
8115 * systemd-analyze has been reimplemented in C. Also "systemctl
8116 dot" has moved into systemd-analyze.
8117
8118 * "systemctl status" with no further parameters will now print
8119 the status of all active or failed units.
8120
8121 * Operations such as "systemctl start" can now be executed
8122 with a new mode "--irreversible" which may be used to queue
8123 operations that cannot accidentally be reversed by a later
6aa8d43a 8124 job queuing. This is by default used to make shutdown
85d68397
LP
8125 requests more robust.
8126
8127 * The Python API of systemd now gained a new module for
8128 reading journal files.
8129
8130 * A new tool kernel-install has been added that can install
8131 kernel images according to the Boot Loader Specification:
8132
56cadcb6 8133 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
8134
8135 * Boot time console output has been improved to provide
6aa8d43a 8136 animated boot time output for hanging jobs.
85d68397
LP
8137
8138 * A new tool systemd-activate has been added which can be used
8139 to test socket activation with, directly from the command
8140 line. This should make it much easier to test and debug
8141 socket activation in daemons.
8142
8143 * journalctl gained a new "--reverse" (or -r) option to show
8144 journal output in reverse order (i.e. newest line first).
8145
43447fb7
LP
8146 * journalctl gained a new "--pager-end" (or -e) option to jump
8147 to immediately jump to the end of the journal in the
8148 pager. This is only supported in conjunction with "less".
8149
85d68397 8150 * journalctl gained a new "--user-unit=" option, that works
499b604b 8151 similarly to "--unit=" but filters for user units rather than
85d68397
LP
8152 system units.
8153
8154 * A number of unit files to ease adoption of systemd in
8155 initrds has been added. This moves some minimal logic from
8156 the various initrd implementations into systemd proper.
8157
8158 * The journal files are now owned by a new group
8159 "systemd-journal", which exists specifically to allow access
8160 to the journal, and nothing else. Previously, we used the
6aa8d43a 8161 "adm" group for that, which however possibly covers more
85d68397
LP
8162 than just journal/log file access. This new group is now
8163 already used by systemd-journal-gatewayd to ensure this
8164 daemon gets access to the journal files and as little else
8165 as possible. Note that "make install" will also set FS ACLs
8166 up for /var/log/journal to give "adm" and "wheel" read
8167 access to it, in addition to "systemd-journal" which owns
8168 the journal files. We recommend that packaging scripts also
6aa8d43a 8169 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
8170 all existing/future journal files. To normal users and
8171 administrators little changes, however packagers need to
8172 ensure to create the "systemd-journal" system group at
8173 package installation time.
8174
8175 * The systemd-journal-gatewayd now runs as unprivileged user
8176 systemd-journal-gateway:systemd-journal-gateway. Packaging
8177 scripts need to create these system user/group at
8178 installation time.
8179
8180 * timedated now exposes a new boolean property CanNTP that
8181 indicates whether a local NTP service is available or not.
8182
8183 * systemd-detect-virt will now also detect xen PVs
8184
40e21da8
KS
8185 * The pstore file system is now mounted by default, if it is
8186 available.
85d68397 8187
1aed4590
LP
8188 * In addition to the SELinux and IMA policies we will now also
8189 load SMACK policies at early boot.
8190
85d68397
LP
8191 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8192 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8193 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8194 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8195 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8196 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8197 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8198 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8199 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8200 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8201 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8202 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8203 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8204 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8205
8ad26859
LP
8206CHANGES WITH 197:
8207
8208 * Timer units now support calendar time events in addition to
8209 monotonic time events. That means you can now trigger a unit
8210 based on a calendar time specification such as "Thu,Fri
8211 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8212 or fifth day of any month of the year 2013, given that it is
8213 a thursday or friday. This brings timer event support
8214 considerably closer to cron's capabilities. For details on
8215 the supported calendar time specification language see
8216 systemd.time(7).
8217
8218 * udev now supports a number of different naming policies for
8219 network interfaces for predictable names, and a combination
8220 of these policies is now the default. Please see this wiki
8221 document for details:
8222
56cadcb6 8223 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
8224
8225 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
8226 systemd tree. It is an optional component that can graph the
8227 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
8228 implementations around and minimal in its code and
8229 dependencies.
8230
8231 * nss-myhostname has been integrated into the systemd source
8232 tree. nss-myhostname guarantees that the local hostname
8233 always stays resolvable via NSS. It has been a weak
8234 requirement of systemd-hostnamed since a long time, and
8235 since its code is actually trivial we decided to just
8236 include it in systemd's source tree. It can be turned off
8237 with a configure switch.
8238
8239 * The read-ahead logic is now capable of properly detecting
8240 whether a btrfs file system is on SSD or rotating media, in
8241 order to optimize the read-ahead scheme. Previously, it was
8242 only capable of detecting this on traditional file systems
8243 such as ext4.
8244
8245 * In udev, additional device properties are now read from the
8246 IAB in addition to the OUI database. Also, Bluetooth company
8247 identities are attached to the devices as well.
8248
8249 * In service files %U may be used as specifier that is
8250 replaced by the configured user name of the service.
8251
8252 * nspawn may now be invoked without a controlling TTY. This
8253 makes it suitable for invocation as its own service. This
8254 may be used to set up a simple containerized server system
8255 using only core OS tools.
8256
8257 * systemd and nspawn can now accept socket file descriptors
8258 when they are started for socket activation. This enables
8259 implementation of socket activated nspawn
8260 containers. i.e. think about autospawning an entire OS image
8261 when the first SSH or HTTP connection is received. We expect
8262 that similar functionality will also be added to libvirt-lxc
8263 eventually.
8264
8265 * journalctl will now suppress ANSI color codes when
8266 presenting log data.
8267
8268 * systemctl will no longer show control group information for
ce830873 8269 a unit if the control group is empty anyway.
8ad26859
LP
8270
8271 * logind can now automatically suspend/hibernate/shutdown the
8272 system on idle.
8273
8274 * /etc/machine-info and hostnamed now also expose the chassis
8275 type of the system. This can be used to determine whether
8276 the local system is a laptop, desktop, handset or
8277 tablet. This information may either be configured by the
8278 user/vendor or is automatically determined from ACPI and DMI
8279 information if possible.
8280
d35f51ea
ZJS
8281 * A number of polkit actions are now bound together with "imply"
8282 rules. This should simplify creating UIs because many actions
8283 will now authenticate similar ones as well.
8ad26859
LP
8284
8285 * Unit files learnt a new condition ConditionACPower= which
8286 may be used to conditionalize a unit depending on whether an
8287 AC power source is connected or not, of whether the system
8288 is running on battery power.
8289
8290 * systemctl gained a new "is-failed" verb that may be used in
8291 shell scripts and suchlike to check whether a specific unit
8292 is in the "failed" state.
