]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
Merge pull request #11714 from poettering/final-news-241
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
d0f71749 3CHANGES WITH 241:
b4ff3dbb
ZJS
4
5 * The default locale can now be configured at compile time. Otherwise,
6 a suitable default will be selected automatically (one of C.UTF-8,
7 en_US.UTF-8, and C).
8
9 * The version string shown by systemd and other tools now includes the
10 git commit hash when built from git. An override may be specified
11 during compilation, which is intended to be used by distributions to
12 include the package release information.
13
14 * systemd-cat can now filter standard input and standard error streams
15 for different syslog priorities using the new --stderr-priority=
16 option.
17
18 * systemd-journald and systemd-journal-remote reject entries which
19 contain too many fields (CVE-2018-16865) and set limits on the
20 process' command line length (CVE-2018-16864).
21
22 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
23 again.
24
08e1fe42
ZJS
25 * A new network device NamePolicy "keep" is implemented for link files,
26 and used by default in 99-default.link (the fallback configuration
27 provided by systemd). With this policy, if the network device name
28 was already set by userspace, the device will not be renamed again.
29 This matches the naming scheme that was implemented before
30 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
31 is also enabled by default, even if not specified. Effectively, this
32 means that if naming-scheme >= 240 is specified, network devices will
33 be renamed according to the configuration, even if they have been
34 renamed already, if "keep" is not specified as the naming policy in
35 the .link file. The 99-default.link file provided by systemd includes
36 "keep" for backwards compatibility, but it is recommended for user
37 installed .link files to *not* include it.
38
39 The "kernel" policy, which keeps kernel names declared to be
40 "persistent", now works again as documented.
41
ba7a6b8c
LP
42 * kernel-install script now optionally takes the paths to one or more
43 initrd files, and passes them to all plugins.
bd36ef0a 44
57c03b1e
LP
45 * The mincore() system call has been dropped from the @system-service
46 system call filter group, as it is pretty exotic and may potentially
47 used for side-channel attacks.
48
774d6375
ZJS
49 * -fPIE is dropped from compiler and linker options. Please specify
50 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
51 executables. Note that the meson option is supported since meson-0.49.
52
27325875
LW
53 * The fs.protected_regular and fs.protected_fifos sysctls, which were
54 added in Linux 4.19 to make some data spoofing attacks harder, are
55 now enabled by default. While this will hopefully improve the
56 security of most installations, it is technically a backwards
57 incompatible change; to disable these sysctls again, place the
58 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
59
60 fs.protected_regular = 0
61 fs.protected_fifos = 0
62
63 Note that the similar hardlink and symlink protection has been
64 enabled since v199, and may be disabled likewise.
65
a77f438b
LT
66 * The files read from the EnvironmentFile= setting in unit files now
67 parse backslashes inside quotes literally, matching the behaviour of
68 POSIX shells.
69
ba7a6b8c
LP
70 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
71 now automatically become NOPs when run in a chroot() environment.
72
73 * The tmpfiles.d/ "C" line type will now copy directory trees not only
74 when the destination is so far missing, but also if it already exists
75 as a directory and is empty. This is useful to cater for systems
76 where directory trees are put together from multiple separate mount
77 points but otherwise empty.
78
79 * A new function sd_bus_close_unref() (and the associated
80 sd_bus_close_unrefp()) has been added to libsystemd, that combines
81 sd_bus_close() and sd_bus_unref() in one.
82
83 * udevadm control learnt a new option for --ping for testing whether a
84 systemd-udevd instance is running and reacting.
85
d0f71749
LP
86 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
87 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
88 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
89 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
90 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
91 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
92 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
93 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
94 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
95 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
96 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
97 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
98 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
99 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
100 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
101 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
102 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
103
104 — Berlin, 2018-02-14
ba7a6b8c 105
32673162 106CHANGES WITH 240:
fcb97512 107
e68a35a7
ZJS
108 * NoNewPrivileges=yes has been set for all long-running services
109 implemented by systemd. Previously, this was problematic due to
110 SELinux (as this would also prohibit the transition from PID1's label
111 to the service's label). This restriction has since been lifted, but
112 an SELinux policy update is required.
113 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
114
aa2437e2
YW
115 * DynamicUser=yes is dropped from systemd-networkd.service,
116 systemd-resolved.service and systemd-timesyncd.service, which was
117 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
118 and since v236 for systemd-timesyncd.service. The users and groups
119 systemd-network, systemd-resolve and systemd-timesync are created
120 by systemd-sysusers again. Distributors or system administrators
121 may need to create these users and groups if they not exist (or need
122 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
123 Also, the clock file for systemd-timesyncd may need to move from
124 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 125
b1a082cd
ZJS
126 * When unit files are loaded from disk, previously systemd would
127 sometimes (depending on the unit loading order) load units from the
128 target path of symlinks in .wants/ or .requires/ directories of other
129 units. This meant that unit could be loaded from different paths
130 depending on whether the unit was requested explicitly or as a
131 dependency of another unit, not honouring the priority of directories
132 in search path. It also meant that it was possible to successfully
133 load and start units which are not found in the unit search path, as
134 long as they were requested as a dependency and linked to from
135 .wants/ or .requires/. The target paths of those symlinks are not
136 used for loading units anymore and the unit file must be found in
137 the search path.
138
fcb97512 139 * A new service type has been added: Type=exec. It's very similar to
421e3b45 140 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
141 and execve() of the main service binary to complete before proceeding
142 with follow-up units. This is primarily useful so that the manager
143 propagates any errors in the preparation phase of service execution
144 back to the job that requested the unit to be started. For example,
145 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
146 that doesn't exist. With Type=simple starting the unit would be
147 considered instantly successful, as only fork() has to complete
148 successfully and the manager does not wait for execve(), and hence
149 its failure is seen "too late". With the new Type=exec service type
150 starting the unit will fail, as the manager will wait for the
151 execve() and notice its failure, which is then propagated back to the
152 start job.
fcb97512
LP
153
154 NOTE: with the next release 241 of systemd we intend to change the
155 systemd-run tool to default to Type=exec for transient services
156 started by it. This should be mostly safe, but in specific corner
157 cases might result in problems, as the systemd-run tool will then
6b1ab752 158 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
159 between the fork() and execve(), which under specific circumstances
160 might cause problems. It is recommended to specify "-p Type=simple"
161 explicitly in the few cases where this applies. For regular,
162 non-transient services (i.e. those defined with unit files on disk)
163 we will continue to default to Type=simple.
164
0972c1ae
LP
165 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
166 userspace processes is set to 1024 (soft) and 4096
167 (hard). Previously, systemd passed this on unmodified to all
168 processes it forked off. With this systemd release the hard limit
0abf9492 169 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
170 defaults and substantially increasing the number of simultaneous file
171 descriptors unprivileged userspace processes can allocate. Note that
172 the soft limit remains at 1024 for compatibility reasons: the
173 traditional UNIX select() call cannot deal with file descriptors >=
174 1024 and increasing the soft limit globally might thus result in
175 programs unexpectedly allocating a high file descriptor and thus
176 failing abnormally when attempting to use it with select() (of
177 course, programs shouldn't use select() anymore, and prefer
178 poll()/epoll, but the call unfortunately remains undeservedly popular
179 at this time). This change reflects the fact that file descriptor
180 handling in the Linux kernel has been optimized in more recent
181 kernels and allocating large numbers of them should be much cheaper
182 both in memory and in performance than it used to be. Programs that
183 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
184 high file descriptors explicitly by raising their soft limit. Of
185 course, when they do that they must acknowledge that they cannot use
186 select() anymore (and neither can any shared library they use — or
187 any shared library used by any shared library they use and so on).
188 Which default hard limit is most appropriate is of course hard to
189 decide. However, given reports that ~300K file descriptors are used
190 in real-life applications we believe 512K is sufficiently high as new
191 default for now. Note that there are also reports that using very
192 high hard limits (e.g. 1G) is problematic: some software allocates
193 large arrays with one element for each potential file descriptor
194 (Java, …) — a high hard limit thus triggers excessively large memory
195 allocations in these applications. Hopefully, the new default of 512K
196 is a good middle ground: higher than what real-life applications
197 currently need, and low enough for avoid triggering excessively large
198 allocations in problematic software. (And yes, somebody should fix
199 Java.)
0972c1ae 200
a8b627aa
LP
201 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
202 to the highest possible values, as separate accounting of file
203 descriptors is no longer necessary, as memcg tracks them correctly as
204 part of the memory accounting anyway. Thus, from the four limits on
205 file descriptors currently enforced (fs.file-max, fs.nr_open,
206 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
207 and keep only the latter two. A set of build-time options
a579d42a 208 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
a8b627aa
LP
209 has been added to revert this change in behaviour, which might be
210 an option for systems that turn off memcg in the kernel.
211
4f7dc24f
LP
212 * When no /etc/locale.conf file exists (and hence no locale settings
213 are in place), systemd will now use the "C.UTF-8" locale by default,
214 and set LANG= to it. This locale is supported by various
215 distributions including Fedora, with clear indications that upstream
216 glibc is going to make it available too. This locale enables UTF-8
217 mode by default, which appears appropriate for 2018.
218
230450d4
LR
219 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
220 default. This effectively switches the RFC3704 Reverse Path filtering
221 from Strict mode to Loose mode. This is more appropriate for hosts
222 that have multiple links with routes to the same networks (e.g.
223 a client with a Wi-Fi and Ethernet both connected to the internet).
224
6b1ab752 225 Consult the kernel documentation for details on this sysctl:
230450d4
LR
226 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
227
23305a29
CD
228 * CPUAccounting=yes no longer enables the CPU controller when using
229 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
230 statistics are now provided independently from the CPU controller.
231
6b1ab752 232 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
233 has been added through the DisableControllers= directive.
234
8f044cf9
CD
235 * cgroup_no_v1=all on the kernel command line now also implies
236 using the unified cgroup hierarchy, unless one explicitly passes
237 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
238
6b1ab752
LP
239 * The new "MemoryMin=" unit file property may now be used to set the
240 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 241 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 242 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 243 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
244 latency.
245
4e1dfa45
CD
246 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
247 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
248
249 * systemd-escape now is able to combine --unescape with --template. It
250 also learnt a new option --instance for extracting and unescaping the
251 instance part of a unit name.
252
253 * sd-bus now provides the sd_bus_message_readv() which is similar to
254 sd_bus_message_read() but takes a va_list object. The pair
255 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 256 has been added for configuring the default method call timeout to
6b1ab752
LP
257 use. sd_bus_error_move() may be used to efficiently move the contents
258 from one sd_bus_error structure to another, invalidating the
259 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
260 be used to control whether a bus connection object is automatically
261 flushed when an sd-event loop is exited.
262
263 * When processing classic BSD syslog log messages, journald will now
264 save the original time-stamp string supplied in the new
265 SYSLOG_TIMESTAMP= journal field. This permits consumers to
266 reconstruct the original BSD syslog message more correctly.
267
268 * StandardOutput=/StandardError= in service files gained support for
269 new "append:…" parameters, for connecting STDOUT/STDERR of a service
270 to a file, and appending to it.
271
272 * The signal to use as last step of killing of unit processes is now
273 configurable. Previously it was hard-coded to SIGKILL, which may now
274 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 275 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
276 Similarly, the signal used when aborting a program in case of a
277 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
278
279 * The XDG_SESSION_DESKTOP environment variable may now be configured in
280 the pam_systemd argument line, using the new desktop= switch. This is
281 useful to initialize it properly from a display manager without
282 having to touch C code.
283
421e3b45
ZJS
284 * Most configuration options that previously accepted percentage values
285 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 286
6b1ab752
LP
287 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
288 DNS-over-TLS.
289
290 * systemd-resolved's configuration file resolved.conf gained a new
291 option ReadEtcHosts= which may be used to turn off processing and
292 honoring /etc/hosts entries.
293
294 * The "--wait" switch may now be passed to "systemctl
295 is-system-running", in which case the tool will synchronously wait
296 until the system finished start-up.
297
298 * hostnamed gained a new bus call to determine the DMI product UUID.
299
300 * On x86-64 systemd will now prefer using the RDRAND processor
301 instruction over /dev/urandom whenever it requires randomness that
302 neither has to be crypto-grade nor should be reproducible. This
303 should substantially reduce the amount of entropy systemd requests
304 from the kernel during initialization on such systems, though not
305 reduce it to zero. (Why not zero? systemd still needs to allocate
306 UUIDs and such uniquely, which require high-quality randomness.)
307
308 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
309 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
310 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 311 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 312 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
313 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
314 shuffling of flows. The tunnel logic gained a new
315 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
316 Deployment. The policy rule logic gained four new options IPProtocol=,
317 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
318 support for the MulticastToUnicast= option. networkd also gained
319 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
320
321 * .preset files (as read by 'systemctl preset') may now be used to
322 instantiate services.
323
324 * /etc/crypttab now understands the sector-size= option to configure
325 the sector size for an encrypted partition.
326
327 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
328 medium, and referenced from /etc/crypttab by the UUID of the file
329 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
330
331 * The "collect" udev component has been removed without replacement, as
421e3b45 332 it is neither used nor maintained.
6b1ab752
LP
333
334 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
335 LogsDirectory=, ConfigurationDirectory= settings are used in a
336 service the executed processes will now receive a set of environment
421e3b45
ZJS
337 variables containing the full paths of these directories.
338 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
339 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
340 are used. Note that these options may be used multiple times per
341 service in which case the resulting paths will be concatenated and
342 separated by colons.
6b1ab752
LP
343
344 * Predictable interface naming has been extended to cover InfiniBand
345 NICs. They will be exposed with an "ib" prefix.
346
347 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
348 which case the respective line failing is ignored.
349
350 * .link files may now be used to configure the equivalent to the
351 "ethtool advertise" commands.
352
353 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
354 alternative to libudev.h. Previously, the latter was just an internal
355 wrapper around the former, but now these two APIs are exposed
356 directly.
357
358 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
359 which calculates an app-specific boot ID similar to how
360 sd_id128_get_machine_app_specific() generates an app-specific machine
361 ID.
362
363 * A new tool systemd-id128 has been added that can be used to determine
364 and generate various 128bit IDs.
365
366 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
367 and LOGO=.
368
369 * systemd-hibernate-resume-generator will now honor the "noresume"
370 kernel command line option, in which case it will bypass resuming
371 from any hibernated image.
372
373 * The systemd-sleep.conf configuration file gained new options
374 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
375 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 376 kernel exports them.
6b1ab752
LP
377
378 * portablectl is now officially supported and has thus moved to
379 /usr/bin/.
380
381 * bootctl learnt the two new commands "set-default" and "set-oneshot"
382 for setting the default boot loader item to boot to (either
383 persistently or only for the next boot). This is currently only
384 compatible with sd-boot, but may be implemented on other boot loaders
385 too, that follow the boot loader interface. The updated interface is
386 now documented here:
387
388 https://systemd.io/BOOT_LOADER_INTERFACE
389
390 * A new kernel command line option systemd.early_core_pattern= is now
391 understood which may be used to influence the core_pattern PID 1
392 installs during early boot.
393
394 * busctl learnt two new options -j and --json= for outputting method
395 call replies, properties and monitoring output in JSON.
396
397 * journalctl's JSON output now supports simple ANSI coloring as well as
398 a new "json-seq" mode for generating RFC7464 output.
399
400 * Unit files now support the %g/%G specifiers that resolve to the UNIX
401 group/GID of the service manager runs as, similar to the existing
402 %u/%U specifiers that resolve to the UNIX user/UID.
403
404 * systemd-logind learnt a new global configuration option
405 UserStopDelaySec= that may be set in logind.conf. It specifies how
406 long the systemd --user instance shall remain started after a user
407 logs out. This is useful to speed up repetitive re-connections of the
408 same user, as it means the user's service manager doesn't have to be
409 stopped/restarted on each iteration, but can be reused between
410 subsequent options. This setting defaults to 10s. systemd-logind also
411 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
412 whether the system's lid is currently closed, and whether the system
413 is on AC power.
6b1ab752
LP
414
415 * systemd gained support for a generic boot counting logic, which
416 generically permits automatic reverting to older boot loader entries
417 if newer updated ones don't work. The boot loader side is implemented
418 in sd-boot, but is kept open for other boot loaders too. For details
419 see:
420
421 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
422
423 * The SuccessAction=/FailureAction= unit file settings now learnt two
424 new parameters: "exit" and "exit-force", which result in immediate
425 exiting of the service manager, and are only useful in systemd --user
426 and container environments.
427
428 * Unit files gained support for a pair of options
429 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
430 exit status to use as service manager exit status when
431 SuccessAction=/FailureAction= is set to exit or exit-force.
432
433 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
434 options may now be used to configure the log rate limiting applied by
435 journald per-service.
436
437 * systemd-analyze gained a new verb "timespan" for parsing and
438 normalizing time span values (i.e. strings like "5min 7s 8us").
439
440 * systemd-analyze also gained a new verb "security" for analyzing the
441 security and sand-boxing settings of services in order to determine an
442 "exposure level" for them, indicating whether a service would benefit
443 from more sand-boxing options turned on for them.
444
445 * "systemd-analyze syscall-filter" will now also show system calls
446 supported by the local kernel but not included in any of the defined
447 groups.
448
449 * .nspawn files now understand the Ephemeral= setting, matching the
450 --ephemeral command line switch.
451
452 * sd-event gained the new APIs sd_event_source_get_floating() and
453 sd_event_source_set_floating() for controlling whether a specific
454 event source is "floating", i.e. destroyed along with the even loop
455 object itself.
456
457 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
458 clients that currently have a reference on the unit (to ensure it is
459 not unloaded).
6b1ab752
LP
460
461 * The JoinControllers= option in system.conf is no longer supported, as
462 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 463 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
464
465 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
466 state are now tagged with a unique MESSAGE_ID. Similarly, messages
467 generated whenever a service process exits are now made recognizable,
468 too. A taged message is also emitted whenever a unit enters the
469 "dead" state on success.
6b1ab752
LP
470
471 * systemd-run gained a new switch --working-directory= for configuring
472 the working directory of the service to start. A shortcut -d is
473 equivalent, setting the working directory of the service to the
474 current working directory of the invoking program. The new --shell
475 (or just -S) option has been added for invoking the $SHELL of the
476 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 477 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
478 quickest way to quickly get an interactive in a fully clean and
479 well-defined system service context.
480
481 * machinectl gained a new verb "import-fs" for importing an OS tree
482 from a directory. Moreover, when a directory or tarball is imported
483 and single top-level directory found with the OS itself below the OS
484 tree is automatically mangled and moved one level up.
485
421e3b45
ZJS
486 * systemd-importd will no longer set up an implicit btrfs loop-back
487 file system on /var/lib/machines. If one is already set up, it will
488 continue to be used.
6b1ab752
LP
489
490 * A new generator "systemd-run-generator" has been added. It will
491 synthesize a unit from one or more program command lines included in
492 the kernel command line. This is very useful in container managers
493 for example:
494
495 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
496
497 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
498 command line and immediately shut down the container again, returning
499 the command line's exit code.
6b1ab752 500
421e3b45 501 * The block device locking logic is now documented:
6b1ab752
LP
502
503 https://systemd.io/BLOCK_DEVICE_LOCKING
504
505 * loginctl and machinectl now optionally output the various tables in
506 JSON using the --output= switch. It is our intention to add similar
507 support to systemctl and all other commands.
508
509 * udevadm's query and trigger verb now optionally take a .device unit
510 name as argument.
511
512 * systemd-udevd's network naming logic now understands a new
421e3b45 513 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
514 pick a specific version of the naming scheme. This helps stabilizing
515 interface names even as systemd/udev are updated and the naming logic
516 is improved.
517
67081438
LP
518 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
519 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
520 initialize one to all 0xFF.
521
144d7f1d
LP
522 * After loading the SELinux policy systemd will now recursively relabel
523 all files and directories listed in
524 /run/systemd/relabel-extra.d/*.relabel (which should be simple
525 newline separated lists of paths) in addition to the ones it already
526 implicitly relabels in /run, /dev and /sys. After the relabelling is
527 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
528 removed. This is useful to permit initrds (i.e. code running before
529 the SELinux policy is in effect) to generate files in the host
530 filesystem safely and ensure that the correct label is applied during
531 the transition to the host OS.
532
98a7b55a
LP
533 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
534 mknod() handling in user namespaces. Previously mknod() would always
535 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
536 but device nodes generated that way cannot be opened, and attempts to
537 open them result in EPERM. This breaks the "graceful fallback" logic
538 in systemd's PrivateDevices= sand-boxing option. This option is
539 implemented defensively, so that when systemd detects it runs in a
540 restricted environment (such as a user namespace, or an environment
541 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
542 where device nodes cannot be created the effect of PrivateDevices= is
543 bypassed (following the logic that 2nd-level sand-boxing is not
544 essential if the system systemd runs in is itself already sand-boxed
545 as a whole). This logic breaks with 4.18 in container managers where
546 user namespacing is used: suddenly PrivateDevices= succeeds setting
547 up a private /dev/ file system containing devices nodes — but when
548 these are opened they don't work.
549
550 At this point is is recommended that container managers utilizing
551 user namespaces that intend to run systemd in the payload explicitly
552 block mknod() with seccomp or similar, so that the graceful fallback
553 logic works again.
554
555 We are very sorry for the breakage and the requirement to change
556 container configurations for newer kernels. It's purely caused by an
557 incompatible kernel change. The relevant kernel developers have been
558 notified about this userspace breakage quickly, but they chose to
559 ignore it.
560
455027c9
ZJS
561 * PermissionsStartOnly= setting is deprecated (but is still supported
562 for backwards compatibility). The same functionality is provided by
563 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
564 commands.
565
b4ff3dbb
ZJS
566 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
567 pam_systemd anymore.
568
08e1fe42
ZJS
569 * The naming scheme for network devices was changed to always rename
570 devices, even if they were already renamed by userspace. The "kernel"
571 policy was changed to only apply as a fallback, if no other naming
572 policy took effect.
573
bd36ef0a
YW
574 * The requirements to build systemd is bumped to meson-0.46 and
575 python-3.5.
576
6b1ab752
LP
577 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
578 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
579 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
580 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
581 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
582 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
583 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
584 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
585 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
586 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
587 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
588 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
589 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
590 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
591 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
592 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
593 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
594 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
595 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
596 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
597 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
598 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
599 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
600 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
601 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
602 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
603 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
604 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
605 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
606 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
607 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
608 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
609 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
610 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
611 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
612 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
613 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
614 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
615 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
616 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
617 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
618 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
619 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
620 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
621 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
622
623 — Warsaw, 2018-12-21
6b1ab752 624
e8498f82 625CHANGES WITH 239:
019cb3ab
SH
626
627 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
628 builtin will name network interfaces differently than in previous
629 versions for virtual network interfaces created with SR-IOV and NPAR
630 and for devices where the PCI network controller device does not have
631 a slot number associated.
632
633 SR-IOV virtual devices are now named based on the name of the parent
634 interface, with a suffix of "v<N>", where <N> is the virtual device
635 number. Previously those virtual devices were named as if completely
636 independent.
637
638 The ninth and later NPAR virtual devices will be named following the
639 scheme used for the first eight NPAR partitions. Previously those
640 devices were not renamed and the kernel default (eth<n>) was used.
641
642 "net_id" will also generate names for PCI devices where the PCI
643 network controller device does not have an associated slot number
644 itself, but one of its parents does. Previously those devices were
645 not renamed and the kernel default (eth<n>) was used.
019cb3ab 646
6e2d744b
YW
647 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
648 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
649 the unit. So, it is expected that the default behavior of
650 systemd-logind is not changed. However, if distribution packagers or
651 administrators disabled or modified IPAddressDeny= setting by a
652 drop-in config file, then it may be necessary to update the file to
653 re-enable AF_INET and AF_INET6 to support network user name services,
654 e.g. NIS.
655
656 * When the RestrictNamespaces= unit property is specified multiple
657 times, then the specified types are merged now. Previously, only the
658 last assignment was used. So, if distribution packagers or
659 administrators modified the setting by a drop-in config file, then it
660 may be necessary to update the file.
e0eee477 661
1fc83d09
LP
662 * When OnFailure= is used in combination with Restart= on a service
663 unit, then the specified units will no longer be triggered on
664 failures that result in restarting. Previously, the specified units
665 would be activated each time the unit failed, even when the unit was
666 going to be restarted automatically. This behaviour contradicted the
667 documentation. With this release the code is adjusted to match the
668 documentation.
669
41a4c3ec
LP
670 * systemd-tmpfiles will now print a notice whenever it encounters
671 tmpfiles.d/ lines referencing the /var/run/ directory. It will
672 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
673 which /var/run/ is simply a symlinked compatibility alias). This way
674 systemd-tmpfiles can properly detect line conflicts and merge lines
675 referencing the same file by two paths, without having to access
676 them.
41a4c3ec 677
ce55bd5e
ZJS
678 * systemctl disable/unmask/preset/preset-all cannot be used with
679 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
680 behaviour that wasn't useful. systemctl disable/unmask will now undo
681 both runtime and persistent enablement/masking, i.e. it will remove
682 any relevant symlinks both in /run and /etc.
ce55bd5e 683
e01d9e21
LP
684 * Note that all long-running system services shipped with systemd will
685 now default to a system call whitelist (rather than a blacklist, as
686 before). In particular, systemd-udevd will now enforce one too. For
687 most cases this should be safe, however downstream distributions
688 which disabled sandboxing of systemd-udevd (specifically the
689 MountFlags= setting), might want to disable this security feature
690 too, as the default whitelisting will prohibit all mount, swap,
691 reboot and clock changing operations from udev rules.
692
5cadf58e
ZJS
693 * sd-boot acquired new loader configuration settings to optionally turn
694 off Windows and MacOS boot partition discovery as well as
695 reboot-into-firmware menu items. It is also able to pick a better
696 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
697 configuration settings to change the resolution explicitly.
698
c9299be2
IT
699 * systemd-resolved now supports DNS-over-TLS. It's still
700 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
701 resolved.conf. We intend to make this the default as soon as couple
702 of additional techniques for optimizing the initial latency caused by
703 establishing a TLS/TCP connection are implemented.
704
73c718a9
YW
705 * systemd-resolved.service and systemd-networkd.service now set
706 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
707 not created by systemd-sysusers anymore.
708
709 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
710 that embedd a network facing module into any process using getpwuid()
711 or related call: the dynamic allocation of the user ID for
712 systemd-resolved.service means the service manager has to check NSS
713 if the user name is already taken when forking off the service. Since
714 the user in the common case won't be defined in /etc/passwd the
715 lookup is likely to trigger nss-ldap which in turn might use NSS to
716 ask systemd-resolved for hostname lookups. This will hence result in
717 a deadlock: a user name lookup in order to start
718 systemd-resolved.service will result in a host name lookup for which
719 systemd-resolved.service needs to be started already. There are
720 multiple ways to work around this problem: pre-allocate the
721 "systemd-resolve" user on such systems, so that nss-ldap won't be
722 triggered; or use a different NSS package that doesn't do networking
723 in-process but provides a local asynchronous name cache; or configure
724 the NSS package to avoid lookups for UIDs in the range `pkg-config
725 systemd --variable=dynamicuidmin` … `pkg-config systemd
726 --variable=dynamicuidmax`, so that it does not consider itself
727 authoritative for the same UID range systemd allocates dynamic users
728 from.
73c718a9 729
41a4c3ec
LP
730 * The systemd-resolve tool has been renamed to resolvectl (it also
731 remains available under the old name, for compatibility), and its
732 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
733 tools, such as systemctl or loginctl.
734
75da262a
LP
735 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
736 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
737 which case it will take arguments and input compatible with the
738 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
739
740 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 741 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
742 hibernates again.
743
744 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
745 set the client will only send a DUID as client identifier.
746
747 * The nss-systemd glibc NSS module will now enumerate dynamic users and
748 groups in effect. Previously, it could resolve UIDs/GIDs to user
749 names/groups and vice versa, but did not support enumeration.
750
751 * journald's Compress= configuration setting now optionally accepts a
752 byte threshold value. All journal objects larger than this threshold
753 will be compressed, smaller ones will not. Previously this threshold
754 was not configurable and set to 512.
755
5cadf58e
ZJS
756 * A new system.conf setting NoNewPrivileges= is now available which may
757 be used to turn off acquisition of new privileges system-wide
758 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
759 for all its children). Note that turning this option on means setuid
760 binaries and file system capabilities lose their special powers.
761 While turning on this option is a big step towards a more secure
762 system, doing so is likely to break numerous pre-existing UNIX tools,
763 in particular su and sudo.
41a4c3ec
LP
764
765 * A new service systemd-time-sync-wait.service has been added. If
766 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 767 synchronization has been received from the network. This
41a4c3ec
LP
768 functionality is useful on systems lacking a local RTC or where it is
769 acceptable that the boot process shall be delayed by external network
770 services.
771
772 * When hibernating, systemd will now inform the kernel of the image
773 write offset, on kernels new enough to support this. This means swap
774 files should work for hibernation now.
775
5cadf58e
ZJS
776 * When loading unit files, systemd will now look for drop-in unit files
777 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
778 "foo-bar-baz.service" it would look for dropin files in
779 "foo-bar-baz.service.d/*.conf". Now, it will also look in
780 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
781 service name truncated after all inner dashes. This scheme allows
782 writing drop-ins easily that apply to a whole set of unit files at
783 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
784 naming is prefix based), but is also useful for service and other
785 units, for packages that install multiple unit files at once,
41a4c3ec 786 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
787 the package's name. Two new specifiers are now supported in unit
788 files to match this: %j and %J are replaced by the part of the unit
789 name following the last dash.
790
791 * Unit files and other configuration files that support specifier
88099359 792 expansion now understand another three new specifiers: %T and %V will
5cadf58e 793 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
794 directory has been set for the calling user. %E will expand to either
795 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
796
797 * The ExecStart= lines of unit files are no longer required to
798 reference absolute paths. If non-absolute paths are specified the
799 specified binary name is searched within the service manager's
5cadf58e
ZJS
800 built-in $PATH, which may be queried with 'systemd-path
801 search-binaries-default'. It's generally recommended to continue to
802 use absolute paths for all binaries specified in unit files.
41a4c3ec 803
c7f93e28
ZJS
804 * Units gained a new load state "bad-setting", which is used when a
805 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
806 from being started (for example, a service unit has been defined
807 lacking both ExecStart= and ExecStop= lines).
c7f93e28 808
41a4c3ec
LP
809 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
810 support alternative debuggers, for example lldb. The old name
811 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
812 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
813 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
814
815 * systemctl and the other tools will now output escape sequences that
816 generate proper clickable hyperlinks in various terminal emulators
817 where useful (for example, in the "systemctl status" output you can
818 now click on the unit file name to quickly open it in the
819 editor/viewer of your choice). Note that not all terminal emulators
820 support this functionality yet, but many do. Unfortunately, the
821 "less" pager doesn't support this yet, hence this functionality is
822 currently automatically turned off when a pager is started (which
823 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
824 limitation as soon as "less" learns these escape sequences. This new
825 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
826 environment variable. For details on these escape sequences see:
41a4c3ec
LP
827 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
828
829 * networkd's .network files now support a new IPv6MTUBytes= option for
830 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
831 option in the [Route] section to configure the MTU to use for
832 specific routes. It also gained support for configuration of the DHCP
833 "UserClass" option through the new UserClass= setting. It gained
834 three new options in the new [CAN] section for configuring CAN
835 networks. The MULTICAST and ALLMULTI interface flags may now be
836 controlled explicitly with the new Multicast= and AllMulticast=
837 settings.
838
839 * networkd will now automatically make use of the kernel's route
840 expiration feature, if it is available.
841
5cadf58e
ZJS
842 * udevd's .link files now support setting the number of receive and
843 transmit channels, using the RxChannels=, TxChannels=,
844 OtherChannels=, CombinedChannels= settings.
845
846 * Support for UDPSegmentationOffload= has been removed, given its
847 limited support in hardware, and waning software support.
41a4c3ec
LP
848
849 * networkd's .netdev files now support creating "netdevsim" interfaces.
850
851 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
852 to query the unit belonging to a specific kernel control group.
853
5cadf58e 854 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
855 dump the contents of any configuration file, with all its matching
856 drop-in files added in, and honouring the usual search and masking
857 logic applied to systemd configuration files. For example use
858 "systemd-analyze cat-config systemd/system.conf" to get the complete
859 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
860 itself. Similar to this, various tools such as systemd-tmpfiles or
861 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
862 corresponding operation for their own configuration settings. For
863 example, "systemd-tmpfiles --cat-config" will now output the full
864 list of tmpfiles.d/ lines in place.
865
704ae536
YW
866 * timedatectl gained three new verbs: "show" shows bus properties of
867 systemd-timedated, "timesync-status" shows the current NTP
868 synchronization state of systemd-timesyncd, and "show-timesync"
869 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
870
871 * systemd-timesyncd gained a bus interface on which it exposes details
872 about its state.
873
73c718a9
YW
874 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
875 understood by systemd-timedated. It takes a colon-separated list of
876 unit names of NTP client services. The list is used by
877 "timedatectl set-ntp".
878
41a4c3ec
LP
879 * systemd-nspawn gained a new --rlimit= switch for setting initial
880 resource limits for the container payload. There's a new switch
5cadf58e 881 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
882 --no-new-privileges= switch may be used to control the
883 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
884 --oom-score-adjust= switch controls the OOM scoring adjustment value
885 for the payload. The new --cpu-affinity= switch controls the CPU
886 affinity of the container payload. The new --resolv-conf= switch
887 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 888 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
889 control of /etc/localtime handling of the container.
890
5cadf58e 891 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
892 list of all currently known VM and container environments.
893
5cadf58e 894 * Support for "Portable Services" has been added, see
41a4c3ec 895 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
896 experimental, but this is expected to change soon. Reflecting this
897 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
898 /usr/bin yet. The binary has to be called with the full path
899 /usr/lib/systemd/portablectl instead.
900
901 * journalctl's and systemctl's -o switch now knows a new log output
902 mode "with-unit". The output it generates is very similar to the
903 regular "short" mode, but displays the unit name instead of the
904 syslog tag for each log line. Also, the date is shown with timezone
905 information. This mode is probably more useful than the classic
906 "short" output mode for most purposes, except where pixel-perfect
907 compatibility with classic /var/log/messages formatting is required.
908
909 * A new --dump-bus-properties switch has been added to the systemd
910 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
911 (Options which are still supported, but are deprecated, are *not*
912 shown.)
41a4c3ec 913
41a4c3ec
LP
914 * sd-bus gained a set of new calls:
915 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
916 enable/disable the "floating" state of a bus slot object,
917 i.e. whether the slot object pins the bus it is allocated for into
918 memory or if the bus slot object gets disconnected when the bus goes
919 away. sd_bus_open_with_description(),
920 sd_bus_open_user_with_description(),
921 sd_bus_open_system_with_description() may be used to allocate bus
922 objects and set their description string already during allocation.
923
924 * sd-event gained support for watching inotify events from the event
925 loop, in an efficient way, sharing inotify handles between multiple
926 users. For this a new function sd_event_add_inotify() has been added.
927
928 * sd-event and sd-bus gained support for calling special user-supplied
929 destructor functions for userdata pointers associated with
c7f93e28
ZJS
930 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
931 functions sd_bus_slot_set_destroy_callback,
932 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
933 sd_bus_track_get_destroy_callback,
934 sd_event_source_set_destroy_callback,
935 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
936
937 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
938
939 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 940 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
941 automatically when the system clock changed.)
942
943 * New documentation has been added to document cgroups delegation,
944 portable services and the various code quality tools we have set up:
945
a8a27374
SK
946 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
947 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
948 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 949
d6906108
LP
950 * The Boot Loader Specification has been added to the source tree.
951
a8a27374 952 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
953
954 While moving it into our source tree we have updated it and further
955 changes are now accepted through the usual github PR workflow.
956
41a4c3ec
LP
957 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
958 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
959 earlier PAM modules. The data in these fields is used to initialize
960 the session scope's resource properties. Thus external PAM modules
961 may now configure per-session limits, for example sourced from
962 external user databases.
963
964 * socket units with Accept=yes will now maintain a "refused" counter in
965 addition to the existing "accepted" counter, counting connections
966 refused due to the enforced limits.
967
968 * The "systemd-path search-binaries-default" command may now be use to
969 query the default, built-in $PATH PID 1 will pass to the services it
970 manages.
971
c49a7cbd
LP
972 * A new unit file setting PrivateMounts= has been added. It's a boolean
973 option. If enabled the unit's processes are invoked in their own file
974 system namespace. Note that this behaviour is also implied if any
975 other file system namespacing options (such as PrivateTmp=,
976 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
977 primarily useful for services that do not use any of the other file
978 system namespacing options. One such service is systemd-udevd.service
979 wher this is now used by default.
980
57ab451e
ZJS
981 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
982 when the system is booted in UEFI "secure mode".
983
c7668c1c
LP
984 * A new unit "system-update-pre.target" is added, which defines an
985 optional synchronization point for offline system updates, as
986 implemented by the pre-existing "system-update.target" unit. It
987 allows ordering services before the service that executes the actual
988 update process in a generic way.
989
f26ad321
ZJS
990 * Systemd now emits warnings whenever .include syntax is used.
991
41a4c3ec 992 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 993 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
994 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
995 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
996 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
997 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
998 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
999 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1000 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1001 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1002 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1003 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1004 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1005 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1006 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1007 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1008 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1009 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1010 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1011 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1012 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1013 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 1014 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
1015 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1016 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1017 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1018 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1019 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1020 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 1021
e8498f82 1022 — Berlin, 2018-06-22
41a4c3ec 1023
c657bff1 1024CHANGES WITH 238:
e0c46a73
LP
1025
1026 * The MemoryAccounting= unit property now defaults to on. After
1027 discussions with the upstream control group maintainers we learnt
1028 that the negative impact of cgroup memory accounting on current
1029 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
1030 enable this by default without affecting system performance. Besides
1031 memory accounting only task accounting is turned on by default, all
1032 other forms of resource accounting (CPU, IO, IP) remain off for now,
1033 because it's not clear yet that their impact is small enough to move
1034 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 1035 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
1036 used. On very resource constrained systems or when support for old
1037 kernels is a necessity, -Dmemory-accounting-default=false can be used
1038 to revert this change.
e0c46a73 1039
313c32c3
ZJS
1040 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1041 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1042 from the upgrade scriptlets of individual packages now do nothing.
1043 Transfiletriggers have been added which will perform those updates
1044 once at the end of the transaction.
1045
1046 Similar transfiletriggers have been added to execute any sysctl.d
1047 and binfmt.d rules. Thus, it should be unnecessary to provide any
1048 scriptlets to execute this configuration from package installation
1049 scripts.
1050
1051 * systemd-sysusers gained a mode where the configuration to execute is
1052 specified on the command line, but this configuration is not executed
1053 directly, but instead it is merged with the configuration on disk,
1054 and the result is executed. This is useful for package installation
1055 scripts which want to create the user before installing any files on
1056 disk (in case some of those files are owned by that user), while
1057 still allowing local admin overrides.
1058
07a35e84 1059 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
1060 %sysusers_create_package macro. Old %sysusers_create and
1061 %sysusers_create_inline macros are deprecated.
1062
1063 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 1064 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
1065 package installation scripts, unless the package installs any files
1066 owned by those newly-created users, in which case
1067 %sysusers_create_package should be used.
1068
1069 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1070 where the command-line configuration is merged with the configuration
1071 on disk. This is exposed as the new %tmpfiles_create_package macro,
1072 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1073 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1074 from package installation scripts.
1075
1076 * sysusers.d configuration for a user may now also specify the group
1077 number, in addition to the user number ("u username 123:456"), or
1078 without the user number ("u username -:456").
1079
1080 * Configution items for systemd-sysusers can now be specified as
1081 positional arguments when the new --inline switch is used.
1082
1083 * The login shell of users created through sysusers.d may now be
1084 specified (previously, it was always /bin/sh for root and
1085 /sbin/nologin for other users).
1086
1087 * systemd-analyze gained a new --global switch to look at global user
1088 configuration. It also gained a unit-paths verb to list the unit load
1089 paths that are compiled into systemd (which can be used with
1090 --systemd, --user, or --global).
1091
1092 * udevadm trigger gained a new --settle/-w option to wait for any
1093 triggered events to finish (but just those, and not any other events
1094 which are triggered meanwhile).