8293
8294 * The EnvironmentFile= setting in unit files now supports file
8295 globbing, and can hence be used to easily read a number of
8296 environment files at once.
8297
8298 * systemd will no longer detect and recognize specific
8299 distributions. All distribution-specific #ifdeffery has been
8300 removed, systemd is now fully generic and
8301 distribution-agnostic. Effectively, not too much is lost as
8302 a lot of the code is still accessible via explicit configure
8303 switches. However, support for some distribution specific
8304 legacy configuration file formats has been dropped. We
8305 recommend distributions to simply adopt the configuration
8306 files everybody else uses now and convert the old
8307 configuration from packaging scripts. Most distributions
8308 already did that. If that's not possible or desirable,
8309 distributions are welcome to forward port the specific
8310 pieces of code locally from the git history.
8311
8312 * When logging a message about a unit systemd will now always
8313 log the unit name in the message meta data.
8314
8315 * localectl will now also discover system locale data that is
8316 not stored in locale archives, but directly unpacked.
8317
8318 * logind will no longer unconditionally use framebuffer
8319 devices as seat masters, i.e. as devices that are required
8320 to be existing before a seat is considered preset. Instead,
8321 it will now look for all devices that are tagged as
b938cb90
JE
8322 "seat-master" in udev. By default, framebuffer devices will
8323 be marked as such, but depending on local systems, other
8ad26859
LP
8324 devices might be marked as well. This may be used to
8325 integrate graphics cards using closed source drivers (such
8326 as NVidia ones) more nicely into logind. Note however, that
8327 we recommend using the open source NVidia drivers instead,
8328 and no udev rules for the closed-source drivers will be
8329 shipped from us upstream.
8330
8331 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8332 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8333 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8334 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8335 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8336 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8337 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8338 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8339 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8340 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8341 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8342 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8343 Jędrzejewski-Szmek
8344
0428ddb7
LP
8345CHANGES WITH 196:
8346
8347 * udev gained support for loading additional device properties
8348 from an indexed database that is keyed by vendor/product IDs
8349 and similar device identifiers. For the beginning this
8350 "hwdb" is populated with data from the well-known PCI and
8351 USB database, but also includes PNP, ACPI and OID data. In
8352 the longer run this indexed database shall grow into
8353 becoming the one central database for non-essential
8354 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 8355 database was only attached to select devices, since the
0428ddb7 8356 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
8357 complexity (with n being the number of entries in the
8358 database). Since this is now O(1), we decided to add in this
8359 data for all devices where this is available, by
0428ddb7
LP
8360 default. Note that the indexed database needs to be rebuilt
8361 when new data files are installed. To achieve this you need
8362 to update your packaging scripts to invoke "udevadm hwdb
8363 --update" after installation of hwdb data files. For
8364 RPM-based distributions we introduced the new
8365 %udev_hwdb_update macro for this purpose.
8366
8367 * The Journal gained support for the "Message Catalog", an
8368 indexed database to link up additional information with
8369 journal entries. For further details please check:
8370
56cadcb6 8371 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
8372
8373 The indexed message catalog database also needs to be
8374 rebuilt after installation of message catalog files. Use
8375 "journalctl --update-catalog" for this. For RPM-based
8376 distributions we introduced the %journal_catalog_update
8377 macro for this purpose.
8378
8379 * The Python Journal bindings gained support for the standard
8380 Python logging framework.
8381
8382 * The Journal API gained new functions for checking whether
8383 the underlying file system of a journal file is capable of
8384 properly reporting file change notifications, or whether
8385 applications that want to reflect journal changes "live"
ab06eef8 8386 need to recheck journal files continuously in appropriate
0428ddb7
LP
8387 time intervals.
8388
8389 * It is now possible to set the "age" field for tmpfiles
8390 entries to 0, indicating that files matching this entry
8391 shall always be removed when the directories are cleaned up.
8392
8393 * coredumpctl gained a new "gdb" verb which invokes gdb
8394 right-away on the selected coredump.
8395
8396 * There's now support for "hybrid sleep" on kernels that
8397 support this, in addition to "suspend" and "hibernate". Use
8398 "systemctl hybrid-sleep" to make use of this.
8399
8400 * logind's HandleSuspendKey= setting (and related settings)
8401 now gained support for a new "lock" setting to simply
8402 request the screen lock on all local sessions, instead of
8403 actually executing a suspend or hibernation.
8404
8405 * systemd will now mount the EFI variables file system by
8406 default.
8407
8408 * Socket units now gained support for configuration of the
8409 SMACK security label.
8410
8411 * timedatectl will now output the time of the last and next
8412 daylight saving change.
8413
8414 * We dropped support for various legacy and distro-specific
8415 concepts, such as insserv, early-boot SysV services
8416 (i.e. those for non-standard runlevels such as 'b' or 'S')
8417 or ArchLinux /etc/rc.conf support. We recommend the
8418 distributions who still need support this to either continue
8419 to maintain the necessary patches downstream, or find a
8420 different solution. (Talk to us if you have questions!)
8421
d35f51ea
ZJS
8422 * Various systemd components will now bypass polkit checks for
8423 root and otherwise handle properly if polkit is not found to
8424 be around. This should fix most issues for polkit-less
8425 systems. Quite frankly this should have been this way since
8426 day one. It is absolutely our intention to make systemd work
8427 fine on polkit-less systems, and we consider it a bug if
8428 something does not work as it should if polkit is not around.
0428ddb7
LP
8429
8430 * For embedded systems it is now possible to build udev and
8431 systemd without blkid and/or kmod support.
8432
8433 * "systemctl switch-root" is now capable of switching root
8434 more than once. I.e. in addition to transitions from the
8435 initrd to the host OS it is now possible to transition to
8436 further OS images from the host. This is useful to implement
8437 offline updating tools.
8438
8439 * Various other additions have been made to the RPM macros
8440 shipped with systemd. Use %udev_rules_update() after
8441 installing new udev rules files. %_udevhwdbdir,
8442 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8443 %_sysctldir are now available which resolve to the right
8444 directories for packages to place various data files in.
8445
8446 * journalctl gained the new --full switch (in addition to
8447 --all, to disable ellipsation for long messages.
8448
8449 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8450 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8451 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8452 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8453 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8454 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8455 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8456 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8457 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8458
139ee8cc
LP
8459CHANGES WITH 195:
8460
6827101a 8461 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8462 filter by time. It also now supports nice filtering for
8463 units via --unit=/-u.
8464
6827101a 8465 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8466 right thing.
8467
8468 * The journal daemon now supports time-based rotation and
8469 vacuuming, in addition to the usual disk-space based
8470 rotation.
8471
8472 * The journal will now index the available field values for
8473 each field name. This enables clients to show pretty drop
8474 downs of available match values when filtering. The bash
8475 completion of journalctl has been updated
8476 accordingly. journalctl gained a new switch -F to list all
8477 values a certain field takes in the journal database.