1095
1096 * The action that systemd-logind takes when the lid is closed and the
1097 machine is connected to external power can now be configured using
1098 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1099 was determined by HandleLidSwitch=, and, for backwards compatibility,
1100 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1101
1102 * journalctl will periodically call sd_journal_process() to make it
1103 resilient against inotify queue overruns when journal files are
1104 rotated very quickly.
1105
1106 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1107 sd_bus_get_n_queued_write — may be used to check the number of
1108 pending bus messages.
1109
1110 * systemd gained a new
1111 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1112 which can be used to migrate foreign processes to scope and service
1113 units. The primary user for this new API is systemd itself: the
1114 systemd --user instance uses this call of the systemd --system
1115 instance to migrate processes if it itself gets the request to
1116 migrate processes and the kernel refuses this due to access
1117 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1118 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1119 session scope.
1120
1121 * A new TemporaryFileSystem= setting can be used to mask out part of
1122 the real file system tree with tmpfs mounts. This may be combined
1123 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1124 not relevant to the unit, while still allowing some paths lower in
1125 the tree to be accessed.
1126
1127 ProtectHome=tmpfs may now be used to hide user home and runtime
1128 directories from units, in a way that is mostly equivalent to
1129 "TemporaryFileSystem=/home /run/user /root".
1130
1131 * Non-service units are now started with KeyringMode=shared by default.
1132 This means that mount and swapon and other mount tools have access
1133 to keys in the main keyring.
1134
1135 * /sys/fs/bpf is now mounted automatically.
1136
1137 * QNX virtualization is now detected by systemd-detect-virt and may
1138 be used in ConditionVirtualization=.
1139
1140 * IPAccounting= may now be enabled also for slice units.
1141
1142 * A new -Dsplit-bin= build configuration switch may be used to specify
1143 whether bin and sbin directories are merged, or if they should be
1144 included separately in $PATH and various listings of executable
1145 directories. The build configuration scripts will try to autodetect
1146 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1147 system, but distributions are encouraged to configure this
1148 explicitly.
1149
1150 * A new -Dok-color= build configuration switch may be used to change
1151 the colour of "OK" status messages.
1152
1153 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1154 PrivateNetwork=yes was buggy in previous versions of systemd. This
1155 means that after the upgrade and daemon-reexec, any such units must
1156 be restarted.
1157
1158 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1159 will not exclude read-only files owned by root from cleanup.
1160
c657bff1
ZJS
1161 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1162 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1163 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1164 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1165 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1166 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1167 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1168 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1169 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1170 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1171 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1172 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1173 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1174 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1175 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1176 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1177
1178 — Warsaw, 2018-03-05
1179
82c8e3e6 1180CHANGES WITH 237:
2b0c59ba
MP
1181
1182 * Some keyboards come with a zoom see-saw or rocker which until now got
1183 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1184 keycodes are not recognized by any major desktop. They now produce
1185 Up/Down key events so that they can be used for scrolling.
1186
49e87292
LP
1187 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1188 slightly: previously, if an argument was specified for lines of this
1189 type (i.e. the right-most column was set) this string was appended to
1190 existing files each time systemd-tmpfiles was run. This behaviour was
1191 different from what the documentation said, and not particularly
1192 useful, as repeated systemd-tmpfiles invocations would not be
1193 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1194 behaviour has been altered to match what the documentation says:
1195 lines of this type only have an effect if the indicated files don't
1196 exist yet, and only then the argument string is written to the file.
49e87292 1197
82c8e3e6
LP
1198 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1199 systemd-tmpfiles behaviour: previously, read-only files owned by root
1200 were always excluded from the file "aging" algorithm (i.e. the
1201 automatic clean-up of directories like /tmp based on
1202 atime/mtime/ctime). We intend to drop this restriction, and age files
1203 by default even when owned by root and read-only. This behaviour was
1204 inherited from older tools, but there have been requests to remove
1205 it, and it's not obvious why this restriction was made in the first
1206 place. Please speak up now, if you are aware of software that reqires
1207 this behaviour, otherwise we'll remove the restriction in v238.
1208
95894b91
LP
1209 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1210 systemctl. It takes a boolean argument. If on, systemctl assumes it
1211 operates on an "offline" OS tree, and will not attempt to talk to the
1212 service manager. Previously, this mode was implicitly enabled if a
1213 chroot() environment was detected, and this new environment variable
1214 now provides explicit control.
1215
1a0cd2c7
ZJS
1216 * .path and .socket units may now be created transiently, too.
1217 Previously only service, mount, automount and timer units were
95894b91
LP
1218 supported as transient units. The systemd-run tool has been updated
1219 to expose this new functionality, you may hence use it now to bind
1220 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1221 command line. Moreover, almost all properties are now exposed for the
1222 unit types that already supported transient operation.
95894b91
LP
1223
1224 * The systemd-mount command gained support for a new --owner= parameter
1225 which takes a user name, which is then resolved and included in uid=
1226 and gid= mount options string of the file system to mount.
1227
1228 * A new unit condition ConditionControlGroupController= has been added
1229 that checks whether a specific cgroup controller is available.
1230
1231 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1232 .network files all gained support for a new condition
1233 ConditionKernelVersion= for checking against specific kernel
1234 versions.
1235
1236 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1237 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1238 same files, the [Tunnel] section gained support for configuring
1239 AllowLocalRemote=. The [Route] section in .network files gained
1240 support for configuring InitialCongestionWindow=,
1241 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1242 understands RapidCommit=.
1243
1244 * systemd-networkd's DHCPv6 support gained support for Prefix
1245 Delegation.
1246
1247 * sd-bus gained support for a new "watch-bind" feature. When this
1248 feature is enabled, an sd_bus connection may be set up to connect to
1249 an AF_UNIX socket in the file system as soon as it is created. This
1250 functionality is useful for writing early-boot services that
1251 automatically connect to the system bus as soon as it is started,
1252 without ugly time-based polling. systemd-networkd and
1253 systemd-resolved have been updated to make use of this
1254 functionality. busctl exposes this functionality in a new
1255 --watch-bind= command line switch.
1256
1257 * sd-bus will now optionally synthesize a local "Connected" signal as
1258 soon as a D-Bus connection is set up fully. This message mirrors the
1259 already existing "Disconnected" signal which is synthesized when the
1260 connection is terminated. This signal is generally useful but
1261 particularly handy in combination with the "watch-bind" feature
1262 described above. Synthesizing of this message has to be requested
1263 explicitly through the new API call sd_bus_set_connected_signal(). In
1264 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 1265 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
1266 "Disconnected" signals).
1267
1268 * sd-bus gained two new calls sd_bus_request_name_async() and
1269 sd_bus_release_name_async() for asynchronously registering bus
1270 names. Similar, there is now sd_bus_add_match_async() for installing
1271 a signal match asynchronously. All of systemd's own services have
1272 been updated to make use of these calls. Doing these operations
1273 asynchronously has two benefits: it reduces the risk of deadlocks in
1274 case of cyclic dependencies between bus services, and it speeds up
1275 service initialization since synchronization points for bus
1276 round-trips are removed.
1277
1278 * sd-bus gained two new calls sd_bus_match_signal() and
1279 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1280 and sd_bus_add_match_async() but instead of taking a D-Bus match
1281 string take match fields as normal function parameters.
1282
1283 * sd-bus gained two new calls sd_bus_set_sender() and
1284 sd_bus_message_set_sender() for setting the sender name of outgoing
1285 messages (either for all outgoing messages or for just one specific
1286 one). These calls are only useful in direct connections as on
1287 brokered connections the broker fills in the sender anyway,
1288 overwriting whatever the client filled in.
1289
1290 * sd-event gained a new pseudo-handle that may be specified on all API
1291 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1292 used this refers to the default event loop object of the calling
1293 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
1294 which has to be done prior by using sd_event_default(). Similarly
1295 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
1296 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1297 to the default bus of the specified type of the calling thread. Here
1298 too this does not implicitly allocate bus connection objects, this
1299 has to be done prior with sd_bus_default() and friends.
1300
1301 * sd-event gained a new call pair
6cddc792
CR
1302 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1303 automatic closure of the file descriptor an IO event source watches
95894b91
LP
1304 when the event source is destroyed.
1305
1306 * systemd-networkd gained support for natively configuring WireGuard
1307 connections.
1308
6cddc792
CR
1309 * In previous versions systemd synthesized user records both for the
1310 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1311 internally. In order to simplify distribution-wide renames of the
95894b91
LP
1312 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1313 new transitional flag file has been added: if
1314 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1315 user and group record within the systemd codebase is disabled.
1316
1317 * systemd-notify gained a new --uid= option for selecting the source
1318 user/UID to use for notification messages sent to the service
1319 manager.
1320
31751f7e 1321 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
1322 the message matches a certain pattern. By default matching is case
1323 insensitive if the pattern is lowercase, and case sensitive
1324 otherwise. Option --case-sensitive=yes|no can be used to override
1325 this an specify case sensitivity or case insensitivity.
1326
56a29112 1327 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 1328 the current state of the service runtime watchdog, and optionally
56a29112 1329 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
1330 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1331 debugging purposes. There's also a kernel command line option
56a29112 1332 systemd.service_watchdogs= for controlling the same.
508058c9
LP
1333
1334 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 1335 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
1336 get-log-target, set-log-target pairs. The deprecated options are still
1337 understood for backwards compatibility. The two new options print the
1338 current value when no arguments are given, and set them when a
56a29112 1339 level/target is given as an argument.
95894b91 1340
508058c9
LP
1341 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1342 specification, separated by a ":" character, in order to create users
1343 where UID and GID do not match.
1344
95894b91 1345 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
1346 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1347 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1348 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1349 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1350 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1351 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1352 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1353 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1354 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1355 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1356 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1357 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1358 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1359 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1360 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1361 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1362 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1363 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1364 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1365 Палаузов
1366
1367 — Brno, 2018-01-28
2b0c59ba 1368
a1b2c92d 1369CHANGES WITH 236:
195b943d 1370
89780840
ZJS
1371 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1372 in v235 has been extended to also set the dummy.ko module option
1373 numdummies=0, preventing the kernel from automatically creating
1374 dummy0. All dummy interfaces must now be explicitly created.
195b943d 1375
3925496a
LP
1376 * Unknown '%' specifiers in configuration files are now rejected. This
1377 applies to units and tmpfiles.d configuration. Any percent characters
1378 that are followed by a letter or digit that are not supposed to be
1379 interpreted as the beginning of a specifier should be escaped by
1380 doubling ("%%"). (So "size=5%" is still accepted, as well as
1381 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1382 valid specifiers today.)
751223fe 1383
e6b2d948 1384 * systemd-resolved now maintains a new dynamic
89780840
ZJS
1385 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1386 recommended to make /etc/resolv.conf a symlink to it. This file
1387 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1388 includes dynamically acquired search domains, achieving more correct
1389 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 1390
67eb5b38
LP
1391 * The "uaccess" udev tag has been dropped from /dev/kvm and
1392 /dev/dri/renderD*. These devices now have the 0666 permissions by
1393 default (but this may be changed at build-time). /dev/dri/renderD*
1394 will now be owned by the "render" group along with /dev/kfd.
1395
89780840
ZJS
1396 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1397 systemd-journal-gatewayd.service and
1398 systemd-journal-upload.service. This means "nss-systemd" must be
1399 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1400 services are resolved properly.
67eb5b38 1401
3925496a
LP
1402 * In /etc/fstab two new mount options are now understood:
1403 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1404 the configured file system is formatted before it is mounted, the
1405 latter that the file system is resized to the full block device size
1406 after it is mounted (i.e. if the file system is smaller than the
1407 partition it resides on, it's grown). This is similar to the fsck
1408 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1409 systemd-growfs@.service as necessary, similar to
1410 systemd-fsck@.service. Resizing is currently only supported on ext4
1411 and btrfs.
1412
67eb5b38
LP
1413 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1414 DNS server and domain information.
1415
1416 * Support for the LUKS2 on-disk format for encrypted partitions has
1417 been added. This requires libcryptsetup2 during compilation and
1418 runtime.
1419
89780840 1420 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
1421 basic.target unit has been reached, instead of when the run queue ran
1422 empty for the first time.
1423
8ea2dcb0
ZJS
1424 * Tmpfiles.d with user configuration are now also supported.
1425 systemd-tmpfiles gained a new --user switch, and snippets placed in
1426 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1427 executed by systemd-tmpfiles --user running in the new
1428 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1429 running in the user session.
1430
1431 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1432 %S resolves to the top-level state directory (/var/lib for the system
1433 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1434 top-level cache directory (/var/cache for the system instance,
1435 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1436 logs directory (/var/log for the system instance,
67eb5b38 1437 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 1438 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
1439 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1440 user instance).
1441
1442 * journalctl learnt a new parameter --output-fields= for limiting the
1443 set of journal fields to output in verbose and JSON output modes.
1444
1445 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
1446 RootDistanceMaxSec= for setting the maximum root distance of servers
1447 it'll use, as well as the new options PollIntervalMinSec= and
1448 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
1449
1450 * bootctl gained a new command "list" for listing all available boot
89780840 1451 menu items on systems that follow the boot loader specification.
67eb5b38
LP
1452
1453 * systemctl gained a new --dry-run switch that shows what would be done
1454 instead of doing it, and is currently supported by the shutdown and
1455 sleep verbs.
1456
e9ad86d5 1457 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
1458
1459 * Unit file [Install] sections are now also respected in unit drop-in
89780840 1460 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 1461
89780840 1462 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 1463
89780840
ZJS
1464 * Udev "changed" events for devices which are exposed as systemd
1465 .device units are now propagated to units specified in
1466 ReloadPropagatedFrom= as reload requests.
67eb5b38 1467
89780840
ZJS
1468 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1469 unit template name (i.e. a name in the form of 'foobar@.service',
1470 without the instance component between the '@' and - the '.'), then
1471 the escaped sysfs path of the device is automatically used as the
1472 instance.
67eb5b38
LP
1473
1474 * SystemCallFilter= in unit files has been extended so that an "errno"
1475 can be specified individually for each system call. Example:
1476 SystemCallFilter=~uname:EILSEQ.
1477
1478 * The cgroup delegation logic has been substantially updated. Delegate=
1479 now optionally takes a list of controllers (instead of a boolean, as
1480 before), which lists the controllers to delegate at least.
1481
89780840 1482 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 1483
89780840
ZJS
1484 * A new LogLevelMax= setting configures the maximum log level any
1485 process of the service may log at (i.e. anything with a lesser
1486 priority than what is specified is automatically dropped). A new
1487 LogExtraFields= setting allows configuration of additional journal
1488 fields to attach to all log records generated by any of the unit's
1489 processes.
67eb5b38 1490
89780840
ZJS
1491 * New StandardInputData= and StandardInputText= settings along with the
1492 new option StandardInput=data may be used to configure textual or
1493 binary data that shall be passed to the executed service process via
1494 standard input, encoded in-line in the unit file.
67eb5b38
LP
1495
1496 * StandardInput=, StandardOutput= and StandardError= may now be used to
1497 connect stdin/stdout/stderr of executed processes directly with a
1498 file or AF_UNIX socket in the file system, using the new "file:" option.
1499
89780840
ZJS
1500 * A new unit file option CollectMode= has been added, that allows
1501 tweaking the garbage collection logic for units. It may be used to
1502 tell systemd to garbage collect units that have failed automatically
1503 (normally it only GCs units that exited successfully). systemd-run
1504 and systemd-mount expose this new functionality with a new -G option.
1505
67eb5b38
LP
1506 * "machinectl bind" may now be used to bind mount non-directories
1507 (i.e. regularfiles, devices, fifos, sockets).
1508
1509 * systemd-analyze gained a new verb "calendar" for validating and
1510 testing calendar time specifications to use for OnCalendar= in timer
1511 units. Besides validating the expression it will calculate the next
1512 time the specified expression would elapse.
1513
1514 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
1515 there's now SuccessAction=, for configuring a shutdown action to
1516 execute when a unit completes successfully. This is useful in
1517 particular inside containers that shall terminate after some workload
1518 has been completed. Also, both options are now supported for all unit
1519 types, not just services.
67eb5b38
LP
1520
1521 * networkds's IP rule support gained two new options
dd014eeb 1522 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
1523 and outgoing interfaces of configured rules. systemd-networkd also
1524 gained support for "vxcan" network devices.
1525
1526 * networkd gained a new setting RequiredForOnline=, taking a
1527 boolean. If set, systemd-wait-online will take it into consideration
1528 when determining that the system is up, otherwise it will ignore the
1529 interface for this purpose.
1530
1531 * The sd_notify() protocol gained support for a new operation: with
1532 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1533 store again, ahead of POLLHUP or POLLERR when they are removed
1534 anyway.
1535
f09eb768
LP
1536 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1537 that documents the UID/GID range and assignment assumptions and
3925496a
LP
1538 requirements of systemd.
1539
1540 * The watchdog device PID 1 will ping may now be configured through the
1541 WatchdogDevice= configuration file setting, or by setting the
1542 systemd.watchdog_service= kernel commandline option.
1543
1544 * systemd-resolved's gained support for registering DNS-SD services on
1545 the local network using MulticastDNS. Services may either be
1546 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1547 the same dir below /run, /usr/lib), or through its D-Bus API.
1548
a327431b
DB
1549 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1550 extend the effective start, runtime, and stop time. The service must
1551 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1552 prevent the service manager from making the service as timedout.
1553
ea2a3c9e
LP
1554 * systemd-resolved's DNSSEC support gained support for RFC 8080
1555 (Ed25519 keys and signatures).
1556
a1b2c92d
LP
1557 * The systemd-resolve command line tool gained a new set of options
1558 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1559 --set-nta= and --revert to configure per-interface DNS configuration
1560 dynamically during runtime. It's useful for pushing DNS information
1561 into systemd-resolved from DNS hook scripts that various interface
1562 managing software supports (such as pppd).
1563
1564 * systemd-nspawn gained a new --network-namespace-path= command line
1565 option, which may be used to make a container join an existing
1566 network namespace, by specifying a path to a "netns" file.
1567
3925496a
LP
1568 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1569 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1570 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 1571 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
1572 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1573 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1574 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1575 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1576 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1577 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1578 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1579 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1580 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1581 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1582 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1583 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1584 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1585 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1586 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1587 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1588 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1589 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1590 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 1591
ea2a3c9e 1592 — Berlin, 2017-12-14
3754abc5 1593
582faeb4
DJL
1594CHANGES WITH 235:
1595
2bcbffd6
LP
1596 * INCOMPATIBILITY: systemd-logind.service and other long-running
1597 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1598 communication with the outside. This generally improves security of
1599 the system, and is in almost all cases a safe and good choice, as
23d37367 1600 these services do not and should not provide any network-facing
2bcbffd6
LP
1601 functionality. However, systemd-logind uses the glibc NSS API to
1602 query the user database. This creates problems on systems where NSS
1603 is set up to directly consult network services for user database
1604 lookups. In particular, this creates incompatibilities with the
1605 "nss-nis" module, which attempts to directly contact the NIS/YP
1606 network servers it is configured for, and will now consistently
1607 fail. In such cases, it is possible to turn off IP sandboxing for
1608 systemd-logind.service (set IPAddressDeny= in its [Service] section
1609 to the empty string, via a .d/ unit file drop-in). Downstream
1610 distributions might want to update their nss-nis packaging to include
1611 such a drop-in snippet, accordingly, to hide this incompatibility
1612 from the user. Another option is to make use of glibc's nscd service
1613 to proxy such network requests through a privilege-separated, minimal
1614 local caching daemon, or to switch to more modern technologies such
1615 sssd, whose NSS hook-ups generally do not involve direct network
1616 access. In general, we think it's definitely time to question the
1617 implementation choices of nss-nis, i.e. whether it's a good idea
1618 today to embed a network-facing loadable module into all local
1619 processes that need to query the user database, including the most
1620 trivial and benign ones, such as "ls". For more details about
1621 IPAddressDeny= see below.
1622
fccf5419
LP
1623 * A new modprobe.d drop-in is now shipped by default that sets the
1624 bonding module option max_bonds=0. This overrides the kernel default,
1625 to avoid conflicts and ambiguity as to whether or not bond0 should be
1626 managed by systemd-networkd or not. This resolves multiple issues
1627 with bond0 properties not being applied, when bond0 is configured
1628 with systemd-networkd. Distributors may choose to not package this,
1629 however in that case users will be prevented from correctly managing
1630 bond0 interface using systemd-networkd.
582faeb4 1631
ef5a8cb1 1632 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
1633 which print the logging level and target of the system manager. They
1634 complement the existing "set-log-level" and "set-log-target" verbs
1635 used to change those values.
ef5a8cb1 1636
fccf5419
LP
1637 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1638 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
1639 systemd-journald or included in the logs. It also gained a new
1640 setting LineMax= for configuring the maximum line length in
1641 STDOUT/STDERR log streams. The new default for this value is 48K, up
1642 from the previous hardcoded 2048.
fccf5419 1643
21723f53
ZJS
1644 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1645 allows more detailed control of what to do with a runtime directory
1646 configured with RuntimeDirectory= (i.e. a directory below /run or
1647 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
1648
1649 * The RuntimeDirectory= setting for units gained support for creating
1650 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1651 one top-level directory.
1652
1653 * Units gained new options StateDirectory=, CacheDirectory=,
1654 LogsDirectory= and ConfigurationDirectory= which are closely related
1655 to RuntimeDirectory= but manage per-service directories below
21723f53 1656 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
1657 possible to write unit files which when activated automatically gain
1658 properly owned service specific directories in these locations, thus
1659 making unit files self-contained and increasing compatibility with
1660 stateless systems and factory reset where /etc or /var are
1661 unpopulated at boot. Matching these new settings there's also
1662 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1663 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
1664 directories. These settings are particularly useful in combination
1665 with DynamicUser=yes as they provide secure, properly-owned,
1666 writable, and stateful locations for storage, excluded from the
1667 sandbox that such services live in otherwise.
fccf5419
LP
1668
1669 * Automake support has been removed from this release. systemd is now
1670 Meson-only.
1671
1672 * systemd-journald will now aggressively cache client metadata during
1673 runtime, speeding up log write performance under pressure. This comes
1674 at a small price though: as much of the metadata is read
1675 asynchronously from /proc/ (and isn't implicitly attached to log
1676 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1677 metadata stored alongside a log entry might be slightly
1678 out-of-date. Previously it could only be slightly newer than the log
1679 message. The time window is small however, and given that the kernel
1680 is unlikely to be improved anytime soon in this regard, this appears
1681 acceptable to us.
1682
1683 * nss-myhostname/systemd-resolved will now by default synthesize an
1684 A/AAAA resource record for the "_gateway" hostname, pointing to the
1685 current default IP gateway. Previously it did that for the "gateway"
1686 name, hampering adoption, as some distributions wanted to leave that
1687 host name open for local use. The old behaviour may still be
1688 requested at build time.
1689
1690 * systemd-networkd's [Address] section in .network files gained a new
1691 Scope= setting for configuring the IP address scope. The [Network]
1692 section gained a new boolean setting ConfigureWithoutCarrier= that
1693 tells systemd-networkd to ignore link sensing when configuring the
1694 device. The [DHCP] section gained a new Anonymize= boolean option for
1695 turning on a number of options suggested in RFC 7844. A new
1696 [RoutingPolicyRule] section has been added for configuring the IP
1697 routing policy. The [Route] section has gained support for a new
1698 Type= setting which permits configuring
1699 blackhole/unreachable/prohibit routes.
1700
1701 * The [VRF] section in .netdev files gained a new Table= setting for
1702 configuring the routing table to use. The [Tunnel] section gained a
1703 new Independent= boolean field for configuring tunnels independent of
1704 an underlying network interface. The [Bridge] section gained a new
1705 GroupForwardMask= option for configuration of propagation of link
1706 local frames between bridge ports.
1707
1708 * The WakeOnLan= setting in .link files gained support for a number of
1709 new modes. A new TCP6SegmentationOffload= setting has been added for
1710 configuring TCP/IPv6 hardware segmentation offload.
1711
1712 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 1713 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
1714
1715 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
1716 line option for adding and removing entries in the default system
1717 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
1718 implement a system call whitelist instead of a blacklist.
1719
1720 * systemd-run gained support for a new --pipe command line option. If
1721 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1722 are directly passed on to the activated transient service
21723f53
ZJS
1723 executable. This allows invoking arbitrary processes as systemd
1724 services (for example to take benefit of dependency management,
1725 accounting management, resource management or log management that is
1726 done automatically for services) — while still allowing them to be
fccf5419
LP
1727 integrated in a classic UNIX shell pipeline.
1728
1729 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1730 using ReloadPropagationTo= is configured, a reload is now propagated
1731 to configured units. (Previously this was only done on explicitly
1732 requested reloads, using "systemctl reload" or an equivalent
1733 command.)
1734
1735 * For each service unit a restart counter is now kept: it is increased
1736 each time the service is restarted due to Restart=, and may be
1737 queried using "systemctl show -p NRestarts …".
1738
44898c53
LP
1739 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1740 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
1741 in unit files and the new --system-call-filter= command line option
1742 of systemd-nspawn (see above).
1743
1744 * ExecStart= lines in unit files gained two new modifiers: when a
1745 command line is prefixed with "!" the command will be executed as
1746 configured, except for the credentials applied by
1747 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1748 "+", but does still apply namespacing options unlike "+". There's
1749 also "!!" now, which is mostly identical, but becomes a NOP on
1750 systems that support ambient capabilities. This is useful to write
1751 unit files that work with ambient capabilities where possible but
1752 automatically fall back to traditional privilege dropping mechanisms
1753 on systems where this is not supported.
1754
1755 * ListenNetlink= settings in socket units now support RDMA netlink
1756 sockets.
1757
1758 * A new unit file setting LockPersonality= has been added which permits
1759 locking down the chosen execution domain ("personality") of a service
1760 during runtime.
1761
1762 * A new special target "getty-pre.target" has been added, which is
1763 ordered before all text logins, and may be used to order services
21723f53 1764 before textual logins acquire access to the console.
fccf5419
LP
1765
1766 * systemd will now attempt to load the virtio-rng.ko kernel module very
1767 early on if a VM environment supporting this is detected. This should
1768 improve entropy during early boot in virtualized environments.
1769
1770 * A _netdev option is now supported in /etc/crypttab that operates in a
1771 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
1772 encrypted devices that need to be ordered after the network is up.
1773 Following this logic, two new special targets
fccf5419 1774 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
1775 added that are to cryptsetup.target what remote-fs.target and
1776 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
1777
1778 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
1779 unsetting specific environment variables for services that are
1780 normally passed to it (for example in order to mask out locale
fccf5419
LP
1781 settings for specific services that can't deal with it).
1782
1783 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1784 traffic accounting (packet count as well as byte count) is done for
1785 the service, and shown as part of "systemctl status" or "systemd-run
1786 --wait".
1787
1788 * Service units acquired two new options IPAddressAllow= and
1789 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1790 for configuring a simple IP access control list for all sockets of
1791 the unit. These options are available also on .slice and .socket
1792 units, permitting flexible access list configuration for individual
1793 services as well as groups of services (as defined by a slice unit),
1794 including system-wide. Note that IP ACLs configured this way are
1795 enforced on every single IPv4 and IPv6 socket created by any process
1796 of the service unit, and apply to ingress as well as egress traffic.
1797
21723f53 1798 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 1799 structured log message is generated each time the unit is stopped,
fccf5419
LP
1800 containing information about the consumed resources of this
1801 invocation.
1802
1803 * A new setting KeyringMode= has been added to unit files, which may be
1804 used to control how the kernel keyring is set up for executed
1805 processes.
1806
e06fafb2
LP
1807 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1808 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1809 behaviour (that is: these commands return immediately after the
21723f53
ZJS
1810 operation was enqueued instead of waiting for the operation to
1811 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
1812 were asynchronous on systems using systemd-logind (i.e. almost
1813 always, and like they were on sysvinit), and the other three commands
1814 were unconditionally synchronous. With this release this is cleaned
1815 up, and callers will see the same asynchronous behaviour on all
1816 systems for all five operations.
1817
1818 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1819 the system.
1820
fccf5419
LP
1821 * .timer units now accept calendar specifications in other timezones
1822 than UTC or the local timezone.
1823
f6e64b78 1824 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
1825 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1826 the "utmp" group already, and it appears to be generally understood
1827 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1828 databases. Previously this was implemented correctly for all these
1829 databases excepts btmp, which has been opened up like this now
1830 too. Note that while the other databases are world-readable
1831 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 1832
d55b0463
LP
1833 * The systemd-resolve tool gained a new --reset-server-features
1834 switch. When invoked like this systemd-resolved will forget
1835 everything it learnt about the features supported by the configured
1836 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
1837 next resolver look-up for them at the highest feature level
1838 again.
1839
1840 * The status dump systemd-resolved sends to the logs upon receiving
1841 SIGUSR1 now also includes information about all DNS servers it is
1842 configured to use, and the features levels it probed for them.
d55b0463 1843
fccf5419
LP
1844 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1845 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
1846 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1847 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1848 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1849 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1850 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1851 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1852 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1853 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1854 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1855 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1856 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1857 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1858 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1859 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1860 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1861 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1862 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1863 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 1864
c1719d8b 1865 — Berlin, 2017-10-06
fccf5419 1866
4b4da299
LP
1867CHANGES WITH 234:
1868
1869 * Meson is now supported as build system in addition to Automake. It is
1870 our plan to remove Automake in one of our next releases, so that
1871 Meson becomes our exclusive build system. Hence, please start using
1872 the Meson build system in your downstream packaging. There's plenty
1873 of documentation around how to use Meson, the extremely brief
1874 summary:
1875
1876 ./autogen.sh && ./configure && make && sudo make install
1877
1878 becomes:
1879
1880 meson build && ninja -C build && sudo ninja -C build install
1881
1882 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1883 which permits configuring a timeout on the time a job is
1884 running. This is particularly useful for setting timeouts on jobs for
1885 .device units.
1886
1887 * Unit files gained two new options ConditionUser= and ConditionGroup=
1888 for conditionalizing units based on the identity of the user/group
1889 running a systemd user instance.
1890
1891 * systemd-networkd now understands a new FlowLabel= setting in the
1892 [VXLAN] section of .network files, as well as a Priority= in
1893 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1894 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1895 gained support for configuration of GENEVE links, and IPv6 address
1896 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1897
9f09a95a 1898 * .link files now understand a new Port= setting.
4b4da299
LP
1899
1900 * systemd-networkd's DHCP support gained support for DHCP option 119
1901 (domain search list).
1902
1903 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 1904 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
1905 section [IPv6Prefix] may be used to configure the ranges to
1906 serve. This is implemented based on a new, minimal, native server
1907 implementation of RA.
1908
1909 * journalctl's --output= switch gained support for a new parameter
1910 "short-iso-precise" for a mode where timestamps are shown as precise
1911 ISO date values.
1912
1913 * systemd-udevd's "net_id" builtin may now generate stable network
1914 interface names from IBM PowerVM VIO devices as well as ACPI platform
1915 devices.
1916
1917 * MulticastDNS support in systemd-resolved may now be explicitly
1918 enabled/disabled using the new MulticastDNS= configuration file
1919 option.
1920
1921 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
1922 for processing internationalized domain names. Support for libidn2
1923 should be considered experimental and should not be enabled by
1924 default yet.
4b4da299
LP
1925
1926 * "machinectl pull-tar" and related call may now do verification of
1927 downloaded images using SUSE-style .sha256 checksum files in addition
1928 to the already existing support for validating using Ubuntu-style
1929 SHA256SUMS files.
1930
1931 * sd-bus gained support for a new sd_bus_message_appendv() call which
1932 is va_list equivalent of sd_bus_message_append().
1933
1934 * sd-boot gained support for validating images using SHIM/MOK.
1935
1936 * The SMACK code learnt support for "onlycap".
1937
1938 * systemd-mount --umount is now much smarter in figuring out how to
1939 properly unmount a device given its mount or device path.
5486a31d
ZJS
1940
1941 * The code to call libnss_dns as a fallback from libnss_resolve when
1942 the communication with systemd-resolved fails was removed. This
1943 fallback was redundant and interfered with the [!UNAVAIL=return]
1944 suffix. See nss-resolve(8) for the recommended configuration.
1945
9f09a95a
ZJS
1946 * systemd-logind may now be restarted without losing state. It stores
1947 the file descriptors for devices it manages in the system manager
38d93385 1948 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
1949 other components may be required to make use of this (for example
1950 Xorg has code to listen for stops of systemd-logind and terminate
1951 itself when logind is stopped or restarted, in order to avoid using
1952 stale file descriptors for graphical devices, which is now
1953 counterproductive and must be reverted in order for restarts of
1954 systemd-logind to be safe. See
1955 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1956
9d8813b3
YW
1957 * All kernel install plugins are called with the environment variable
1958 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1959 /etc/machine-id. If the file is missing or empty, the variable is
1960 empty and BOOT_DIR_ABS is the path of a temporary directory which is
38d93385 1961 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
9d8813b3
YW
1962 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1963
184d2c15 1964 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
1965 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1966 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1967 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1968 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
1969 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1970 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1971 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1972 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
1973 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1974 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1975 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1976 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1977 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1978 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1979 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1980 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1981 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1982 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1983 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1984 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1985 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1986 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1987 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1988 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
1989 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1990 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
1991 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1992 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1993 Георгиевски
4b4da299 1994
ac172e52 1995 — Berlin, 2017-07-12
4b4da299 1996
a2b53448 1997CHANGES WITH 233:
d08ee7cb 1998
23eb30b3
ZJS
1999 * The "hybrid" control group mode has been modified to improve
2000 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2001 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2002 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2003 cgroups-v1 hierarchy), the only externally visible change being that
2004 the cgroups-v2 hierarchy is also mounted, to
2005 /sys/fs/cgroup/unified. This should provide a large degree of
2006 compatibility with "legacy" cgroups-v1, while taking benefit of the
2007 better management capabilities of cgroups-v2.
2008
2009 * The default control group setup mode may be selected both a boot-time
2010 via a set of kernel command line parameters (specifically:
2011 systemd.unified_cgroup_hierarchy= and
2012 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2013 default selected on the configure command line
2014 (--with-default-hierarchy=). The upstream default is "hybrid"
2015 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2016 this will change in a future systemd version to be "unified" (pure
2017 cgroups-v2 mode). The third option for the compile time option is
2018 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2019 distributions to default to "hybrid" mode for release distributions,
2020 starting with v233. We recommend "unified" for development
2021 distributions (specifically: distributions such as Fedora's rawhide)
2022 as that's where things are headed in the long run. Use "legacy" for
2023 greatest stability and compatibility only.
2024
2025 * Note one current limitation of "unified" and "hybrid" control group
2026 setup modes: the kernel currently does not permit the systemd --user
2027 instance (i.e. unprivileged code) to migrate processes between two
2028 disconnected cgroup subtrees, even if both are managed and owned by
2029 the user. This effectively means "systemd-run --user --scope" doesn't
2030 work when invoked from outside of any "systemd --user" service or
2031 scope. Specifically, it is not supported from session scopes. We are
2032 working on fixing this in a future systemd version. (See #3388 for
2033 further details about this.)
2034
fb7c4eff
MG
2035 * DBus policy files are now installed into /usr rather than /etc. Make
2036 sure your system has dbus >= 1.9.18 running before upgrading to this
2037 version, or override the install path with --with-dbuspolicydir= .
2038
23eb30b3
ZJS
2039 * All python scripts shipped with systemd (specifically: the various
2040 tests written in Python) now require Python 3.
2041
d60c5270 2042 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
2043 build directories), and can be installed into /usr/lib/systemd/tests/
2044 with 'make install-tests'.
2045
23eb30b3
ZJS
2046 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2047 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2048 kernel.
2049
2050 * Support for the %c, %r, %R specifiers in unit files has been
2051 removed. Specifiers are not supposed to be dependent on configuration
2052 in the unit file itself (so that they resolve the same regardless
2053 where used in the unit files), but these specifiers were influenced
2054 by the Slice= option.
2055
5cfc0a84
LP
2056 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2057 all cases. If distributions want to use a different shell for this
2058 purpose (for example Fedora's /sbin/sushell) they need to specify
2059 this explicitly at configure time using --with-debug-shell=.
2060
2bcc3309
FB
2061 * The confirmation spawn prompt has been reworked to offer the
2062 following choices:
2063
b0eb2944 2064 (c)ontinue, proceed without asking anymore
dd6f9ac0 2065 (D)ump, show the state of the unit
2bcc3309 2066 (f)ail, don't execute the command and pretend it failed
d172b175 2067 (h)elp
eedf223a 2068 (i)nfo, show a short summary of the unit
56fde33a 2069 (j)obs, show jobs that are in progress
2bcc3309
FB
2070 (s)kip, don't execute the command and pretend it succeeded
2071 (y)es, execute the command
2072
2073 The 'n' choice for the confirmation spawn prompt has been removed,
2074 because its meaning was confusing.
2075
d08ee7cb
LP
2076 The prompt may now also be redirected to an alternative console by
2077 specifying the console as parameter to systemd.confirm_spawn=.
2078
8e458bfe
JW
2079 * Services of Type=notify require a READY=1 notification to be sent
2080 during startup. If no such message is sent, the service now fails,
2081 even if the main process exited with a successful exit code.
2082
85266f9b
LP
2083 * Services that fail to start up correctly now always have their
2084 ExecStopPost= commands executed. Previously, they'd enter "failed"
2085 state directly, without executing these commands.
2086
baf32786
MP
2087 * The option MulticastDNS= of network configuration files has acquired
2088 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2089 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2090
631b676b
LP
2091 * When units are about to be started an additional check is now done to
2092 ensure that all dependencies of type BindsTo= (when used in
2093 combination with After=) have been started.
2094
d08ee7cb
LP
2095 * systemd-analyze gained a new verb "syscall-filter" which shows which
2096 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2097 setting, and which system calls they contain.
d08ee7cb
LP
2098
2099 * A new system call filter group "@filesystem" has been added,
23eb30b3 2100 consisting of various file system related system calls. Group
d08ee7cb 2101 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2102 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2103 configuration related calls.
2104
2105 * A new unit file option RestrictNamespaces= has been added that may be
2106 used to restrict access to the various process namespace types the
2107 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2108 right for a service unit to create additional file system, network,
2109 user, and other namespaces. This sandboxing option is particularly
2110 relevant due to the high amount of recently discovered namespacing
2111 related vulnerabilities in the kernel.
d08ee7cb 2112
23eb30b3
ZJS
2113 * systemd-udev's .link files gained support for a new AutoNegotiation=
2114 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2115
2116 * systemd-networkd's .network files gained support for a new
2117 ListenPort= setting in the [DHCP] section to explicitly configure the
2118 UDP client port the DHCP client shall listen on.
2119
23eb30b3
ZJS
2120 * .network files gained a new Unmanaged= boolean setting for explicitly
2121 excluding one or more interfaces from management by systemd-networkd.
2122
2123 * The systemd-networkd ProxyARP= option has been renamed to
2124 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2125 renamed to ReduceARPProxy=. The old names continue to be available
2126 for compatibility.
2127
2128 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2129 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2130
2131 * systemd-networkd's bonding device support gained support for two new
2132 configuration options ActiveSlave= and PrimarySlave=.
2133
2134 * The various options in the [Match] section of .network files gained
2135 support for negative matching.
2136
d08ee7cb
LP
2137 * New systemd-specific mount options are now understood in /etc/fstab:
2138
2139 x-systemd.mount-timeout= may be used to configure the maximum
2140 permitted runtime of the mount command.
2141
2142 x-systemd.device-bound may be set to bind a mount point to its
2143 backing device unit, in order to automatically remove a mount point
2144 if its backing device is unplugged. This option may also be
2145 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2146 on the block device, which is now automatically set for all CDROM
2147 drives, so that mounted CDs are automatically unmounted when they are
2148 removed from the drive.
2149
23eb30b3
ZJS
2150 x-systemd.after= and x-systemd.before= may be used to explicitly
2151 order a mount after or before another unit or mount point.
d08ee7cb
LP
2152
2153 * Enqueued start jobs for device units are now automatically garbage
2154 collected if there are no jobs waiting for them anymore.