8478
8479 * More service events are now written as structured messages
8480 to the journal, and made recognizable via message IDs.
8481
8482 * The timedated, localed and hostnamed mini-services which
8483 previously only provided support for changing time, locale
8484 and hostname settings from graphical DEs such as GNOME now
8485 also have a minimal (but very useful) text-based client
8486 utility each. This is probably the nicest way to changing
8487 these settings from the command line now, especially since
8488 it lists available options and is fully integrated with bash
8489 completion.
8490
8491 * There's now a new tool "systemd-coredumpctl" to list and
8492 extract coredumps from the journal.
8493
8494 * We now install a README each in /var/log/ and
8495 /etc/rc.d/init.d explaining where the system logs and init
8496 scripts went. This hopefully should help folks who go to
8497 that dirs and look into the otherwise now empty void and
8498 scratch their heads.
8499
8500 * When user-services are invoked (by systemd --user) the
8501 $MANAGERPID env var is set to the PID of systemd.
8502
8503 * SIGRTMIN+24 when sent to a --user instance will now result
8504 in immediate termination of systemd.
8505
8506 * gatewayd received numerous feature additions such as a
8507 "follow" mode, for live syncing and filtering.
8508
8509 * browse.html now allows filtering and showing detailed
8510 information on specific entries. Keyboard navigation and
8511 mouse screen support has been added.
8512
8513 * gatewayd/journalctl now supports HTML5/JSON
8514 Server-Sent-Events as output.
8515
1cb88f2c 8516 * The SysV init script compatibility logic will now
139ee8cc
LP
8517 heuristically determine whether a script supports the
8518 "reload" verb, and only then make this available as
8519 "systemctl reload".
8520
15f47220 8521 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8522 -u" instead.
8523
8524 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8525 have been removed since they are hardly useful to be
8526 configured.
8527
8528 * And I'd like to take the opportunity to specifically mention
8529 Zbigniew for his great contributions. Zbigniew, you rock!
8530
8531 Contributions from: Andrew Eikum, Christian Hesse, Colin
8532 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8533 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8534 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8535 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8536 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8537 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8538
f9b55720
LP
8539CHANGES WITH 194:
8540
8541 * If /etc/vconsole.conf is non-existent or empty we will no
8542 longer load any console font or key map at boot by
8543 default. Instead the kernel defaults will be left
8544 intact. This is definitely the right thing to do, as no
8545 configuration should mean no configuration, and hard-coding
8546 font names that are different on all archs is probably a bad
8547 idea. Also, the kernel default key map and font should be
8548 good enough for most cases anyway, and mostly identical to
8549 the userspace fonts/key maps we previously overloaded them
8550 with. If distributions want to continue to default to a
8551 non-kernel font or key map they should ship a default
8552 /etc/vconsole.conf with the appropriate contents.
8553
8554 Contributions from: Colin Walters, Daniel J Walsh, Dave
8555 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8556 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8557
597c52cf
LP
8558CHANGES WITH 193:
8559
8560 * journalctl gained a new --cursor= switch to show entries
8561 starting from the specified location in the journal.
8562
8563 * We now enforce a size limit on journal entry fields exported
8564 with "-o json" in journalctl. Fields larger than 4K will be
8565 assigned null. This can be turned off with --all.
8566
8567 * An (optional) journal gateway daemon is now available as
8568 "systemd-journal-gatewayd.service". This service provides
8569 access to the journal via HTTP and JSON. This functionality
8570 will be used to implement live log synchronization in both
8571 pull and push modes, but has various other users too, such
8572 as easy log access for debugging of embedded devices. Right
8573 now it is already useful to retrieve the journal via HTTP:
8574
8575 # systemctl start systemd-journal-gatewayd.service
8576 # wget http://localhost:19531/entries
8577
8578 This will download the journal contents in a
8579 /var/log/messages compatible format. The same as JSON:
8580
8581 # curl -H"Accept: application/json" http://localhost:19531/entries
8582
8583 This service is also accessible via a web browser where a
8584 single static HTML5 app is served that uses the JSON logic
8585 to enable the user to do some basic browsing of the
8586 journal. This will be extended later on. Here's an example
8587 screenshot of this app in its current state:
8588
8589 http://0pointer.de/public/journal-gatewayd
8590
8591 Contributions from: Kay Sievers, Lennart Poettering, Robert
8592 Milasan, Tom Gundersen
8593
075d4ecb
LP
8594CHANGES WITH 192:
8595
8596 * The bash completion logic is now available for journalctl
8597 too.
8598
d28315e4 8599 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8600 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8601 started if no parameters are assigned to it. "cpuset" hence
61233823 8602 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8603 just start them.
8604
8605 * journalctl -f will now subscribe to terminal size changes,
8606 and line break accordingly.
8607
597c52cf
LP
8608 Contributions from: Dave Reisner, Kay Sievers, Lennart
8609 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8610
b6a86739
LP
8611CHANGES WITH 191:
8612
8613 * nspawn will now create a symlink /etc/localtime in the
8614 container environment, copying the host's timezone
8615 setting. Previously this has been done via a bind mount, but
8616 since symlinks cannot be bind mounted this has now been
8617 changed to create/update the appropriate symlink.
8618
8619 * journalctl -n's line number argument is now optional, and
8620 will default to 10 if omitted.
8621
8622 * journald will now log the maximum size the journal files may
8623 take up on disk. This is particularly useful if the default
8624 built-in logic of determining this parameter from the file
8625 system size is used. Use "systemctl status
6563b535 8626 systemd-journald.service" to see this information.
b6a86739
LP
8627
8628 * The multi-seat X wrapper tool has been stripped down. As X
8629 is now capable of enumerating graphics devices via udev in a
8630 seat-aware way the wrapper is not strictly necessary
8631 anymore. A stripped down temporary stop-gap is still shipped
8632 until the upstream display managers have been updated to
8633 fully support the new X logic. Expect this wrapper to be
6563b535 8634 removed entirely in one of the next releases.
b6a86739
LP
8635
8636 * HandleSleepKey= in logind.conf has been split up into
8637 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 8638 is not available anymore. X11 and the kernel are
45afd519 8639 distinguishing between these keys and we should too. This
b6a86739
LP
8640 also means the inhibition lock for these keys has been split
8641 into two.
8642
597c52cf
LP
8643 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8644 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 8645
0c11f949
LP
8646CHANGES WITH 190:
8647
d28315e4 8648 * Whenever a unit changes state we will now log this to the
0c11f949
LP
8649 journal and show along the unit's own log output in
8650 "systemctl status".