2155
23eb30b3
ZJS
2156 * systemctl list-jobs gained two new switches: with --after, for every
2157 queued job the jobs it's waiting for are shown; with --before the
2158 jobs which it's blocking are shown.
d08ee7cb
LP
2159
2160 * systemd-nspawn gained support for ephemeral boots from disk images
2161 (or in other words: --ephemeral and --image= may now be
2162 combined). Moreover, ephemeral boots are now supported for normal
2163 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2164 if the file system does not support file system snapshots or
2165 reflinks, the initial copy operation will be relatively expensive, but
2166 this should still be suitable for many use cases.
d08ee7cb
LP
2167
2168 * Calendar time specifications in .timer units now support
2169 specifications relative to the end of a month by using "~" instead of
2170 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2171 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2172 repeated events has been added using the "/" character. For example,
2173 "9..17/2:00" means "every two hours from 9am to 5pm".
2174
2175 * systemd-socket-proxyd gained a new parameter --connections-max= for
2176 configuring the maximum number of concurrent connections.
2177
23eb30b3
ZJS
2178 * sd-id128 gained a new API for generating unique IDs for the host in a
2179 way that does not leak the machine ID. Specifically,
d08ee7cb 2180 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2181 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2182 useful whenever an identifier for the host is needed but where the
2183 identifier shall not be useful to identify the system beyond the
2184 scope of the application itself. (Internally this uses HMAC-SHA256 as
2185 keyed hash function using the machine ID as input.)
2186
2187 * NotifyAccess= gained a new supported value "exec". When set
2188 notifications are accepted from all processes systemd itself invoked,
2189 including all control processes.
2190
2191 * .nspawn files gained support for defining overlay mounts using the
2192 Overlay= and OverlayReadOnly= options. Previously this functionality
2193 was only available on the systemd-nspawn command line.
2194
2195 * systemd-nspawn's --bind= and --overlay= options gained support for
2196 bind/overlay mounts whose source lies within the container tree by
2197 prefixing the source path with "+".
2198
2199 * systemd-nspawn's --bind= and --overlay= options gained support for
2200 automatically allocating a temporary source directory in /var/tmp
2201 that is removed when the container dies. Specifically, if the source
2202 directory is specified as empty string this mechanism is selected. An
2203 example usage is --overlay=+/var::/var, which creates an overlay
2204 mount based on the original /var contained in the image, overlayed
2205 with a temporary directory in the host's /var/tmp. This way changes
2206 to /var are automatically flushed when the container shuts down.
2207
baf32786
MP
2208 * systemd-nspawn --image= option does now permit raw file system block
2209 devices (in addition to images containing partition tables, as
2210 before).
d08ee7cb
LP
2211
2212 * The disk image dissection logic in systemd-nspawn gained support for
2213 automatically setting up LUKS encrypted as well as Verity protected
2214 partitions. When a container is booted from an encrypted image the
2215 passphrase is queried at start-up time. When a container with Verity
2216 data is started, the root hash is search in a ".roothash" file
2217 accompanying the disk image (alternatively, pass the root hash via
2218 the new --root-hash= command line option).
2219
2220 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2221 be used to dissect disk images the same way as systemd-nspawn does
2222 it, following the Bootable Partition Specification. It may even be
2223 used to mount disk images with complex partition setups (including
2224 LUKS and Verity partitions) to a local host directory, in order to
2225 inspect them. This tool is not considered public API (yet), and is
2226 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2227 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2228 versions.
2229
2230 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2231 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2232 Verity root partitions when systemd boots up. In order to make use of
2233 this your partition setup should follow the Discoverable Partitions
2234 Specification, and the GPT partition ID of the root file system
2235 partition should be identical to the upper 128bit of the Verity root
2236 hash. The GPT partition ID of the Verity partition protecting it
2237 should be the lower 128bit of the Verity root hash. If the partition
2238 image follows this model it is sufficient to specify a single
2239 "roothash=" kernel command line argument to both configure which root
2240 image and verity partition to use as well as the root hash for
2241 it. Note that systemd-nspawn's Verity support follows the same
2242 semantics, meaning that disk images with proper Verity data in place
2243 may be booted in containers with systemd-nspawn as well as on
2244 physical systems via the verity generator. Also note that the "mkosi"
2245 tool available at https://github.com/systemd/mkosi has been updated
2246 to generate Verity protected disk images following this scheme. In
2247 fact, it has been updated to generate disk images that optionally
2248 implement a complete UEFI SecureBoot trust chain, involving a signed
2249 kernel and initrd image that incorporates such a root hash as well as
2250 a Verity-enabled root partition.
2251
d08ee7cb
LP
2252 * The hardware database (hwdb) udev supports has been updated to carry
2253 accelerometer quirks.
2254
2255 * All system services are now run with a fresh kernel keyring set up
2256 for them. The invocation ID is stored by default in it, thus
2257 providing a safe, non-overridable way to determine the invocation
2258 ID of each service.
2259
2260 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2261 options for bind mounting arbitrary paths in a service-specific
2262 way. When these options are used, arbitrary host or service files and
2263 directories may be mounted to arbitrary locations in the service's
2264 view.
2265
2266 * Documentation has been added that lists all of systemd's low-level
2267 environment variables:
2268
a8a27374 2269 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
2270
2271 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2272 whether a specific socket file descriptor matches a specified socket
2273 address.
2274
2275 * systemd-firstboot has been updated to check for the
2276 systemd.firstboot= kernel command line option. It accepts a boolean
2277 and when set to false the first boot questions are skipped.
2278
d08ee7cb 2279 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
2280 systemd.volatile= kernel command line option, which either takes an
2281 optional boolean parameter or the special value "state". If used the
2282 system may be booted in a "volatile" boot mode. Specifically,
2283 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 2284 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
2285 "systemd.volatile=state" is used, the root directory will be mounted
2286 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
2287 functionality as systemd-nspawn's --volatile= option, but provides it
2288 on physical boots. Use this option for implementing stateless
2289 systems, or testing systems with all state and/or configuration reset
2290 to the defaults. (Note though that many distributions are not
23eb30b3 2291 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
2292
2293 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2294 partitions. Previously it only supported LUKS encrypted partitions
2295 for all other uses, except for the root partition itself.
2296
2297 * Socket units gained support for listening on AF_VSOCK sockets for
2298 communication in virtualized QEMU environments.
2299
2300 * The "configure" script gained a new option --with-fallback-hostname=
2301 for specifying the fallback hostname to use if none is configured in
2302 /etc/hostname. For example, by specifying
2303 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 2304 hostname of "fedora" on pristine installations.
d08ee7cb
LP
2305
2306 * systemd-cgls gained support for a new --unit= switch for listing only
2307 the control groups of a specific unit. Similar --user-unit= has been
2308 added for listing only the control groups of a specific user unit.
2309
2310 * systemd-mount gained a new --umount switch for unmounting a mount or
2311 automount point (and all mount/automount points below it).
2312
2313 * systemd will now refuse full configuration reloads (via systemctl
2314 daemon-reload and related calls) unless at least 16MiB of free space
2315 are available in /run. This is a safety precaution in order to ensure
2316 that generators can safely operate after the reload completed.
2317
2318 * A new unit file option RootImage= has been added, which has a similar
2319 effect as RootDirectory= but mounts the service's root directory from
2320 a disk image instead of plain directory. This logic reuses the same
2321 image dissection and mount logic that systemd-nspawn already uses,
2322 and hence supports any disk images systemd-nspawn supports, including
2323 those following the Discoverable Partition Specification, as well as
2324 Verity enabled images. This option enables systemd to run system
2325 services directly off disk images acting as resource bundles,
2326 possibly even including full integrity data.
2327
2328 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 2329 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
2330 "API VFS") will be mounted for the service. This is only relevant if
2331 RootDirectory= or RootImage= is used for the service, as these mounts
2332 are of course in place in the host mount namespace anyway.
2333
2334 * systemd-nspawn gained support for a new --pivot-root= switch. If
2335 specified the root directory within the container image is pivoted to
2336 the specified mount point, while the original root disk is moved to a
2337 different place. This option enables booting of ostree images
2338 directly with systemd-nspawn.
2339
d08ee7cb 2340 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 2341 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
2342 these NTP servers officially. We still recommend downstreams to
2343 properly register an NTP pool with the NTP pool project though.
2344
c1ec34d1 2345 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
2346 of coredumps in reverse order.
2347
23eb30b3
ZJS
2348 * coredumpctl will now show additional information about truncated and
2349 inaccessible coredumps, as well as coredumps that are still being
2350 processed. It also gained a new --quiet switch for suppressing
2351 additional informational message in its output.
2352
2353 * coredumpctl gained support for only showing coredumps newer and/or
2354 older than specific timestamps, using the new --since= and --until=
2355 options, reminiscent of journalctl's options by the same name.
2356
d08ee7cb 2357 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 2358 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
2359 scripting languages such as Python.
2360
2361 * machinectl will now show the UID shift of local containers, if user
2362 namespacing is enabled for them.
2363
baf32786 2364 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
2365 configuration load time. They may be used to add environment
2366 variables to the environment block passed to services invoked. One
baf32786 2367 user environment generator is shipped by default that sets up
23eb30b3
ZJS
2368 environment variables based on files dropped into /etc/environment.d
2369 and ~/.config/environment.d/.
d08ee7cb 2370
a2b53448
LP
2371 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2372 root key (KSK).
2373
a2b53448
LP
2374 * hostnamed has been updated to report a new chassis type of
2375 "convertible" to cover "foldable" laptops that can both act as a
2376 tablet and as a laptop, such as various Lenovo Yoga devices.
2377
d08ee7cb
LP
2378 Contributions from: Adrián López, Alexander Galanin, Alexander
2379 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2380 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2381 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2382 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2383 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2384 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2385 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2386 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
2387 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2388 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2389 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2390 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2391 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2392 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2393 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2394 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2395 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2396 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2397 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2398 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2399 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2400 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2401 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2402 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2403 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2404 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2405 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2406 Тихонов
2407
2408 — Berlin, 2017-03-01
d08ee7cb 2409
54b24597 2410CHANGES WITH 232:
76153ad4 2411
05f426d2
LP
2412 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2413 RestrictAddressFamilies= enabled. These sandboxing options should
2414 generally be compatible with the various external udev call-out
2415 binaries we are aware of, however there may be exceptions, in
2416 particular when exotic languages for these call-outs are used. In
2417 this case, consider turning off these settings locally.
2418
4ffe2479
ZJS
2419 * The new RemoveIPC= option can be used to remove IPC objects owned by
2420 the user or group of a service when that service exits.
2421
6fa44114 2422 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
2423 load and unload operations of kernel modules by a service. In
2424 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 2425
4a77c53d
ZJS
2426 * ProtectSystem= option gained a new value "strict", which causes the
2427 whole file system tree with the exception of /dev, /proc, and /sys,
2428 to be remounted read-only for a service.
2429
e49e2c25 2430 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
2431 modification of configuration files in /sys and /proc by a service.
2432 Various directories and files are remounted read-only, so access is
2433 restricted even if the file permissions would allow it.
2434
6fa44114 2435 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
2436 access by a service to /sys/fs/cgroup.
2437
2438 * Various systemd services have been hardened with
2439 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2440 RestrictAddressFamilies=.
2441
4ffe2479
ZJS
2442 * Support for dynamically creating users for the lifetime of a service
2443 has been added. If DynamicUser=yes is specified, user and group IDs
2444 will be allocated from the range 61184..65519 for the lifetime of the
2445 service. They can be resolved using the new nss-systemd.so NSS
2446 module. The module must be enabled in /etc/nsswitch.conf. Services
2447 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2448 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
2449 service exits. They also have ProtectHome=read-only and
2450 ProtectSystem=strict enabled, so they are not able to make any
2451 permanent modifications to the system.
4ffe2479 2452
171ae2cd 2453 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 2454 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 2455 container or chroot environments.
4ffe2479
ZJS
2456
2457 * Services may be started with their own user namespace using the new
171ae2cd
LP
2458 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2459 under which the service is running are mapped. All other users are
2460 mapped to nobody.
4ffe2479
ZJS
2461
2462 * Support for the cgroup namespace has been added to systemd-nspawn. If
2463 supported by kernel, the container system started by systemd-nspawn
2464 will have its own view of the cgroup hierarchy. This new behaviour
2465 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2466
2467 * The new MemorySwapMax= option can be used to limit the maximum swap
2468 usage under the unified cgroup hierarchy.
2469
2470 * Support for the CPU controller in the unified cgroup hierarchy has
2471 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2472 options. This controller requires out-of-tree patches for the kernel
2473 and the support is provisional.
2474
171ae2cd
LP
2475 * Mount and automount units may now be created transiently
2476 (i.e. dynamically at runtime via the bus API, instead of requiring
2477 unit files in the file system).
2478
2479 * systemd-mount is a new tool which may mount file systems – much like
2480 mount(8), optionally pulling in additional dependencies through
2481 transient .mount and .automount units. For example, this tool
2482 automatically runs fsck on a backing block device before mounting,
2483 and allows the automount logic to be used dynamically from the
2484 command line for establishing mount points. This tool is particularly
2485 useful when dealing with removable media, as it will ensure fsck is
2486 run – if necessary – before the first access and that the file system
2487 is quickly unmounted after each access by utilizing the automount
2488 logic. This maximizes the chance that the file system on the
2489 removable media stays in a clean state, and if it isn't in a clean
2490 state is fixed automatically.
4ffe2479
ZJS
2491
2492 * LazyUnmount=yes option for mount units has been added to expose the
2493 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2494 option.
2495
2496 * /efi will be used as the mount point of the EFI boot partition, if
2497 the directory is present, and the mount point was not configured
2498 through other means (e.g. fstab). If /efi directory does not exist,
2499 /boot will be used as before. This makes it easier to automatically
2500 mount the EFI partition on systems where /boot is used for something
2501 else.
2502
171ae2cd
LP
2503 * When operating on GPT disk images for containers, systemd-nspawn will
2504 now mount the ESP to /boot or /efi according to the same rules as PID
2505 1 running on a host. This allows tools like "bootctl" to operate
2506 correctly within such containers, in order to make container images
2507 bootable on physical systems.
2508
4a77c53d 2509 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
2510
2511 * Two new user session targets have been added to support running
2512 graphical sessions under the systemd --user instance:
2513 graphical-session.target and graphical-session-pre.target. See
2514 systemd.special(7) for a description of how those targets should be
2515 used.
2516
2517 * The vconsole initialization code has been significantly reworked to
d4c08299 2518 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
2519 support unicode keymaps. Font and keymap configuration will now be
2520 copied to all allocated virtual consoles.
2521
05ecf467 2522 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 2523
d4c08299 2524 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
2525 contents of /proc/mountinfo and the command line of the process at
2526 the top of the process hierarchy (which is usually the init process
2527 of the container).
2528
171ae2cd 2529 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
2530 files from the specified location.
2531
2532 * journalctl --root=… can be used to peruse the journal in the
2533 /var/log/ directories inside of a container tree. This is similar to
2534 the existing --machine= option, but does not require the container to
2535 be active.
2536
2537 * The hardware database has been extended to support
2538 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2539 trackball devices.
2540
2541 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2542 specify the click rate for mice which include a horizontal wheel with
2543 a click rate that is different than the one for the vertical wheel.
2544
2545 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
2546 synchronous. (Specifically, the command will not return until the
2547 specified service binary exited.)
4ffe2479 2548
171ae2cd 2549 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
2550 wait until the units being started have terminated again.
2551
171ae2cd 2552 * A new journal output mode "short-full" has been added which displays
4ffe2479 2553 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
2554 suffix. Those timestamps include more information than the default
2555 "short" output mode, and can be passed directly to journalctl's
2556 --since= and --until= options.
4ffe2479
ZJS
2557
2558 * /etc/resolv.conf will be bind-mounted into containers started by
2559 systemd-nspawn, if possible, so any changes to resolv.conf contents
2560 are automatically propagated to the container.
2561
2562 * The number of instances for socket-activated services originating
171ae2cd
LP
2563 from a single IP address can be limited with
2564 MaxConnectionsPerSource=, extending the existing setting of
2565 MaxConnections=.
4ffe2479 2566
4a77c53d
ZJS
2567 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2568 configuration.
2569
2570 * .netdev and .network configuration can now be extended through
2571 drop-ins.
2572
4ffe2479
ZJS
2573 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2574 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2575 can be enabled and disabled using the new UDPSegmentationOffload=,
2576 TCPSegmentationOffload=, GenericSegmentationOffload=,
2577 GenericReceiveOffload=, LargeReceiveOffload= options in the
2578 [Link] section of .link files.
2579
171ae2cd
LP
2580 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2581 Port VLAN ID can be configured for bridge devices using the new STP=,
2582 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2583 section of .netdev files.
4ffe2479 2584
171ae2cd 2585 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
2586 added can be configured with the new RouteTable= option in the [DHCP]
2587 and [IPv6AcceptRA] sections of .network files.
2588
171ae2cd 2589 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
2590 systemd-networkd using the ARP=no setting in the [Link] section of
2591 .network files.
2592
171ae2cd
LP
2593 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2594 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2595 encode information about the result and exit codes of the current
2596 service runtime cycle.
4ffe2479 2597
4a77c53d 2598 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 2599 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
2600 has been traditionally doing.
2601
2602 * kernel-install "plugins" that are executed to perform various
2603 tasks after a new kernel is added and before an old one is removed
2604 can now return a special value to terminate the procedure and
2605 prevent any later plugins from running.
2606
76153ad4 2607 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 2608 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
2609 release it will be completely removed, and made equivalent to current
2610 default of SplitMode=uid.
2611
4a77c53d
ZJS
2612 * Storage=both option setting in /etc/systemd/coredump.conf has been
2613 removed. With fast LZ4 compression storing the core dump twice is not
2614 useful.
2615
4ffe2479
ZJS
2616 * The --share-system systemd-nspawn option has been replaced with an
2617 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2618 this functionality is discouraged. In addition the variables
2619 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2620 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2621 individual namespaces.
2622
171ae2cd
LP
2623 * "machinectl list" now shows the IP address of running containers in
2624 the output, as well as OS release information.
2625
2626 * "loginctl list" now shows the TTY of each session in the output.
2627
2628 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2629 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2630 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2631 tracking objects in a "recursive" mode, where a single client can be
2632 counted multiple times, if it takes multiple references.
2633
2634 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 2635 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
2636 process using sd-bus automatically exit if the bus connection is
2637 severed.
2638
2639 * Bus clients of the service manager may now "pin" loaded units into
2640 memory, by taking an explicit reference on them. This is useful to
2641 ensure the client can retrieve runtime data about the service even
2642 after the service completed execution. Taking such a reference is
2643 available only for privileged clients and should be helpful to watch
2644 running services in a race-free manner, and in particular collect
2645 information about exit statuses and results.
2646
4c37970d
LP
2647 * The nss-resolve module has been changed to strictly return UNAVAIL
2648 when communication via D-Bus with resolved failed, and NOTFOUND when
2649 a lookup completed but was negative. This means it is now possible to
2650 neatly configure fallbacks using nsswitch.conf result checking
2651 expressions. Taking benefit of this, the new recommended
2652 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2653
2654 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2655
2656 * A new setting CtrlAltDelBurstAction= has been added to
2657 /etc/systemd/system.conf which may be used to configure the precise
2658 behaviour if the user on the console presses Ctrl-Alt-Del more often
2659 than 7 times in 2s. Previously this would unconditionally result in
2660 an expedited, immediate reboot. With this new setting the precise
2661 operation may be configured in more detail, and also turned off
2662 entirely.
2663
2664 * In .netdev files two new settings RemoteChecksumTx= and
2665 RemoteChecksumRx= are now understood that permit configuring the
2666 remote checksumming logic for VXLAN networks.
2667
2668 * The service manager learnt a new "invocation ID" concept for invoked
2669 services. Each runtime cycle of a service will get a new invocation
2670 ID (a 128bit random UUID) assigned that identifies the current
2671 run of the service uniquely and globally. A new invocation ID
2672 is generated each time a service starts up. The journal will store
2673 the invocation ID of a service along with any logged messages, thus
2674 making the invocation ID useful for matching the online runtime of a
2675 service with the offline log data it generated in a safe way without
2676 relying on synchronized timestamps. In many ways this new service
2677 invocation ID concept is similar to the kernel's boot ID concept that
2678 uniquely and globally identifies the runtime of each boot. The
2679 invocation ID of a service is passed to the service itself via an
2680 environment variable ($INVOCATION_ID). A new bus call
2681 GetUnitByInvocationID() has been added that is similar to GetUnit()
2682 but instead of retrieving the bus path for a unit by its name
2683 retrieves it by its invocation ID. The returned path is valid only as
2684 long as the passed invocation ID is current.
2685
2686 * systemd-resolved gained a new "DNSStubListener" setting in
2687 resolved.conf. It either takes a boolean value or the special values
2688 "udp" and "tcp", and configures whether to enable the stub DNS
2689 listener on 127.0.0.53:53.
2690
2691 * IP addresses configured via networkd may now carry additional
2692 configuration settings supported by the kernel. New options include:
2693 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2694 PrefixRoute=, AutoJoin=.
2695
2696 * The PAM configuration fragment file for "user@.service" shipped with
2697 systemd (i.e. the --user instance of systemd) has been stripped to
2698 the minimum necessary to make the system boot. Previously, it
2699 contained Fedora-specific stanzas that did not apply to other
2700 distributions. It is expected that downstream distributions add
2701 additional configuration lines, matching their needs to this file,
2702 using it only as rough template of what systemd itself needs. Note
2703 that this reduced fragment does not even include an invocation of
2704 pam_limits which most distributions probably want to add, even though
2705 systemd itself does not need it. (There's also the new build time
2706 option --with-pamconfdir=no to disable installation of the PAM
2707 fragment entirely.)
2708
2709 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2710 capability is now also dropped from its set (in addition to
2711 CAP_SYS_MKNOD as before).
2712
2713 * In service unit files it is now possible to connect a specific named
2714 file descriptor with stdin/stdout/stdout of an executed service. The
2715 name may be specified in matching .socket units using the
2716 FileDescriptorName= setting.
2717
2718 * A number of journal settings may now be configured on the kernel
2719 command line. Specifically, the following options are now understood:
2720 systemd.journald.max_level_console=,
2721 systemd.journald.max_level_store=,
2722 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2723 systemd.journald.max_level_wall=.
2724
2725 * "systemctl is-enabled --full" will now show by which symlinks a unit
2726 file is enabled in the unit dependency tree.
2727
b4eed568
LP
2728 * Support for VeraCrypt encrypted partitions has been added to the
2729 "cryptsetup" logic and /etc/crypttab.
2730
2731 * systemd-detect-virt gained support for a new --private-users switch
2732 that checks whether the invoking processes are running inside a user
2733 namespace. Similar, a new special value "private-users" for the
2734 existing ConditionVirtualization= setting has been added, permitting
2735 skipping of specific units in user namespace environments.
2736
07393b6e
LP
2737 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2738 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2739 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2740 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2741 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2742 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2743 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2744 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2745 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2746 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2747 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2748 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2749 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2750 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2751 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2752 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2753 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2754 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2755 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2756 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2757 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2758 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2759 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2760 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2761 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2762 Jędrzejewski-Szmek, Zeal Jagannatha
2763
54b24597 2764 — Santa Fe, 2016-11-03
07393b6e 2765
5cd118ba
MP
2766CHANGES WITH 231:
2767
fcd30826
LP
2768 * In service units the various ExecXYZ= settings have been extended
2769 with an additional special character as first argument of the
43eb109a 2770 assigned value: if the character '+' is used the specified command
fcd30826
LP
2771 line it will be run with full privileges, regardless of User=,
2772 Group=, CapabilityBoundingSet= and similar options. The effect is
2773 similar to the existing PermissionsStartOnly= option, but allows
2774 configuration of this concept for each executed command line
2775 independently.
2776
2777 * Services may now alter the service watchdog timeout at runtime by
2778 sending a WATCHDOG_USEC= message via sd_notify().
2779
2780 * MemoryLimit= and related unit settings now optionally take percentage
2781 specifications. The percentage is taken relative to the amount of
2782 physical memory in the system (or in case of containers, the assigned
2783 amount of memory). This allows scaling service resources neatly with
771de3f5 2784 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
2785 RuntimeDirectorySize= option now also optionally takes percentage
2786 values.
2787
2788 * In similar fashion TasksMax= takes percentage values now, too. The
2789 value is taken relative to the configured maximum number of processes
2790 on the system. The per-service task maximum has been changed to 15%
2791 using this functionality. (Effectively this is an increase of 512 →
2792 4915 for service units, given the kernel's default pid_max setting.)
2793
2794 * Calendar time specifications in .timer units now understand a ".."
2795 syntax for time ranges. Example: "4..7:10" may now be used for
2796 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2797 7:10am every day.
2798
2799 * The InaccessableDirectories=, ReadOnlyDirectories= and
2800 ReadWriteDirectories= unit file settings have been renamed to
2801 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2802 applied to all kinds of file nodes, and not just directories, with
2803 the exception of symlinks. Specifically these settings may now be
2804 used on block and character device nodes, UNIX sockets and FIFOS as
2805 well as regular files. The old names of these settings remain
2806 available for compatibility.
2807
2808 * systemd will now log about all service processes it kills forcibly
2809 (using SIGKILL) because they remained after the clean shutdown phase
2810 of the service completed. This should help identifying services that
2811 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2812 systemd-logind's configuration a similar log message is generated for
2813 processes killed at the end of each session due to this setting.
2814
2815 * systemd will now set the $JOURNAL_STREAM environment variable for all
2816 services whose stdout/stderr are connected to the Journal (which
2817 effectively means by default: all services). The variable contains
2818 the device and inode number of the file descriptor used for
2819 stdout/stderr. This may be used by invoked programs to detect whether
2820 their stdout/stderr is connected to the Journal, in which case they
2821 can switch over to direct Journal communication, thus being able to
2822 pass extended, structured metadata along with their log messages. As
2823 one example, this is now used by glib's logging primitives.
2824
2825 * When using systemd's default tmp.mount unit for /tmp, the mount point
2826 will now be established with the "nosuid" and "nodev" options. This
2827 avoids privilege escalation attacks that put traps and exploits into
2828 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
2829 images or overlays into /tmp; if you need this, override tmp.mount's
2830 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2831 desired options.
2832
fcd30826 2833 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 2834 cgroup v2.
fcd30826
LP
2835
2836 * The systemd-cgtop tool now optionally takes a control group path as
2837 command line argument. If specified, the control group list shown is
2838 limited to subgroups of that group.
2839
2840 * The SystemCallFilter= unit file setting gained support for
2841 pre-defined, named system call filter sets. For example
2842 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 2843 changing-related system calls unavailable to a service. A number of
fcd30826
LP
2844 similar pre-defined groups are defined. Writing system call filters
2845 for system services is simplified substantially with this new
2846 concept. Accordingly, all of systemd's own, long-running services now
2847 enable system call filtering based on this, by default.
2848
2849 * A new service setting MemoryDenyWriteExecute= has been added, taking
2850 a boolean value. If turned on, a service may no longer create memory
2851 mappings that are writable and executable at the same time. This
2852 enhances security for services where this is enabled as it becomes
2853 harder to dynamically write and then execute memory in exploited
2854 service processes. This option has been enabled for all of systemd's
2855 own long-running services.
2856
2857 * A new RestrictRealtime= service setting has been added, taking a
2858 boolean argument. If set the service's processes may no longer
2859 acquire realtime scheduling. This improves security as realtime
2860 scheduling may otherwise be used to easily freeze the system.
2861
2862 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2863 value. This may be used for requesting that the system manager inside
2864 of the container reports start-up completion to nspawn which then
2865 propagates this notification further to the service manager
2866 supervising nspawn itself. A related option NotifyReady= in .nspawn
2867 files has been added too. This functionality allows ordering of the
2868 start-up of multiple containers using the usual systemd ordering
2869 primitives.
2870
2871 * machinectl gained a new command "stop" that is an alias for
2872 "terminate".
2873
2874 * systemd-resolved gained support for contacting DNS servers on
2875 link-local IPv6 addresses.
2876
2877 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2878 its caches. A method call for requesting the same operation has been
2879 added to the bus API too, and is made available via "systemd-resolve
2880 --flush-caches".
2881
771de3f5 2882 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
2883 summary of the used DNS configuration with per-interface information
2884 is shown.
2885
2886 * resolved.conf gained a new Cache= boolean option, defaulting to
2887 on. If turned off local DNS caching is disabled. This comes with a
2888 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 2889 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
2890 configured DNS server is on a host-local IP address such as ::1 or
2891 127.0.0.1, thus automatically avoiding double local caching.
2892
2893 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2894 for DNS requests. This improves compatibility with local programs
2895 that do not use the libc NSS or systemd-resolved's bus APIs for name
2896 resolution. This minimal DNS service is only available to local
2897 programs and does not implement the full DNS protocol, but enough to
2898 cover local DNS clients. A new, static resolv.conf file, listing just
2899 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2900 now recommended to make /etc/resolv.conf a symlink to this file in
2901 order to route all DNS lookups to systemd-resolved, regardless if
2902 done via NSS, the bus API or raw DNS packets. Note that this local
2903 DNS service is not as fully featured as the libc NSS or
2904 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2905 used to deliver link-local address information (as this implies
2906 sending a local interface index along), LLMNR/mDNS support via this
2907 interface is severely restricted. It is thus strongly recommended for
2908 all applications to use the libc NSS API or native systemd-resolved
2909 bus API instead.
2910
2911 * systemd-networkd's bridge support learned a new setting
2912 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2913 in .network files has been added for configuring VLAN bridging in
2914 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2915
2916 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2917 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2918 now be acquired without relying on DHCPv6. Two new options
2919 UseDomains= and UseDNS= have been added to configure this behaviour.
2920
2921 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2922 renamed IPv6AcceptRA=, without altering its behaviour. The old
2923 setting name remains available for compatibility reasons.
2924
2925 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2926 Key=, InputKey= and OutputKey=.
2927
2928 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2929 interface configuration.
2930
2931 * "systemctl edit" may now be used to create new unit files by
2932 specifying the --force switch.
2933
2934 * sd-event gained a new function sd_event_get_iteration() for
2935 requesting the current iteration counter of the event loop. It starts
2936 at zero and is increased by one with each event loop iteration.
2937
43a569a1
ZJS
2938 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2939 file. It can be used in lieu of %systemd_requires in packages which
2940 don't use any systemd functionality and are intended to be installed
2941 in minimal containers without systemd present. This macro provides
ce830873 2942 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
2943 the same rpm transaction as systemd, systemd will be installed before
2944 the scriptlets for the package are executed, allowing unit presets
2945 to be handled.
2946
2947 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2948 been added to simplify packaging of generators.
2949
2950 * The os-release file gained VERSION_CODENAME field for the
2951 distribution nickname (e.g. VERSION_CODENAME=woody).
2952
2953 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2954 can be set to disable parsing of metadata and the creation
2955 of persistent symlinks for that device.
2956
0f1da52b
LP
2957 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2958 to make them available to logged-in users has been reverted.
2959
2960 * Much of the common code of the various systemd components is now
2961 built into an internal shared library libsystemd-shared-231.so
2962 (incorporating the systemd version number in the name, to be updated
2963 with future releases) that the components link to. This should
2964 decrease systemd footprint both in memory during runtime and on
2965 disk. Note that the shared library is not for public use, and is
ead6bd25 2966 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
2967 released update. Packagers need to make sure that binaries
2968 linking to libsystemd-shared.so are updated in step with the
2969 library.
43a569a1 2970
fcd30826
LP
2971 * Configuration for "mkosi" is now part of the systemd
2972 repository. mkosi is a tool to easily build legacy-free OS images,
2973 and is available on github: https://github.com/systemd/mkosi. If
2974 "mkosi" is invoked in the build tree a new raw OS image is generated
2975 incorporating the systemd sources currently being worked on and a
2976 clean, fresh distribution installation. The generated OS image may be
ce830873 2977 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
2978 UEFI PC. This functionality is particularly useful to easily test
2979 local changes made to systemd in a pristine, defined environment. See
f09eb768 2980 doc/HACKING for details.
ceeddf79 2981
4ffe2479
ZJS
2982 * configure learned the --with-support-url= option to specify the
2983 distribution's bugtracker.
2984
38b383d9
LP
2985 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2986 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2987 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2988 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2989 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2990 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2991 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2992 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2993 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2994 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2995 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2996 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2997 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2998 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2999 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3000 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
3001 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3002 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 3003 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 3004
38b383d9 3005 — Berlin, 2016-07-25
5cd118ba 3006
46e40fab 3007CHANGES WITH 230:
7f6e8043 3008
61ecb465
LP
3009 * DNSSEC is now turned on by default in systemd-resolved (in
3010 "allow-downgrade" mode), but may be turned off during compile time by
3011 passing "--with-default-dnssec=no" to "configure" (and of course,
3012 during runtime with DNSSEC= in resolved.conf). We recommend
3013 downstreams to leave this on at least during development cycles and
3014 report any issues with the DNSSEC logic upstream. We are very
3015 interested in collecting feedback about the DNSSEC validator and its
3016 limitations in the wild. Note however, that DNSSEC support is
3017 probably nothing downstreams should turn on in stable distros just
96d49011 3018 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
3019 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3020 automatically whenever we detect such incompatible setups, but there
3021 might be systems we do not cover yet. Hence: please help us testing
3022 the DNSSEC code, leave this on where you can, report back, but then
3023 again don't consider turning this on in your stable, LTS or
e40a326c
LP
3024 production release just yet. (Note that you have to enable
3025 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3026 and its DNSSEC mode for host name resolution from local
3027 applications.)
61ecb465 3028
96515dbf 3029 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 3030 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 3031 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 3032
97e5530c
ZJS
3033 * systemd-logind will now by default terminate user processes that are
3034 part of the user session scope unit (session-XX.scope) when the user
977f2bea 3035 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
3036 setting in logind.conf, and the previous default of "no" is now
3037 changed to "yes". This means that user sessions will be properly
3038 cleaned up after, but additional steps are necessary to allow
3039 intentionally long-running processes to survive logout.
97e5530c
ZJS
3040
3041 While the user is logged in at least once, user@.service is running,
3042 and any service that should survive the end of any individual login
3043 session can be started at a user service or scope using systemd-run.
e40a326c 3044 systemd-run(1) man page has been extended with an example which shows
8951eaec 3045 how to run screen in a scope unit underneath user@.service. The same
e40a326c 3046 command works for tmux.
97e5530c
ZJS
3047
3048 After the user logs out of all sessions, user@.service will be
3049 terminated too, by default, unless the user has "lingering" enabled.
3050 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
3051 logged out, lingering must be enabled for them. See loginctl(1) for
3052 details. The default polkit policy was modified to allow users to
3053 set lingering for themselves without authentication.
7f6e8043 3054
95365a57 3055 Previous defaults can be restored at compile time by the
e40a326c 3056 --without-kill-user-processes option to "configure".
7f6e8043 3057
e75690c3
ZJS
3058 * systemd-logind gained new configuration settings SessionsMax= and
3059 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 3060 user sessions or inhibitors above this limit.
e75690c3
ZJS
3061
3062 * systemd-logind will now reload configuration on SIGHUP.
3063
96515dbf 3064 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 3065 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
3066 enable. Also, support for the "io" cgroup controller in the unified
3067 hierarchy has been added, so that the "memory", "pids" and "io" are
3068 now the controllers that are supported on the unified hierarchy.
e40a326c 3069
96515dbf
ZJS
3070 WARNING: it is not possible to use previous systemd versions with
3071 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3072 is necessary to also update systemd in the initramfs if using the
e40a326c 3073 unified hierarchy. An updated SELinux policy is also required.
96515dbf 3074
e40a326c
LP
3075 * LLDP support has been extended, and both passive (receive-only) and
3076 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
3077 enabled by default in systemd-networkd. Active LLDP mode is enabled
3078 by default for containers on the internal network. The "networkctl
e40a326c
LP
3079 lldp" command may be used to list information gathered. "networkctl
3080 status" will also show basic LLDP information on connected peers now.
96515dbf 3081
e40a326c
LP
3082 * The IAID and DUID unique identifier sent in DHCP requests may now be
3083 configured for the system and each .network file managed by
e75690c3
ZJS
3084 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3085
3086 * systemd-networkd gained support for configuring proxy ARP support for
3087 each interface, via the ProxyArp= setting in .network files. It also
3088 gained support for configuring the multicast querier feature of
3089 bridge devices, via the new MulticastQuerier= setting in .netdev
3090 files. Similarly, snooping on the IGMP traffic can be controlled
3091 via the new setting MulticastSnooping=.
3092
3093 A new setting PreferredLifetime= has been added for addresses
3094 configured in .network file to configure the lifetime intended for an
3095 address.
3096
3097 The systemd-networkd DHCP server gained the option EmitRouter=, which
3098 defaults to yes, to configure whether the DHCP Option 3 (Router)
3099 should be emitted.
96515dbf 3100
e40a326c 3101 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3102 systemd-socket-activate and installed into /usr/bin. It is now fully
3103 supported.
3104
e40a326c
LP
3105 * systemd-journald now uses separate threads to flush changes to disk
3106 when closing journal files, thus reducing impact of slow disk I/O on
3107 logging performance.
96515dbf 3108
e75690c3
ZJS
3109 * The sd-journal API gained two new calls
3110 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3111 can be used to open journal files using file descriptors instead of
3112 file or directory paths. sd_journal_open_container() has been
3113 deprecated, sd_journal_open_directory_fd() should be used instead
3114 with the flag SD_JOURNAL_OS_ROOT.
3115
3116 * journalctl learned a new output mode "-o short-unix" that outputs log
3117 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3118 UTC). It also gained support for a new --no-hostname setting to
3119 suppress the hostname column in the family of "short" output modes.
3120
e40a326c
LP
3121 * systemd-ask-password now optionally skips printing of the password to
3122 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3123
3124 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3125 (devices tagged with ID_MAKER_TOOL) are now tagged with
3126 "uaccess" and are available to logged in users.
3127
e75690c3 3128 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3129
3130 * "systemctl show" gained a new --value switch, which allows print a
3131 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3132 the property's name. Similar support was added to "show*" verbs
3133 of loginctl and machinectl that output "key=value" lists.
e40a326c 3134
e75690c3
ZJS
3135 * A new unit type "generated" was added for files dynamically generated
3136 by generator tools. Similarly, a new unit type "transient" is used
3137 for unit files created using the runtime API. "systemctl enable" will
3138 refuse to operate on such files.
3139
e40a326c
LP
3140 * A new command "systemctl revert" has been added that may be used to
3141 revert to the vendor version of a unit file, in case local changes
3142 have been made by adding drop-ins or overriding the unit file.
3143
3144 * "machinectl clean" gained a new verb to automatically remove all or
3145 just hidden container images.
3146
e40a326c
LP
3147 * systemd-tmpfiles gained support for a new line type "e" for emptying
3148 directories, if they exist, without creating them if they don't.
3149
e40a326c
LP
3150 * systemd-nspawn gained support for automatically patching the UID/GIDs
3151 of the owners and the ACLs of all files and directories in a
3152 container tree to match the UID/GID user namespacing range selected
3153 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3154 --private-users-chown switch. It also gained support for
3155 automatically choosing a free, previously unused UID/GID range when
3156 starting a container, via the new --private-users=pick setting (which
3157 implies --private-users-chown). Together, these options for the first
3158 time make user namespacing for nspawn containers fully automatic and
3159 thus deployable. The systemd-nspawn@.service template unit file has
3160 been changed to use this functionality by default.
e40a326c 3161
25b0e6cb
LP
3162 * systemd-nspawn gained a new --network-zone= switch, that allows
3163 creating ad-hoc virtual Ethernet links between multiple containers,
3164 that only exist as long as at least one container referencing them is
3165 running. This allows easy connecting of multiple containers with a
3166 common link that implements an Ethernet broadcast domain. Each of
3167 these network "zones" may be named relatively freely by the user, and
3168 may be referenced by any number of containers, but each container may
3169 only reference one of these "zones". On the lower level, this is
3170 implemented by an automatically managed bridge network interface for
3171 each zone, that is created when the first container referencing its
3172 zone is created and removed when the last one referencing its zone
3173 terminates.
3174
e40a326c 3175 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3176 line via systemd.default_timeout_start_sec=. It was already
3177 configurable via the DefaultTimeoutStartSec= option in
3178 /etc/systemd/system.conf.
e40a326c 3179
030bd839 3180 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3181 TriggerLimitBurst= setting to configure a limit on the activation
3182 rate of the socket unit.
3183
3184 * The LimitNICE= setting now optionally takes normal UNIX nice values
3185 in addition to the raw integer limit value. If the specified
3186 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3187 value is understood as UNIX nice value. If not prefixed like this it
3188 is understood as raw RLIMIT_NICE limit.
3189
999a43f8
LP
3190 * Note that the effect of the PrivateDevices= unit file setting changed
3191 slightly with this release: the per-device /dev file system will be
3192 mounted read-only from this version on, and will have "noexec"
188d3082 3193 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3194 legacy software to break, when PrivateDevices=yes is set for its
3195 service. Please leave PrivateDevices= off if you run into problems
3196 with this.
3197
e75690c3
ZJS
3198 * systemd-bootchart has been split out to a separate repository:
3199 https://github.com/systemd/systemd-bootchart
3200
3201 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3202 merged into the kernel in its current form.
3203
3204 * The compatibility libraries libsystemd-daemon.so,
3205 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3206 which have been deprecated since systemd-209 have been removed along
3207 with the corresponding pkg-config files. All symbols provided by
3208 those libraries are provided by libsystemd.so.
3209
3210 * The Capabilities= unit file setting has been removed (it is ignored
3211 for backwards compatibility). AmbientCapabilities= and
3212 CapabilityBoundingSet= should be used instead.
3213
4f9020fa
DR
3214 * A new special target has been added, initrd-root-device.target,
3215 which creates a synchronization point for dependencies of the root
3216 device in early userspace. Initramfs builders must ensure that this
3217 target is now included in early userspace.
3218
e75690c3
ZJS
3219 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3220 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3221 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3222 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3223 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3224 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3225 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3226 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3227 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3228 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3229 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3230 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3231 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3232 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3233 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3234 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3235 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3236 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3237 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3238 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3239 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3240 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3241 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3242 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3243 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3244 Jędrzejewski-Szmek
e40a326c 3245
46e40fab 3246 — Fairfax, 2016-05-21
96515dbf 3247
61f32bff
MP
3248CHANGES WITH 229:
3249
d5f8b295
LP
3250 * The systemd-resolved DNS resolver service has gained a substantial
3251 set of new features, most prominently it may now act as a DNSSEC
3252 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
3253 default, but is expected to be turned on by default in one of the
3254 next releases. For now, we invite everybody to test the DNSSEC logic
3255 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3256 service also gained a full set of D-Bus interfaces, including calls
3257 to configure DNS and DNSSEC settings per link (for use by external
3258 network management software). systemd-resolved and systemd-networkd
3259 now distinguish between "search" and "routing" domains. The former
3260 are used to qualify single-label names, the latter are used purely
3261 for routing lookups within certain domains to specific links.
3262 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
3263
3264 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
3265 systemd-resolved) has been improved considerably and is now fully
3266 supported and documented. Hence it has moved from /usr/lib/systemd to
3267 /usr/bin.
d5f8b295
LP
3268
3269 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3270 devices.
3271
a7c723c0
LP
3272 * The coredump collection logic has been reworked: when a coredump is
3273 collected it is now written to disk, compressed and processed
3274 (including stacktrace extraction) from a new instantiated service
3275 systemd-coredump@.service, instead of directly from the
3276 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3277 processing large coredumps can take up a substantial amount of
3278 resources and time, and this previously happened entirely outside of
3279 systemd's service supervision. With the new logic the core_pattern
3280 hook only does minimal metadata collection before passing off control
3281 to the new instantiated service, which is configured with a time
3282 limit, a nice level and other settings to minimize negative impact on
3283 the rest of the system. Also note that the new logic will honour the
3284 RLIMIT_CORE setting of the crashed process, which now allows users
3285 and processes to turn off coredumping for their processes by setting
3286 this limit.
3287
3288 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3289 and all forked processes by default. Previously, PID 1 would leave
3290 the setting at "0" for all processes, as set by the kernel. Note that
3291 the resource limit traditionally has no effect on the generated
3292 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3293 logic is used. Since the limit is now honoured (see above) its
3294 default has been changed so that the coredumping logic is enabled by
3295 default for all processes, while allowing specific opt-out.
3296
3297 * When the stacktrace is extracted from processes of system users, this
3298 is now done as "systemd-coredump" user, in order to sandbox this
3299 potentially security sensitive parsing operation. (Note that when
3300 processing coredumps of normal users this is done under the user ID
3301 of process that crashed, as before.) Packagers should take notice
3302 that it is now necessary to create the "systemd-coredump" system user
3303 and group at package installation time.
3304
d5f8b295
LP
3305 * The systemd-activate socket activation testing tool gained support
3306 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3307 and --seqpacket switches. It also has been extended to support both
3308 new-style and inetd-style file descriptor passing. Use the new
3309 --inetd switch to request inetd-style file descriptor passing.
3310
8968aea0
MP
3311 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3312 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
3313 output is disabled in the tools even when run on a terminal that
3314 supports it.
3315
3316 * The VXLAN support in networkd now supports two new settings
3317 DestinationPort= and PortRange=.
3318
3319 * A new systemd.machine_id= kernel command line switch has been added,
3320 that may be used to set the machine ID in /etc/machine-id if it is
3321 not initialized yet. This command line option has no effect if the
3322 file is already initialized.
3323
3324 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3325 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
3326 container. In this mode PID 1 is a minimal stub init process that
3327 implements the special POSIX and Linux semantics of PID 1 regarding
3328 signal and child process management. Note that this stub init process
3329 is implemented in nspawn itself and requires no support from the
3330 container image. This new logic is useful to support running
3331 arbitrary commands in the container, as normal processes are
d5f8b295
LP
3332 generally not prepared to run as PID 1.
3333
3334 * systemd-nspawn gained a new --chdir= switch for setting the current
3335 working directory for the process started in the container.
3336
ed5f8840
ZJS
3337 * "journalctl /dev/sda" will now output all kernel log messages for
3338 specified device from the current boot, in addition to all devices
3339 that are parents of it. This should make log output about devices
3340 pretty useful, as long as kernel drivers attach enough metadata to
3341 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
3342
3343 * The sd-journal API gained two new calls
3344 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3345 that report whether log data from /run or /var has been found.
3346
3347 * journalctl gained a new switch "--fields" that prints all journal
3348 record field names currently in use in the journal. This is backed
3349 by two new sd-journal API calls sd_journal_enumerate_fields() and
3350 sd_journal_restart_fields().
3351
3352 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
3353 "infinity" to turn them off, instead of "0" as before. The semantics
3354 from now on is that a timeout of "0" means "now", and "infinity"
3355 means "never". To maintain backwards compatibility, "0" continues to
3356 turn off previously existing timeout settings.
d5f8b295
LP
3357
3358 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
3359 try-reload-or-restart" to clarify what it actually does: the "try"
3360 logic applies to both reloading and restarting, not just restarting.
3361 The old name continues to be accepted for compatibility.
3362
3363 * On boot-up, when PID 1 detects that the system clock is behind the
3364 release date of the systemd version in use, the clock is now set
3365 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
3366 to avoid running with clocks set to the various clock epochs such as
3367 1902, 1938 or 1970. With this change the logic is now done in PID 1
3368 in addition to timesyncd during early boot-up, so that it is enforced
3369 before the first process is spawned by systemd. Note that the logic
3370 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 3371 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
3372 /var. Since /var is generally not available in earliest boot or the
3373 initrd, this part of the logic remains in timesyncd, and is not done
3374 by PID 1.
3375
50f48ad3
DM
3376 * Support for tweaking details in net_cls.class_id through the
3377 NetClass= configuration directive has been removed, as the kernel
3378 people have decided to deprecate that controller in cgroup v2.
3379 Userspace tools such as nftables are moving over to setting rules
3380 that are specific to the full cgroup path of a task, which obsoletes
3381 these controllers anyway. The NetClass= directive is kept around for
3382 legacy compatibility reasons. For a more in-depth description of the
3383 kernel change, please refer to the respective upstream commit:
3384
3385 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3386
d5f8b295 3387 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 3388 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
3389 service is terminated and put into a failure state.
3390
8968aea0
MP
3391 * A new service setting AmbientCapabilities= has been added. It allows
3392 configuration of additional Linux process capabilities that are
3393 passed to the activated processes. This is only available on very
d5f8b295
LP
3394 recent kernels.
3395
3396 * The process resource limit settings in service units may now be used
3397 to configure hard and soft limits individually.
3398
8968aea0 3399 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
3400 expose support for gcc's __attribute__((cleanup())) C extension.
3401 Specifically, for many object destructor functions alternative
3402 versions have been added that have names suffixed with "p" and take a
3403 pointer to a pointer to the object to destroy, instead of just a
3404 pointer to the object itself. This is useful because these destructor
3405 functions may be used directly as parameters to the cleanup
3406 construct. Internally, systemd has been a heavy user of this GCC
3407 extension for a long time, and with this change similar support is
3408 now available to consumers of the library outside of systemd. Note
8968aea0 3409 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
3410 and strictly ANSI compatible C compilers is lost. However, all gcc or
3411 LLVM versions of recent years support this extension.
d5f8b295
LP
3412
3413 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
3414 allows configuring some additional randomized delay to the configured
3415 time. This is useful to spread out timer events to avoid load peaks in
3416 clusters or larger setups.
d5f8b295
LP
3417
3418 * Calendar time specifications now support sub-second accuracy.
3419
3420 * Socket units now support listening on SCTP and UDP-lite protocol
3421 sockets.
3422
3423 * The sd-event API now comes with a full set of man pages.
3424
3425 * Older versions of systemd contained experimental support for
3426 compressing journal files and coredumps with the LZ4 compressor that
3427 was not compatible with the lz4 binary (due to API limitations of the
3428 lz4 library). This support has been removed; only support for files
3429 compatible with the lz4 binary remains. This LZ4 logic is now
3430 officially supported and no longer considered experimental.
3431
3432 * The dkr image import logic has been removed again from importd. dkr's
3433 micro-services focus doesn't fit into the machine image focus of
3434 importd, and quickly got out of date with the upstream dkr API.
3435
3436 * Creation of the /run/lock/lockdev/ directory was dropped from
3437 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
3438 been available for many years. If you still need this, you need to
3439 create your own tmpfiles.d config file with:
d5f8b295
LP
3440
3441 d /run/lock/lockdev 0775 root lock -
61f32bff 3442
dd95b381
LP
3443 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3444 and RebootArgument= have been moved from the [Service] section of
3445 unit files to [Unit], and they are now supported on all unit types,
3446 not just service units. Of course, systemd will continue to
3447 understand these settings also at the old location, in order to
3448 maintain compatibility.
3449
3545ab35
LP
3450 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3451 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3452 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3453 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3454 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3455 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3456 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3457 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3458 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3459 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3460 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3461 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3462 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3463 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3464 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3465 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3466 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3467 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3468 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3469
ccddd104 3470 — Berlin, 2016-02-11
61f32bff 3471
a11c7ea5
LP
3472CHANGES WITH 228:
3473
a11c7ea5
LP
3474 * A number of properties previously only settable in unit
3475 files are now also available as properties to set when
3476 creating transient units programmatically via the bus, as it
3477 is exposed with systemd-run's --property=
3478 setting. Specifically, these are: SyslogIdentifier=,
3479 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3480 EnvironmentFile=, ReadWriteDirectories=,
3481 ReadOnlyDirectories=, InaccessibleDirectories=,
3482 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3483
28c85daf
LP
3484 * When creating transient services via the bus API it is now
3485 possible to pass in a set of file descriptors to use as
3486 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 3487
f1f8a5a5
LP
3488 * Slice units may now be created transiently via the bus APIs,
3489 similar to the way service and scope units may already be
3490 created transiently.
3491
a11c7ea5
LP
3492 * Wherever systemd expects a calendar timestamp specification
3493 (like in journalctl's --since= and --until= switches) UTC
3494 timestamps are now supported. Timestamps suffixed with "UTC"
3495 are now considered to be in Universal Time Coordinated
3496 instead of the local timezone. Also, timestamps may now
815bb5bd 3497 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
3498 these additions also apply to recurring calendar event
3499 specification, such as OnCalendar= in timer units.
3500
28c85daf
LP
3501 * journalctl gained a new "--sync" switch that asks the
3502 journal daemon to write all so far unwritten log messages to
3503 disk and sync the files, before returning.
3504
a11c7ea5
LP
3505 * systemd-tmpfiles learned two new line types "q" and "Q" that
3506 operate like "v", but also set up a basic btrfs quota
3507 hierarchy when used on a btrfs file system with quota
3508 enabled.
3509
f1f8a5a5
LP
3510 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3511 instead of a subvolume (even on a btrfs file system) if the
3512 root directory is a plain directory, and not a
3513 subvolume. This should simplify things with certain chroot()
3514 environments which are not aware of the concept of btrfs
3515 subvolumes.
3516
a11c7ea5
LP
3517 * systemd-detect-virt gained a new --chroot switch to detect
3518 whether execution takes place in a chroot() environment.
3519
28c85daf 3520 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
3521 individual indexes.
3522
28c85daf
LP
3523 * The various memory-related resource limit settings (such as
3524 LimitAS=) now understand the usual K, M, G, ... suffixes to
3525 the base of 1024 (IEC). Similar, the time-related resource
3526 limit settings understand the usual min, h, day, ...
3527 suffixes now.
3528
f1f8a5a5
LP
3529 * There's a new system.conf setting DefaultTasksMax= to
3530 control the default TasksMax= setting for services and
3531 scopes running on the system. (TasksMax= is the primary
3532 setting that exposes the "pids" cgroup controller on systemd
3533 and was introduced in the previous systemd release.) The
3534 setting now defaults to 512, which means services that are
3535 not explicitly configured otherwise will only be able to
3536 create 512 processes or threads at maximum, from this
3537 version on. Note that this means that thread- or
3538 process-heavy services might need to be reconfigured to set
3539 TasksMax= to a higher value. It is sufficient to set
3540 TasksMax= in these specific unit files to a higher value, or
3541 even "infinity". Similar, there's now a logind.conf setting
3542 UserTasksMax= that defaults to 4096 and limits the total
3543 number of processes or tasks each user may own
3544 concurrently. nspawn containers also have the TasksMax=
3545 value set by default now, to 8192. Note that all of this
3546 only has an effect if the "pids" cgroup controller is
3547 enabled in the kernel. The general benefit of these changes
3548 should be a more robust and safer system, that provides a
3549 certain amount of per-service fork() bomb protection.
3550
28c85daf
LP
3551 * systemd-nspawn gained the new --network-veth-extra= switch
3552 to define additional and arbitrarily-named virtual Ethernet
3553 links between the host and the container.
3554
3555 * A new service execution setting PassEnvironment= has been
3556 added that allows importing select environment variables
3557 from PID1's environment block into the environment block of
3558 the service.
3559
ddb4b0d3 3560 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 3561 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
3562 exposing behaviour unchanged to previous releases. If set to
3563 off, timer units are unloaded after they elapsed if they
3564 cannot elapse again. This is particularly useful for
3565 transient timer units, which shall not stay around longer
3566 than until they first elapse.
3567
a11c7ea5 3568 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
3569 default now (the kernel default is 16). This is beneficial
3570 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
3571 allows substantially larger numbers of queued
3572 datagrams. This should increase the capability of systemd to
3573 parallelize boot-up, as logging and sd_notify() are unlikely
3574 to stall execution anymore. If you need to change the value
3575 from the new defaults, use the usual sysctl.d/ snippets.
3576
28c85daf
LP
3577 * The compression framing format used by the journal or
3578 coredump processing has changed to be in line with what the
3579 official LZ4 tools generate. LZ4 compression support in
3580 systemd was considered unsupported previously, as the format
3581 was not compatible with the normal tools. With this release
3582 this has changed now, and it is hence safe for downstream
3583 distributions to turn it on. While not compressing as well
815bb5bd 3584 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
3585 it a good default choice for the compression logic in the
3586 journal and in coredump handling.
a11c7ea5 3587
28c85daf
LP
3588 * Any reference to /etc/mtab has been dropped from
3589 systemd. The file has been obsolete since a while, but
3590 systemd refused to work on systems where it was incorrectly
815bb5bd 3591 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
3592 sure to update to util-linux 2.27.1 or newer in conjunction
3593 with this systemd release, which also drops any reference to
3594 /etc/mtab. If you maintain a distribution make sure that no
3595 software you package still references it, as this is a
3596 likely source of bugs. There's also a glibc bug pending,
3597 asking for removal of any reference to this obsolete file:
3598
3599 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 3600
d5bd92bb
LP
3601 Note that only util-linux versions built with
3602 --enable-libmount-force-mountinfo are supported.
3603
a11c7ea5
LP
3604 * Support for the ".snapshot" unit type has been removed. This
3605 feature turned out to be little useful and little used, and
3606 has now been removed from the core and from systemctl.
3607
b9e2f7eb
LP
3608 * The dependency types RequiresOverridable= and
3609 RequisiteOverridable= have been removed from systemd. They
3610 have been used only very sparingly to our knowledge and
3611 other options that provide a similar effect (such as
3612 systemctl --mode=ignore-dependencies) are much more useful
3613 and commonly used. Moreover, they were only half-way
3614 implemented as the option to control behaviour regarding
3615 these dependencies was never added to systemctl. By removing
3616 these dependency types the execution engine becomes a bit
3617 simpler. Unit files that use these dependencies should be
3618 changed to use the non-Overridable dependency types
3619 instead. In fact, when parsing unit files with these
3620 options, that's what systemd will automatically convert them
3621 too, but it will also warn, asking users to fix the unit
3622 files accordingly. Removal of these dependency types should
3623 only affect a negligible number of unit files in the wild.
3624
3625 * Behaviour of networkd's IPForward= option changed
3626 (again). It will no longer maintain a per-interface setting,
3627 but propagate one way from interfaces where this is enabled
3628 to the global kernel setting. The global setting will be
3629 enabled when requested by a network that is set up, but
3630 never be disabled again. This change was made to make sure
3631 IPv4 and IPv6 behaviour regarding packet forwarding is
3632 similar (as the Linux IPv6 stack does not support
3633 per-interface control of this setting) and to minimize
3634 surprises.
3635
28c85daf
LP
3636 * In unit files the behaviour of %u, %U, %h, %s has
3637 changed. These specifiers will now unconditionally resolve
3638 to the various user database fields of the user that the
3639 systemd instance is running as, instead of the user
3640 configured in the specific unit via User=. Note that this
3641 effectively doesn't change much, as resolving of these
3642 specifiers was already turned off in the --system instance
3643 of systemd, as we cannot do NSS lookups from PID 1. In the
3644 --user instance of systemd these specifiers where correctly
3645 resolved, but hardly made any sense, since the user instance
3646 lacks privileges to do user switches anyway, and User= is
ce830873 3647 hence useless. Moreover, even in the --user instance of
28c85daf
LP
3648 systemd behaviour was awkward as it would only take settings
3649 from User= assignment placed before the specifier into
3650 account. In order to unify and simplify the logic around
3651 this the specifiers will now always resolve to the
3652 credentials of the user invoking the manager (which in case
3653 of PID 1 is the root user).
3654
3655 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3656 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3657 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
3658 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3659 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3660 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3661 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3662 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3663 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3664 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3665 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3666 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3667 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3668 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3669 Jędrzejewski-Szmek
28c85daf 3670
ccddd104 3671 — Berlin, 2015-11-18
a11c7ea5 3672
c97e586d
DM
3673CHANGES WITH 227:
3674
3675 * systemd now depends on util-linux v2.27. More specifically,
3676 the newly added mount monitor feature in libmount now
3677 replaces systemd's former own implementation.
3678
3679 * libmount mandates /etc/mtab not to be regular file, and
3680 systemd now enforces this condition at early boot.
3681 /etc/mtab has been deprecated and warned about for a very
3682 long time, so systems running systemd should already have
3683 stopped having this file around as anything else than a
3684 symlink to /proc/self/mounts.
3685
d046fb93
LP
3686 * Support for the "pids" cgroup controller has been added. It
3687 allows accounting the number of tasks in a cgroup and
c97e586d
DM
3688 enforcing limits on it. This adds two new setting
3689 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 3690 global option DefaultTasksAccounting=.
c97e586d
DM
3691
3692 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
3693 It allows assigning a net class ID to each task in the
3694 cgroup, which can then be used in firewall rules and traffic
3695 shaping configurations. Note that the kernel netfilter net
3696 class code does not currently work reliably for ingress
3697 packets on unestablished sockets.
c97e586d
DM
3698
3699 This adds a new config directive called NetClass= to CGroup
6fd5517b 3700 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
3701 assignments and "auto" for picking a free value
3702 automatically.
3703
21d86c61
DM
3704 * 'systemctl is-system-running' now returns 'offline' if the
3705 system is not booted with systemd. This command can now be
3706 used as a substitute for 'systemd-notify --booted'.
3707
3708 * Watchdog timeouts have been increased to 3 minutes for all
3709 in-tree service files. Apparently, disk IO issues are more
3710 frequent than we hoped, and user reported >1 minute waiting
3711 for disk IO.
3712
3713 * 'machine-id-commit' functionality has been merged into
3714 'machine-id-setup --commit'. The separate binary has been
3715 removed.
3716
d046fb93
LP
3717 * The WorkingDirectory= directive in unit files may now be set
3718 to the special value '~'. In this case, the working
3719 directory is set to the home directory of the user
3720 configured in User=.
21d86c61 3721
fe08a30b
LP
3722 * "machinectl shell" will now open the shell in the home
3723 directory of the selected user by default.
3724
21d86c61 3725 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
3726 CrashChangeVT=, following our usual logic of not
3727 abbreviating unnecessarily. The old directive is still
3728 supported for compat reasons. Also, this directive now takes
3729 an integer value between 1 and 63, or a boolean value. The
3730 formerly supported '-1' value for disabling stays around for
3731 compat reasons.
21d86c61 3732
fe08a30b 3733 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 3734 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
3735 RootDirectory= properties can now be set for transient
3736 units.
3737
3738 * The systemd-analyze tool gained a new "set-log-target" verb
3739 to change the logging target the system manager logs to
3740 dynamically during runtime. This is similar to how
3741 "systemd-analyze set-log-level" already changes the log
3742 level.
3743
3744 * In nspawn /sys is now mounted as tmpfs, with only a selected
3745 set of subdirectories mounted in from the real sysfs. This
3746 enhances security slightly, and is useful for ensuring user
3747 namespaces work correctly.
3748
3749 * Support for USB FunctionFS activation has been added. This
3750 allows implementation of USB gadget services that are
3751 activated as soon as they are requested, so that they don't
595bfe7d 3752 have to run continuously, similar to classic socket
fe08a30b
LP
3753 activation.
3754
3755 * The "systemctl exit" command now optionally takes an
3756 additional parameter that sets the exit code to return from
3757 the systemd manager when exiting. This is only relevant when
3758 running the systemd user instance, or when running the
3759 system instance in a container.
3760
3761 * sd-bus gained the new API calls sd_bus_path_encode_many()
3762 and sd_bus_path_decode_many() that allow easy encoding and
3763 decoding of multiple identifier strings inside a D-Bus
3764 object path. Another new call sd_bus_default_flush_close()
3765 has been added to flush and close per-thread default
3766 connections.
3767
3768 * systemd-cgtop gained support for a -M/--machine= switch to
3769 show the control groups within a certain container only.
3770
3771 * "systemctl kill" gained support for an optional --fail
3772 switch. If specified the requested operation will fail of no
3773 processes have been killed, because the unit had no
3774 processes attached, or similar.
3775
bdba9227
DM
3776 * A new systemd.crash_reboot=1 kernel command line option has
3777 been added that triggers a reboot after crashing. This can
3778 also be set through CrashReboot= in systemd.conf.
3779
3780 * The RuntimeDirectory= setting now understands unit
3781 specifiers like %i or %f.
3782
ce830873 3783 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
3784 that implements address conflict detection for IPv4. It's
3785 based on code from sd-ipv4ll, and will be useful for
3786 detecting DHCP address conflicts.
3787
bdba9227
DM
3788 * File descriptors passed during socket activation may now be
3789 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 3790 access the names. The default names may be overridden,
bdba9227
DM
3791 either in the .socket file using the FileDescriptorName=
3792 parameter, or by passing FDNAME= when storing the file
3793 descriptors using sd_notify().
fe08a30b 3794
d046fb93
LP
3795 * systemd-networkd gained support for:
3796
0053598f 3797 - Setting the IPv6 Router Advertisement settings via
edf4126f 3798 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
3799
3800 - Configuring the HelloTimeSec=, MaxAgeSec= and
3801 ForwardDelaySec= bridge parameters in .netdev files.
3802
3803 - Configuring PreferredSource= for static routes in
edf4126f 3804 .network files.
fe08a30b 3805
bdba9227
DM
3806 * The "ask-password" framework used to query for LUKS harddisk
3807 passwords or SSL passwords during boot gained support for
3808 caching passwords in the kernel keyring, if it is
3809 available. This makes sure that the user only has to type in
3810 a passphrase once if there are multiple objects to unlock
3811 with the same one. Previously, such password caching was
3812 available only when Plymouth was used; this moves the
3813 caching logic into the systemd codebase itself. The
3814 "systemd-ask-password" utility gained a new --keyname=
3815 switch to control which kernel keyring key to use for
3816 caching a password in. This functionality is also useful for
3817 enabling display managers such as gdm to automatically
3818 unlock the user's GNOME keyring if its passphrase, the
3819 user's password and the harddisk password are the same, if
3820 gdm-autologin is used.
fe08a30b
LP
3821
3822 * When downloading tar or raw images using "machinectl
3823 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3824 file is now also downloaded, if it is available and stored
3825 next to the image file.
c97e586d 3826
91d0d699
LP
3827 * Units of type ".socket" gained a new boolean setting
3828 Writable= which is only useful in conjunction with
3829 ListenSpecial=. If true, enables opening the specified
3830 special file in O_RDWR mode rather than O_RDONLY mode.
3831
3832 * systemd-rfkill has been reworked to become a singleton
3833 service that is activated through /dev/rfkill on each rfkill
3834 state change and saves the settings to disk. This way,
3835 systemd-rfkill is now compatible with devices that exist
3836 only intermittendly, and even restores state if the previous
3837 system shutdown was abrupt rather than clean.
3838
d046fb93
LP
3839 * The journal daemon gained support for vacuuming old journal
3840 files controlled by the number of files that shall remain,
3841 in addition to the already existing control by size and by
3842 date. This is useful as journal interleaving performance
6dd6a9c4 3843 degrades with too many separate journal files, and allows
d046fb93
LP
3844 putting an effective limit on them. The new setting defaults
3845 to 100, but this may be changed by setting SystemMaxFiles=
3846 and RuntimeMaxFiles= in journald.conf. Also, the
3847 "journalctl" tool gained the new --vacuum-files= switch to
3848 manually vacuum journal files to leave only the specified
3849 number of files in place.
c48eb61f 3850
bdba9227
DM
3851 * udev will now create /dev/disk/by-path links for ATA devices
3852 on kernels where that is supported.
c30f086f 3853
efce0ffe 3854 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 3855
61e6771c
LP
3856 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3857 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3858 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3859 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3860 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3861 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3862 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3863 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3864 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3865 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3866 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3867 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3868 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3869 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3870 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3871 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3872 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3873 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3874
ccddd104 3875 — Berlin, 2015-10-07
c97e586d 3876
c9912c5e
DH
3877CHANGES WITH 226:
3878
5e8d4254
LP
3879 * The DHCP implementation of systemd-networkd gained a set of
3880 new features:
3881
3882 - The DHCP server now supports emitting DNS and NTP
3883 information. It may be enabled and configured via
3884 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3885 and NTP information is enabled, but no servers are
3886 configured, the corresponding uplink information (if there
3887 is any) is propagated.
3888
3889 - Server and client now support transmission and reception
3890 of timezone information. It can be configured via the
3891 newly introduced network options UseTimezone=,
3892 EmitTimezone=, and Timezone=. Transmission of timezone
3893 information is enabled between host and containers by
3894 default now: the container will change its local timezone
3895 to what the host has set.
3896
3897 - Lease timeouts can now be configured via
3898 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3899
3900 - The DHCP server improved on the stability of
3901 leases. Clients are more likely to get the same lease
3902 information back, even if the server loses state.
3903
3904 - The DHCP server supports two new configuration options to
3905 control the lease address pool metrics, PoolOffset= and
3906 PoolSize=.
3907
3908 * The encapsulation limit of tunnels in systemd-networkd may
3909 now be configured via 'EncapsulationLimit='. It allows
3910 modifying the maximum additional levels of encapsulation
3911 that are permitted to be prepended to a packet.
3912
3913 * systemd now supports the concept of user buses replacing
3914 session buses, if used with dbus-1.10 (and enabled via dbus
3915 --enable-user-session). It previously only supported this on
3916 kdbus-enabled systems, and this release expands this to
3917 'dbus-daemon' systems.
3918
3919 * systemd-networkd now supports predictable interface names
3920 for virtio devices.
3921
3922 * systemd now optionally supports the new Linux kernel
3923 "unified" control group hierarchy. If enabled via the kernel
3924 command-line option 'systemd.unified_cgroup_hierarchy=1',
3925 systemd will try to mount the unified cgroup hierarchy
3926 directly on /sys/fs/cgroup. If not enabled, or not
3927 available, systemd will fall back to the legacy cgroup
3928 hierarchy setup, as before. Host system and containers can
3929 mix and match legacy and unified hierarchies as they
856ca72b 3930 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
3931 environment variable to individually select the hierarchy to
3932 use for executed containers. By default, nspawn will use the
3933 unified hierarchy for the containers if the host uses the
3934 unified hierarchy, and the legacy hierarchy otherwise.
3935 Please note that at this point the unified hierarchy is an
3936 experimental kernel feature and is likely to change in one
3937 of the next kernel releases. Therefore, it should not be
3938 enabled by default in downstream distributions yet. The
3939 minimum required kernel version for the unified hierarchy to
3940 work is 4.2. Note that when the unified hierarchy is used
3941 for the first time delegated access to controllers is
3942 safe. Because of this systemd-nspawn containers will get
3943 access to controllers now, as will systemd user
3944 sessions. This means containers and user sessions may now
3945 manage their own resources, partitioning up what the system
3946 grants them.
3947
3948 * A new special scope unit "init.scope" has been introduced
3949 that encapsulates PID 1 of the system. It may be used to
3950 determine resource usage and enforce resource limits on PID
3951 1 itself. PID 1 hence moved out of the root of the control
3952 group tree.
3953
3954 * The cgtop tool gained support for filtering out kernel
3955 threads when counting tasks in a control group. Also, the
3956 count of processes is now recursively summed up by
3957 default. Two options -k and --recursive= have been added to
3958 revert to old behaviour. The tool has also been updated to
3959 work correctly in containers now.
3960
3961 * systemd-nspawn's --bind= and --bind-ro= options have been
3962 extended to allow creation of non-recursive bind mounts.
3963
c626bf1d
DM
3964 * libsystemd gained two new calls sd_pid_get_cgroup() and
3965 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
3966 a process or peer of a connected AF_UNIX socket. This
3967 function call is particularly useful when implementing
3968 delegated subtrees support in the control group hierarchy.
3969
3970 * The "sd-event" event loop API of libsystemd now supports
3971 correct dequeuing of real-time signals, without losing
3972 signal events.
3973
d35f51ea
ZJS
3974 * When systemd requests a polkit decision when managing units it
3975 will now add additional fields to the request, including unit
3976 name and desired operation. This enables more powerful polkit
3977 policies, that make decisions depending on these parameters.
c9912c5e 3978
47f5a38c
LP
3979 * nspawn learnt support for .nspawn settings files, that may
3980 accompany the image files or directories of containers, and
3981 may contain additional settings for the container. This is
3982 an alternative to configuring container parameters via the
3983 nspawn command line.
3984
2f77decc
LP
3985 Contributions from: Cristian Rodríguez, Daniel Mack, David
3986 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3987 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3988 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3989 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3990 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3991 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 3992 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 3993
ccddd104 3994 — Berlin, 2015-09-08
c9912c5e 3995
ec5249a2
DM
3996CHANGES WITH 225:
3997
5e8d4254
LP
3998 * machinectl gained a new verb 'shell' which opens a fresh
3999 shell on the target container or the host. It is similar to
4000 the existing 'login' command of machinectl, but spawns the
4001 shell directly without prompting for username or
4002 password. The pseudo machine '.host' now refers to the local
4003 host and is used by default. Hence, 'machinectl shell' can
4004 be used as replacement for 'su -' which spawns a session as
4005 a fresh systemd unit in a way that is fully isolated from
4006 the originating session.
4007
4008 * systemd-networkd learned to cope with private-zone DHCP
4009 options and allows other programs to query the values.
4010
4011 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
4012 longer enforced with this release. The previous implementation
4013 was incorrect, and a new corrected implementation is not yet
4014 available. As unit file operations are still protected via
4015 polkit and D-Bus policy this is not a security problem. Yet,
4016 distributions which care about optimal SELinux support should
4017 probably not stabilize on this release.
5e8d4254
LP
4018
4019 * sd-bus gained support for matches of type "arg0has=", that
4020 test for membership of strings in string arrays sent in bus
4021 messages.
4022
4023 * systemd-resolved now dumps the contents of its DNS and LLMNR
4024 caches to the logs on reception of the SIGUSR1 signal. This
4025 is useful to debug DNS behaviour.
4026
4027 * The coredumpctl tool gained a new --directory= option to
4028 operate on journal files in a specific directory.
4029
4030 * "systemctl reboot" and related commands gained a new
4031 "--message=" option which may be used to set a free-text
4032 wall message when shutting down or rebooting the
4033 system. This message is also logged, which is useful for
4034 figuring out the reason for a reboot or shutdown a
4035 posteriori.
4036
4037 * The "systemd-resolve-host" tool's -i switch now takes
4038 network interface numbers as alternative to interface names.
4039
4040 * A new unit file setting for services has been introduced:
4041 UtmpMode= allows configuration of how precisely systemd
4042 handles utmp and wtmp entries for the service if this is
4043 enabled. This allows writing services that appear similar to
4044 user sessions in the output of the "w", "who", "last" and
4045 "lastlog" tools.
4046
4047 * systemd-resolved will now locally synthesize DNS resource
4048 records for the "localhost" and "gateway" domains as well as
4049 the local hostname. This should ensure that clients querying
4050 RRs via resolved will get similar results as those going via
4051 NSS, if nss-myhostname is enabled.
4052
4053 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4054 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4055 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4056 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4057 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4058 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4059 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4060 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4061 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4062 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4063 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4064 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 4065
ccddd104 4066 — Berlin, 2015-08-27
ec5249a2 4067
11811e85
DH
4068CHANGES WITH 224:
4069
10fa421c
DH
4070 * The systemd-efi-boot-generator functionality was merged into
4071 systemd-gpt-auto-generator.
4072
5e8d4254
LP
4073 * systemd-networkd now supports Group Policy for vxlan
4074 devices. It can be enabled via the new boolean configuration
4075 option called 'GroupPolicyExtension='.
10fa421c 4076
11811e85
DH
4077 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4078 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4079 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4080
ccddd104 4081 — Berlin, 2015-07-31
11811e85 4082
e57eaef8
DH
4083CHANGES WITH 223:
4084
4085 * The python-systemd code has been removed from the systemd repository.
4086 A new repository has been created which accommodates the code from
4087 now on, and we kindly ask distributions to create a separate package
4088 for this: https://github.com/systemd/python-systemd
4089
01608bc8 4090 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4091 (/etc/systemd/system.conf) on daemon-reload.
4092
4093 * sd-dhcp now exposes vendor specific extensions via
4094 sd_dhcp_lease_get_vendor_specific().
4095
931618d0
DM
4096 * systemd-networkd gained a number of new configuration options.
4097
4098 - A new boolean configuration option for TAP devices called
37d54b93 4099 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4100 device, thus allowing to send and receive GSO packets.
4101
4102 - A new tunnel configuration option called 'CopyDSCP='.
4103 If enabled, the DSCP field of ip6 tunnels is copied into the
4104 decapsulated packet.
4105
4106 - A set of boolean bridge configuration options were added.
4107 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4108 and 'UnicastFlood=' are now parsed by networkd and applied to the
4109 respective bridge link device via the respective IFLA_BRPORT_*
4110 netlink attribute.
4111
4112 - A new string configuration option to override the hostname sent
4113 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4114 is true, networkd will use the configured hostname instead of the
4115 system hostname when sending DHCP requests.
4116
4117 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4118 networkd will configure the IPv6 flow-label of the tunnel device
4119 according to RFC2460.
e57eaef8 4120
f5f113f6
DH
4121 - The 'macvtap' virtual network devices are now supported, similar to
4122 the already supported 'macvlan' devices.
4123
e57eaef8 4124 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4125 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4126 by default to further protect against DNS spoofing attacks.
4127
4128 * nss-mymachines now supports translating UIDs and GIDs of running
4129 containers with user-namespaces enabled. If a container 'foo'
4130 translates a host uid 'UID' to the container uid 'TUID', then
4131 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4132 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4133 mapped as 'vg-foo-TGID'.
4134
4135 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4136 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4137 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4138 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4139 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4140 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4141 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4142 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4143 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4144 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4145
ccddd104 4146 — Berlin, 2015-07-29
e57eaef8 4147
0db83ad7 4148CHANGES WITH 222:
5541c889 4149
861b02eb
KS
4150 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4151 There are no known issues with current sysfs, and udev does not need
4152 or should be used to work around such bugs.
4153
4154 * udev does no longer enable USB HID power management. Several reports
4155 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4156
4157 * The udev accelerometer helper was removed. The functionality
4158 is now fully included in iio-sensor-proxy. But this means,
4159 older iio-sensor-proxy versions will no longer provide
4160 accelerometer/orientation data with this systemd version.
4161 Please upgrade iio-sensor-proxy to version 1.0.
4162
5541c889
DH
4163 * networkd gained a new configuration option IPv6PrivacyExtensions=
4164 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4165 for Stateless Address") on selected networks.
4166
9b361114
DM
4167 * For the sake of fewer build-time dependencies and less code in the
4168 main repository, the python bindings are about to be removed in the
4169 next release. A new repository has been created which accommodates
4170 the code from now on, and we kindly ask distributions to create a
4171 separate package for this. The removal will take place in v223.
4172
4173 https://github.com/systemd/python-systemd
4174
0db83ad7
DH
4175 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4176 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4177 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4178 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4179 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4180 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4181 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4182 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4183 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4184 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4185
ccddd104 4186 — Berlin, 2015-07-07
0db83ad7 4187
0f0467e6
MP
4188CHANGES WITH 221:
4189
470e72d4 4190 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4191 stable and have been added to the official interface of
470e72d4
LP
4192 libsystemd.so. sd-bus implements an alternative D-Bus client
4193 library, that is relatively easy to use, very efficient and
4194 supports both classic D-Bus as well as kdbus as transport
4195 backend. sd-event is a generic event loop abstraction that
4196 is built around Linux epoll, but adds features such as event
0aee49d5 4197 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4198 choices for C programs looking for a bus and/or event loop
4199 implementation that is minimal and does not have to be
5f92d24f 4200 portable to other kernels.
0f0467e6 4201
470e72d4
LP
4202 * kdbus support is no longer compile-time optional. It is now
4203 always built-in. However, it can still be disabled at
4204 runtime using the kdbus=0 kernel command line setting, and
c6551464 4205 that setting may be changed to default to off, by specifying
470e72d4
LP
4206 --disable-kdbus at build-time. Note though that the kernel
4207 command line setting has no effect if the kdbus.ko kernel
4208 module is not installed, in which case kdbus is (obviously)
4209 also disabled. We encourage all downstream distributions to
0aee49d5 4210 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4211 development distributions, and leaving kdbus support in
4212 systemd enabled.
0f0467e6 4213
470e72d4
LP
4214 * The minimal required util-linux version has been bumped to
4215 2.26.
4216
4217 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4218 favor of calling an abstraction tool
470e72d4
LP
4219 /lib/systemd/systemd-sysv-install. This needs to be
4220 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4221 in README for details.
4222
4223 * If there's a systemd unit and a SysV init script for the
4224 same service name, and the user executes "systemctl enable"
4225 for it (or a related call), then this will now enable both
4226 (or execute the related operation on both), not just the
4227 unit.