8651
8652 * ConditionPathIsMountPoint= can now properly detect bind
8653 mount points too. (Previously, a bind mount of one file
8d0256b7 8654 system to another place in the same file system could not be
0c11f949
LP
8655 detected as mount, since they shared struct stat's st_dev
8656 field.)
8657
8658 * We will now mount the cgroup controllers cpu, cpuacct,
8659 cpuset and the controllers net_cls, net_prio together by
8660 default.
8661
8662 * nspawn containers will now have a virtualized boot
8663 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8664 over with a randomized ID at container initialization). This
8665 has the effect of making "journalctl -b" do the right thing
8666 in a container.
8667
8668 * The JSON output journal serialization has been updated not
8669 to generate "endless" list objects anymore, but rather one
8670 JSON object per line. This is more in line how most JSON
8671 parsers expect JSON objects. The new output mode
8672 "json-pretty" has been added to provide similar output, but
8673 neatly aligned for readability by humans.
8674
8675 * We dropped all explicit sync() invocations in the shutdown
8676 code. The kernel does this implicitly anyway in the kernel
8677 reboot() syscall. halt(8)'s -n option is now a compatibility
8678 no-op.
8679
8680 * We now support virtualized reboot() in containers, as
8681 supported by newer kernels. We will fall back to exit() if
8682 CAP_SYS_REBOOT is not available to the container. Also,
8683 nspawn makes use of this now and will actually reboot the
8684 container if the containerized OS asks for that.
8685
8686 * journalctl will only show local log output by default
8687 now. Use --merge (-m) to show remote log output, too.
8688
8689 * libsystemd-journal gained the new sd_journal_get_usage()
8690 call to determine the current disk usage of all journal
8691 files. This is exposed in the new "journalctl --disk-usage"
8692 command.
8693
8694 * journald gained a new configuration setting SplitMode= in
8695 journald.conf which may be used to control how user journals
8696 are split off. See journald.conf(5) for details.
8697
8698 * A new condition type ConditionFileNotEmpty= has been added.
8699
8700 * tmpfiles' "w" lines now support file globbing, to write
8701 multiple files at once.
8702
8703 * We added Python bindings for the journal submission
8704 APIs. More Python APIs for a number of selected APIs will
8705 likely follow. Note that we intend to add native bindings
8706 only for the Python language, as we consider it common
8707 enough to deserve bindings shipped within systemd. There are
8708 various projects outside of systemd that provide bindings
8709 for languages such as PHP or Lua.
8710
a98d5d64
LP
8711 * Many conditions will now resolve specifiers such as %i. In
8712 addition, PathChanged= and related directives of .path units
8713 now support specifiers as well.
0c11f949
LP
8714
8715 * There's now a new RPM macro definition for the system preset
8716 dir: %_presetdir.
8717
d28315e4 8718 * journald will now warn if it ca not forward a message to the
dca348bc 8719 syslog daemon because its socket is full.
0c11f949
LP
8720
8721 * timedated will no longer write or process /etc/timezone,
8722 except on Debian. As we do not support late mounted /usr
8723 anymore /etc/localtime always being a symlink is now safe,
8724 and hence the information in /etc/timezone is not necessary
8725 anymore.
8726
aaccc32c 8727 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
8728 by default). Previously if more than 6 X sessions where
8729 started they took up all the VTs with auto-spawned gettys,
8730 so that no text gettys were available anymore.
8731
8732 * udev will now automatically inform the btrfs kernel logic
8733 about btrfs RAID components showing up. This should make
8734 simple hotplug based btrfs RAID assembly work.
8735
8736 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8737 (but not for its children which will stay at the kernel
8738 default). This should allow setups with a lot more listening
8739 sockets.
8740
8741 * systemd will now always pass the configured timezone to the
8742 kernel at boot. timedated will do the same when the timezone
8743 is changed.
8744
8745 * logind's inhibition logic has been updated. By default,
8746 logind will now handle the lid switch, the power and sleep
8747 keys all the time, even in graphical sessions. If DEs want
8748 to handle these events on their own they should take the new
8749 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 8750 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
8751 that is to invoke the DE wrapped in an invocation of:
8752
8753 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8754
8755 * Access to unit operations is now checked via SELinux taking
8756 the unit file label and client process label into account.
8757
aad803af
LP
8758 * systemd will now notify the administrator in the journal
8759 when he over-mounts a non-empty directory.
8760
8761 * There are new specifiers that are resolved in unit files,
8762 for the host name (%H), the machine ID (%m) and the boot ID
8763 (%b).
8764
b6a86739 8765 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
8766 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8767 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8768 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8769 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8770 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8771 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8772
38a60d71
LP
8773CHANGES WITH 189:
8774
8775 * Support for reading structured kernel messages from
8776 /dev/kmsg has now been added and is enabled by default.
8777
8778 * Support for reading kernel messages from /proc/kmsg has now
8779 been removed. If you want kernel messages in the journal
8780 make sure to run a recent kernel (>= 3.5) that supports
8781 reading structured messages from /dev/kmsg (see
8782 above). /proc/kmsg is now exclusive property of classic
8783 syslog daemons again.
8784
8785 * The libudev API gained the new
8786 udev_device_new_from_device_id() call.
8787
8788 * The logic for file system namespace (ReadOnlyDirectory=,
8789 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8790 require pivot_root() anymore. This means fewer temporary
8791 directories are created below /tmp for this feature.
8792
8793 * nspawn containers will now see and receive all submounts
8794 made on the host OS below the root file system of the
8795 container.
8796
8797 * Forward Secure Sealing is now supported for Journal files,
8798 which provide cryptographical sealing of journal files so
8799 that attackers cannot alter log history anymore without this
8800 being detectable. Lennart will soon post a blog story about
8801 this explaining it in more detail.
8802
8803 * There are two new service settings RestartPreventExitStatus=
8804 and SuccessExitStatus= which allow configuration of exit
8805 status (exit code or signal) which will be excepted from the
8806 restart logic, resp. consider successful.
8807
8808 * journalctl gained the new --verify switch that can be used
8809 to check the integrity of the structure of journal files and
8810 (if Forward Secure Sealing is enabled) the contents of
8811 journal files.
8812
8813 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8814 and similar symlinks pre-created. This makes running shells
8815 as container init process a lot more fun.
8816
8817 * The fstab support can now handle PARTUUID= and PARTLABEL=
8818 entries.
8819
8820 * A new ConditionHost= condition has been added to match
8821 against the hostname (with globs) and machine ID. This is
8822 useful for clusters where a single OS image is used to
8823 provision a large number of hosts which shall run slightly
8824 different sets of services.
8825
8826 * Services which hit the restart limit will now be placed in a
8827 failure state.
8828
b6a86739 8829 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
8830 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8831 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8832
c269cec3
LP
8833CHANGES WITH 188:
8834
8835 * When running in --user mode systemd will now become a
8836 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8837 tree a lot more organized.