4228
4229 * The libudev API documentation has been converted from gtkdoc
4230 into man pages.
4231
4232 * gudev has been removed from the systemd tree, it is now an
4233 external project.
4234
4235 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4236 "raw" (machine parsable) output.
470e72d4
LP
4237
4238 * networkd's IPForwarding= .network file setting learnt the
4239 new setting "kernel", which ensures that networkd does not
4240 change the IP forwarding sysctl from the default kernel
4241 state.
4242
4243 * The systemd-logind bus API now exposes a new boolean
4244 property "Docked" that reports whether logind considers the
4245 system "docked", i.e. connected to a docking station or not.
4246
4247 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4248 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4249 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4250 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4251 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4252 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4253 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4254 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4255 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4256 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4257 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
4258 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4259 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4260 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4261 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4262 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 4263
ccddd104 4264 — Berlin, 2015-06-19
0f0467e6 4265
481a0aa2
LP
4266CHANGES WITH 220:
4267
f7a73a25
DH
4268 * The gudev library has been extracted into a separate repository
4269 available at: https://git.gnome.org/browse/libgudev/
4270 It is now managed as part of the Gnome project. Distributions
4271 are recommended to pass --disable-gudev to systemd and use
4272 gudev from the Gnome project instead. gudev is still included
4273 in systemd, for now. It will be removed soon, though. Please
4274 also see the announcement-thread on systemd-devel:
56cadcb6 4275 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 4276
481a0aa2
LP
4277 * systemd now exposes a CPUUsageNSec= property for each
4278 service unit on the bus, that contains the overall consumed
4279 CPU time of a service (the sum of what each process of the
4280 service consumed). This value is only available if
4281 CPUAccounting= is turned on for a service, and is then shown
4282 in the "systemctl status" output.
4283
4284 * Support for configuring alternative mappings of the old SysV
4285 runlevels to systemd targets has been removed. They are now
29d1fcb4 4286 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
4287 multi-user.target and 5 to graphical.target (which
4288 previously was already the default behaviour).
4289
4290 * The auto-mounter logic gained support for mount point
4291 expiry, using a new TimeoutIdleSec= setting in .automount
4292 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4293
4294 * The EFI System Partition (ESP) as mounted to /boot by
4295 systemd-efi-boot-generator will now be unmounted
29d1fcb4 4296 automatically after 2 minutes of not being used. This should
481a0aa2
LP
4297 minimize the risk of ESP corruptions.
4298
4299 * New /etc/fstab options x-systemd.requires= and
4300 x-systemd.requires-mounts-for= are now supported to express
4301 additional dependencies for mounts. This is useful for
4302 journalling file systems that support external journal
4303 devices or overlay file systems that require underlying file
4304 systems to be mounted.
4305
4306 * systemd does not support direct live-upgrades (via systemctl
4307 daemon-reexec) from versions older than v44 anymore. As no
4308 distribution we are aware of shipped such old versions in a
4309 stable release this should not be problematic.
4310
4311 * When systemd forks off a new per-connection service instance
4312 it will now set the $REMOTE_ADDR environment variable to the
4313 remote IP address, and $REMOTE_PORT environment variable to
4314 the remote IP port. This behaviour is similar to the
4315 corresponding environment variables defined by CGI.
4316
4317 * systemd-networkd gained support for uplink failure
4318 detection. The BindCarrier= option allows binding interface
4319 configuration dynamically to the link sense of other
4320 interfaces. This is useful to achieve behaviour like in
4321 network switches.
4322
4323 * systemd-networkd gained support for configuring the DHCP
4324 client identifier to use when requesting leases.
4325
4326 * systemd-networkd now has a per-network UseNTP= option to
4327 configure whether NTP server information acquired via DHCP
4328 is passed on to services like systemd-timesyncd.
4329
4330 * systemd-networkd gained support for vti6 tunnels.
4331
1579dd2c
LP
4332 * Note that systemd-networkd manages the sysctl variable
4333 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4334 it is configured for since v219. The variable controls IP
4335 forwarding, and is a per-interface alternative to the global
4336 /proc/sys/net/ipv[46]/ip_forward. This setting is
4337 configurable in the IPForward= option, which defaults to
4338 "no". This means if networkd is used for an interface it is
4339 no longer sufficient to set the global sysctl option to turn
4340 on IP forwarding! Instead, the .network file option
4341 IPForward= needs to be turned on! Note that the
4342 implementation of this behaviour was broken in v219 and has
4343 been fixed in v220.
4344
481a0aa2
LP
4345 * Many bonding and vxlan options are now configurable in
4346 systemd-networkd.
4347
4348 * systemd-nspawn gained a new --property= setting to set unit
4349 properties for the container scope. This is useful for
ce830873 4350 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
4351 containers started from the command line.
4352
4353 * systemd-nspawn gained a new --private-users= switch to make
4354 use of user namespacing available on recent Linux kernels.
4355
4356 * systemd-nspawn may now be called as part of a shell pipeline
4357 in which case the pipes used for stdin and stdout are passed
4358 directly to the process invoked in the container, without
4359 indirection via a pseudo tty.
4360
4361 * systemd-nspawn gained a new switch to control the UNIX
4362 signal to use when killing the init process of the container
4363 when shutting down.
4364
4365 * systemd-nspawn gained a new --overlay= switch for mounting
4366 overlay file systems into the container using the new kernel
4367 overlayfs support.
4368
4369 * When a container image is imported via systemd-importd and
4370 the host file system is not btrfs, a loopback block device
4371 file is created in /var/lib/machines.raw with a btrfs file
4372 system inside. It is then mounted to /var/lib/machines to
4373 enable btrfs features for container management. The loopback
4374 file and btrfs file system is grown as needed when container
4375 images are imported via systemd-importd.
4376
4377 * systemd-machined/systemd-importd gained support for btrfs
4378 quota, to enforce container disk space limits on disk. This
4379 is exposed in "machinectl set-limit".
4380
4381 * systemd-importd now can import containers from local .tar,
4382 .raw and .qcow2 images, and export them to .tar and .raw. It
4383 can also import dkr v2 images now from the network (on top
4384 of v1 as before).
4385
4386 * systemd-importd gained support for verifying downloaded
4387 images with gpg2 (previously only gpg1 was supported).
4388
d35f51ea
ZJS
4389 * systemd-machined, systemd-logind, systemd: most bus calls are
4390 now accessible to unprivileged processes via polkit. Also,
4391 systemd-logind will now allow users to kill their own sessions
4392 without further privileges or authorization.
481a0aa2
LP
4393
4394 * systemd-shutdownd has been removed. This service was
4395 previously responsible for implementing scheduled shutdowns
4396 as exposed in /usr/bin/shutdown's time parameter. This
4397 functionality has now been moved into systemd-logind and is
4398 accessible via a bus interface.
4399
4400 * "systemctl reboot" gained a new switch --firmware-setup that
4401 can be used to reboot into the EFI firmware setup, if that
4402 is available. systemd-logind now exposes an API on the bus
4403 to trigger such reboots, in case graphical desktop UIs want
4404 to cover this functionality.
4405
4406 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 4407 now support a new "--now" switch. If specified the units
481a0aa2
LP
4408 that are enabled will also be started, and the ones
4409 disabled/masked also stopped.
4410
4411 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
4412 systemd, and renamed to "systemd-boot". The bootctl tool has been
4413 updated to support systemd-boot.
481a0aa2
LP
4414
4415 * An EFI kernel stub has been added that may be used to create
4416 kernel EFI binaries that contain not only the actual kernel,
4417 but also an initrd, boot splash, command line and OS release
4418 information. This combined binary can then be signed as a
4419 single image, so that the firmware can verify it all in one
1a2d5fbe 4420 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
4421 like this and can extract OS release information from them
4422 and show them in the boot menu. This functionality is useful
4423 to implement cryptographically verified boot schemes.
4424
4425 * Optional support has been added to systemd-fsck to pass
4426 fsck's progress report to an AF_UNIX socket in the file
4427 system.
4428
4429 * udev will no longer create device symlinks for all block
4430 devices by default. A blacklist for excluding special block
4431 devices from this logic has been turned into a whitelist
4432 that requires picking block devices explicitly that require
4433 device symlinks.
4434
4435 * A new (currently still internal) API sd-device.h has been
4436 added to libsystemd. This modernized API is supposed to
4437 replace libudev eventually. In fact, already much of libudev
4438 is now just a wrapper around sd-device.h.
4439
4440 * A new hwdb database for storing metadata about pointing
4441 stick devices has been added.
4442
4443 * systemd-tmpfiles gained support for setting file attributes
4444 similar to the "chattr" tool with new 'h' and 'H' lines.
4445
4446 * systemd-journald will no longer unconditionally set the
4447 btrfs NOCOW flag on new journal files. This is instead done
4448 with tmpfiles snippet using the new 'h' line type. This
4449 allows easy disabling of this logic, by masking the
4450 journal-nocow.conf tmpfiles file.
4451
4452 * systemd-journald will now translate audit message types to
4453 human readable identifiers when writing them to the
4454 journal. This should improve readability of audit messages.
4455
4456 * The LUKS logic gained support for the offset= and skip=
4457 options in /etc/crypttab, as previously implemented by
4458 Debian.
4459
4460 * /usr/lib/os-release gained a new optional field VARIANT= for
4461 distributions that support multiple variants (such as a
4462 desktop edition, a server edition, ...)
4463
4464 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4465 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4466 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4467 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4468 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4469 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4470 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4471 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4472 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4473 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4474 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4475 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4476 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4477 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4478 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4479 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4480 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4481 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4482 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4483 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4484 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4485 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4486 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4487 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4488 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4489 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4490 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4491
ccddd104 4492 — Berlin, 2015-05-22
481a0aa2 4493
615aaf41
LP
4494CHANGES WITH 219:
4495
615aaf41
LP
4496 * Introduce a new API "sd-hwdb.h" for querying the hardware
4497 metadata database. With this minimal interface one can query
4498 and enumerate the udev hwdb, decoupled from the old libudev
4499 library. libudev's interface for this is now only a wrapper
4500 around sd-hwdb. A new tool systemd-hwdb has been added to
4501 interface with and update the database.
4502
4503 * When any of systemd's tools copies files (for example due to
4504 tmpfiles' C lines) a btrfs reflink will attempted first,
4505 before bytewise copying is done.
4506
4507 * systemd-nspawn gained a new --ephemeral switch. When
4508 specified a btrfs snapshot is taken of the container's root
4509 directory, and immediately removed when the container
4510 terminates again. Thus, a container can be started whose
4511 changes never alter the container's root directory, and are
4512 lost on container termination. This switch can also be used
4513 for starting a container off the root file system of the
4514 host without affecting the host OS. This switch is only
4515 available on btrfs file systems.
4516
4517 * systemd-nspawn gained a new --template= switch. It takes the
4518 path to a container tree to use as template for the tree
7edecf21 4519 specified via --directory=, should that directory be
615aaf41
LP
4520 missing. This allows instantiating containers dynamically,
4521 on first run. This switch is only available on btrfs file
4522 systems.
4523
4524 * When a .mount unit refers to a mount point on which multiple
4525 mounts are stacked, and the .mount unit is stopped all of
4526 the stacked mount points will now be unmounted until no
4527 mount point remains.
4528
4529 * systemd now has an explicit notion of supported and
4530 unsupported unit types. Jobs enqueued for unsupported unit
4531 types will now fail with an "unsupported" error code. More
4532 specifically .swap, .automount and .device units are not
4533 supported in containers, .busname units are not supported on
4534 non-kdbus systems. .swap and .automount are also not
4535 supported if their respective kernel compile time options
4536 are disabled.
4537
4538 * machinectl gained support for two new "copy-from" and
4539 "copy-to" commands for copying files from a running
4540 container to the host or vice versa.
4541
4542 * machinectl gained support for a new "bind" command to bind
4543 mount host directories into local containers. This is
4544 currently only supported for nspawn containers.
4545
4546 * networkd gained support for configuring bridge forwarding
4547 database entries (fdb) from .network files.
4548
4549 * A new tiny daemon "systemd-importd" has been added that can
4550 download container images in tar, raw, qcow2 or dkr formats,
4551 and make them available locally in /var/lib/machines, so
4552 that they can run as nspawn containers. The daemon can GPG
4553 verify the downloads (not supported for dkr, since it has no
4554 provisions for verifying downloads). It will transparently
4555 decompress bz2, xz, gzip compressed downloads if necessary,
4556 and restore sparse files on disk. The daemon uses privilege
4557 separation to ensure the actual download logic runs with
94e5ba37 4558 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
4559 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4560 make the functionality of importd available to the
4561 user. With this in place the Fedora and Ubuntu "Cloud"
4562 images can be downloaded and booted as containers unmodified
4563 (the Fedora images lack the appropriate GPG signature files
4564 currently, so they cannot be verified, but this will change
4565 soon, hopefully). Note that downloading images is currently
4566 only fully supported on btrfs.
4567
4568 * machinectl is now able to list container images found in
4569 /var/lib/machines, along with some metadata about sizes of
4570 disk and similar. If the directory is located on btrfs and
4571 quota is enabled, this includes quota display. A new command
4572 "image-status" has been added that shows additional
4573 information about images.
4574
4575 * machinectl is now able to clone container images
4576 efficiently, if the underlying file system (btrfs) supports
f59dba26 4577 it, with the new "machinectl clone" command. It also
615aaf41
LP
4578 gained commands for renaming and removing images, as well as
4579 marking them read-only or read-write (supported also on
4580 legacy file systems).
4581
4582 * networkd gained support for collecting LLDP network
4583 announcements, from hardware that supports this. This is
4584 shown in networkctl output.
4585
4586 * systemd-run gained support for a new -t (--pty) switch for
4587 invoking a binary on a pty whose input and output is
4588 connected to the invoking terminal. This allows executing
4589 processes as system services while interactively
4590 communicating with them via the terminal. Most interestingly
4591 this is supported across container boundaries. Invoking
4592 "systemd-run -t /bin/bash" is an alternative to running a
4593 full login session, the difference being that the former
4594 will not register a session, nor go through the PAM session
4595 setup.
4596
4597 * tmpfiles gained support for a new "v" line type for creating
4598 btrfs subvolumes. If the underlying file system is a legacy
4599 file system, this automatically degrades to creating a
4600 normal directory. Among others /var/lib/machines is now
4601 created like this at boot, should it be missing.
4602
4603 * The directory /var/lib/containers/ has been deprecated and
4604 been replaced by /var/lib/machines. The term "machines" has
4605 been used in the systemd context as generic term for both
4606 VMs and containers, and hence appears more appropriate for
4607 this, as the directory can also contain raw images bootable
4608 via qemu/kvm.
4609
4610 * systemd-nspawn when invoked with -M but without --directory=
4611 or --image= is now capable of searching for the container
4612 root directory, subvolume or disk image automatically, in
4613 /var/lib/machines. systemd-nspawn@.service has been updated
4614 to make use of this, thus allowing it to be used for raw
4615 disk images, too.
4616
4617 * A new machines.target unit has been introduced that is
4618 supposed to group all containers/VMs invoked as services on
4619 the system. systemd-nspawn@.service has been updated to
4620 integrate with that.
4621
4622 * machinectl gained a new "start" command, for invoking a
4623 container as a service. "machinectl start foo" is mostly
4624 equivalent to "systemctl start systemd-nspawn@foo.service",
4625 but handles escaping in a nicer way.
4626
4627 * systemd-nspawn will now mount most of the cgroupfs tree
4628 read-only into each container, with the exception of the
4629 container's own subtree in the name=systemd hierarchy.
4630
4631 * journald now sets the special FS_NOCOW file flag for its
4632 journal files. This should improve performance on btrfs, by
4633 avoiding heavy fragmentation when journald's write-pattern
4634 is used on COW file systems. It degrades btrfs' data
4635 integrity guarantees for the files to the same levels as for
4636 ext3/ext4 however. This should be OK though as journald does
4637 its own data integrity checks and all its objects are
4638 checksummed on disk. Also, journald should handle btrfs disk
4639 full events a lot more gracefully now, by processing SIGBUS
4640 errors, and not relying on fallocate() anymore.
4641
4642 * When journald detects that journal files it is writing to
4643 have been deleted it will immediately start new journal
4644 files.
4645
4646 * systemd now provides a way to store file descriptors
4c37970d 4647 per-service in PID 1. This is useful for daemons to ensure
615aaf41 4648 that fds they require are not lost during a daemon
94e5ba37 4649 restart. The fds are passed to the daemon on the next
615aaf41
LP
4650 invocation in the same way socket activation fds are
4651 passed. This is now used by journald to ensure that the
4652 various sockets connected to all the system's stdout/stderr
4653 are not lost when journald is restarted. File descriptors
4654 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4655 an extension to sd_notify(). Note that a limit is enforced
4656 on the number of fds a service can store in PID 1, and it
4657 defaults to 0, so that no fds may be stored, unless this is
4658 explicitly turned on.
4659
4660 * The default TERM variable to use for units connected to a
4661 terminal, when no other value is explicitly is set is now
4662 vt220 rather than vt102. This should be fairly safe still,
4663 but allows PgUp/PgDn work.
4664
4665 * The /etc/crypttab option header= as known from Debian is now
4666 supported.
4667
4668 * "loginctl user-status" and "loginctl session-status" will
4669 now show the last 10 lines of log messages of the
4670 user/session following the status output. Similar,
4671 "machinectl status" will show the last 10 log lines
4672 associated with a virtual machine or container
4673 service. (Note that this is usually not the log messages
4674 done in the VM/container itself, but simply what the
4675 container manager logs. For nspawn this includes all console
4676 output however.)
4677
4678 * "loginctl session-status" without further argument will now
4679 show the status of the session of the caller. Similar,
4680 "lock-session", "unlock-session", "activate",
4681 "enable-linger", "disable-linger" may now be called without
4682 session/user parameter in which case they apply to the
4683 caller's session/user.
4684
4685 * An X11 session scriptlet is now shipped that uploads
4686 $DISPLAY and $XAUTHORITY into the environment of the systemd
4687 --user daemon if a session begins. This should improve
4688 compatibility with X11 enabled applications run as systemd
4689 user services.
4690
4691 * Generators are now subject to masking via /etc and /run, the
4692 same way as unit files.
4693
4694 * networkd .network files gained support for configuring
4695 per-link IPv4/IPv6 packet forwarding as well as IPv4
4696 masquerading. This is by default turned on for veth links to
4697 containers, as registered by systemd-nspawn. This means that
4698 nspawn containers run with --network-veth will now get
4699 automatic routed access to the host's networks without any
4700 further configuration or setup, as long as networkd runs on
4701 the host.
4702
4703 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4704 or UDP posts of a container on the host. With this in place
4705 it is possible to run containers with private veth links
4706 (--network-veth), and have their functionality exposed on
4707 the host as if their services were running directly on the
4708 host.
4709
dd2fd155 4710 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
4711 version "-n", since with the changes above it is now truly
4712 useful out-of-the-box. The systemd-nspawn@.service has been
4713 updated to make use of it too by default.
4714
4715 * systemd-nspawn will now maintain a per-image R/W lock, to
4716 ensure that the same image is not started more than once
4717 writable. (It's OK to run an image multiple times
4718 simultaneously in read-only mode.)
4719
4720 * systemd-nspawn's --image= option is now capable of
4721 dissecting and booting MBR and GPT disk images that contain
4722 only a single active Linux partition. Previously it
4723 supported only GPT disk images with proper GPT type
4724 IDs. This allows running cloud images from major
4725 distributions directly with systemd-nspawn, without
4726 modification.
4727
4728 * In addition to collecting mouse dpi data in the udev
4729 hardware database, there's now support for collecting angle
4730 information for mouse scroll wheels. The database is
7edecf21 4731 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
4732 that it knows about. There's also support for collecting
4733 information about Touchpad types.
4734
4735 * udev's input_id built-in will now also collect touch screen
4736 dimension data and attach it to probed devices.
4737
4738 * /etc/os-release gained support for a Distribution Privacy
4739 Policy link field.
4740
4741 * networkd gained support for creating "ipvlan", "gretap",
4742 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4743
4744 * systemd-tmpfiles gained support for "a" lines for setting
4745 ACLs on files.
4746
4747 * systemd-nspawn will now mount /tmp in the container to
4748 tmpfs, automatically.
4749
4750 * systemd now exposes the memory.usage_in_bytes cgroup
4751 attribute and shows it for each service in the "systemctl
4752 status" output, if available.
4753
4754 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4755 immediate reboot is triggered. This useful if shutdown is
4756 hung and is unable to complete, to expedite the
4757 operation. Note that this kind of reboot will still unmount
4758 all file systems, and hence should not result in fsck being
4759 run on next reboot.
4760
4761 * A .device unit for an optical block device will now be
4762 considered active only when a medium is in the drive. Also,
4763 mount units are now bound to their backing devices thus
4764 triggering automatic unmounting when devices become
4765 unavailable. With this in place systemd will now
4766 automatically unmount left-over mounts when a CD-ROM is
4767 ejected or an USB stick is yanked from the system.
4768
4769 * networkd-wait-online now has support for waiting for
4770 specific interfaces only (with globbing), and for giving up
4771 after a configurable timeout.
4772
4773 * networkd now exits when idle. It will be automatically
4774 restarted as soon as interfaces show up, are removed or
4775 change state. networkd will stay around as long as there is
4776 at least one DHCP state machine or similar around, that keep
4777 it non-idle.
4778
4779 * networkd may now configure IPv6 link-local addressing in
4780 addition to IPv4 link-local addressing.
4781
4782 * The IPv6 "token" for use in SLAAC may now be configured for
4783 each .network interface in networkd.
4784
4785 * Routes configured with networkd may now be assigned a scope
4786 in .network files.
4787
4788 * networkd's [Match] sections now support globbing and lists
4789 of multiple space-separated matches per item.
4790
11ea2781 4791 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
4792 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4793 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4794 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4795 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4796 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4797 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4798 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4799 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4800 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4801 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4802 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4803 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4804 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4805 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
4806 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4807 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4808 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4809 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4810 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4811 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4812 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
4813 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4814 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 4815
ccddd104 4816 — Berlin, 2015-02-16
11ea2781 4817
d4f5a1f4
DH
4818CHANGES WITH 218:
4819
f9e00a9f
LP
4820 * When querying unit file enablement status (for example via
4821 "systemctl is-enabled"), a new state "indirect" is now known
4822 which indicates that a unit might not be enabled itself, but
c7683ffb 4823 another unit listed in its Also= setting might be.
f9e00a9f
LP
4824
4825 * Similar to the various existing ConditionXYZ= settings for
b938cb90 4826 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
4827 failing conditions cause a unit to be skipped, but its job
4828 to succeed, failing assertions declared like this will cause
4829 a unit start operation and its job to fail.
4830
4831 * hostnamed now knows a new chassis type "embedded".
4832
4833 * systemctl gained a new "edit" command. When used on a unit
b938cb90 4834 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
4835 configuration snippets or editing the full file (after
4836 copying it from /usr/lib to /etc). This will invoke the
4837 user's editor (as configured with $EDITOR), and reload the
4838 modified configuration after editing.
4839
4840 * "systemctl status" now shows the suggested enablement state
4841 for a unit, as declared in the (usually vendor-supplied)
4842 system preset files.
4843
4844 * nss-myhostname will now resolve the single-label host name
4845 "gateway" to the locally configured default IP routing
4846 gateways, ordered by their metrics. This assigns a stable
4847 name to the used gateways, regardless which ones are
4848 currently configured. Note that the name will only be
4849 resolved after all other name sources (if nss-myhostname is
4850 configured properly) and should hence not negatively impact
4851 systems that use the single-label host name "gateway" in
4852 other contexts.
4853
4854 * systemd-inhibit now allows filtering by mode when listing
4855 inhibitors.
4856
122676c9 4857 * Scope and service units gained a new "Delegate" boolean
b938cb90 4858 property, which, when set, allows processes running inside the
122676c9
LP
4859 unit to further partition resources. This is primarily
4860 useful for systemd user instances as well as container
4861 managers.
f9e00a9f
LP
4862
4863 * journald will now pick up audit messages directly from
4864 the kernel, and log them like any other log message. The
4865 audit fields are split up and fully indexed. This means that
4866 journalctl in many ways is now a (nicer!) alternative to
4867 ausearch, the traditional audit client. Note that this
b938cb90 4868 implements only a minimal audit client. If you want the
f9e00a9f
LP
4869 special audit modes like reboot-on-log-overflow, please use
4870 the traditional auditd instead, which can be used in
4871 parallel to journald.
4872
4873 * The ConditionSecurity= unit file option now understands the
4874 special string "audit" to check whether auditing is
4875 available.
4876
4877 * journalctl gained two new commands --vacuum-size= and
4878 --vacuum-time= to delete old journal files until the
a8eaaee7 4879 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
4880 or are not older than the specified time.
4881
4882 * A new, native PPPoE library has been added to sd-network,
4883 systemd's library of light-weight networking protocols. This
4884 library will be used in a future version of networkd to
4885 enable PPPoE communication without an external pppd daemon.
4886
4887 * The busctl tool now understands a new "capture" verb that
4888 works similar to "monitor", but writes a packet capture
4889 trace to STDOUT that can be redirected to a file which is
4890 compatible with libcap's capture file format. This can then
4891 be loaded in Wireshark and similar tools to inspect bus
4892 communication.
4893
4894 * The busctl tool now understands a new "tree" verb that shows
4895 the object trees of a specific service on the bus, or of all
4896 services.
4897
4898 * The busctl tool now understands a new "introspect" verb that
4899 shows all interfaces and members of objects on the bus,
4900 including their signature and values. This is particularly
4901 useful to get more information about bus objects shown by
4902 the new "busctl tree" command.
4903
4904 * The busctl tool now understands new verbs "call",
4905 "set-property" and "get-property" for invoking bus method
4906 calls, setting and getting bus object properties in a
4907 friendly way.
4908
4909 * busctl gained a new --augment-creds= argument that controls
4910 whether the tool shall augment credential information it
4911 gets from the bus with data from /proc, in a possibly
4912 race-ful way.
4913
4914 * nspawn's --link-journal= switch gained two new values
4915 "try-guest" and "try-host" that work like "guest" and
17c29493 4916 "host", but do not fail if the host has no persistent
f9e00a9f
LP
4917 journalling enabled. -j is now equivalent to
4918 --link-journal=try-guest.
4919
4920 * macvlan network devices created by nspawn will now have
4921 stable MAC addresses.
4922
4923 * A new SmackProcessLabel= unit setting has been added, which
4924 controls the SMACK security label processes forked off by
4925 the respective unit shall use.
4926
d4f5a1f4
DH
4927 * If compiled with --enable-xkbcommon, systemd-localed will
4928 verify x11 keymap settings by compiling the given keymap. It
4929 will spew out warnings if the compilation fails. This
4930 requires libxkbcommon to be installed.
4931
b938cb90 4932 * When a coredump is collected, a larger number of metadata
f9e00a9f 4933 fields is now collected and included in the journal records
b938cb90 4934 created for it. More specifically, control group membership,
f9e00a9f
LP
4935 environment variables, memory maps, working directory,
4936 chroot directory, /proc/$PID/status, and a list of open file
4937 descriptors is now stored in the log entry.
4938
17c29493 4939 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
4940 details see:
4941
4942 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4943
4944 * All systemd programs that read standalone configuration
4945 files in /etc now also support a corresponding series of
997b2b43
JT
4946 .conf.d configuration directories in /etc/, /run/,
4947 /usr/local/lib/, /usr/lib/, and (if configured with
4948 --enable-split-usr) /lib/. In particular, the following
4949 configuration files now have corresponding configuration
4950 directories: system.conf user.conf, logind.conf,
4951 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4952 resolved.conf, timesyncd.conf, journal-remote.conf, and
4953 journal-upload.conf. Note that distributions should use the
4954 configuration directories in /usr/lib/; the directories in
4955 /etc/ are reserved for the system administrator.
4956
f9e00a9f
LP
4957 * systemd-rfkill will no longer take the rfkill device name
4958 into account when storing rfkill state on disk, as the name
4959 might be dynamically assigned and not stable. Instead, the
4960 ID_PATH udev variable combined with the rfkill type (wlan,
4961 bluetooth, ...) is used.
4962
4963 * A new service systemd-machine-id-commit.service has been
4964 added. When used on systems where /etc is read-only during
4965 boot, and /etc/machine-id is not initialized (but an empty
4966 file), this service will copy the temporary machine ID
4967 created as replacement into /etc after the system is fully
4968 booted up. This is useful for systems that are freshly
4969 installed with a non-initialized machine ID, but should get
4970 a fixed machine ID for subsequent boots.
4971
4972 * networkd's .netdev files now provide a large set of
a8eaaee7 4973 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
4974 bridge port cost parameter is now configurable in .network
4975 files. There's also new support for configuring IP source
4976 routing. networkd .link files gained support for a new
4977 OriginalName= match that is useful to match against the
4978 original interface name the kernel assigned. .network files
4979 may include MTU= and MACAddress= fields for altering the MTU
4980 and MAC address while being connected to a specific network
4981 interface.
4982
4983 * The LUKS logic gained supported for configuring
4984 UUID-specific key files. There's also new support for naming
4985 LUKS device from the kernel command line, using the new
4986 luks.name= argument.
4987
4988 * Timer units may now be transiently created via the bus API
4989 (this was previously already available for scope and service
4990 units). In addition it is now possible to create multiple
4991 transient units at the same time with a single bus call. The
4992 "systemd-run" tool has been updated to make use of this for
4993 running commands on a specified time, in at(1)-style.
4994
4995 * tmpfiles gained support for "t" lines, for assigning
4996 extended attributes to files. Among other uses this may be
4997 used to assign SMACK labels to files.
4998
13e92f39
LP
4999 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5000 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5001 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5002 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5003 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5004 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5005 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5006 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5007 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5008 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5009 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
5010 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5011 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5012 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5013 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5014 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5015 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5016 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 5017
ccddd104 5018 — Berlin, 2014-12-10
f9e00a9f 5019
b62a309a
ZJS
5020CHANGES WITH 217:
5021
78b6b7ce
LP
5022 * journalctl gained the new options -t/--identifier= to match
5023 on the syslog identifier (aka "tag"), as well as --utc to
5024 show log timestamps in the UTC timezone. journalctl now also
5025 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 5026
a65b8245
ZJS
5027 * journalctl gained a new switch, --flush, that synchronously
5028 flushes logs from /run/log/journal to /var/log/journal if
5029 persistent storage is enabled. systemd-journal-flush.service
5030 now waits until the operation is complete.
2a97b03b 5031
b62a309a
ZJS
5032 * Services can notify the manager before they start a reload
5033 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
5034 STOPPING=1). This allows the manager to track and show the
5035 internal state of daemons and closes a race condition when
78b6b7ce 5036 the process is still running but has closed its D-Bus
4bdc60cb 5037 connection.
b62a309a 5038
78b6b7ce
LP
5039 * Services with Type=oneshot do not have to have any ExecStart
5040 commands anymore.
b62a309a
ZJS
5041
5042 * User units are now loaded also from
5043 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5044 /run/systemd/user directory that was already previously
5045 supported, but is under the control of the user.
5046
3f9a0a52 5047 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
5048 queued stays in the run queue) can now optionally result in
5049 immediate reboot or power-off actions (JobTimeoutAction= and
5050 JobTimeoutRebootArgument=). This is useful on ".target"
5051 units, to limit the maximum time a target remains
5052 undispatched in the run queue, and to trigger an emergency
5053 operation in such a case. This is now used by default to
5054 turn off the system if boot-up (as defined by everything in
5055 basic.target) hangs and does not complete for at least
5056 15min. Also, if power-off or reboot hang for at least 30min
5057 an immediate power-off/reboot operation is triggered. This
5058 functionality is particularly useful to increase reliability
5059 on embedded devices, but also on laptops which might
5060 accidentally get powered on when carried in a backpack and
5061 whose boot stays stuck in a hard disk encryption passphrase
5062 question.
5063
b62a309a
ZJS
5064 * systemd-logind can be configured to also handle lid switch
5065 events even when the machine is docked or multiple displays
5066 are attached (HandleLidSwitchDocked= option).
5067
5068 * A helper binary and a service have been added which can be
5069 used to resume from hibernation in the initramfs. A
5070 generator will parse the resume= option on the kernel
81c7dd89 5071 command line to trigger resume.
b62a309a 5072
78b6b7ce
LP
5073 * A user console daemon systemd-consoled has been
5074 added. Currently, it is a preview, and will so far open a
5075 single terminal on each session of the user marked as
09077149 5076 Desktop=systemd-console.
b62a309a
ZJS
5077
5078 * Route metrics can be specified for DHCP routes added by
5079 systemd-networkd.
5080
ba8df74b 5081 * The SELinux context of socket-activated services can be set
78b6b7ce 5082 from the information provided by the networking stack
b62a309a
ZJS
5083 (SELinuxContextFromNet= option).
5084
5085 * Userspace firmware loading support has been removed and
5086 the minimum supported kernel version is thus bumped to 3.7.
5087
5088 * Timeout for udev workers has been increased from 1 to 3
5089 minutes, but a warning will be printed after 1 minute to
5090 help diagnose kernel modules that take a long time to load.
5091
78b6b7ce 5092 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5093
4bdc60cb 5094 * systemd's readahead implementation has been removed. In many
f6d1de85 5095 circumstances it didn't give expected benefits even for
b62a309a 5096 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5097 age of SSDs. As none of the developers has been using
5098 rotating media anymore, and nobody stepped up to actively
5099 maintain this component of systemd it has now been removed.
b62a309a 5100
c4ac9900 5101 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5102 Discard options specified for swaps in /etc/fstab are now
5103 respected.
5104
5105 * Docker containers are now detected as a separate type of
5106 virtualization.
5107
5108 * The Password Agent protocol gained support for queries where
ba8df74b 5109 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5110 systemd-ask-password gained a new --echo option to turn that
5111 on.
b62a309a 5112
e6c253e3
MS
5113 * The default sysctl.d/ snippets will now set:
5114
5115 net.core.default_qdisc = fq_codel
5116
ba8df74b
KS
5117 This selects Fair Queuing Controlled Delay as the default
5118 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5119 fight the network bufferbloat problem. It is believed to be
5120 a good default with no tuning required for most workloads.
5121 Downstream distributions may override this choice. On 10Gbit
5122 servers that do not do forwarding, "fq" may perform better.
5123 Systems without a good clocksource should use "pfifo_fast".
5124
4bdc60cb
LP
5125 * If kdbus is enabled during build a new option BusPolicy= is
5126 available for service units, that allows locking all service
5127 processes into a stricter bus policy, in order to limit
5128 access to various bus services, or even hide most of them
5129 from the service's view entirely.
5130
5131 * networkctl will now show the .network and .link file
5132 networkd has applied to a specific interface.
5133
5134 * sd-login gained a new API call sd_session_get_desktop() to
5135 query which desktop environment has been selected for a
5136 session.
5137
5138 * UNIX utmp support is now compile-time optional to support
5139 legacy-free systems.
5140
78b6b7ce
LP
5141 * systemctl gained two new commands "add-wants" and
5142 "add-requires" for pulling in units from specific targets
5143 easily.
5144
5145 * If the word "rescue" is specified on the kernel command line
5146 the system will now boot into rescue mode (aka
5147 rescue.target), which was previously available only by
5148 specifying "1" or "systemd.unit=rescue.target" on the kernel
5149 command line. This new kernel command line option nicely
5150 mirrors the already existing "emergency" kernel command line
5151 option.
5152
5153 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5154 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5155 rootfstype= but allow mounting a specific file system to
5156 /usr.
5157
f6d1de85 5158 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5159 services, not only the main process.
5160
5161 * This version reenables support for fsck's -l switch. This
5162 means at least version v2.25 of util-linux is required for
5163 operation, otherwise dead-locks on device nodes may
5164 occur. Again: you need to update util-linux to at least
5165 v2.25 when updating systemd to v217.
5166
3769415e
TT
5167 * The "multi-seat-x" tool has been removed from systemd, as
5168 its functionality has been integrated into X servers 1.16,
5169 and the tool is hence redundant. It is recommended to update
5170 display managers invoking this tool to simply invoke X
5171 directly from now on, again.
5172
fae9332b 5173 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5174 message flag has been added for all of systemd's polkit
5175 authenticated method calls has been added. In particular this
5176 now allows optional interactive authorization via polkit for
5177 many of PID1's privileged operations such as unit file
5178 enabling and disabling.
fae9332b 5179
cfa1571b
LP
5180 * "udevadm hwdb --update" learnt a new switch "--usr" for
5181 placing the rebuilt hardware database in /usr instead of
5182 /etc. When used only hardware database entries stored in
5183 /usr will be used, and any user database entries in /etc are
5184 ignored. This functionality is useful for vendors to ship a
5185 pre-built database on systems where local configuration is
5186 unnecessary or unlikely.
5187
7e63dd10
LP
5188 * Calendar time specifications in .timer units now also
5189 understand the strings "semi-annually", "quarterly" and
ba8df74b 5190 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5191 "anually", "hourly", ...).
5192
d4474c41
TG
5193 * systemd-tmpfiles will now correctly create files in /dev
5194 at boot which are marked for creation only at boot. It is
5195 recommended to always create static device nodes with 'c!'
5196 and 'b!', so that they are created only at boot and not
5197 overwritten at runtime.
5198
3b187c5c
LP
5199 * When the watchdog logic is used for a service (WatchdogSec=)
5200 and the watchdog timeout is hit the service will now be
5201 terminated with SIGABRT (instead of just SIGTERM), in order
5202 to make sure a proper coredump and backtrace is
5203 generated. This ensures that hanging services will result in
5204 similar coredump/backtrace behaviour as services that hit a
5205 segmentation fault.
5206
4b08dd87
LP
5207 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5208 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5209 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5210 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5211 Herrmann, David Sommerseth, David Strauss, Emil Renner
5212 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5213 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5214 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5215 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5216 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5217 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5218 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5219 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5220 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5221 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5222 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5223 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5224 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5225 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5226 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5227 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5228 Jędrzejewski-Szmek
4b08dd87 5229
ccddd104 5230 — Berlin, 2014-10-28
4b08dd87 5231
b72ddf0f 5232CHANGES WITH 216:
b2ca0d63
LP
5233
5234 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5235 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5236 implementations should add a
5237
b72ddf0f 5238 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5239
5240 to their unit files to take over and replace systemd's NTP
5241 default functionality.
5242
5243 * systemd-sysusers gained a new line type "r" for configuring
5244 which UID/GID ranges to allocate system users/groups
5245 from. Lines of type "u" may now add an additional column
5246 that specifies the home directory for the system user to be
5247 created. Also, systemd-sysusers may now optionally read user
5248 information from STDIN instead of a file. This is useful for
5249 invoking it from RPM preinst scriptlets that need to create
5250 users before the first RPM file is installed since these
5251 files might need to be owned by them. A new
5252 %sysusers_create_inline RPM macro has been introduced to do
5253 just that. systemd-sysusers now updates the shadow files as
5254 well as the user/group databases, which should enhance
5255 compatibility with certain tools like grpck.
5256
d35f51ea
ZJS
5257 * A number of bus APIs of PID 1 now optionally consult polkit to
5258 permit access for otherwise unprivileged clients under certain
5259 conditions. Note that this currently doesn't support
5260 interactive authentication yet, but this is expected to be
5261 added eventually, too.
b2ca0d63
LP
5262
5263 * /etc/machine-info now has new fields for configuring the
5264 deployment environment of the machine, as well as the
5265 location of the machine. hostnamectl has been updated with
5266 new command to update these fields.
5267
5268 * systemd-timesyncd has been updated to automatically acquire
5269 NTP server information from systemd-networkd, which might
5270 have been discovered via DHCP.
5271
5272 * systemd-resolved now includes a caching DNS stub resolver
5273 and a complete LLMNR name resolution implementation. A new
daa05349
AB
5274 NSS module "nss-resolve" has been added which can be used
5275 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
5276 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5277 be resolved via systemd-resolved D-Bus APIs. In contrast to
5278 the glibc internal resolver systemd-resolved is aware of
5279 multi-homed system, and keeps DNS server and caches separate
5f02e26c 5280 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
5281 interfaces that have DNS servers configured, in order to
5282 properly handle VPNs and local LANs which might resolve
5283 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 5284 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
5285 which in turn might have discovered them via DHCP. A tool
5286 "systemd-resolve-host" has been added that may be used to
5287 query the DNS logic in resolved. systemd-resolved implements
5288 IDNA and automatically uses IDNA or UTF-8 encoding depending
5289 on whether classic DNS or LLMNR is used as transport. In the
5290 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5291 implementation to systemd-resolved.
5292
5293 * A new NSS module nss-mymachines has been added, that
5294 automatically resolves the names of all local registered
5295 containers to their respective IP addresses.
5296
5297 * A new client tool "networkctl" for systemd-networkd has been
5298 added. It currently is entirely passive and will query
5299 networking configuration from udev, rtnetlink and networkd,
5f02e26c 5300 and present it to the user in a very friendly
b2ca0d63
LP
5301 way. Eventually, we hope to extend it to become a full
5302 control utility for networkd.
5303
5304 * .socket units gained a new DeferAcceptSec= setting that
5305 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 5306 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
5307 settings has been added (KeepAliveTimeSec=,
5308 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5309 turning off Nagle's algorithm on TCP has been added
5310 (NoDelay=).
5311
a1a4a25e 5312 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
5313 like Cockpit which register web clients as PAM sessions.
5314
5315 * timer units with at least one OnCalendar= setting will now
46ae28d8 5316 be started only after time-sync.target has been
b2ca0d63
LP
5317 reached. This way they will not elapse before the system
5318 clock has been corrected by a local NTP client or
5319 similar. This is particular useful on RTC-less embedded
5320 machines, that come up with an invalid system clock.
5321
5322 * systemd-nspawn's --network-veth= switch should now result in
5323 stable MAC addresses for both the outer and the inner side
5324 of the link.
5325
5326 * systemd-nspawn gained a new --volatile= switch for running
5327 container instances with /etc or /var unpopulated.
5328
5329 * The kdbus client code has been updated to use the new Linux
5330 3.17 memfd subsystem instead of the old kdbus-specific one.
5331
5332 * systemd-networkd's DHCP client and server now support
01da80b1
LP
5333 FORCERENEW. There are also new configuration options to
5334 configure the vendor client identifier and broadcast mode
5335 for DHCP.
b2ca0d63
LP
5336
5337 * systemd will no longer inform the kernel about the current
5338 timezone, as this is necessarily incorrect and racy as the
5339 kernel has no understanding of DST and similar
5340 concepts. This hence means FAT timestamps will be always
5341 considered UTC, similar to what Android is already
5342 doing. Also, when the RTC is configured to the local time
5343 (rather than UTC) systemd will never synchronize back to it,
5344 as this might confuse Windows at a later boot.
5345
5346 * systemd-analyze gained a new command "verify" for offline
5347 validation of unit files.
5348
5349 * systemd-networkd gained support for a couple of additional
5350 settings for bonding networking setups. Also, the metric for
5351 statically configured routes may now be configured. For
5352 network interfaces where this is appropriate the peer IP
5353 address may now be configured.
5354
26568403
TG
5355 * systemd-networkd's DHCP client will no longer request
5356 broadcasting by default, as this tripped up some networks.
5357 For hardware where broadcast is required the feature should
5358 be switched back on using RequestBroadcast=yes.
5359
5360 * systemd-networkd will now set up IPv4LL addresses (when
5361 enabled) even if DHCP is configured successfully.
5362
5363 * udev will now default to respect network device names given
5364 by the kernel when the kernel indicates that these are
5365 predictable. This behavior can be tweaked by changing
5366 NamePolicy= in the relevant .link file.
5367
b2ca0d63
LP
5368 * A new library systemd-terminal has been added that
5369 implements full TTY stream parsing and rendering. This
5370 library is supposed to be used later on for implementing a
5371 full userspace VT subsystem, replacing the current kernel
5372 implementation.
5373
5374 * A new tool systemd-journal-upload has been added to push
5375 journal data to a remote system running
5376 systemd-journal-remote.
5377
5378 * journald will no longer forward all local data to another
5379 running syslog daemon. This change has been made because
5380 rsyslog (which appears to be the most commonly used syslog
5381 implementation these days) no longer makes use of this, and
5382 instead pulls the data out of the journal on its own. Since
5f02e26c 5383 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
5384 more expensive than we assumed we have now turned this
5385 off. If you run a syslog server that is not a recent rsyslog
5386 version, you have to turn this option on again
5387 (ForwardToSyslog= in journald.conf).
5388
5389 * journald now optionally supports the LZ4 compressor for
5390 larger journal fields. This compressor should perform much
5391 better than XZ which was the previous default.
5392
5393 * machinectl now shows the IP addresses of local containers,
5394 if it knows them, plus the interface name of the container.
5395
5396 * A new tool "systemd-escape" has been added that makes it
5397 easy to escape strings to build unit names and similar.
5398
5399 * sd_notify() messages may now include a new ERRNO= field
5400 which is parsed and collected by systemd and shown among the
5401 "systemctl status" output for a service.
5402
5403 * A new component "systemd-firstboot" has been added that
5404 queries the most basic systemd information (timezone,
a1a4a25e 5405 hostname, root password) interactively on first
b2ca0d63
LP
5406 boot. Alternatively it may also be used to provision these
5407 things offline on OS images installed into directories.
5408
01da80b1
LP
5409 * The default sysctl.d/ snippets will now set
5410
5411 net.ipv4.conf.default.promote_secondaries=1
5412
5413 This has the benefit of no flushing secondary IP addresses
5414 when primary addresses are removed.
5415
b2ca0d63
LP
5416 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5417 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5418 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5419 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5420 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5421 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5422 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5423 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5424 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5425 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5426 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5427 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5428 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5429 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5430 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5431
ccddd104 5432 — Berlin, 2014-08-19
b72ddf0f 5433
3dff3e00 5434CHANGES WITH 215:
24a2bf4c
LP
5435
5436 * A new tool systemd-sysusers has been added. This tool
5437 creates system users and groups in /etc/passwd and
5438 /etc/group, based on static declarative system user/group
5439 definitions in /usr/lib/sysusers.d/. This is useful to
5440 enable factory resets and volatile systems that boot up with
5441 an empty /etc directory, and thus need system users and
5442 groups created during early boot. systemd now also ships
5443 with two default sysusers.d/ files for the most basic
5444 users and groups systemd and the core operating system
5445 require.
5446
5447 * A new tmpfiles snippet has been added that rebuilds the
5448 essential files in /etc on boot, should they be missing.
5449
5450 * A directive for ensuring automatic clean-up of
5451 /var/cache/man/ has been removed from the default
5452 configuration. This line should now be shipped by the man
5453 implementation. The necessary change has been made to the
5454 man-db implementation. Note that you need to update your man
5455 implementation to one that ships this line, otherwise no
5456 automatic clean-up of /var/cache/man will take place.
5457
5458 * A new condition ConditionNeedsUpdate= has been added that
5459 may conditionalize services to only run when /etc or /var
5460 are "older" than the vendor operating system resources in
5461 /usr. This is useful for reconstructing or updating /etc
5462 after an offline update of /usr or a factory reset, on the
5463 next reboot. Services that want to run once after such an
5464 update or reset should use this condition and order
5465 themselves before the new systemd-update-done.service, which
5466 will mark the two directories as fully updated. A number of
5467 service files have been added making use of this, to rebuild
5468 the udev hardware database, the journald message catalog and
5469 dynamic loader cache (ldconfig). The systemd-sysusers tool
5470 described above also makes use of this now. With this in
5471 place it is now possible to start up a minimal operating
ce1dde29 5472 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
5473 concepts involved see this recent blog story:
5474
5475 http://0pointer.de/blog/projects/stateless.html
5476
5477 * A new system group "input" has been introduced, and all
5478 input device nodes get this group assigned. This is useful
5479 for system-level software to get access to input devices. It
3dff3e00
KS
5480 complements what is already done for "audio" and "video".
5481
24a2bf4c
LP
5482 * systemd-networkd learnt minimal DHCPv4 server support in
5483 addition to the existing DHCPv4 client support. It also
5484 learnt DHCPv6 client and IPv6 Router Solicitation client
5485 support. The DHCPv4 client gained support for static routes
5486 passed in from the server. Note that the [DHCPv4] section
5487 known in older systemd-networkd versions has been renamed to
5488 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
5489 .network files using settings of this section should be
5490 updated, though compatibility is maintained. Optionally, the
5491 client hostname may now be sent to the DHCP server.
24a2bf4c 5492
c7435cc9
LP
5493 * networkd gained support for vxlan virtual networks as well
5494 as tun/tap and dummy devices.
24a2bf4c
LP
5495
5496 * networkd gained support for automatic allocation of address
5497 ranges for interfaces from a system-wide pool of
5498 addresses. This is useful for dynamically managing a large
5499 number of interfaces with a single network configuration
5500 file. In particular this is useful to easily assign
5501 appropriate IP addresses to the veth links of a large number
5502 of nspawn instances.
5503
5504 * RPM macros for processing sysusers, sysctl and binfmt
5505 drop-in snippets at package installation time have been
5506 added.
5507
5508 * The /etc/os-release file should now be placed in
5509 /usr/lib/os-release. The old location is automatically
5510 created as symlink. /usr/lib is the more appropriate
5511 location of this file, since it shall actually describe the
5512 vendor operating system shipped in /usr, and not the
5513 configuration stored in /etc.
5514
5515 * .mount units gained a new boolean SloppyOptions= setting
5516 that maps to mount(8)'s -s option which enables permissive
5517 parsing of unknown mount options.
5518
5519 * tmpfiles learnt a new "L+" directive which creates a symlink
5520 but (unlike "L") deletes a pre-existing file first, should
5521 it already exist and not already be the correct
a8eaaee7 5522 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
5523 added as well, which create block and character devices, as
5524 well as fifos in the filesystem, possibly removing any
5525 pre-existing files of different types.
5526
5527 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5528 'argument' field (which so far specified the source to
ce1dde29 5529 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
5530 same file os copied from /usr/share/factory/ suffixed by the
5531 full destination path. This is useful for populating /etc
5532 with essential files, by copying them from vendor defaults
5533 shipped in /usr/share/factory/etc.
5534
5535 * A new command "systemctl preset-all" has been added that
5536 applies the service preset settings to all installed unit
5537 files. A new switch --preset-mode= has been added that
5538 controls whether only enable or only disable operations
5539 shall be executed.
5540
5541 * A new command "systemctl is-system-running" has been added
5542 that allows checking the overall state of the system, for
ce1dde29 5543 example whether it is fully up and running.
24a2bf4c
LP
5544
5545 * When the system boots up with an empty /etc, the equivalent
5546 to "systemctl preset-all" is executed during early boot, to
5547 make sure all default services are enabled after a factory
5548 reset.
5549
5550 * systemd now contains a minimal preset file that enables the
5551 most basic services systemd ships by default.
5552
5553 * Unit files' [Install] section gained a new DefaultInstance=
5554 field for defining the default instance to create if a
5555 template unit is enabled with no instance specified.
5556
5557 * A new passive target cryptsetup-pre.target has been added
5558 that may be used by services that need to make they run and
5559 finish before the first LUKS cryptographic device is set up.
5560
5561 * The /dev/loop-control and /dev/btrfs-control device nodes
5562 are now owned by the "disk" group by default, opening up
5563 access to this group.
5564
5565 * systemd-coredump will now automatically generate a
5566 stack trace of all core dumps taking place on the system,
5567 based on elfutils' libdw library. This stack trace is logged
5568 to the journal.
5569
5570 * systemd-coredump may now optionally store coredumps directly
5571 on disk (in /var/lib/systemd/coredump, possibly compressed),
5572 instead of storing them unconditionally in the journal. This
5573 mode is the new default. A new configuration file
5574 /etc/systemd/coredump.conf has been added to configure this
5575 and other parameters of systemd-coredump.
5576
5577 * coredumpctl gained a new "info" verb to show details about a
5578 specific coredump. A new switch "-1" has also been added
5579 that makes sure to only show information about the most
5580 recent entry instead of all entries. Also, as the tool is
5581 generally useful now the "systemd-" prefix of the binary
5582 name has been removed. Distributions that want to maintain
5583 compatibility with the old name should add a symlink from
5584 the old name to the new name.
5585
5586 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 5587 that unprivileged users can access their own coredumps with
24a2bf4c
LP
5588 coredumpctl without restrictions.
5589
5590 * New kernel command line options "systemd.wants=" (for
5591 pulling an additional unit during boot), "systemd.mask="
5592 (for masking a specific unit for the boot), and
5593 "systemd.debug-shell" (for enabling the debug shell on tty9)
5594 have been added. This is implemented in the new generator
5595 "systemd-debug-generator".
5596
5597 * systemd-nspawn will now by default filter a couple of
5598 syscalls for containers, among them those required for
5599 kernel module loading, direct x86 IO port access, swap
5600 management, and kexec. Most importantly though
5601 open_by_handle_at() is now prohibited for containers,
5602 closing a hole similar to a recently discussed vulnerability
5603 in docker regarding access to files on file hierarchies the
b938cb90
JE
5604 container should normally not have access to. Note that, for
5605 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
5606 this is explicitly documented in the man page), so this is
5607 just a fix for one of the most obvious problems.
5608
5609 * A new man page file-hierarchy(7) has been added that
5610 contains a minimized, modernized version of the file system
5611 layout systemd expects, similar in style to the FHS
c7435cc9
LP
5612 specification or hier(5). A new tool systemd-path(1) has
5613 been added to query many of these paths for the local
5614 machine and user.
24a2bf4c
LP
5615
5616 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5617 longer done. Since the directory now has a per-user size
5618 limit, and is cleaned on logout this appears unnecessary,
5619 in particular since this now brings the lifecycle of this
5620 directory closer in line with how IPC objects are handled.
5621
5622 * systemd.pc now exports a number of additional directories,
5623 including $libdir (which is useful to identify the library
5624 path for the primary architecture of the system), and a
5625 couple of drop-in directories.
5626
3058e017
TLSC
5627 * udev's predictable network interface names now use the dev_port
5628 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5629 distinguish between ports of the same PCI function. dev_id should
5630 only be used for ports using the same HW address, hence the need
5631 for dev_port.
5632
c7435cc9
LP
5633 * machined has been updated to export the OS version of a
5634 container (read from /etc/os-release and
5635 /usr/lib/os-release) on the bus. This is now shown in
5636 "machinectl status" for a machine.
5637
5638 * A new service setting RestartForceExitStatus= has been
5639 added. If configured to a set of exit signals or process
5640 return values, the service will be restarted when the main
5641 daemon process exits with any of them, regardless of the
5642 Restart= setting.
5643
5644 * systemctl's -H switch for connecting to remote systemd
5645 machines has been extended so that it may be used to
5646 directly connect to a specific container on the
5647 host. "systemctl -H root@foobar:waldi" will now connect as
5648 user "root" to host "foobar", and then proceed directly to
5649 the container named "waldi". Note that currently you have to
5650 authenticate as user "root" for this to work, as entering
5651 containers is a privileged operation.
5652
5653 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5654 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5655 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5656 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5657 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5658 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5659 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5660 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5661 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5662 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5663 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5664 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5665
ccddd104 5666 — Berlin, 2014-07-03
c7435cc9 5667
4196a3ea
KS
5668CHANGES WITH 214:
5669
5670 * As an experimental feature, udev now tries to lock the
5671 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5672 executes events for the disk or any of its partitions.
5673 Applications like partitioning programs can lock the
5674 disk device node (flock(LOCK_EX)) and claim temporary
5675 device ownership that way; udev will entirely skip all event
5676 handling for this disk and its partitions. If the disk
5677 was opened for writing, the close will trigger a partition
5678 table rescan in udev's "watch" facility, and if needed
71449caf 5679 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 5680 This is now unconditionally enabled, and if it turns out to
4196a3ea 5681 cause major problems, we might turn it on only for specific
45df8656 5682 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
5683 devices are excluded from this logic.
5684
04e91da2
LP
5685 * We temporarily dropped the "-l" switch for fsck invocations,
5686 since they collide with the flock() logic above. util-linux
5687 upstream has been changed already to avoid this conflict,
5688 and we will readd "-l" as soon as util-linux with this
5689 change has been released.
5690
5691 * The dependency on libattr has been removed. Since a long
8d0e0ddd 5692 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
5693 libattr is thus unnecessary.
5694
ce830873 5695 * Virtualization detection works without privileges now. This
04e91da2
LP
5696 means the systemd-detect-virt binary no longer requires
5697 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 5698 with fewer privileges.
04e91da2
LP
5699
5700 * systemd-networkd now runs under its own "systemd-network"
5701 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5702 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5703 loses the ability to write to files owned by root this way.
5704
a8eaaee7 5705 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
5706 "systemd-resolve" user with no capabilities remaining.
5707
a8eaaee7 5708 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
5709 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5710
5711 * systemd-networkd gained support for setting up "veth"
a8eaaee7 5712 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
5713 as GRE and VTI tunnels.
5714
5715 * systemd-networkd will no longer automatically attempt to
5716 manually load kernel modules necessary for certain tunnel
8d0e0ddd 5717 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
5718 automatically when required. This only works correctly on
5719 very new kernels. On older kernels, please consider adding
c54bed5d 5720 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 5721
cd14eda3 5722 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
5723 moved to /run/systemd/resolve/. If you have a symlink from
5724 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 5725
ef392da6 5726 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 5727 have been added. When enabled, they will make the user data
04e91da2
LP
5728 (such as /home) inaccessible or read-only and the system
5729 (such as /usr) read-only, for specific services. This allows
5730 very light-weight per-service sandboxing to avoid
5731 modifications of user data or system files from
5732 services. These two new switches have been enabled for all
5733 of systemd's long-running services, where appropriate.
5734
5735 * Socket units gained new SocketUser= and SocketGroup=
5736 settings to set the owner user and group of AF_UNIX sockets
5737 and FIFOs in the file system.
5738
8d0e0ddd 5739 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
5740 all FIFOS and sockets in the file system will be removed
5741 when the specific socket unit is stopped.
5742
5743 * Socket units gained a new Symlinks= setting. It takes a list
5744 of symlinks to create to file system sockets or FIFOs
45df8656 5745 created by the specific Unix sockets. This is useful to
71449caf 5746 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
5747 the socket itself.
5748
5749 * The /dev/log socket and /dev/initctl FIFO have been moved to
5750 /run, and have been replaced by symlinks. This allows
5751 connecting to these facilities even if PrivateDevices=yes is
5752 used for a service (which makes /dev/log itself unavailable,
5753 but /run is left). This also has the benefit of ensuring
5754 that /dev only contains device nodes, directories and
5755 symlinks, and nothing else.
5756
5757 * sd-daemon gained two new calls sd_pid_notify() and
5758 sd_pid_notifyf(). They are similar to sd_notify() and
5759 sd_notifyf(), but allow overriding of the source PID of
5760 notification messages if permissions permit this. This is
5761 useful to send notify messages on behalf of a different
5762 process (for example, the parent process). The
5763 systemd-notify tool has been updated to make use of this
5764 when sending messages (so that notification messages now
5765 originate from the shell script invoking systemd-notify and
5766 not the systemd-notify process itself. This should minimize
5767 a race where systemd fails to associate notification
5768 messages to services when the originating process already
5769 vanished.
5770
5771 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 5772 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
5773 reasons for a process to exit, which includes unclean
5774 signals, core dumps, timeouts and watchdog timeouts, but
5775 does not include clean and unclean exit codes or clean
5776 signals. Restart=on-abnormal is an alternative for
5777 Restart=on-failure for services that shall be able to
5778 terminate and avoid restarts on certain errors, by
5779 indicating so with an unclean exit code. Restart=on-failure
5780 or Restart=on-abnormal is now the recommended setting for
5781 all long-running services.
5782
5783 * If the InaccessibleDirectories= service setting points to a
5784 mount point (or if there are any submounts contained within
5785 it), it is now attempted to completely unmount it, to make
5786 the file systems truly unavailable for the respective
5787 service.
5788
5789 * The ReadOnlyDirectories= service setting and
5790 systemd-nspawn's --read-only parameter are now recursively
5791 applied to all submounts, too.
5792
5793 * Mount units may now be created transiently via the bus APIs.
5794
5795 * The support for SysV and LSB init scripts has been removed
5796 from the systemd daemon itself. Instead, it is now
5797 implemented as a generator that creates native systemd units
5798 from these scripts when needed. This enables us to remove a
5799 substantial amount of legacy code from PID 1, following the
5800 fact that many distributions only ship a very small number
5801 of LSB/SysV init scripts nowadays.
5802
cc98b302 5803 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
5804 virtualization anymore by the virtualization detection
5805 logic. After all, they generally have unrestricted access to
71449caf 5806 the hardware and usually are used to manage the unprivileged
04e91da2
LP
5807 (domU) domains.
5808
5809 * systemd-tmpfiles gained a new "C" line type, for copying
5810 files or entire directories.
5811
5812 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
5813 lines. So far, they have been non-globbing versions of the
5814 latter, and have thus been redundant. In future, it is
5815 recommended to only use "z". "m" has hence been removed
04e91da2
LP
5816 from the documentation, even though it stays supported.
5817
5818 * A tmpfiles snippet to recreate the most basic structure in
5819 /var has been added. This is enough to create the /var/run →
5820 /run symlink and create a couple of structural
5821 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
5822 volatile /var. Of course, while with this change, the core OS
5823 now is capable with dealing with a volatile /var, not all
04e91da2 5824 user services are ready for it. However, we hope that sooner
8d0e0ddd 5825 or later, many service daemons will be changed upstream so
04e91da2
LP
5826 that they are able to automatically create their necessary
5827 directories in /var at boot, should they be missing. This is
5828 the first step to allow state-less systems that only require
5829 the vendor image for /usr to boot.
5830
5831 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5832 empty tmpfs instance to a specific directory. This is
5833 particularly useful for making use of the automatic
5834 reconstruction of /var (see above), by passing --tmpfs=/var.
5835
5836 * Access modes specified in tmpfiles snippets may now be
5837 prefixed with "~", which indicates that they shall be masked
daa05349 5838 by whether the existing file or directory is currently
8d0e0ddd 5839 writable, readable or executable at all. Also, if specified,
04e91da2
LP
5840 the sgid/suid/sticky bits will be masked for all
5841 non-directories.
5842
5843 * A new passive target unit "network-pre.target" has been
5844 added which is useful for services that shall run before any
5845 network is configured, for example firewall scripts.
5846
4c0d13bd
LP
5847 * The "floppy" group that previously owned the /dev/fd*
5848 devices is no longer used. The "disk" group is now used
5849 instead. Distributions should probably deprecate usage of
5850 this group.
5851
dc1d6c02
LP
5852 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5853 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5854 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5855 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5856 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5857 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5858 Jędrzejewski-Szmek
5859
ccddd104 5860 — Berlin, 2014-06-11
dc1d6c02 5861
6936cd89
LP
5862CHANGES WITH 213:
5863
5864 * A new "systemd-timesyncd" daemon has been added for
69beda1f 5865 synchronizing the system clock across the network. It
6936cd89 5866 implements an SNTP client. In contrast to NTP
8d0e0ddd 5867 implementations such as chrony or the NTP reference server,
6936cd89 5868 this only implements a client side, and does not bother with
c9679c65
LP
5869 the full NTP complexity, focusing only on querying time from
5870 one remote server and synchronizing the local clock to
6936cd89 5871 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 5872 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
5873 client should be more than appropriate for most
5874 installations. The daemon runs with minimal privileges, and
5875 has been hooked up with networkd to only operate when
5876 network connectivity is available. The daemon saves the
5877 current clock to disk every time a new NTP sync has been
5878 acquired, and uses this to possibly correct the system clock
69beda1f 5879 early at bootup, in order to accommodate for systems that
6936cd89 5880 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 5881 and to make sure that time monotonically progresses on these
c9679c65 5882 systems, even if it is not always correct. To make use of
8d0e0ddd 5883 this daemon, a new system user and group "systemd-timesync"
c9679c65 5884 needs to be created on installation of systemd.
6936cd89 5885
69beda1f
KS
5886 * The queue "seqnum" interface of libudev has been disabled, as
5887 it was generally incompatible with device namespacing as
6936cd89
LP
5888 sequence numbers of devices go "missing" if the devices are
5889 part of a different namespace.
5890
5891 * "systemctl list-timers" and "systemctl list-sockets" gained
5892 a --recursive switch for showing units of these types also
499b604b
ZJS
5893 for all local containers, similar in style to the already
5894 supported --recursive switch for "systemctl list-units".
6936cd89
LP
5895
5896 * A new RebootArgument= setting has been added for service
5897 units, which may be used to specify a kernel reboot argument
499b604b 5898 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
5899
5900 * A new FailureAction= setting has been added for service
5901 units which may be used to specify an operation to trigger
499b604b 5902 when a service fails. This works similarly to
8d0e0ddd 5903 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
5904 immediately rather than only after several attempts to
5905 restart the service in question.
5906
5907 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
5908 release, and version on the bus. This is useful for
5909 executing commands like hostnamectl with the -H switch.
5910 systemd-analyze makes use of this to properly display
5911 details when running non-locally.
6936cd89
LP
5912
5913 * The bootchart tool can now show cgroup information in the
5914 graphs it generates.
5915
5916 * The CFS CPU quota cgroup attribute is now exposed for
5917 services. The new CPUQuota= switch has been added for this
5918 which takes a percentage value. Setting this will have the
5919 result that a service may never get more CPU time than the
5920 specified percentage, even if the machine is otherwise idle.
5921
5922 * systemd-networkd learned IPIP and SIT tunnel support.
5923
5924 * LSB init scripts exposing a dependency on $network will now
5925 get a dependency on network-online.target rather than simply
5926 network.target. This should bring LSB handling closer to
5927 what it was on SysV systems.
5928
5929 * A new fsck.repair= kernel option has been added to control
5930 how fsck shall deal with unclean file systems at boot.
5931
5932 * The (.ini) configuration file parser will now silently
5933 ignore sections whose name begins with "X-". This may be
5934 used to maintain application-specific extension sections in unit
5935 files.
5936
5937 * machined gained a new API to query the IP addresses of
5938 registered containers. "machinectl status" has been updated
5939 to show these addresses in its output.
5940
5941 * A new call sd_uid_get_display() has been added to the
5942 sd-login APIs for querying the "primary" session of a
5943 user. The "primary" session of the user is elected from the
5944 user's sessions and generally a graphical session is
5945 preferred over a text one.
5946
5947 * A minimal systemd-resolved daemon has been added. It
5948 currently simply acts as a companion to systemd-networkd and
5949 manages resolv.conf based on per-interface DNS
5950 configuration, possibly supplied via DHCP. In the long run
5951 we hope to extend this into a local DNSSEC enabled DNS and
5952 mDNS cache.
5953
68dd0956
TG
5954 * The systemd-networkd-wait-online tool is now enabled by
5955 default. It will delay network-online.target until a network
5956 connection has been configured. The tool primarily integrates
5957 with networkd, but will also make a best effort to make sense
5958 of network configuration performed in some other way.
5959
6936cd89 5960 * Two new service options StartupCPUShares= and
499b604b 5961 StartupBlockIOWeight= have been added that work similarly to
6936cd89 5962 CPUShares= and BlockIOWeight= however only apply during
69beda1f 5963 system startup. This is useful to prioritize certain services
6936cd89
LP
5964 differently during bootup than during normal runtime.
5965
8e7acf67
LP
5966 * hostnamed has been changed to prefer the statically
5967 configured hostname in /etc/hostname (unless set to
5968 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 5969 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
5970 match more closely the rules of other configuration settings
5971 where the local administrator's configuration in /etc always
5972 overrides any other settings.
5973
5974 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
5975 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5976 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5977 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5978 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5979 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5980 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5981 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5982 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
5983 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5984 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5985 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5986 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5987 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5988 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5989 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
5990 Jędrzejewski-Szmek
5991
ccddd104 5992 — Beijing, 2014-05-28
6936cd89 5993
51c61cda
LP
5994CHANGES WITH 212:
5995
5996 * When restoring the screen brightness at boot, stay away from
5997 the darkest setting or from the lowest 5% of the available
5998 range, depending on which is the larger value of both. This
5999 should effectively protect the user from rebooting into a
6000 black screen, should the brightness have been set to minimum
6001 by accident.
6002
6003 * sd-login gained a new sd_machine_get_class() call to
6004 determine the class ("vm" or "container") of a machine
6005 registered with machined.
6006
6007 * sd-login gained new calls
6008 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6009 to query the identity of the peer of a local AF_UNIX
499b604b 6010 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
6011 counterparts.
6012
6013 * PID 1 will now maintain a system-wide system state engine
6014 with the states "starting", "running", "degraded",
6015 "maintenance", "stopping". These states are bound to system
6016 startup, normal runtime, runtime with at least one failed
6017 service, rescue/emergency mode and system shutdown. This
6018 state is shown in the "systemctl status" output when no unit
6019 name is passed. It is useful to determine system state, in
6020 particularly when doing so for many systems or containers at
6021 once.
6022
6023 * A new command "list-machines" has been added to "systemctl"
6024 that lists all local OS containers and shows their system
6025 state (see above), if systemd runs inside of them.
6026
6027 * systemctl gained a new "-r" switch to recursively enumerate
6028 units on all local containers, when used with the
6029 "list-unit" command (which is the default one that is
6030 executed when no parameters are specified).
6031
6032 * The GPT automatic partition discovery logic will now honour
6033 two GPT partition flags: one may be set on a partition to
6034 cause it to be mounted read-only, and the other may be set
6035 on a partition to ignore it during automatic discovery.
6036
6037 * Two new GPT type UUIDs have been added for automatic root
70a44afe 6038 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
6039 particularly useful for discovering the root directory on
6040 these architectures during bare-metal boots (since UEFI is
6041 not common there), but still very useful to allow booting of
6042 ARM disk images in nspawn with the -i option.
6043
6044 * MAC addresses of interfaces created with nspawn's
6045 --network-interface= switch will now be generated from the
6046 machine name, and thus be stable between multiple invocations
6047 of the container.
6048
6049 * logind will now automatically remove all IPC objects owned
6050 by a user if she or he fully logs out. This makes sure that
6051 users who are logged out cannot continue to consume IPC
6052 resources. This covers SysV memory, semaphores and message
6053 queues as well as POSIX shared memory and message
b8bde116
JE
6054 queues. Traditionally, SysV and POSIX IPC had no life-cycle
6055 limits. With this functionality, that is corrected. This may
6056 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
6057
6058 * The systemd-machine-id-setup and tmpfiles tools gained a
6059 --root= switch to operate on a specific root directory,
6060 instead of /.
6061
6062 * journald can now forward logged messages to the TTYs of all
6063 logged in users ("wall"). This is the default for all
6064 emergency messages now.
6065
6066 * A new tool systemd-journal-remote has been added to stream
6067 journal log messages across the network.
6068
6069 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6070 controller trees are mounted into it. Note that the
6071 directories mounted beneath it are not read-only. This is a
6072 security measure and is particularly useful because glibc
6073 actually includes a search logic to pick any tmpfs it can
6074 find to implement shm_open() if /dev/shm is not available
6075 (which it might very well be in namespaced setups).
6076
6077 * machinectl gained a new "poweroff" command to cleanly power
6078 down a local OS container.
6079
6080 * The PrivateDevices= unit file setting will now also drop the
6081 CAP_MKNOD capability from the capability bound set, and
6082 imply DevicePolicy=closed.
6083
6084 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6085 comprehensively on all long-running systemd services where
6086 this is appropriate.
6087
6088 * systemd-udevd will now run in a disassociated mount
b8bde116 6089 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6090 pull in mount units via SYSTEMD_WANTS properties.
6091
6092 * The kdbus support gained support for uploading policy into
6093 the kernel. sd-bus gained support for creating "monitoring"
6094 connections that can eavesdrop into all bus communication
6095 for debugging purposes.
6096
6097 * Timestamps may now be specified in seconds since the UNIX
6098 epoch Jan 1st, 1970 by specifying "@" followed by the value
6099 in seconds.
6100
6101 * Native tcpwrap support in systemd has been removed. tcpwrap
6102 is old code, not really maintained anymore and has serious
6103 shortcomings, and better options such as firewalls
6104 exist. For setups that require tcpwrap usage, please
6105 consider invoking your socket-activated service via tcpd,
6106 like on traditional inetd.
6107
6108 * A new system.conf configuration option
6109 DefaultTimerAccuracySec= has been added that controls the
6110 default AccuracySec= setting of .timer units.
6111
b8bde116 6112 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6113 timers configured this way will cause the system to resume
6114 from system suspend (if the system supports that, which most
6115 do these days).
6116
b8bde116 6117 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6118 timers configured this way will save to disk when they have
6119 been last triggered. This information is then used on next
6120 reboot to possible execute overdue timer events, that
d28315e4
JE
6121 could not take place because the system was powered off.
6122 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6123
6124 * systemctl's "list-timers" will now also list the time a
6125 timer unit was last triggered in addition to the next time
6126 it will be triggered.
6127
6128 * systemd-networkd will now assign predictable IPv4LL
6129 addresses to its local interfaces.
6130
6131 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6132 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6133 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6134 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6135 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6136 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6137 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6138 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6139 Jędrzejewski-Szmek
6140
ccddd104 6141 — Berlin, 2014-03-25
51c61cda 6142
699b6b34
LP
6143CHANGES WITH 211:
6144
6145 * A new unit file setting RestrictAddressFamilies= has been
6146 added to restrict which socket address families unit
6147 processes gain access to. This takes address family names
6148 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6149 attack surface of services via exotic protocol stacks. This
6150 is built on seccomp system call filters.
6151
6152 * Two new unit file settings RuntimeDirectory= and
6153 RuntimeDirectoryMode= have been added that may be used to
6154 manage a per-daemon runtime directories below /run. This is
6155 an alternative for setting up directory permissions with
6156 tmpfiles snippets, and has the advantage that the runtime
6157 directory's lifetime is bound to the daemon runtime and that
6158 the daemon starts up with an empty directory each time. This
6159 is particularly useful when writing services that drop
f1721625 6160 privileges using the User= or Group= setting.
699b6b34
LP
6161
6162 * The DeviceAllow= unit setting now supports globbing for
6163 matching against device group names.
6164
6165 * The systemd configuration file system.conf gained new
6166 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6167 DefaultMemoryAccounting= to globally turn on/off accounting
6168 for specific resources (cgroups) for all units. These
22e7062d 6169 settings may still be overridden individually in each unit
699b6b34
LP
6170 though.
6171
6172 * systemd-gpt-auto-generator is now able to discover /srv and
6173 root partitions in addition to /home and swap partitions. It
6174 also supports LUKS-encrypted partitions now. With this in
b8bde116 6175 place, automatic discovery of partitions to mount following
699b6b34 6176 the Discoverable Partitions Specification
56cadcb6 6177 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6178 is now a lot more complete. This allows booting without
6179 /etc/fstab and without root= on the kernel command line on
b8bde116 6180 systems prepared appropriately.
699b6b34
LP
6181
6182 * systemd-nspawn gained a new --image= switch which allows
6183 booting up disk images and Linux installations on any block
6184 device that follow the Discoverable Partitions Specification
6185 (see above). This means that installations made with
6186 appropriately updated installers may now be started and
6187 deployed using container managers, completely
6188 unmodified. (We hope that libvirt-lxc will add support for
6189 this feature soon, too.)
6190
6191 * systemd-nspawn gained a new --network-macvlan= setting to
6192 set up a private macvlan interface for the
499b604b 6193 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6194 Kind=macvlan setting in .netdev files.
6195
6196 * systemd-networkd now supports configuring local addresses
6197 using IPv4LL.
6198
6199 * A new tool systemd-network-wait-online has been added to
6200 synchronously wait for network connectivity using
6201 systemd-networkd.
6202
6203 * The sd-bus.h bus API gained a new sd_bus_track object for
6204 tracking the life-cycle of bus peers. Note that sd-bus.h is
6205 still not a public API though (unless you specify
6206 --enable-kdbus on the configure command line, which however
6207 voids your warranty and you get no API stability guarantee).
6208
6209 * The $XDG_RUNTIME_DIR runtime directories for each user are
6210 now individual tmpfs instances, which has the benefit of
6211 introducing separate pools for each user, with individual
4ef6e535 6212 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6213 can no longer negatively impact the system or other users by
6214 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6215 RuntimeDirectorySize= has been introduced that allows
6216 controlling the default size limit for all users. It
6217 defaults to 10% of the available physical memory. This is no
6218 replacement for quotas on tmpfs though (which the kernel
6219 still does not support), as /dev/shm and /tmp are still
4ef6e535 6220 shared resources used by both the system and unprivileged
699b6b34
LP
6221 users.
6222
6223 * logind will now automatically turn off automatic suspending
6224 on laptop lid close when more than one display is
6225 connected. This was previously expected to be implemented
6226 individually in desktop environments (such as GNOME),
6227 however has been added to logind now, in order to fix a
6228 boot-time race where a desktop environment might not have
6229 been started yet and thus not been able to take an inhibitor
6230 lock at the time where logind already suspends the system
6231 due to a closed lid.
6232
6233 * logind will now wait at least 30s after each system
6234 suspend/resume cycle, and 3min after system boot before
6235 suspending the system due to a closed laptop lid. This
6236 should give USB docking stations and similar enough time to
4ef6e535 6237 be probed and configured after system resume and boot in
699b6b34
LP
6238 order to then act as suspend blocker.
6239
6240 * systemd-run gained a new --property= setting which allows
6241 initialization of resource control properties (and others)
6242 for the created scope or service unit. Example: "systemd-run
6243 --property=BlockIOWeight=10 updatedb" may be used to run
6244 updatedb at a low block IO scheduling weight.
6245
6246 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6247 now also work in --scope mode.
6248
6249 * When systemd is compiled with kdbus support, basic support
6250 for enforced policies is now in place. (Note that enabling
6251 kdbus still voids your warranty and no API compatibility
6252 promises are made.)
6253
6254 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6255 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6256 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6257 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6258 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6259 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6260 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6261 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6262 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6263 Zbigniew Jędrzejewski-Szmek
6264
ccddd104 6265 — Berlin, 2014-03-12
699b6b34 6266
43c71255
LP
6267CHANGES WITH 210:
6268
6269 * systemd will now relabel /dev after loading the SMACK policy
6270 according to SMACK rules.
6271
67dd87c5 6272 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
6273 set the AppArmor profile for the processes of a unit.
6274
6275 * A new condition check ConditionArchitecture= has been added
6276 to conditionalize units based on the system architecture, as
6277 reported by uname()'s "machine" field.
6278
6279 * systemd-networkd now supports matching on the system
6280 virtualization, architecture, kernel command line, host name
6281 and machine ID.
6282
ed28905e 6283 * logind is now a lot more aggressive when suspending the
43c71255 6284 machine due to a closed laptop lid. Instead of acting only
b8bde116 6285 on the lid close action, it will continuously watch the lid
43c71255
LP
6286 status and act on it. This is useful for laptops where the
6287 power button is on the outside of the chassis so that it can
ed28905e 6288 be reached without opening the lid (such as the Lenovo
b8bde116 6289 Yoga). On those machines, logind will now immediately
ed28905e 6290 re-suspend the machine if the power button has been
43c71255
LP
6291 accidentally pressed while the laptop was suspended and in a
6292 backpack or similar.
6293
6294 * logind will now watch SW_DOCK switches and inhibit reaction
6295 to the lid switch if it is pressed. This means that logind
d27893ef 6296 will not suspend the machine anymore if the lid is closed
949138cc 6297 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
6298 notifications via the input layer. Note that ACPI docking
6299 stations do not generate this currently. Also note that this
6300 logic is usually not fully sufficient and Desktop
6301 Environments should take a lid switch inhibitor lock when an
6302 external display is connected, as systemd will not watch
6303 this on its own.
6304
6305 * nspawn will now make use of the devices cgroup controller by
6306 default, and only permit creation of and access to the usual
6307 API device nodes like /dev/null or /dev/random, as well as
6308 access to (but not creation of) the pty devices.
6309
6310 * We will now ship a default .network file for
6311 systemd-networkd that automatically configures DHCP for
6312 network interfaces created by nspawn's --network-veth or
6313 --network-bridge= switches.