8838
8839 * A new PartOf= unit dependency type has been introduced that
8840 may be used to group services in a natural way.
8841
8842 * "systemctl enable" may now be used to enable instances of
8843 services.
8844
8845 * journalctl now prints error log levels in red, and
8846 warning/notice log levels in bright white. It also supports
8847 filtering by log level now.
8848
8849 * cgtop gained a new -n switch (similar to top), to configure
8850 the maximum number of iterations to run for. It also gained
8851 -b, to run in batch mode (accepting no input).
8852
ab06eef8 8853 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
8854 command lines involving service unit names.
8855
8856 * There's a new bus call in logind to lock all sessions, as
8857 well as a loginctl verb for it "lock-sessions".
8858
8859 * libsystemd-logind.so gained a new call sd_journal_perror()
8860 that works similar to libc perror() but logs to the journal
8861 and encodes structured information about the error number.
8862
8863 * /etc/crypttab entries now understand the new keyfile-size=
8864 option.
8865
8866 * shutdown(8) now can send a (configurable) wall message when
8867 a shutdown is cancelled.
8868
8869 * The mount propagation mode for the root file system will now
8870 default to "shared", which is useful to make containers work
8871 nicely out-of-the-box so that they receive new mounts from
8872 the host. This can be undone locally by running "mount
8873 --make-rprivate /" if needed.
8874
8875 * The prefdm.service file has been removed. Distributions
8876 should maintain this unit downstream if they intend to keep
8877 it around. However, we recommend writing normal unit files
8878 for display managers instead.
8879
8880 * Since systemd is a crucial part of the OS we will now
8881 default to a number of compiler switches that improve
8882 security (hardening) such as read-only relocations, stack
8883 protection, and suchlike.
8884
8885 * The TimeoutSec= setting for services is now split into
8886 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8887 of individual time outs for the start and the stop phase of
8888 the service.
8889
8890 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8891 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8892 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8893 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8894 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8895 Gundersen, Zbigniew Jędrzejewski-Szmek
8896
c4f1b862
LP
8897CHANGES WITH 187:
8898
8899 * The journal and id128 C APIs are now fully documented as man
8900 pages.
8901
8902 * Extra safety checks have been added when transitioning from
8903 the initial RAM disk to the main system to avoid accidental
8904 data loss.
8905
c269cec3 8906 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
8907 option.
8908
8909 * systemctl -t can now be used to filter by unit load state.
8910
8911 * The journal C API gained the new sd_journal_wait() call to
8912 make writing synchronous journal clients easier.
8913
8914 * journalctl gained the new -D switch to show journals from a
8915 specific directory.
8916
8917 * journalctl now displays a special marker between log
8918 messages of two different boots.
8919
8920 * The journal is now explicitly flushed to /var via a service
8921 systemd-journal-flush.service, rather than implicitly simply
8922 by seeing /var/log/journal to be writable.
8923
8924 * journalctl (and the journal C APIs) can now match for much
8925 more complex expressions, with alternatives and
8926 disjunctions.
8927
8928 * When transitioning from the initial RAM disk to the main
8929 system we will now kill all processes in a killing spree to
8930 ensure no processes stay around by accident.
8931
8932 * Three new specifiers may be used in unit files: %u, %h, %s
8933 resolve to the user name, user home directory resp. user
8934 shell. This is useful for running systemd user instances.
8935
8936 * We now automatically rotate journal files if their data
8937 object hash table gets a fill level > 75%. We also size the
8938 hash table based on the configured maximum file size. This
8939 together should lower hash collisions drastically and thus
8940 speed things up a bit.
8941
8942 * journalctl gained the new "--header" switch to introspect
8943 header data of journal files.
8944
8945 * A new setting SystemCallFilters= has been added to services
8946 which may be used to apply blacklists or whitelists to
8947 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8948
8949 * nspawn gained a new --link-journal= switch (and quicker: -j)
8950 to link the container journal with the host. This makes it
8951 very easy to centralize log viewing on the host for all
8952 guests while still keeping the journal files separated.
8953
8954 * Many bugfixes and optimizations
8955
8956 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8957 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8958 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8959 Jędrzejewski-Szmek
8960
b5b4c94a
LP
8961CHANGES WITH 186:
8962
8963 * Several tools now understand kernel command line arguments,
8964 which are only read when run in an initial RAM disk. They
8965 usually follow closely their normal counterparts, but are
8966 prefixed with rd.
8967
8968 * There's a new tool to analyze the readahead files that are
8969 automatically generated at boot. Use:
8970
8971 /usr/lib/systemd/systemd-readahead analyze /.readahead
8972
8973 * We now provide an early debug shell on tty9 if this enabled. Use:
8974
d1f9edaf 8975 systemctl enable debug-shell.service
b5b4c94a
LP
8976
8977 * All plymouth related units have been moved into the Plymouth
8978 package. Please make sure to upgrade your Plymouth version
8979 as well.
8980
8981 * systemd-tmpfiles now supports getting passed the basename of
8982 a configuration file only, in which case it will look for it
8983 in all appropriate directories automatically.
8984
8985 * udevadm info now takes a /dev or /sys path as argument, and
8986 does the right thing. Example:
8987
8988 udevadm info /dev/sda
8989 udevadm info /sys/class/block/sda
8990
8991 * systemctl now prints a warning if a unit is stopped but a
8992 unit that might trigger it continues to run. Example: a
8993 service is stopped but the socket that activates it is left
8994 running.
8995
8996 * "systemctl status" will now mention if the log output was
8997 shortened due to rotation since a service has been started.
8998
8999 * The journal API now exposes functions to determine the
9000 "cutoff" times due to rotation.
9001
9002 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9003 immediately flushing of runtime logs to /var if possible,
9004 resp. for triggering immediate rotation of the journal
9005 files.
9006
9007 * It is now considered an error if a service is attempted to
9008 be stopped that is not loaded.
9009
9010 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9011
9012 * systemd-analyze now supports Python 3
9013
9014 * tmpfiles now supports cleaning up directories via aging
9015 where the first level dirs are always kept around but
9016 directories beneath it automatically aged. This is enabled
9017 by prefixing the age field with '~'.
9018
9019 * Seat objects now expose CanGraphical, CanTTY properties
9020 which is required to deal with very fast bootups where the
9021 display manager might be running before the graphics drivers
9022 completed initialization.
9023
9024 * Seat objects now expose a State property.
9025
9026 * We now include RPM macros for service enabling/disabling
9027 based on the preset logic. We recommend RPM based
9028 distributions to make use of these macros if possible. This
9029 makes it simpler to reuse RPM spec files across
9030 distributions.
9031
9032 * We now make sure that the collected systemd unit name is
9033 always valid when services log to the journal via
9034 STDOUT/STDERR.
9035
9036 * There's a new man page kernel-command-line(7) detailing all
9037 command line options we understand.