6314
6315 * systemd will now understand the usual M, K, G, T suffixes
6316 according to SI conventions (i.e. to the base 1000) when
6317 referring to throughput and hardware metrics. It will stay
6318 with IEC conventions (i.e. to the base 1024) for software
6319 metrics, according to what is customary according to
6320 Wikipedia. We explicitly document which base applies for
6321 each configuration option.
6322
6323 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 6324 to whitelist an entire group of devices node majors at once,
43c71255 6325 based on the /proc/devices listing. For example, with the
b8bde116 6326 string "char-pts", it is now possible to whitelist all
43c71255
LP
6327 current and future pseudo-TTYs at once.
6328
6329 * sd-event learned a new "post" event source. Event sources of
6330 this type are triggered by the dispatching of any event
6331 source of a type that is not "post". This is useful for
6332 implementing clean-up and check event sources that are
6333 triggered by other work being done in the program.
6334
6335 * systemd-networkd is no longer statically enabled, but uses
6336 the usual [Install] sections so that it can be
6337 enabled/disabled using systemctl. It still is enabled by
6338 default however.
6339
b8bde116 6340 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
6341 host side will now be prefixed with "vb-" if
6342 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 6343 is used. This way, it is easy to distinguish these cases on
43c71255
LP
6344 the host, for example to apply different configuration to
6345 them with systemd-networkd.
6346
d27893ef
LP
6347 * The compatibility libraries for libsystemd-journal.so,
6348 libsystem-id128.so, libsystemd-login.so and
6349 libsystemd-daemon.so do not make use of IFUNC
b8bde116 6350 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
6351 under these alternative names. This means that the footprint
6352 is drastically increased, but given that these are
b8bde116 6353 transitional compatibility libraries, this should not matter
d27893ef
LP
6354 much. This change has been made necessary to support the ARM
6355 platform for these compatibility libraries, as the ARM
d28315e4 6356 toolchain is not really at the same level as the toolchain
ed28905e 6357 for other architectures like x86 and does not support
d27893ef
LP
6358 IFUNC. Please make sure to use --enable-compat-libs only
6359 during a transitional period!
6360
f26ad321
ZJS
6361 * The .include syntax has been deprecated and is not documented
6362 anymore. Drop-in files in .d directories should be used instead.
6363
13b28d82 6364 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
6365 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6366 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6367 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6368 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6369 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6370 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6371 Zbigniew Jędrzejewski-Szmek
6372
ccddd104 6373 — Berlin, 2014-02-24
43c71255 6374
e49b5aad
LP
6375CHANGES WITH 209:
6376
6377 * A new component "systemd-networkd" has been added that can
6378 be used to configure local network interfaces statically or
8b7d0494
JSJ
6379 via DHCP. It is capable of bringing up bridges, VLANs, and
6380 bonding. Currently, no hook-ups for interactive network
4670e9d5 6381 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
6382 container, embedded, or server setup if you need a simple,
6383 yet powerful, network configuration solution. This
4670e9d5 6384 configuration subsystem is quite nifty, as it allows wildcard
1e190502 6385 hotplug matching in interfaces. For example, with a single
4670e9d5 6386 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
6387 interfaces showing up are automatically added to a bridge,
6388 or similar. It supports link-sensing and more.
e49b5aad
LP
6389
6390 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 6391 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
6392 useful for adding socket activation support to services that
6393 do not actually support socket activation, including virtual
4c2413bf 6394 machines and the like.
e49b5aad
LP
6395
6396 * Add a new tool to save/restore rfkill state on
6397 shutdown/boot.
6398
8b7d0494
JSJ
6399 * Save/restore state of keyboard backlights in addition to
6400 display backlights on shutdown/boot.
e49b5aad
LP
6401
6402 * udev learned a new SECLABEL{} construct to label device
6403 nodes with a specific security label when they appear. For
4c2413bf 6404 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
6405 prepared for additional security frameworks.
6406
6407 * udev gained a new scheme to configure link-level attributes
6408 from files in /etc/systemd/network/*.link. These files can
8b7d0494 6409 match against MAC address, device path, driver name and type,
4c2413bf 6410 and will apply attributes like the naming policy, link speed,
8b7d0494 6411 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
6412 address assignment policy (randomized, ...).
6413
dfb08b05
ZJS
6414 * The configuration of network interface naming rules for
6415 "permanent interface names" has changed: a new NamePolicy=
6416 setting in the [Link] section of .link files determines the
a8eaaee7 6417 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
6418 path). The default value of this setting is determined by
6419 /usr/lib/net/links/99-default.link. Old
6420 80-net-name-slot.rules udev configuration file has been
6421 removed, so local configuration overriding this file should
ce830873 6422 be adapted to override 99-default.link instead.
dfb08b05 6423
e49b5aad 6424 * When the User= switch is used in a unit file, also
4c2413bf 6425 initialize $SHELL= based on the user database entry.
e49b5aad
LP
6426
6427 * systemd no longer depends on libdbus. All communication is
6428 now done with sd-bus, systemd's low-level bus library
6429 implementation.
6430
6431 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 6432 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
6433 enable support for a new ".busname" unit type that
6434 encapsulates bus name activation on kdbus. It works a little
6435 bit like ".socket" units, except for bus names. A new
6436 generator has been added that converts classic dbus1 service
6437 activation files automatically into native systemd .busname
6438 and .service units.
6439
6440 * sd-bus: add a light-weight vtable implementation that allows
6441 defining objects on the bus with a simple static const
6442 vtable array of its methods, signals and properties.
6443
8b7d0494 6444 * systemd will not generate or install static dbus
e49b5aad 6445 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 6446 as the precise format of these files is unclear, and
e49b5aad
LP
6447 nothing makes use of it.
6448
6449 * A proxy daemon is now provided to proxy clients connecting
6450 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6451 compatibility with classic D-Bus.
6452
6453 * A bus driver implementation has been added that supports the
6454 classic D-Bus bus driver calls on kdbus, also for
6455 compatibility purposes.
6456
6457 * A new API "sd-event.h" has been added that implements a
6458 minimal event loop API built around epoll. It provides a
6459 couple of features that direct epoll usage is lacking:
b9761003 6460 prioritization of events, scales to large numbers of timer
e49b5aad
LP
6461 events, per-event timer slack (accuracy), system-wide
6462 coalescing of timer events, exit handlers, watchdog
6463 supervision support using systemd's sd_notify() API, child
6464 process handling.
6465
6466 * A new API "sd-rntl.h" has been added that provides an API
6467 around the route netlink interface of the kernel, similar in
6468 style to "sd-bus.h".
6469
7e95eda5
PF
6470 * A new API "sd-dhcp-client.h" has been added that provides a
6471 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
6472 "systemd-networkd".
6473
4c2413bf 6474 * There is a new kernel command line option
8b7d0494
JSJ
6475 "systemd.restore_state=0|1". When set to "0", none of the
6476 systemd tools will restore saved runtime state to hardware
6477 devices. More specifically, the rfkill and backlight states
6478 are not restored.
e49b5aad
LP
6479
6480 * The FsckPassNo= compatibility option in mount/service units
6481 has been removed. The fstab generator will now add the
6482 necessary dependencies automatically, and does not require
6483 PID1's support for that anymore.
6484
8b7d0494 6485 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
6486 recent boots with their times and boot IDs.
6487
6488 * The various tools like systemctl, loginctl, timedatectl,
6489 busctl, systemd-run, ... have gained a new switch "-M" to
6490 connect to a specific, local OS container (as direct
6491 connection, without requiring SSH). This works on any
6492 container that is registered with machined, such as those
6493 created by libvirt-lxc or nspawn.
6494
6495 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 6496 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
6497 useful for systemd-run because it enables queuing of jobs
6498 onto remote systems.
e49b5aad
LP
6499
6500 * machinectl gained a new command "login" to open a getty
6501 login in any local container. This works with any container
6502 that is registered with machined (such as those created by
8e420494 6503 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
6504
6505 * machinectl gained a new "reboot" command that may be used to
6506 trigger a reboot on a specific container that is registered
6507 with machined. This works on any container that runs an init
6508 system of some kind.
6509
6510 * systemctl gained a new "list-timers" command to print a nice
6511 listing of installed timer units with the times they elapse
6512 next.
6513
6514 * Alternative reboot() parameters may now be specified on the
6515 "systemctl reboot" command line and are passed to the
6516 reboot() system call.
6517
6518 * systemctl gained a new --job-mode= switch to configure the
6519 mode to queue a job with. This is a more generic version of
8b7d0494 6520 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
6521 still available but not advertised anymore.
6522
e49b5aad
LP
6523 * /etc/systemd/system.conf gained new settings to configure
6524 various default timeouts of units, as well as the default
b9761003 6525 start limit interval and burst. These may still be overridden
e49b5aad
LP
6526 within each Unit.
6527
270f1624
LP
6528 * PID1 will now export on the bus profile data of the security
6529 policy upload process (such as the SELinux policy upload to
8e420494 6530 the kernel).
e49b5aad 6531
4670e9d5 6532 * journald: when forwarding logs to the console, include
1e190502
ZJS
6533 timestamps (following the setting in
6534 /sys/module/printk/parameters/time).
e49b5aad
LP
6535
6536 * OnCalendar= in timer units now understands the special
6537 strings "yearly" and "annually". (Both are equivalent)
6538
6539 * The accuracy of timer units is now configurable with the new
6540 AccuracySec= setting. It defaults to 1min.
6541
6542 * A new dependency type JoinsNamespaceOf= has been added that
6543 allows running two services within the same /tmp and network
6544 namespace, if PrivateNetwork= or PrivateTmp= are used.
6545
6546 * A new command "cat" has been added to systemctl. It outputs
6547 the original unit file of a unit, and concatenates the
1e190502
ZJS
6548 contents of additional "drop-in" unit file snippets, so that
6549 the full configuration is shown.
e49b5aad
LP
6550
6551 * systemctl now supports globbing on the various "list-xyz"
6552 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
6553 those commands which take multiple unit names.
6554
6555 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
6556
6557 * All systemd daemons now make use of the watchdog logic so
6558 that systemd automatically notices when they hang.
6559
4c2413bf 6560 * If the $container_ttys environment variable is set,
e49b5aad
LP
6561 getty-generator will automatically spawn a getty for each
6562 listed tty. This is useful for container managers to request
6563 login gettys to be spawned on as many ttys as needed.
6564
6565 * %h, %s, %U specifier support is not available anymore when
6566 used in unit files for PID 1. This is because NSS calls are
6567 not safe from PID 1. They stay available for --user
6568 instances of systemd, and as special case for the root user.
6569
e49b5aad
LP
6570 * loginctl gained a new "--no-legend" switch to turn off output
6571 of the legend text.
6572
6573 * The "sd-login.h" API gained three new calls:
6574 sd_session_is_remote(), sd_session_get_remote_user(),
6575 sd_session_get_remote_host() to query information about
6576 remote sessions.
6577
8e420494
LP
6578 * The udev hardware database now also carries vendor/product
6579 information of SDIO devices.
e49b5aad
LP
6580
6581 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6582 determine whether watchdog notifications are requested by
6583 the system manager.
6584
1e190502 6585 * Socket-activated per-connection services now include a
e49b5aad
LP
6586 short description of the connection parameters in the
6587 description.
6588
4c2413bf 6589 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 6590 only lines where the command character is not suffixed with
4670e9d5 6591 "!" are executed. When this option is specified, those
1e190502
ZJS
6592 options are executed too. This partitions tmpfiles
6593 directives into those that can be safely executed at any
6594 time, and those which should be run only at boot (for
6595 example, a line that creates /run/nologin).
e49b5aad 6596
c0c5af00 6597 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 6598 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 6599 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
6600 getaddrinfo_a(), it does not use signals. In contrast to most
6601 other asynchronous name resolution libraries, this one does
6602 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 6603 host name resolution systems continue to work, such as mDNS,
8b7d0494 6604 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
6605 cleaned up for inclusion in systemd.
6606
6300b3ec
LP
6607 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6608 "sd-daemon.h" are no longer found in individual libraries
6609 libsystemd-journal.so, libsystemd-login.so,
6610 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
6611 merged them into a single library, libsystemd.so, which
6612 provides all symbols. The reason for this is cyclic
e49b5aad 6613 dependencies, as these libraries tend to use each other's
d28315e4 6614 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
6615 a copy of a good part of our code into each of these
6616 libraries again and again, which, however, makes certain
6617 things hard to do, like sharing static variables. Also, it
6618 substantially increases footprint. With this change, there
6619 is only one library for the basic APIs systemd
6620 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6621 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6622 library as well, however are subject to the --enable-kdbus
6623 switch (see below). Note that "sd-dhcp-client.h" is not part
6624 of this library (this is because it only consumes, never
6625 provides, services of/to other APIs). To make the transition
8b7d0494 6626 easy from the separate libraries to the unified one, we
4c2413bf 6627 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
6628 will generate stub libraries that are compatible with the
6629 old ones but redirect all calls to the new one.
6630
8b7d0494 6631 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 6632 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
6633 and "sd-utf8.h" are compile-time optional via the
6634 "--enable-kdbus" switch, and they are not compiled in by
6635 default. To make use of kdbus, you have to explicitly enable
4c2413bf 6636 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
6637 userspace API for all of this is considered stable yet. We
6638 want to maintain the freedom to still change the APIs for
4c2413bf 6639 now. By specifying this build-time switch, you acknowledge
e49b5aad 6640 that you are aware of the instability of the current
ad42cf73
KS
6641 APIs.
6642
6643 * Also, note that while kdbus is pretty much complete,
e49b5aad 6644 it lacks one thing: proper policy support. This means you
8b7d0494 6645 can build a fully working system with all features; however,
4c2413bf
JE
6646 it will be highly insecure. Policy support will be added in
6647 one of the next releases, at the same time that we will
6648 declare the APIs stable.
e49b5aad 6649
81c7dd89 6650 * When the kernel command line argument "kdbus" is specified,
ad42cf73 6651 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 6652 this stage of development, it is only useful for testing kdbus
ad42cf73 6653 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 6654 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
6655 "kdbus" is added to the kernel command line, the entire system
6656 runs with kdbus instead of dbus-daemon, with the above mentioned
6657 problem of missing the system policy enforcement. Also a future
6658 version of kdbus.ko or a newer systemd will not be compatible with
6659 each other, and will unlikely be able to boot the machine if only
6660 one of them is updated.
6661
e49b5aad 6662 * systemctl gained a new "import-environment" command which
4c2413bf 6663 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
6664 service manager so that it is inherited by services started
6665 by the manager. This is useful to upload variables like
6666 $DISPLAY into the user service manager.
6667
6668 * A new PrivateDevices= switch has been added to service units
6669 which allows running a service with a namespaced /dev
6670 directory that does not contain any device nodes for
4c2413bf 6671 physical devices. More specifically, it only includes devices
8b7d0494 6672 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
6673 entry points.
6674
6675 * logind has been extended to support behaviour like VT
6676 switching on seats that do not support a VT. This makes
6677 multi-session available on seats that are not the first seat
6678 (seat0), and on systems where kernel support for VTs has
8b7d0494 6679 been disabled at compile-time.
e49b5aad
LP
6680
6681 * If a process holds a delay lock for system sleep or shutdown
1e190502 6682 and fails to release it in time, we will now log its
e49b5aad
LP
6683 identity. This makes it easier to identify processes that
6684 cause slow suspends or power-offs.
6685
1e190502
ZJS
6686 * When parsing /etc/crypttab, support for a new key-slot=
6687 option as supported by Debian is added. It allows indicating
6688 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 6689
000b1ba5 6690 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
6691 officially declared to be async-signal-safe so that it may
6692 be invoked from signal handlers for logging purposes.
e49b5aad
LP
6693
6694 * Boot-time status output is now enabled automatically after a
6695 short timeout if boot does not progress, in order to give
8e420494 6696 the user an indication what she or he is waiting for.
1e190502
ZJS
6697
6698 * The boot-time output has been improved to show how much time
6699 remains until jobs expire.
e49b5aad
LP
6700
6701 * The KillMode= switch in service units gained a new possible
8b7d0494 6702 value "mixed". If set, and the unit is shut down, then the
e49b5aad 6703 initial SIGTERM signal is sent only to the main daemon
8e420494 6704 process, while the following SIGKILL signal is sent to
e49b5aad
LP
6705 all remaining processes of the service.
6706
4c2413bf
JE
6707 * When a scope unit is registered, a new property "Controller"
6708 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
6709 RequestStop() signal to this name when it would like to shut
6710 down the scope. This may be used to hook manager logic into
6711 the shutdown logic of scope units. Also, scope units may now
8b7d0494 6712 be put in a special "abandoned" state, in which case the
e49b5aad
LP
6713 manager process which created them takes no further
6714 responsibilities for it.
6715
1e190502 6716 * When reading unit files, systemd will now verify
e49b5aad
LP
6717 the access mode of these files, and warn about certain
6718 suspicious combinations. This has been added to make it
6719 easier to track down packaging bugs where unit files are
6720 marked executable or world-writable.
6721
6722 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 6723 container-wide environment variables. The similar option in
1e190502
ZJS
6724 systemd-activate was renamed from "--environment=" to
6725 "--setenv=" for consistency.
e49b5aad
LP
6726
6727 * systemd-nspawn has been updated to create a new kdbus domain
6728 for each container that is invoked, thus allowing each
b9761003 6729 container to have its own set of system and user buses,
8b7d0494 6730 independent of the host.
e49b5aad
LP
6731
6732 * systemd-nspawn gained a new --drop-capability= switch to run
6733 the container with less capabilities than the default. Both
b9761003 6734 --drop-capability= and --capability= now take the special
e49b5aad
LP
6735 string "all" for dropping or keeping all capabilities.
6736
6737 * systemd-nspawn gained new switches for executing containers
6738 with specific SELinux labels set.
6739
6740 * systemd-nspawn gained a new --quiet switch to not generate
6741 any additional output but the container's own console
6742 output.
6743
6744 * systemd-nspawn gained a new --share-system switch to run a
6745 container without PID namespacing enabled.
6746
6747 * systemd-nspawn gained a new --register= switch to control
1e190502 6748 whether the container is registered with systemd-machined or
8e420494 6749 not. This is useful for containers that do not run full
e49b5aad
LP
6750 OS images, but only specific apps.
6751
6752 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 6753 when invoked as the only program from a service unit, and
e49b5aad 6754 results in registration of the unit service itself in
1e190502 6755 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
6756
6757 * systemd-nspawn gained a new --network-interface= switch for
6758 moving arbitrary interfaces to the container. The new
4c2413bf 6759 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
6760 between host and container. The new --network-bridge=
6761 switch then allows assigning the host side of this virtual
6762 Ethernet connection to a bridge device.
e49b5aad 6763
6afc95b7
LP
6764 * systemd-nspawn gained a new --personality= switch for
6765 setting the kernel personality for the container. This is
70a44afe 6766 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
6767 similar option Personality= is now also available for service
6768 units to use.
6afc95b7 6769
e49b5aad
LP
6770 * logind will now also track a "Desktop" identifier for each
6771 session which encodes the desktop environment of it. This is
6772 useful for desktop environments that want to identify
6773 multiple running sessions of itself easily.
6774
6775 * A new SELinuxContext= setting for service units has been
6776 added that allows setting a specific SELinux execution
6777 context for a service.
6778
6779 * Most systemd client tools will now honour $SYSTEMD_LESS for
6780 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
6781 override $LESS to allow certain operations to work, such as
6782 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
6783 influence this logic.
6784
6785 * systemd's "seccomp" hook-up has been changed to make use of
6786 the libseccomp library instead of using its own
6787 implementation. This has benefits for portability among
6788 other things.
6789
4c2413bf 6790 * For usage together with SystemCallFilter=, a new
8b7d0494 6791 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
6792 allows configuration of a system error number to be returned
6793 on filtered system calls, instead of immediately killing the
e49b5aad
LP
6794 process. Also, SystemCallArchitectures= has been added to
6795 limit access to system calls of a particular architecture
6796 (in order to turn off support for unused secondary
4c2413bf 6797 architectures). There is also a global
8b7d0494 6798 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
6799 off support for non-native system calls system-wide.
6800
210054d7
KS
6801 * systemd requires a kernel with a working name_to_handle_at(),
6802 please see the kernel config requirements in the README file.
6803
e49b5aad
LP
6804 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6805 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6806 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6807 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6808 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6809 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6810 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6811 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6812 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6813 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6814 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6815 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6816 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6817 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6818 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6819 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6820 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6821 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6822 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6823 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6824 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6825 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6826 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6827 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6828
ccddd104 6829 — Berlin, 2014-02-20
e49b5aad 6830
cd4010b3
LP
6831CHANGES WITH 208:
6832
6833 * logind has gained support for facilitating privileged input
6834 and drm device access for unprivileged clients. This work is
6835 useful to allow Wayland display servers (and similar
6836 programs, such as kmscon) to run under the user's ID and
6837 access input and drm devices which are normally
6838 protected. When this is used (and the kernel is new enough)
6839 logind will "mute" IO on the file descriptors passed to
6840 Wayland as long as it is in the background and "unmute" it
6841 if it returns into the foreground. This allows secure
6842 session switching without allowing background sessions to
6843 eavesdrop on input and display data. This also introduces
6844 session switching support if VT support is turned off in the
6845 kernel, and on seats that are not seat0.
6846
6847 * A new kernel command line option luks.options= is understood
06b643e7 6848 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
6849 encrypted partitions specified with luks.uuid=.
6850
6851 * tmpfiles.d(5) snippets may now use specifier expansion in
6852 path names. More specifically %m, %b, %H, %v, are now
6853 replaced by the local machine id, boot id, hostname, and
6854 kernel version number.
6855
6856 * A new tmpfiles.d(5) command "m" has been introduced which
6857 may be used to change the owner/group/access mode of a file
d28315e4 6858 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
6859
6860 * This release removes high-level support for the
6861 MemorySoftLimit= cgroup setting. The underlying kernel
6862 cgroup attribute memory.soft_limit= is currently badly
6863 designed and likely to be removed from the kernel API in its
d28315e4 6864 current form, hence we should not expose it for now.
cd4010b3
LP
6865
6866 * The memory.use_hierarchy cgroup attribute is now enabled for
6867 all cgroups systemd creates in the memory cgroup
6868 hierarchy. This option is likely to be come the built-in
cc98b302
TH
6869 default in the kernel anyway, and the non-hierarchical mode
6870 never made much sense in the intrinsically hierarchical
cd4010b3
LP
6871 cgroup system.
6872
6873 * A new field _SYSTEMD_SLICE= is logged along with all journal
6874 messages containing the slice a message was generated
6875 from. This is useful to allow easy per-customer filtering of
6876 logs among other things.
6877
6878 * systemd-journald will no longer adjust the group of journal
6879 files it creates to the "systemd-journal" group. Instead we
6880 rely on the journal directory to be owned by the
6881 "systemd-journal" group, and its setgid bit set, so that the
6882 kernel file system layer will automatically enforce that
6883 journal files inherit this group assignment. The reason for
6884 this change is that we cannot allow NSS look-ups from
6885 journald which would be necessary to resolve
6886 "systemd-journal" to a numeric GID, because this might
6887 create deadlocks if NSS involves synchronous queries to
6888 other daemons (such as nscd, or sssd) which in turn are
6889 logging clients of journald and might block on it, which
6890 would then dead lock. A tmpfiles.d(5) snippet included in
6891 systemd will make sure the setgid bit and group are
6892 properly set on the journal directory if it exists on every
6893 boot. However, we recommend adjusting it manually after
6894 upgrades too (or from RPM scriptlets), so that the change is
6895 not delayed until next reboot.
6896
6897 * Backlight and random seed files in /var/lib/ have moved into
6898 the /var/lib/systemd/ directory, in order to centralize all
6899 systemd generated files in one directory.
6900
6901 * Boot time performance measurements (as displayed by
6902 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6903 performance information if that's available to determine how
6904 much time BIOS and boot loader initialization required. With
6905 a sufficiently new BIOS you hence no longer need to boot
6906 with Gummiboot to get access to such information.
6907
6908 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6909 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6910 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6911 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6912 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6913 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6914 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6915
ccddd104 6916 — Berlin, 2013-10-02
cd4010b3 6917
4f0be680
LP
6918CHANGES WITH 207:
6919
6920 * The Restart= option for services now understands a new
f3a165b0 6921 on-watchdog setting, which will restart the service
4f0be680
LP
6922 automatically if the service stops sending out watchdog keep
6923 alive messages (as configured with WatchdogSec=).
6924
6925 * The getty generator (which is responsible for bringing up a
6926 getty on configured serial consoles) will no longer only
6927 start a getty on the primary kernel console but on all
6928 others, too. This makes the order in which console= is
6929 specified on the kernel command line less important.
6930
6931 * libsystemd-logind gained a new sd_session_get_vt() call to
6932 retrieve the VT number of a session.
6933
6934 * If the option "tries=0" is set for an entry of /etc/crypttab
6935 its passphrase is queried indefinitely instead of any
6936 maximum number of tries.
6937
6938 * If a service with a configure PID file terminates its PID
6939 file will now be removed automatically if it still exists
6940 afterwards. This should put an end to stale PID files.
6941
6942 * systemd-run will now also take relative binary path names
6943 for execution and no longer insists on absolute paths.
6944
6945 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6946 paths that are optionally prefixed with "-" to indicate that
d28315e4 6947 it should not be considered a failure if they do not exist.
4f0be680 6948
f3a165b0
KS
6949 * journalctl -o (and similar commands) now understands a new
6950 output mode "short-precise", it is similar to "short" but
4f0be680
LP
6951 shows timestamps with usec accuracy.
6952
6953 * The option "discard" (as known from Debian) is now
6954 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 6955 "discard" is preferred now (since it is easier to remember
4f0be680
LP
6956 and type).
6957
f3a165b0 6958 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
6959 LGPL-2.1 licensed than before.
6960
6961 * A minimal tool to save/restore the display backlight
6962 brightness across reboots has been added. It will store the
f3a165b0 6963 backlight setting as late as possible at shutdown, and
4f0be680
LP
6964 restore it as early as possible during reboot.
6965
6966 * A logic to automatically discover and enable home and swap
6967 partitions on GPT disks has been added. With this in place
6968 /etc/fstab becomes optional for many setups as systemd can
6969 discover certain partitions located on the root disk
6970 automatically. Home partitions are recognized under their
6971 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6972 partitions are recognized under their GPT type ID
6973 0657fd6da4ab43c484e50933c84b4f4f.
6974
6975 * systemd will no longer pass any environment from the kernel
6976 or initrd to system services. If you want to set an
6977 environment for all services, do so via the kernel command
6978 line systemd.setenv= assignment.
6979
387abf80
LP
6980 * The systemd-sysctl tool no longer natively reads the file
6981 /etc/sysctl.conf. If desired, the file should be symlinked
6982 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6983 legacy support by a symlink rather than built-in code, it
6984 also makes the otherwise hidden order of application of the
6985 different files visible. (Note that this partly reverts to a
6986 pre-198 application order of sysctl knobs!)
04bf3c1a 6987
4f0be680
LP
6988 * The "systemctl set-log-level" and "systemctl dump" commands
6989 have been moved to systemd-analyze.
6990
6991 * systemd-run learned the new --remain-after-exit switch,
6992 which causes the scope unit not to be cleaned up
6993 automatically after the process terminated.
6994
6995 * tmpfiles learned a new --exclude-prefix= switch to exclude
6996 certain paths from operation.
6997
6998 * journald will now automatically flush all messages to disk
f47ad593
ZJS
6999 as soon as a message at the log level CRIT, ALERT or EMERG
7000 is received.
4f0be680
LP
7001
7002 Contributions from: Andrew Cook, Brandon Philips, Christian
7003 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7004 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7005 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7006 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7007 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7008 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7009 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7010 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7011 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7012 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7013 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7014 William Giokas, Zbigniew Jędrzejewski-Szmek
7015
ccddd104 7016 — Berlin, 2013-09-13
4f0be680 7017
408f281b
LP
7018CHANGES WITH 206:
7019
7020 * The documentation has been updated to cover the various new
7021 concepts introduced with 205.
7022
7023 * Unit files now understand the new %v specifier which
7024 resolves to the kernel version string as returned by "uname
7025 -r".
7026
7027 * systemctl now supports filtering the unit list output by
7028 load state, active state and sub state, using the new
33b521be 7029 --state= parameter.
408f281b
LP
7030
7031 * "systemctl status" will now show the results of the
7032 condition checks (like ConditionPathExists= and similar) of
7033 the last start attempts of the unit. They are also logged to
7034 the journal.
7035
7036 * "journalctl -b" may now be used to look for boot output of a
7037 specific boot. Try "journalctl -b -1" for the previous boot,
7038 but the syntax is substantially more powerful.
7039
7040 * "journalctl --show-cursor" has been added which prints the
7041 cursor string the last shown log line. This may then be used
7042 with the new "journalctl --after-cursor=" switch to continue
7043 browsing logs from that point on.
7044
7045 * "journalctl --force" may now be used to force regeneration
7046 of an FSS key.
7047
251cc819
LP
7048 * Creation of "dead" device nodes has been moved from udev
7049 into kmod and tmpfiles. Previously, udev would read the kmod
7050 databases to pre-generate dead device nodes based on meta
7051 information contained in kernel modules, so that these would
7052 be auto-loaded on access rather then at boot. As this
d28315e4 7053 does not really have much to do with the exposing actual
251cc819
LP
7054 kernel devices to userspace this has always been slightly
7055 alien in the udev codebase. Following the new scheme kmod
7056 will now generate a runtime snippet for tmpfiles from the
7057 module meta information and it now is tmpfiles' job to the
7058 create the nodes. This also allows overriding access and
7059 other parameters for the nodes using the usual tmpfiles
7060 facilities. As side effect this allows us to remove the
7061 CAP_SYS_MKNOD capability bit from udevd entirely.
7062
7063 * logind's device ACLs may now be applied to these "dead"
7064 devices nodes too, thus finally allowing managed access to
ce830873 7065 devices such as /dev/snd/sequencer without loading the
251cc819 7066 backing module right-away.
408f281b
LP
7067
7068 * A new RPM macro has been added that may be used to apply
7069 tmpfiles configuration during package installation.
7070
7071 * systemd-detect-virt and ConditionVirtualization= now can
7072 detect User-Mode-Linux machines (UML).
7073
251cc819
LP
7074 * journald will now implicitly log the effective capabilities
7075 set of processes in the message metadata.
408f281b
LP
7076
7077 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7078
7079 * The initrd interface has been simplified (more specifically,
7080 support for passing performance data via environment
7081 variables and fsck results via files in /run has been
7082 removed). These features were non-essential, and are
7083 nowadays available in a much nicer way by having systemd in
7084 the initrd serialize its state and have the hosts systemd
7085 deserialize it again.
7086
28f5c779
KS
7087 * The udev "keymap" data files and tools to apply keyboard
7088 specific mappings of scan to key codes, and force-release
7089 scan code lists have been entirely replaced by a udev
7090 "keyboard" builtin and a hwdb data file.
408f281b 7091
251cc819
LP
7092 * systemd will now honour the kernel's "quiet" command line
7093 argument also during late shutdown, resulting in a
7094 completely silent shutdown when used.
7095
7096 * There's now an option to control the SO_REUSEPORT socket
7097 option in .socket units.
7098
7099 * Instance units will now automatically get a per-template
7100 subslice of system.slice unless something else is explicitly
7101 configured. For example, instances of sshd@.service will now
7102 implicitly be placed in system-sshd.slice rather than
7103 system.slice as before.
7104
7105 * Test coverage support may now be enabled at build time.
7106
7107 Contributions from: Dave Reisner, Frederic Crozat, Harald
7108 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7109 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7110 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7111 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7112 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7113 Giokas, Zbigniew Jędrzejewski-Szmek
7114
ccddd104 7115 — Berlin, 2013-07-23
4f0be680 7116
00aa832b
LP
7117CHANGES WITH 205:
7118
7119 * Two new unit types have been introduced:
7120
7121 Scope units are very similar to service units, however, are
ccddd104 7122 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7123 forking off the processes. By using scope units it is
7124 possible for system services and applications to group their
7125 own child processes (worker processes) in a powerful way
7126 which then maybe used to organize them, or kill them
7127 together, or apply resource limits on them.
7128
7129 Slice units may be used to partition system resources in an
cc98b302 7130 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7131 default there are now three slices: system.slice (for all
7132 system services), user.slice (for all user sessions),
7133 machine.slice (for VMs and containers).
7134
7135 Slices and scopes have been introduced primarily in
7136 context of the work to move cgroup handling to a
7137 single-writer scheme, where only PID 1
7138 creates/removes/manages cgroups.
7139
7140 * There's a new concept of "transient" units. In contrast to
7141 normal units these units are created via an API at runtime,
7142 not from configuration from disk. More specifically this
7143 means it is now possible to run arbitrary programs as
7144 independent services, with all execution parameters passed
7145 in via bus APIs rather than read from disk. Transient units
7146 make systemd substantially more dynamic then it ever was,
7147 and useful as a general batch manager.
7148
7149 * logind has been updated to make use of scope and slice units
7150 for managing user sessions. As a user logs in he will get
7151 his own private slice unit, to which all sessions are added
7152 as scope units. We also added support for automatically
7153 adding an instance of user@.service for the user into the
7154 slice. Effectively logind will no longer create cgroup
7155 hierarchies on its own now, it will defer entirely to PID 1
7156 for this by means of scope, service and slice units. Since
7157 user sessions this way become entities managed by PID 1
7158 the output of "systemctl" is now a lot more comprehensive.
7159
7160 * A new mini-daemon "systemd-machined" has been added which
7161 may be used by virtualization managers to register local
7162 VMs/containers. nspawn has been updated accordingly, and
7163 libvirt will be updated shortly. machined will collect a bit
7164 of meta information about the VMs/containers, and assign
7165 them their own scope unit (see above). The collected
7166 meta-data is then made available via the "machinectl" tool,
7167 and exposed in "ps" and similar tools. machined/machinectl
7168 is compile-time optional.
7169
7170 * As discussed earlier, the low-level cgroup configuration
7171 options ControlGroup=, ControlGroupModify=,
7172 ControlGroupPersistent=, ControlGroupAttribute= have been
7173 removed. Please use high-level attribute settings instead as
7174 well as slice units.
7175
7176 * A new bus call SetUnitProperties() has been added to alter
7177 various runtime parameters of a unit. This is primarily
7178 useful to alter cgroup parameters dynamically in a nice way,
7179 but will be extended later on to make more properties
7180 modifiable at runtime. systemctl gained a new set-properties
7181 command that wraps this call.
7182
7183 * A new tool "systemd-run" has been added which can be used to
7184 run arbitrary command lines as transient services or scopes,
7185 while configuring a number of settings via the command
7186 line. This tool is currently very basic, however already
7187 very useful. We plan to extend this tool to even allow
7188 queuing of execution jobs with time triggers from the
7189 command line, similar in fashion to "at".
7190
7191 * nspawn will now inform the user explicitly that kernels with
7192 audit enabled break containers, and suggest the user to turn
7193 off audit.
7194
7195 * Support for detecting the IMA and AppArmor security
7196 frameworks with ConditionSecurity= has been added.
7197
7198 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7199 messages, mimicking dmesg output; in addition to "--user"
7200 and "--system" switches for showing only user's own logs
7201 and system logs.
00aa832b
LP
7202
7203 * systemd-delta can now show information about drop-in
7204 snippets extending unit files.
7205
7206 * libsystemd-bus has been substantially updated but is still
7207 not available as public API.
7208
7209 * systemd will now look for the "debug" argument on the kernel
499b604b 7210 command line and enable debug logging, similar to what
00aa832b
LP
7211 "systemd.log_level=debug" already did before.
7212
7213 * "systemctl set-default", "systemctl get-default" has been
7214 added to configure the default.target symlink, which
7215 controls what to boot into by default.
7216
1fda0ab5
ZJS
7217 * "systemctl set-log-level" has been added as a convenient
7218 way to raise and lower systemd logging threshold.
7219
00aa832b
LP
7220 * "systemd-analyze plot" will now show the time the various
7221 generators needed for execution, as well as information
7222 about the unit file loading.
7223
00aa832b
LP
7224 * libsystemd-journal gained a new sd_journal_open_files() call
7225 for opening specific journal files. journactl also gained a
7226 new switch to expose this new functionality. Previously we
7227 only supported opening all files from a directory, or all
7228 files from the system, as opening individual files only is
7229 racy due to journal file rotation.
7230
7231 * systemd gained the new DefaultEnvironment= setting in
7232 /etc/systemd/system.conf to set environment variables for
7233 all services.
7234
7235 * If a privileged process logs a journal message with the
7236 OBJECT_PID= field set, then journald will automatically
7237 augment this with additional OBJECT_UID=, OBJECT_GID=,
7238 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7239 system services want to log events about specific client
7240 processes. journactl/systemctl has been updated to make use
7241 of this information if all log messages regarding a specific
7242 unit is requested.
7243
7244 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7245 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7246 Reisner, David Coppa, David King, David Strauss, Eelco
7247 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7248 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7249 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7250 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7251 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7252 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7253 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7254 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7255 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7256 Łukasz Stelmach, 장동준
7257
606c24e3
LP
7258CHANGES WITH 204:
7259
7260 * The Python bindings gained some minimal support for the APIs
7261 exposed by libsystemd-logind.
7262
7263 * ConditionSecurity= gained support for detecting SMACK. Since
7264 this condition already supports SELinux and AppArmor we only
7265 miss IMA for this. Patches welcome!
7266
7267 Contributions from: Karol Lewandowski, Lennart Poettering,
7268 Zbigniew Jędrzejewski-Szmek
7269
2f3fcf85
LP
7270CHANGES WITH 203:
7271
7272 * systemd-nspawn will now create /etc/resolv.conf if
7273 necessary, before bind-mounting the host's file onto it.
7274
7275 * systemd-nspawn will now store meta information about a
7276 container on the container's cgroup as extended attribute
7277 fields, including the root directory.
7278
7279 * The cgroup hierarchy has been reworked in many ways. All
7280 objects any of the components systemd creates in the cgroup
b82eed9a 7281 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
7282 now placed in cgroups suffixed with ".session", users in
7283 cgroups suffixed with ".user", and nspawn containers in
7284 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7285 names are now escaped in a simple scheme to avoid collision
7286 of userspace object names with kernel filenames. This work
7287 is preparation for making these objects relocatable in the
7288 cgroup tree, in order to allow easy resource partitioning of
7289 these objects without causing naming conflicts.
7290
7291 * systemctl list-dependencies gained the new switches
7292 --plain, --reverse, --after and --before.
7293
7294 * systemd-inhibit now shows the process name of processes that
7295 have taken an inhibitor lock.
7296
7297 * nss-myhostname will now also resolve "localhost"
7298 implicitly. This makes /etc/hosts an optional file and
7299 nicely handles that on IPv6 ::1 maps to both "localhost" and
7300 the local hostname.
7301
7302 * libsystemd-logind.so gained a new call
7303 sd_get_machine_names() to enumerate running containers and
7304 VMs (currently only supported by very new libvirt and
7305 nspawn). sd_login_monitor can now be used to watch
7306 VMs/containers coming and going.
7307
7308 * .include is not allowed recursively anymore, and only in
7309 unit files. Usually it is better to use drop-in snippets in
7310 .d/*.conf anyway, as introduced with systemd 198.
7311
7312 * systemd-analyze gained a new "critical-chain" command that
7313 determines the slowest chain of units run during system
7314 boot-up. It is very useful for tracking down where
7315 optimizing boot time is the most beneficial.
7316
7317 * systemd will no longer allow manipulating service paths in
7318 the name=systemd:/system cgroup tree using ControlGroup= in
7319 units. (But is still fine with it in all other dirs.)
7320
7321 * There's a new systemd-nspawn@.service service file that may
7322 be used to easily run nspawn containers as system
7323 services. With the container's root directory in
7324 /var/lib/container/foobar it is now sufficient to run
7325 "systemctl start systemd-nspawn@foobar.service" to boot it.
7326
7327 * systemd-cgls gained a new parameter "--machine" to list only
7328 the processes within a certain container.
7329
7330 * ConditionSecurity= now can check for "apparmor". We still
7331 are lacking checks for SMACK and IMA for this condition
7332 check though. Patches welcome!