9038
9039 * The fstab generator may now be disabled at boot by passing
9040 fstab=0 on the kernel command line.
9041
91ac7425 9042 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
9043 to load a specific kernel module statically, early at boot.
9044
9045 * Unit names specified on the systemctl command line are now
9046 automatically escaped as needed. Also, if file system or
9047 device paths are specified they are automatically turned
9048 into the appropriate mount or device unit names. Example:
9049
9050 systemctl status /home
9051 systemctl status /dev/sda
9052
9053 * The SysVConsole= configuration option has been removed from
9054 system.conf parsing.
9055
9056 * The SysV search path is no longer exported on the D-Bus
9057 Manager object.
9058
ce830873 9059 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
9060
9061 * There's a new man page bootup(7) detailing the boot process.
9062
9063 * Every unit and every generator we ship with systemd now
9064 comes with full documentation. The self-explanatory boot is
9065 complete.
9066
9067 * A couple of services gained "systemd-" prefixes in their
9068 name if they wrap systemd code, rather than only external
9069 code. Among them fsck@.service which is now
9070 systemd-fsck@.service.
9071
9072 * The HaveWatchdog property has been removed from the D-Bus
9073 Manager object.
9074
9075 * systemd.confirm_spawn= on the kernel command line should now
9076 work sensibly.
9077
9078 * There's a new man page crypttab(5) which details all options
9079 we actually understand.
9080
9081 * systemd-nspawn gained a new --capability= switch to pass
9082 additional capabilities to the container.
9083
9084 * timedated will now read known NTP implementation unit names
5b00c016 9085 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
9086 systemd-timedated-ntp.target has been removed.
9087
9088 * journalctl gained a new switch "-b" that lists log data of
9089 the current boot only.
9090
9091 * The notify socket is in the abstract namespace again, in
9092 order to support daemons which chroot() at start-up.
9093
9094 * There is a new Storage= configuration option for journald
9095 which allows configuration of where log data should go. This
9096 also provides a way to disable journal logging entirely, so
9097 that data collected is only forwarded to the console, the
9098 kernel log buffer or another syslog implementation.
9099
c4f1b862 9100 * Many bugfixes and optimizations
b5b4c94a 9101
2d938ac7
LP
9102 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9103 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9104 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9105 Shawn Landden, Tom Gundersen
b5b4c94a 9106
2d197285 9107CHANGES WITH 185:
b6a86739 9108
2d197285
KS
9109 * "systemctl help <unit>" now shows the man page if one is
9110 available.
9111
9112 * Several new man pages have been added.
9113
b5b4c94a
LP
9114 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9115 MaxLevelConsole= can now be specified in
9116 journald.conf. These options allow reducing the amount of
9117 data stored on disk or forwarded by the log level.
2d197285 9118
b5b4c94a
LP
9119 * TimerSlackNSec= can now be specified in system.conf for
9120 PID1. This allows system-wide power savings.
2d197285
KS
9121
9122 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9123 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9124 Matthias Clasen
9125
4c8cd173 9126CHANGES WITH 184:
b6a86739 9127
4c8cd173
LP
9128 * logind is now capable of (optionally) handling power and
9129 sleep keys as well as the lid switch.
9130
9131 * journalctl now understands the syntax "journalctl
9132 /usr/bin/avahi-daemon" to get all log output of a specific
9133 daemon.
9134
9135 * CapabilityBoundingSet= in system.conf now also influences
9136 the capability bound set of usermode helpers of the kernel.
9137
9138 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9139 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9140 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9141 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9142
ea5943d3 9143CHANGES WITH 183:
b6a86739 9144
187076d4
LP
9145 * Note that we skipped 139 releases here in order to set the
9146 new version to something that is greater than both udev's
9147 and systemd's most recent version number.
9148
194bbe33
KS
9149 * udev: all udev sources are merged into the systemd source tree now.
9150 All future udev development will happen in the systemd tree. It
9151 is still fully supported to use the udev daemon and tools without
9152 systemd running, like in initramfs or other init systems. Building
9153 udev though, will require the *build* of the systemd tree, but
ea5943d3 9154 udev can be properly *run* without systemd.
07cd4fc1 9155
91cf7e5c 9156 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
9157 should be used to create dead device nodes as workarounds for broken
9158 subsystems.
64661ee7 9159
2d13da88
KS
9160 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9161 no longer supported. udev_monitor_new_from_netlink() needs to be
9162 used to subscribe to events.
9163
194bbe33
KS
9164 * udev: when udevd is started by systemd, processes which are left
9165 behind by forking them off of udev rules, are unconditionally cleaned
9166 up and killed now after the event handling has finished. Services or
9167 daemons must be started as systemd services. Services can be
ea5943d3 9168 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
9169 forked by udev rules.
9170
f13b388f
KS
9171 * udev: the daemon binary is called systemd-udevd now and installed
9172 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9173 to adapt to that, create symlink, or rename the binary after building
9174 it.
9175
ea5943d3 9176 * libudev no longer provides these symbols:
c1959569
KS
9177 udev_monitor_from_socket()
9178 udev_queue_get_failed_list_entry()
9179 udev_get_{dev,sys,run}_path()
ea5943d3 9180 The versions number was bumped and symbol versioning introduced.
c1959569 9181
ea5943d3 9182 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 9183 to loginctl and journalctl to match systemctl.
18b754d3
KS
9184
9185 * The config files: /etc/systemd/systemd-logind.conf and
9186 /etc/systemd/systemd-journald.conf have been renamed to
9187 logind.conf and journald.conf. Package updates should rename
9188 the files to the new names on upgrade.
9189
ea5943d3
LP
9190 * For almost all files the license is now LGPL2.1+, changed
9191 from the previous GPL2.0+. Exceptions are some minor stuff
9192 of udev (which will be changed to LGPL2.1 eventually, too),
9193 and the MIT licensed sd-daemon.[ch] library that is suitable
9194 to be used as drop-in files.
9195
9196 * systemd and logind now handle system sleep states, in
49f43d5f 9197 particular suspending and hibernating.
ea5943d3
LP
9198
9199 * logind now implements a sleep/shutdown/idle inhibiting logic
9200 suitable for a variety of uses. Soonishly Lennart will blog
9201 about this in more detail.
9202
9203 * var-run.mount and var-lock.mount are no longer provided
ce830873 9204 (which previously bind mounted these directories to their new
ea5943d3
LP
9205 places). Distributions which have not converted these
9206 directories to symlinks should consider stealing these files
9207 from git history and add them downstream.
9208
9209 * We introduced the Documentation= field for units and added
9210 this to all our shipped units. This is useful to make it
3943231c 9211 easier to explore the boot and the purpose of the various
ea5943d3
LP
9212 units.