7333
7334 * A new configuration file /etc/systemd/sleep.conf has been
7335 added that may be used to configure which kernel operation
7336 systemd is supposed to execute when "suspend", "hibernate"
7337 or "hybrid-sleep" is requested. This makes the new kernel
7338 "freeze" state accessible to the user.
7339
7340 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7341 the passed argument if applicable.
7342
7343 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7344 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7345 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7346 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7347 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7348 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7349 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7350 Jędrzejewski-Szmek
7351
ef3b5246
LP
7352CHANGES WITH 202:
7353
7354 * The output of 'systemctl list-jobs' got some polishing. The
7355 '--type=' argument may now be passed more than once. A new
7356 command 'systemctl list-sockets' has been added which shows
7357 a list of kernel sockets systemd is listening on with the
7358 socket units they belong to, plus the units these socket
7359 units activate.
7360
7361 * The experimental libsystemd-bus library got substantial
7362 updates to work in conjunction with the (also experimental)
7363 kdbus kernel project. It works well enough to exchange
7364 messages with some sophistication. Note that kdbus is not
7365 ready yet, and the library is mostly an elaborate test case
7366 for now, and not installable.
7367
7368 * systemd gained a new unit 'systemd-static-nodes.service'
7369 that generates static device nodes earlier during boot, and
7370 can run in conjunction with udev.
7371
7372 * libsystemd-login gained a new call sd_pid_get_user_unit()
7373 to retrieve the user systemd unit a process is running
7374 in. This is useful for systems where systemd is used as
7375 session manager.
7376
7377 * systemd-nspawn now places all containers in the new /machine
7378 top-level cgroup directory in the name=systemd
7379 hierarchy. libvirt will soon do the same, so that we get a
7380 uniform separation of /system, /user and /machine for system
7381 services, user processes and containers/virtual
7382 machines. This new cgroup hierarchy is also useful to stick
7383 stable names to specific container instances, which can be
7c04ad2d 7384 recognized later this way (this name may be controlled
ef3b5246
LP
7385 via systemd-nspawn's new -M switch). libsystemd-login also
7386 gained a new call sd_pid_get_machine_name() to retrieve the
7387 name of the container/VM a specific process belongs to.
7388
7389 * bootchart can now store its data in the journal.
7390
7391 * libsystemd-journal gained a new call
7392 sd_journal_add_conjunction() for AND expressions to the
7393 matching logic. This can be used to express more complex
7394 logical expressions.
7395
7396 * journactl can now take multiple --unit= and --user-unit=
7397 switches.
7398
7399 * The cryptsetup logic now understands the "luks.key=" kernel
7400 command line switch for specifying a file to read the
7c04ad2d 7401 decryption key from. Also, if a configured key file is not
ef3b5246
LP
7402 found the tool will now automatically fall back to prompting
7403 the user.
7404
cbeabcfb
ZJS
7405 * Python systemd.journal module was updated to wrap recently
7406 added functions from libsystemd-journal. The interface was
7407 changed to bring the low level interface in s.j._Reader
7408 closer to the C API, and the high level interface in
7409 s.j.Reader was updated to wrap and convert all data about
7410 an entry.
7411
ef3b5246
LP
7412 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7413 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7414 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7415 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7416 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7417 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7418
d3a86981
LP
7419CHANGES WITH 201:
7420
7421 * journalctl --update-catalog now understands a new --root=
7422 option to operate on catalogs found in a different root
7423 directory.
7424
7425 * During shutdown after systemd has terminated all running
7426 services a final killing loop kills all remaining left-over
7427 processes. We will now print the name of these processes
7428 when we send SIGKILL to them, since this usually indicates a
7429 problem.
7430
7431 * If /etc/crypttab refers to password files stored on
7432 configured mount points automatic dependencies will now be
7433 generated to ensure the specific mount is established first
7434 before the key file is attempted to be read.
7435
7436 * 'systemctl status' will now show information about the
7437 network sockets a socket unit is listening on.
7438
7439 * 'systemctl status' will also shown information about any
7440 drop-in configuration file for units. (Drop-In configuration
7441 files in this context are files such as
7442 /etc/systemd/systemd/foobar.service.d/*.conf)
7443
7444 * systemd-cgtop now optionally shows summed up CPU times of
7445 cgroups. Press '%' while running cgtop to switch between
7446 percentage and absolute mode. This is useful to determine
7447 which cgroups use up the most CPU time over the entire
7448 runtime of the system. systemd-cgtop has also been updated
7449 to be 'pipeable' for processing with further shell tools.
7450
7451 * 'hostnamectl set-hostname' will now allow setting of FQDN
7452 hostnames.
7453
7454 * The formatting and parsing of time span values has been
7455 changed. The parser now understands fractional expressions
7456 such as "5.5h". The formatter will now output fractional
7457 expressions for all time spans under 1min, i.e. "5.123456s"
7458 rather than "5s 123ms 456us". For time spans under 1s
7459 millisecond values are shown, for those under 1ms
7460 microsecond values are shown. This should greatly improve
7461 all time-related output of systemd.
7462
7463 * libsystemd-login and libsystemd-journal gained new
7464 functions for querying the poll() events mask and poll()
7465 timeout value for integration into arbitrary event
7466 loops.
7467
7468 * localectl gained the ability to list available X11 keymaps
7469 (models, layouts, variants, options).
7470
7471 * 'systemd-analyze dot' gained the ability to filter for
7472 specific units via shell-style globs, to create smaller,
d28315e4 7473 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
7474 graphs of all the dependencies between only target units, or
7475 of all units that Avahi has dependencies with.
7476
7477 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7478 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7479 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7480 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7481 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7482 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7483 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7484
9ca3c17f
LP
7485CHANGES WITH 200:
7486
7487 * The boot-time readahead implementation for rotating media
7488 will now read the read-ahead data in multiple passes which
7489 consist of all read requests made in equidistant time
7490 intervals. This means instead of strictly reading read-ahead
7491 data in its physical order on disk we now try to find a
7492 middle ground between physical and access time order.
7493
7494 * /etc/os-release files gained a new BUILD_ID= field for usage
7495 on operating systems that provide continuous builds of OS
7496 images.
7497
7498 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7499 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7500 William Douglas, Zbigniew Jędrzejewski-Szmek
7501
35911459
LP
7502CHANGES WITH 199:
7503
7504 * systemd-python gained an API exposing libsystemd-daemon.
7505
7506 * The SMACK setup logic gained support for uploading CIPSO
7507 security policy.
7508
7509 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7510 ReadOnlyDirectories= and InaccessibleDirectories= has
7511 changed. The private /tmp and /var/tmp directories are now
7512 shared by all processes of a service (which means
7513 ExecStartPre= may now leave data in /tmp that ExecStart= of
7514 the same service can still access). When a service is
7515 stopped its temporary directories are immediately deleted
a87197f5 7516 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
7517 this though).
7518
7519 * By default, systemd will now set a couple of sysctl
7520 variables in the kernel: the safe sysrq options are turned
7521 on, IP route verification is turned on, and source routing
7522 disabled. The recently added hardlink and softlink
7523 protection of the kernel is turned on. These settings should
7524 be reasonably safe, and good defaults for all new systems.
7525
7526 * The predictable network naming logic may now be turned off
a87197f5 7527 with a new kernel command line switch: net.ifnames=0.
35911459
LP
7528
7529 * A new libsystemd-bus module has been added that implements a
7530 pretty complete D-Bus client library. For details see:
7531
56cadcb6 7532 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 7533
c20d8298 7534 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
7535 at the latest 5min after each write. The file will then also
7536 be marked offline until the next write. This should increase
7537 reliability in case of a crash. The synchronization delay
7538 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
7539
7540 * There's a new remote-fs-setup.target unit that can be used
7541 to pull in specific services when at least one remote file
7542 system is to be mounted.
7543
7544 * There are new targets timers.target and paths.target as
7545 canonical targets to pull user timer and path units in
7546 from. This complements sockets.target with a similar
7547 purpose for socket units.
7548
6a7d3d68
LP
7549 * libudev gained a new call udev_device_set_attribute_value()
7550 to set sysfs attributes of a device.
7551
a87197f5
ZJS
7552 * The udev daemon now sets the default number of worker
7553 processes executed in parallel based on the number of available
c20d8298 7554 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 7555 to provide a more reliable default and limit a too aggressive
ce830873 7556 parallelism for setups with 1000s of devices connected.
c20d8298 7557
35911459
LP
7558 Contributions from: Auke Kok, Colin Walters, Cristian
7559 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7560 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7561 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7562 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7563 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7564 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7565 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7566 Zbigniew Jędrzejewski-Szmek
7567
85d68397
LP
7568CHANGES WITH 198:
7569
7570 * Configuration of unit files may now be extended via drop-in
7571 files without having to edit/override the unit files
7572 themselves. More specifically, if the administrator wants to
7573 change one value for a service file foobar.service he can
7574 now do so by dropping in a configuration snippet into
ad88e758 7575 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
7576 will load all these snippets and apply them on top of the
7577 main unit configuration file, possibly extending or
7578 overriding its settings. Using these drop-in snippets is
40e21da8
KS
7579 generally nicer than the two earlier options for changing
7580 unit files locally: copying the files from
85d68397
LP
7581 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7582 them there; or creating a new file in /etc/systemd/system/
7583 that incorporates the original one via ".include". Drop-in
7584 snippets into these .d/ directories can be placed in any
fd868975 7585 directory systemd looks for units in, and the usual
85d68397
LP
7586 overriding semantics between /usr/lib, /etc and /run apply
7587 for them too.
7588
7589 * Most unit file settings which take lists of items can now be
6aa8d43a 7590 reset by assigning the empty string to them. For example,
85d68397
LP
7591 normally, settings such as Environment=FOO=BAR append a new
7592 environment variable assignment to the environment block,
7593 each time they are used. By assigning Environment= the empty
7594 string the environment block can be reset to empty. This is
7595 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
7596 mentioned above, since this adds the ability to reset list
7597 settings from vendor unit files via these drop-ins.
85d68397
LP
7598
7599 * systemctl gained a new "list-dependencies" command for
7600 listing the dependencies of a unit recursively.
7601
40e21da8 7602 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
7603 suspend", "systemctl poweroff" (and similar) too, not only
7604 GNOME. These commands will also list active sessions by
7605 other users.
7606
7607 * Resource limits (as exposed by the various control group
7608 controllers) can now be controlled dynamically at runtime
7609 for all units. More specifically, you can now use a command
7610 like "systemctl set-cgroup-attr foobar.service cpu.shares
7611 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 7612 settings are stored persistently on disk, and thus allow the
85d68397
LP
7613 administrator to easily adjust the resource usage of
7614 services with a few simple commands. This dynamic resource
6aa8d43a 7615 management logic is also available to other programs via the
85d68397
LP
7616 bus. Almost any kernel cgroup attribute and controller is
7617 supported.
7618
7619 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
7620 all allocated VTs, where it previously applied them only to
7621 the foreground VT.
85d68397
LP
7622
7623 * libsystemd-login gained the new sd_session_get_tty() API
7624 call.
7625
6aa8d43a
LP
7626 * This release drops support for a few legacy or
7627 distribution-specific LSB facility names when parsing init
7628 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
7629 $mail-transport-agent, $mail-transfer-agent, $smtp,
7630 $null. Also, the mail-transfer-agent.target unit backing
7631 this has been removed. Distributions which want to retain
6aa8d43a
LP
7632 compatibility with this should carry the burden for
7633 supporting this themselves and patch support for these back
7634 in, if they really need to. Also, the facilities $syslog and
7635 $local_fs are now ignored, since systemd does not support
7636 early-boot LSB init scripts anymore, and these facilities
7637 are implied anyway for normal services. syslog.target has
7638 also been removed.
85d68397 7639
40e21da8 7640 * There are new bus calls on PID1's Manager object for
6aa8d43a 7641 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
7642 both calls were only available on the Job and Snapshot
7643 objects themselves.
7644
7645 * systemd-journal-gatewayd gained SSL support.
7646
7647 * The various "environment" files, such as /etc/locale.conf
7648 now support continuation lines with a backslash ("\") as
499b604b 7649 last character in the line, similarly in style (but different)
85d68397
LP
7650 to how this is supported in shells.
7651
7652 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7653 now implicitly appended to every log entry logged. systemctl
7654 has been updated to filter by this field when operating on a
7655 user systemd instance.
7656
7657 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7658 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7659 the container. This makes it easier to boot unmodified
7660 Fedora systems in a container, which however still requires
7661 audit=0 to be passed on the kernel command line. Auditing in
7662 kernel and userspace is unfortunately still too broken in
7663 context of containers, hence we recommend compiling it out
7664 of the kernel or using audit=0. Hopefully this will be fixed
7665 one day for good in the kernel.
7666
7667 * nspawn gained the new --bind= and --bind-ro= parameters to
7668 bind mount specific directories from the host into the
7669 container.
7670
40e21da8 7671 * nspawn will now mount its own devpts file system instance
6aa8d43a 7672 into the container, in order not to leak pty devices from
85d68397
LP
7673 the host into the container.
7674
7675 * systemd will now read the firmware boot time performance
6aa8d43a
LP
7676 information from the EFI variables, if the used boot loader
7677 supports this, and takes it into account for boot performance
7678 analysis via "systemd-analyze". This is currently supported
7679 only in conjunction with Gummiboot, but could be supported
7680 by other boot loaders too. For details see:
85d68397 7681
56cadcb6 7682 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
7683
7684 * A new generator has been added that automatically mounts the
7685 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
7686 exists, is empty, and no other file system has been
7687 configured to be mounted there.
85d68397
LP
7688
7689 * logind will now send out PrepareForSleep(false) out
7690 unconditionally, after coming back from suspend. This may be
7691 used by applications as asynchronous notification for
7692 system resume events.
7693
7694 * "systemctl unlock-sessions" has been added, that allows
7695 unlocking the screens of all user sessions at once, similar
499b604b 7696 to how "systemctl lock-sessions" already locked all users
40e21da8 7697 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
7698
7699 * "loginctl seat-status" will now show the master device of a
7700 seat. (i.e. the device of a seat that needs to be around for
7701 the seat to be considered available, usually the graphics
7702 card).
7703
7704 * tmpfiles gained a new "X" line type, that allows
7705 configuration of files and directories (with wildcards) that
7706 shall be excluded from automatic cleanup ("aging").
7707
bf933560
KS
7708 * udev default rules set the device node permissions now only
7709 at "add" events, and do not change them any longer with a
7710 later "change" event.
85d68397
LP
7711
7712 * The log messages for lid events and power/sleep keypresses
7713 now carry a message ID.
7714
7715 * We now have a substantially larger unit test suite, but this
7716 continues to be work in progress.
7717
7718 * udevadm hwdb gained a new --root= parameter to change the
7719 root directory to operate relative to.
7720
40e21da8
KS
7721 * logind will now issue a background sync() request to the kernel
7722 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
7723 instead of at the last moment, in order to optimize shutdown
7724 times a little.
7725
7726 * A new bootctl tool has been added that is an interface for
7727 certain boot loader operations. This is currently a preview
7728 and is likely to be extended into a small mechanism daemon
7729 like timedated, localed, hostnamed, and can be used by
7730 graphical UIs to enumerate available boot options, and
7731 request boot into firmware operations.
7732
7733 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7734 the rest of the package. It also has been updated to work
7735 correctly in initrds.
7736
d35f51ea
ZJS
7737 * polkit previously has been runtime optional, and is now also
7738 compile time optional via a configure switch.
85d68397
LP
7739
7740 * systemd-analyze has been reimplemented in C. Also "systemctl
7741 dot" has moved into systemd-analyze.
7742
7743 * "systemctl status" with no further parameters will now print
7744 the status of all active or failed units.
7745
7746 * Operations such as "systemctl start" can now be executed
7747 with a new mode "--irreversible" which may be used to queue
7748 operations that cannot accidentally be reversed by a later
6aa8d43a 7749 job queuing. This is by default used to make shutdown
85d68397
LP
7750 requests more robust.
7751
7752 * The Python API of systemd now gained a new module for
7753 reading journal files.
7754
7755 * A new tool kernel-install has been added that can install
7756 kernel images according to the Boot Loader Specification:
7757
56cadcb6 7758 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
7759
7760 * Boot time console output has been improved to provide
6aa8d43a 7761 animated boot time output for hanging jobs.
85d68397
LP
7762
7763 * A new tool systemd-activate has been added which can be used
7764 to test socket activation with, directly from the command
7765 line. This should make it much easier to test and debug
7766 socket activation in daemons.
7767
7768 * journalctl gained a new "--reverse" (or -r) option to show
7769 journal output in reverse order (i.e. newest line first).
7770
43447fb7
LP
7771 * journalctl gained a new "--pager-end" (or -e) option to jump
7772 to immediately jump to the end of the journal in the
7773 pager. This is only supported in conjunction with "less".
7774
85d68397 7775 * journalctl gained a new "--user-unit=" option, that works
499b604b 7776 similarly to "--unit=" but filters for user units rather than
85d68397
LP
7777 system units.
7778
7779 * A number of unit files to ease adoption of systemd in
7780 initrds has been added. This moves some minimal logic from
7781 the various initrd implementations into systemd proper.
7782
7783 * The journal files are now owned by a new group
7784 "systemd-journal", which exists specifically to allow access
7785 to the journal, and nothing else. Previously, we used the
6aa8d43a 7786 "adm" group for that, which however possibly covers more
85d68397
LP
7787 than just journal/log file access. This new group is now
7788 already used by systemd-journal-gatewayd to ensure this
7789 daemon gets access to the journal files and as little else
7790 as possible. Note that "make install" will also set FS ACLs
7791 up for /var/log/journal to give "adm" and "wheel" read
7792 access to it, in addition to "systemd-journal" which owns
7793 the journal files. We recommend that packaging scripts also
6aa8d43a 7794 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
7795 all existing/future journal files. To normal users and
7796 administrators little changes, however packagers need to
7797 ensure to create the "systemd-journal" system group at
7798 package installation time.
7799
7800 * The systemd-journal-gatewayd now runs as unprivileged user
7801 systemd-journal-gateway:systemd-journal-gateway. Packaging
7802 scripts need to create these system user/group at
7803 installation time.
7804
7805 * timedated now exposes a new boolean property CanNTP that
7806 indicates whether a local NTP service is available or not.
7807
7808 * systemd-detect-virt will now also detect xen PVs
7809
40e21da8
KS
7810 * The pstore file system is now mounted by default, if it is
7811 available.
85d68397 7812
1aed4590
LP
7813 * In addition to the SELinux and IMA policies we will now also
7814 load SMACK policies at early boot.
7815
85d68397
LP
7816 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7817 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7818 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7819 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7820 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7821 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7822 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7823 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7824 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7825 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7826 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7827 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7828 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7829 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7830
8ad26859
LP
7831CHANGES WITH 197:
7832
7833 * Timer units now support calendar time events in addition to
7834 monotonic time events. That means you can now trigger a unit
7835 based on a calendar time specification such as "Thu,Fri
7836 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7837 or fifth day of any month of the year 2013, given that it is
7838 a thursday or friday. This brings timer event support
7839 considerably closer to cron's capabilities. For details on
7840 the supported calendar time specification language see
7841 systemd.time(7).
7842
7843 * udev now supports a number of different naming policies for
7844 network interfaces for predictable names, and a combination
7845 of these policies is now the default. Please see this wiki
7846 document for details:
7847
56cadcb6 7848 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
7849
7850 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
7851 systemd tree. It is an optional component that can graph the
7852 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
7853 implementations around and minimal in its code and
7854 dependencies.
7855
7856 * nss-myhostname has been integrated into the systemd source
7857 tree. nss-myhostname guarantees that the local hostname
7858 always stays resolvable via NSS. It has been a weak
7859 requirement of systemd-hostnamed since a long time, and
7860 since its code is actually trivial we decided to just
7861 include it in systemd's source tree. It can be turned off
7862 with a configure switch.
7863
7864 * The read-ahead logic is now capable of properly detecting
7865 whether a btrfs file system is on SSD or rotating media, in
7866 order to optimize the read-ahead scheme. Previously, it was
7867 only capable of detecting this on traditional file systems
7868 such as ext4.
7869
7870 * In udev, additional device properties are now read from the
7871 IAB in addition to the OUI database. Also, Bluetooth company
7872 identities are attached to the devices as well.
7873
7874 * In service files %U may be used as specifier that is
7875 replaced by the configured user name of the service.
7876
7877 * nspawn may now be invoked without a controlling TTY. This
7878 makes it suitable for invocation as its own service. This
7879 may be used to set up a simple containerized server system
7880 using only core OS tools.
7881
7882 * systemd and nspawn can now accept socket file descriptors
7883 when they are started for socket activation. This enables
7884 implementation of socket activated nspawn
7885 containers. i.e. think about autospawning an entire OS image
7886 when the first SSH or HTTP connection is received. We expect
7887 that similar functionality will also be added to libvirt-lxc
7888 eventually.
7889
7890 * journalctl will now suppress ANSI color codes when
7891 presenting log data.
7892
7893 * systemctl will no longer show control group information for
ce830873 7894 a unit if the control group is empty anyway.
8ad26859
LP
7895
7896 * logind can now automatically suspend/hibernate/shutdown the
7897 system on idle.
7898
7899 * /etc/machine-info and hostnamed now also expose the chassis
7900 type of the system. This can be used to determine whether
7901 the local system is a laptop, desktop, handset or
7902 tablet. This information may either be configured by the
7903 user/vendor or is automatically determined from ACPI and DMI
7904 information if possible.
7905
d35f51ea
ZJS
7906 * A number of polkit actions are now bound together with "imply"
7907 rules. This should simplify creating UIs because many actions
7908 will now authenticate similar ones as well.
8ad26859
LP
7909
7910 * Unit files learnt a new condition ConditionACPower= which
7911 may be used to conditionalize a unit depending on whether an
7912 AC power source is connected or not, of whether the system
7913 is running on battery power.
7914
7915 * systemctl gained a new "is-failed" verb that may be used in
7916 shell scripts and suchlike to check whether a specific unit
7917 is in the "failed" state.
7918
7919 * The EnvironmentFile= setting in unit files now supports file
7920 globbing, and can hence be used to easily read a number of
7921 environment files at once.
7922
7923 * systemd will no longer detect and recognize specific
7924 distributions. All distribution-specific #ifdeffery has been
7925 removed, systemd is now fully generic and
7926 distribution-agnostic. Effectively, not too much is lost as
7927 a lot of the code is still accessible via explicit configure
7928 switches. However, support for some distribution specific
7929 legacy configuration file formats has been dropped. We
7930 recommend distributions to simply adopt the configuration
7931 files everybody else uses now and convert the old
7932 configuration from packaging scripts. Most distributions
7933 already did that. If that's not possible or desirable,
7934 distributions are welcome to forward port the specific
7935 pieces of code locally from the git history.
7936
7937 * When logging a message about a unit systemd will now always
7938 log the unit name in the message meta data.
7939
7940 * localectl will now also discover system locale data that is
7941 not stored in locale archives, but directly unpacked.
7942
7943 * logind will no longer unconditionally use framebuffer
7944 devices as seat masters, i.e. as devices that are required
7945 to be existing before a seat is considered preset. Instead,
7946 it will now look for all devices that are tagged as
b938cb90
JE
7947 "seat-master" in udev. By default, framebuffer devices will
7948 be marked as such, but depending on local systems, other
8ad26859
LP
7949 devices might be marked as well. This may be used to
7950 integrate graphics cards using closed source drivers (such
7951 as NVidia ones) more nicely into logind. Note however, that
7952 we recommend using the open source NVidia drivers instead,
7953 and no udev rules for the closed-source drivers will be
7954 shipped from us upstream.
7955
7956 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7957 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7958 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7959 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7960 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7961 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7962 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7963 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7964 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7965 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7966 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7967 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7968 Jędrzejewski-Szmek
7969
0428ddb7
LP
7970CHANGES WITH 196:
7971
7972 * udev gained support for loading additional device properties
7973 from an indexed database that is keyed by vendor/product IDs
7974 and similar device identifiers. For the beginning this
7975 "hwdb" is populated with data from the well-known PCI and
7976 USB database, but also includes PNP, ACPI and OID data. In
7977 the longer run this indexed database shall grow into
7978 becoming the one central database for non-essential
7979 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 7980 database was only attached to select devices, since the
0428ddb7 7981 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
7982 complexity (with n being the number of entries in the
7983 database). Since this is now O(1), we decided to add in this
7984 data for all devices where this is available, by
0428ddb7
LP
7985 default. Note that the indexed database needs to be rebuilt
7986 when new data files are installed. To achieve this you need
7987 to update your packaging scripts to invoke "udevadm hwdb
7988 --update" after installation of hwdb data files. For
7989 RPM-based distributions we introduced the new
7990 %udev_hwdb_update macro for this purpose.
7991
7992 * The Journal gained support for the "Message Catalog", an
7993 indexed database to link up additional information with
7994 journal entries. For further details please check:
7995
56cadcb6 7996 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
7997
7998 The indexed message catalog database also needs to be
7999 rebuilt after installation of message catalog files. Use
8000 "journalctl --update-catalog" for this. For RPM-based
8001 distributions we introduced the %journal_catalog_update
8002 macro for this purpose.
8003
8004 * The Python Journal bindings gained support for the standard
8005 Python logging framework.
8006
8007 * The Journal API gained new functions for checking whether
8008 the underlying file system of a journal file is capable of
8009 properly reporting file change notifications, or whether
8010 applications that want to reflect journal changes "live"
ab06eef8 8011 need to recheck journal files continuously in appropriate
0428ddb7
LP
8012 time intervals.
8013
8014 * It is now possible to set the "age" field for tmpfiles
8015 entries to 0, indicating that files matching this entry
8016 shall always be removed when the directories are cleaned up.
8017
8018 * coredumpctl gained a new "gdb" verb which invokes gdb
8019 right-away on the selected coredump.
8020
8021 * There's now support for "hybrid sleep" on kernels that
8022 support this, in addition to "suspend" and "hibernate". Use
8023 "systemctl hybrid-sleep" to make use of this.
8024
8025 * logind's HandleSuspendKey= setting (and related settings)
8026 now gained support for a new "lock" setting to simply
8027 request the screen lock on all local sessions, instead of
8028 actually executing a suspend or hibernation.
8029
8030 * systemd will now mount the EFI variables file system by
8031 default.
8032
8033 * Socket units now gained support for configuration of the
8034 SMACK security label.
8035
8036 * timedatectl will now output the time of the last and next
8037 daylight saving change.
8038
8039 * We dropped support for various legacy and distro-specific
8040 concepts, such as insserv, early-boot SysV services
8041 (i.e. those for non-standard runlevels such as 'b' or 'S')
8042 or ArchLinux /etc/rc.conf support. We recommend the
8043 distributions who still need support this to either continue
8044 to maintain the necessary patches downstream, or find a
8045 different solution. (Talk to us if you have questions!)
8046
d35f51ea
ZJS
8047 * Various systemd components will now bypass polkit checks for
8048 root and otherwise handle properly if polkit is not found to
8049 be around. This should fix most issues for polkit-less
8050 systems. Quite frankly this should have been this way since
8051 day one. It is absolutely our intention to make systemd work
8052 fine on polkit-less systems, and we consider it a bug if
8053 something does not work as it should if polkit is not around.
0428ddb7
LP
8054
8055 * For embedded systems it is now possible to build udev and
8056 systemd without blkid and/or kmod support.
8057
8058 * "systemctl switch-root" is now capable of switching root
8059 more than once. I.e. in addition to transitions from the
8060 initrd to the host OS it is now possible to transition to
8061 further OS images from the host. This is useful to implement
8062 offline updating tools.
8063
8064 * Various other additions have been made to the RPM macros
8065 shipped with systemd. Use %udev_rules_update() after
8066 installing new udev rules files. %_udevhwdbdir,
8067 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8068 %_sysctldir are now available which resolve to the right
8069 directories for packages to place various data files in.
8070
8071 * journalctl gained the new --full switch (in addition to
8072 --all, to disable ellipsation for long messages.
8073
8074 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8075 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8076 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8077 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8078 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8079 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8080 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8081 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8082 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8083
139ee8cc
LP
8084CHANGES WITH 195:
8085
6827101a 8086 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8087 filter by time. It also now supports nice filtering for
8088 units via --unit=/-u.
8089
6827101a 8090 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8091 right thing.
8092
8093 * The journal daemon now supports time-based rotation and
8094 vacuuming, in addition to the usual disk-space based
8095 rotation.
8096
8097 * The journal will now index the available field values for
8098 each field name. This enables clients to show pretty drop
8099 downs of available match values when filtering. The bash
8100 completion of journalctl has been updated
8101 accordingly. journalctl gained a new switch -F to list all
8102 values a certain field takes in the journal database.
8103
8104 * More service events are now written as structured messages
8105 to the journal, and made recognizable via message IDs.
8106
8107 * The timedated, localed and hostnamed mini-services which
8108 previously only provided support for changing time, locale
8109 and hostname settings from graphical DEs such as GNOME now
8110 also have a minimal (but very useful) text-based client
8111 utility each. This is probably the nicest way to changing
8112 these settings from the command line now, especially since
8113 it lists available options and is fully integrated with bash
8114 completion.
8115
8116 * There's now a new tool "systemd-coredumpctl" to list and
8117 extract coredumps from the journal.
8118
8119 * We now install a README each in /var/log/ and
8120 /etc/rc.d/init.d explaining where the system logs and init
8121 scripts went. This hopefully should help folks who go to
8122 that dirs and look into the otherwise now empty void and
8123 scratch their heads.
8124
8125 * When user-services are invoked (by systemd --user) the
8126 $MANAGERPID env var is set to the PID of systemd.
8127
8128 * SIGRTMIN+24 when sent to a --user instance will now result
8129 in immediate termination of systemd.
8130
8131 * gatewayd received numerous feature additions such as a
8132 "follow" mode, for live syncing and filtering.
8133
8134 * browse.html now allows filtering and showing detailed
8135 information on specific entries. Keyboard navigation and
8136 mouse screen support has been added.
8137
8138 * gatewayd/journalctl now supports HTML5/JSON
8139 Server-Sent-Events as output.
8140
1cb88f2c 8141 * The SysV init script compatibility logic will now
139ee8cc
LP
8142 heuristically determine whether a script supports the
8143 "reload" verb, and only then make this available as
8144 "systemctl reload".
8145
15f47220 8146 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8147 -u" instead.
8148
8149 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8150 have been removed since they are hardly useful to be
8151 configured.
8152
8153 * And I'd like to take the opportunity to specifically mention
8154 Zbigniew for his great contributions. Zbigniew, you rock!
8155
8156 Contributions from: Andrew Eikum, Christian Hesse, Colin
8157 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8158 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8159 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8160 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8161 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8162 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8163
f9b55720
LP
8164CHANGES WITH 194:
8165
8166 * If /etc/vconsole.conf is non-existent or empty we will no
8167 longer load any console font or key map at boot by
8168 default. Instead the kernel defaults will be left
8169 intact. This is definitely the right thing to do, as no
8170 configuration should mean no configuration, and hard-coding
8171 font names that are different on all archs is probably a bad
8172 idea. Also, the kernel default key map and font should be
8173 good enough for most cases anyway, and mostly identical to
8174 the userspace fonts/key maps we previously overloaded them
8175 with. If distributions want to continue to default to a
8176 non-kernel font or key map they should ship a default
8177 /etc/vconsole.conf with the appropriate contents.
8178
8179 Contributions from: Colin Walters, Daniel J Walsh, Dave
8180 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8181 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8182
597c52cf
LP
8183CHANGES WITH 193:
8184
8185 * journalctl gained a new --cursor= switch to show entries
8186 starting from the specified location in the journal.
8187
8188 * We now enforce a size limit on journal entry fields exported
8189 with "-o json" in journalctl. Fields larger than 4K will be
8190 assigned null. This can be turned off with --all.
8191
8192 * An (optional) journal gateway daemon is now available as
8193 "systemd-journal-gatewayd.service". This service provides
8194 access to the journal via HTTP and JSON. This functionality
8195 will be used to implement live log synchronization in both
8196 pull and push modes, but has various other users too, such
8197 as easy log access for debugging of embedded devices. Right
8198 now it is already useful to retrieve the journal via HTTP:
8199
8200 # systemctl start systemd-journal-gatewayd.service
8201 # wget http://localhost:19531/entries
8202
8203 This will download the journal contents in a
8204 /var/log/messages compatible format. The same as JSON:
8205
8206 # curl -H"Accept: application/json" http://localhost:19531/entries
8207
8208 This service is also accessible via a web browser where a
8209 single static HTML5 app is served that uses the JSON logic
8210 to enable the user to do some basic browsing of the
8211 journal. This will be extended later on. Here's an example
8212 screenshot of this app in its current state:
8213
8214 http://0pointer.de/public/journal-gatewayd
8215
8216 Contributions from: Kay Sievers, Lennart Poettering, Robert
8217 Milasan, Tom Gundersen
8218
075d4ecb
LP
8219CHANGES WITH 192:
8220
8221 * The bash completion logic is now available for journalctl
8222 too.
8223
d28315e4 8224 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8225 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8226 started if no parameters are assigned to it. "cpuset" hence
61233823 8227 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8228 just start them.
8229
8230 * journalctl -f will now subscribe to terminal size changes,
8231 and line break accordingly.
8232
597c52cf
LP
8233 Contributions from: Dave Reisner, Kay Sievers, Lennart
8234 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8235
b6a86739
LP
8236CHANGES WITH 191:
8237
8238 * nspawn will now create a symlink /etc/localtime in the
8239 container environment, copying the host's timezone
8240 setting. Previously this has been done via a bind mount, but
8241 since symlinks cannot be bind mounted this has now been
8242 changed to create/update the appropriate symlink.
8243
8244 * journalctl -n's line number argument is now optional, and
8245 will default to 10 if omitted.
8246
8247 * journald will now log the maximum size the journal files may
8248 take up on disk. This is particularly useful if the default
8249 built-in logic of determining this parameter from the file
8250 system size is used. Use "systemctl status
6563b535 8251 systemd-journald.service" to see this information.
b6a86739
LP
8252
8253 * The multi-seat X wrapper tool has been stripped down. As X
8254 is now capable of enumerating graphics devices via udev in a
8255 seat-aware way the wrapper is not strictly necessary
8256 anymore. A stripped down temporary stop-gap is still shipped
8257 until the upstream display managers have been updated to
8258 fully support the new X logic. Expect this wrapper to be
6563b535 8259 removed entirely in one of the next releases.
b6a86739
LP
8260
8261 * HandleSleepKey= in logind.conf has been split up into
8262 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 8263 is not available anymore. X11 and the kernel are
45afd519 8264 distinguishing between these keys and we should too. This
b6a86739
LP
8265 also means the inhibition lock for these keys has been split
8266 into two.
8267
597c52cf
LP
8268 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8269 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 8270
0c11f949
LP
8271CHANGES WITH 190:
8272
d28315e4 8273 * Whenever a unit changes state we will now log this to the
0c11f949
LP
8274 journal and show along the unit's own log output in
8275 "systemctl status".
8276
8277 * ConditionPathIsMountPoint= can now properly detect bind
8278 mount points too. (Previously, a bind mount of one file
8d0256b7 8279 system to another place in the same file system could not be
0c11f949
LP
8280 detected as mount, since they shared struct stat's st_dev
8281 field.)
8282
8283 * We will now mount the cgroup controllers cpu, cpuacct,
8284 cpuset and the controllers net_cls, net_prio together by
8285 default.
8286
8287 * nspawn containers will now have a virtualized boot
8288 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8289 over with a randomized ID at container initialization). This
8290 has the effect of making "journalctl -b" do the right thing
8291 in a container.
8292
8293 * The JSON output journal serialization has been updated not
8294 to generate "endless" list objects anymore, but rather one
8295 JSON object per line. This is more in line how most JSON
8296 parsers expect JSON objects. The new output mode
8297 "json-pretty" has been added to provide similar output, but
8298 neatly aligned for readability by humans.
8299
8300 * We dropped all explicit sync() invocations in the shutdown
8301 code. The kernel does this implicitly anyway in the kernel
8302 reboot() syscall. halt(8)'s -n option is now a compatibility
8303 no-op.
8304
8305 * We now support virtualized reboot() in containers, as
8306 supported by newer kernels. We will fall back to exit() if
8307 CAP_SYS_REBOOT is not available to the container. Also,
8308 nspawn makes use of this now and will actually reboot the
8309 container if the containerized OS asks for that.
8310
8311 * journalctl will only show local log output by default
8312 now. Use --merge (-m) to show remote log output, too.
8313
8314 * libsystemd-journal gained the new sd_journal_get_usage()
8315 call to determine the current disk usage of all journal
8316 files. This is exposed in the new "journalctl --disk-usage"
8317 command.
8318
8319 * journald gained a new configuration setting SplitMode= in
8320 journald.conf which may be used to control how user journals
8321 are split off. See journald.conf(5) for details.
8322
8323 * A new condition type ConditionFileNotEmpty= has been added.
8324
8325 * tmpfiles' "w" lines now support file globbing, to write
8326 multiple files at once.
8327
8328 * We added Python bindings for the journal submission
8329 APIs. More Python APIs for a number of selected APIs will
8330 likely follow. Note that we intend to add native bindings
8331 only for the Python language, as we consider it common
8332 enough to deserve bindings shipped within systemd. There are
8333 various projects outside of systemd that provide bindings
8334 for languages such as PHP or Lua.
8335
a98d5d64
LP
8336 * Many conditions will now resolve specifiers such as %i. In
8337 addition, PathChanged= and related directives of .path units
8338 now support specifiers as well.
0c11f949
LP
8339
8340 * There's now a new RPM macro definition for the system preset
8341 dir: %_presetdir.
8342
d28315e4 8343 * journald will now warn if it ca not forward a message to the
dca348bc 8344 syslog daemon because its socket is full.
0c11f949
LP
8345
8346 * timedated will no longer write or process /etc/timezone,
8347 except on Debian. As we do not support late mounted /usr
8348 anymore /etc/localtime always being a symlink is now safe,
8349 and hence the information in /etc/timezone is not necessary
8350 anymore.
8351
aaccc32c 8352 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
8353 by default). Previously if more than 6 X sessions where
8354 started they took up all the VTs with auto-spawned gettys,
8355 so that no text gettys were available anymore.
8356
8357 * udev will now automatically inform the btrfs kernel logic
8358 about btrfs RAID components showing up. This should make
8359 simple hotplug based btrfs RAID assembly work.
8360
8361 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8362 (but not for its children which will stay at the kernel
8363 default). This should allow setups with a lot more listening
8364 sockets.
8365
8366 * systemd will now always pass the configured timezone to the
8367 kernel at boot. timedated will do the same when the timezone
8368 is changed.
8369
8370 * logind's inhibition logic has been updated. By default,
8371 logind will now handle the lid switch, the power and sleep
8372 keys all the time, even in graphical sessions. If DEs want
8373 to handle these events on their own they should take the new
8374 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 8375 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
8376 that is to invoke the DE wrapped in an invocation of:
8377
8378 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8379
8380 * Access to unit operations is now checked via SELinux taking
8381 the unit file label and client process label into account.
8382
aad803af
LP
8383 * systemd will now notify the administrator in the journal
8384 when he over-mounts a non-empty directory.
8385
8386 * There are new specifiers that are resolved in unit files,
8387 for the host name (%H), the machine ID (%m) and the boot ID
8388 (%b).
8389
b6a86739 8390 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
8391 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8392 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8393 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8394 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8395 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8396 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8397
38a60d71
LP
8398CHANGES WITH 189:
8399
8400 * Support for reading structured kernel messages from
8401 /dev/kmsg has now been added and is enabled by default.
8402
8403 * Support for reading kernel messages from /proc/kmsg has now
8404 been removed. If you want kernel messages in the journal
8405 make sure to run a recent kernel (>= 3.5) that supports
8406 reading structured messages from /dev/kmsg (see
8407 above). /proc/kmsg is now exclusive property of classic
8408 syslog daemons again.
8409
8410 * The libudev API gained the new
8411 udev_device_new_from_device_id() call.
8412
8413 * The logic for file system namespace (ReadOnlyDirectory=,
8414 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8415 require pivot_root() anymore. This means fewer temporary
8416 directories are created below /tmp for this feature.
8417
8418 * nspawn containers will now see and receive all submounts
8419 made on the host OS below the root file system of the
8420 container