9213
9214 * All smaller setup units (such as
9215 systemd-vconsole-setup.service) now detect properly if they
9216 are run in a container and are skipped when
9217 appropriate. This guarantees an entirely noise-free boot in
9218 Linux container environments such as systemd-nspawn.
9219
9220 * A framework for implementing offline system updates is now
9221 integrated, for details see:
c6749ba5 9222 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
9223
9224 * A new service type Type=idle is available now which helps us
9225 avoiding ugly interleaving of getty output and boot status
9226 messages.
9227
439d6dfd
LP
9228 * There's now a system-wide CapabilityBoundingSet= option to
9229 globally reduce the set of capabilities for the
ea5943d3
LP
9230 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9231 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9232 even CAP_NET_ADMIN system-wide for secure systems.
9233
9234 * There are now system-wide DefaultLimitXXX= options to
9235 globally change the defaults of the various resource limits
9236 for all units started by PID 1.
9237
9238 * Harald Hoyer's systemd test suite has been integrated into
9239 systemd which allows easy testing of systemd builds in qemu
9240 and nspawn. (This is really awesome! Ask us for details!)
9241
3943231c
LP
9242 * The fstab parser is now implemented as generator, not inside
9243 of PID 1 anymore.
ea5943d3
LP
9244
9245 * systemctl will now warn you if .mount units generated from
9246 /etc/fstab are out of date due to changes in fstab that
d28315e4 9247 have not been read by systemd yet.
ea5943d3
LP
9248
9249 * systemd is now suitable for usage in initrds. Dracut has
9250 already been updated to make use of this. With this in place
9251 initrds get a slight bit faster but primarily are much
9252 easier to introspect and debug since "systemctl status" in
9253 the host system can be used to introspect initrd services,
9254 and the journal from the initrd is kept around too.
9255
9256 * systemd-delta has been added, a tool to explore differences
9257 between user/admin configuration and vendor defaults.
9258
9259 * PrivateTmp= now affects both /tmp and /var/tmp.
9260
9261 * Boot time status messages are now much prettier and feature
9262 proper english language. Booting up systemd has never been
9263 so sexy.
9264
9265 * Read-ahead pack files now include the inode number of all
9266 files to pre-cache. When the inode changes the pre-caching
9267 is not attempted. This should be nicer to deal with updated
9268 packages which might result in changes of read-ahead
9269 patterns.
9270
9271 * We now temporaritly lower the kernel's read_ahead_kb variable
9272 when collecting read-ahead data to ensure the kernel's
9273 built-in read-ahead does not add noise to our measurements
9274 of necessary blocks to pre-cache.
9275
9276 * There's now RequiresMountsFor= to add automatic dependencies
9277 for all mounts necessary for a specific file system path.
9278
9279 * MountAuto= and SwapAuto= have been removed from
9280 system.conf. Mounting file systems at boot has to take place
9281 in systemd now.
9282
9283 * nspawn now learned a new switch --uuid= to set the machine
9284 ID on the command line.
9285
f8c0a2cb 9286 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
9287 for an init system.
9288
9289 * vt102 is now the default TERM for serial TTYs, upgraded from
9290 vt100.
9291
9292 * systemd-logind now works on VT-less systems.
9293
9294 * The build tree has been reorganized. The individual
3943231c 9295 components now have directories of their own.
ea5943d3
LP
9296
9297 * A new condition type ConditionPathIsReadWrite= is now available.
9298
9299 * nspawn learned the new -C switch to create cgroups for the
9300 container in other hierarchies.
9301
9302 * We now have support for hardware watchdogs, configurable in
9303 system.conf.
9304
9305 * The scheduled shutdown logic now has a public API.
9306
9307 * We now mount /tmp as tmpfs by default, but this can be
9308 masked and /etc/fstab can override it.
9309
d28315e4 9310 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
9311 mounting a tmpfs on it anymore.
9312
9313 * journalctl gained a new --local switch to only interleave
9314 locally generated journal files.
9315
9316 * We can now load the IMA policy at boot automatically.
9317
9318 * The GTK tools have been split off into a systemd-ui.
9319
79849bf9
LP
9320 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9321 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9322 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9323 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9324 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9325 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9326 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9327 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9328 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9329 Gundersen
9330
16f1239e 9331CHANGES WITH 44:
b6a86739 9332
16f1239e
LP
9333 * This is mostly a bugfix release
9334
9335 * Support optional initialization of the machine ID from the
9336 KVM or container configured UUID.
9337
9338 * Support immediate reboots with "systemctl reboot -ff"
9339
9340 * Show /etc/os-release data in systemd-analyze output
9341
ab06eef8 9342 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
9343 ensuring that disk space enforcement works
9344
ce830873 9345 * sd-login.h is C++ compatible again
16f1239e
LP
9346
9347 * Extend the /etc/os-release format on request of the Debian
9348 folks
9349
9350 * We now refuse non-UTF8 strings used in various configuration
d28315e4 9351 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
9352 data over D-Bus or expose it elsewhere.
9353
9354 * Register Mimo USB Screens as suitable for automatic seat
9355 configuration
9356
9357 * Read SELinux client context from journal clients in a race
9358 free fashion
9359
9360 * Reorder configuration file lookup order. /etc now always
9361 overrides /run in order to allow the administrator to always
b938cb90 9362 and unconditionally override vendor-supplied or
16f1239e
LP
9363 automatically generated data.
9364
9365 * The various user visible bits of the journal now have man
9366 pages. We still lack man pages for the journal API calls
9367 however.
9368
9369 * We now ship all man pages in HTML format again in the
9370 tarball.
9371
9372 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9373 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9374 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9375 Reding
9376
437b7dee 9377CHANGES WITH 43:
b6a86739 9378
437b7dee
LP
9379 * This is mostly a bugfix release
9380
9381 * systems lacking /etc/os-release are no longer supported.
9382
9383 * Various functionality updates to libsystemd-login.so
9384
45afd519 9385 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
9386 normal user logins.
9387
9388 Contributions from: Kay Sievers, Lennart Poettering, Michael
9389 Biebl
9390
204fa33c 9391CHANGES WITH 42:
b6a86739 9392
204fa33c
LP
9393 * This is an important bugfix release for v41.
9394
9395 * Building man pages is now optional which should be useful
9396 for those building systemd from git but unwilling to install
9397 xsltproc.
9398
9399 * Watchdog support for supervising services is now usable. In
9400 a future release support for hardware watchdogs
9401 (i.e. /dev/watchdog) will be added building on this.
9402
9403 * Service start rate limiting is now configurable and can be
9404 turned off per service. When a start rate limit is hit a
9405 reboot can automatically be triggered.
9406
9407 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9408
9409 Contributions from: Benjamin Franzke, Bill Nottingham,
9410 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9411 Schmidt, Michał Górny, Piotr Drąg
9412
e0d25329 9413CHANGES WITH 41:
b6a86739 9414
e0d25329
KS
9415 * The systemd binary is installed /usr/lib/systemd/systemd now;
9416 An existing /sbin/init symlink needs to be adapted with the
9417 package update.
9418
b13df964
LP
9419 * The code that loads kernel modules has been ported to invoke
9420 libkmod directly, instead of modprobe. This means we do not
9421 support systems with module-init-tools anymore.
9422
9423 * Watchdog support is now already useful, but still not
9424 complete.
9425
9426 * A new kernel command line option systemd.setenv= is
9427 understood to set system wide environment variables
9428 dynamically at boot.
9429
e9c1ea9d 9430 * We now limit the set of capabilities of systemd-journald.
ccd07a08 9431
353e12c2
LP
9432 * We now set SIGPIPE to ignore by default, since it only is
9433 useful in shell pipelines, and has little use in general
9434 code. This can be disabled with IgnoreSIPIPE=no in unit
9435 files.
9436
b13df964
LP
9437 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9438 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9439 William Douglas
9440
d26e4270 9441CHANGES WITH 40:
b6a86739 9442
d26e4270
LP
9443 * This is mostly a bugfix release
9444
9445 * We now expose the reason why a service failed in the
9446 "Result" D-Bus property.
9447
9448 * Rudimentary service watchdog support (will be completed over
9449 the next few releases.)
9450
9451 * When systemd forks off in order execute some service we will
9452 now immediately changes its argv[0] to reflect which process
9453 it will execute. This is useful to minimize the time window
9454 with a generic argv[0], which makes bootcharts more useful
9455
b13df964
LP
9456 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9457 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9458 Mike Kazantsev, Ray Strode
9459
220a21d3 9460CHANGES WITH 39:
b6a86739 9461
220a21d3
LP
9462 * This is mostly a test release, but incorporates many
9463 bugfixes.
9464
9465 * New systemd-cgtop tool to show control groups by their
9466 resource usage.
9467
9468 * Linking against libacl for ACLs is optional again. If
9469 disabled, support tracking device access for active logins
9470 goes becomes unavailable, and so does access to the user
9471 journals by the respective users.
9472
9473 * If a group "adm" exists, journal files are automatically
9474 owned by them, thus allow members of this group full access
9475 to the system journal as well as all user journals.
9476
9477 * The journal now stores the SELinux context of the logging
9478 client for all entries.
9479
9480 * Add C++ inclusion guards to all public headers
9481
9482 * New output mode "cat" in the journal to print only text
9483 messages, without any meta data like date or time.
9484
9485 * Include tiny X server wrapper as a temporary stop-gap to
9486 teach XOrg udev display enumeration. This is used by display
9487 managers such as gdm, and will go away as soon as XOrg
9488 learned native udev hotplugging for display devices.
9489
9490 * Add new systemd-cat tool for executing arbitrary programs
9491 with STDERR/STDOUT connected to the journal. Can also act as
9492 BSD logger replacement, and does so by default.
9493
9494 * Optionally store all locally generated coredumps in the
9495 journal along with meta data.
9496
9497 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9498 writing short strings to files (for usage for /sys), and for
9499 creating symlinks, character and block device nodes.
9500
9501 * New unit file option ControlGroupPersistent= to make cgroups
9502 persistent, following the mechanisms outlined in
56cadcb6 9503 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9504
9505 * Support multiple local RTCs in a sane way
9506
9507 * No longer monopolize IO when replaying readahead data on
9508 rotating disks, since we might starve non-file-system IO to
9509 death, since fanotify() will not see accesses done by blkid,
9510 or fsck.
9511
d28315e4 9512 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9513 requested with new -k switch.
9514
9515 Contributions from: Dan Horák, Kay Sievers, Lennart
9516 Poettering, Michal Schmidt
9517
9518CHANGES WITH 38:
b6a86739 9519
220a21d3
LP
9520 * This is mostly a test release, but incorporates many
9521 bugfixes.
9522
9523 * The git repository moved to:
9524 git://anongit.freedesktop.org/systemd/systemd
9525 ssh://git.freedesktop.org/git/systemd/systemd
9526
9527 * First release with the journal
9528 http://0pointer.de/blog/projects/the-journal.html
9529
9530 * The journal replaces both systemd-kmsg-syslogd and
9531 systemd-stdout-bridge.
9532
9533 * New sd_pid_get_unit() API call in libsystemd-logind
9534
9535 * Many systemadm clean-ups
9536
9537 * Introduce remote-fs-pre.target which is ordered before all
9538 remote mounts and may be used to start services before all
9539 remote mounts.
9540
9541 * Added Mageia support
9542
9543 * Add bash completion for systemd-loginctl
9544
9545 * Actively monitor PID file creation for daemons which exit in
9546 the parent process before having finished writing the PID
9547 file in the daemon process. Daemons which do this need to be
9548 fixed (i.e. PID file creation must have finished before the
9549 parent exits), but we now react a bit more gracefully to them.
9550
9551 * Add colourful boot output, mimicking the well-known output
9552 of existing distributions.
9553
9554 * New option PassCredentials= for socket units, for
9555 compatibility with a recent kernel ABI breakage.
9556
9557 * /etc/rc.local is now hooked in via a generator binary, and
9558 thus will no longer act as synchronization point during
9559 boot.
9560
9561 * systemctl list-unit-files now supports --root=.
9562
9563 * systemd-tmpfiles now understands two new commands: z, Z for
9564 relabelling files according to the SELinux database. This is
9565 useful to apply SELinux labels to specific files in /sys,
9566 among other things.
9567
9568 * Output of SysV services is now forwarded to both the console
9569 and the journal by default, not only just the console.
9570
9571 * New man pages for all APIs from libsystemd-login.
9572
ce830873 9573 * The build tree got reorganized and the build system is a
220a21d3
LP
9574 lot more modular allowing embedded setups to specifically
9575 select the components of systemd they are interested in.
9576
9577 * Support for Linux systems lacking the kernel VT subsystem is
9578 restored.
9579
9580 * configure's --with-rootdir= got renamed to
9581 --with-rootprefix= to follow the naming used by udev and
9582 kmod
9583
d28315e4 9584 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9585 of /usr/local by default.
9586
9587 * Processes with '@' in argv[0][0] are now excluded from the
9588 final shut-down killing spree, following the logic explained
9589 in:
56cadcb6 9590 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9591
9592 * All processes remaining in a service cgroup when we enter
9593 the START or START_PRE states are now killed with
9594 SIGKILL. That means it is no longer possible to spawn
9595 background processes from ExecStart= lines (which was never
9596 supported anyway, and bad style).
9597
9598 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9599 reloading of units together.
9600
4c8cd173 9601 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9602 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9603 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9604 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9605 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek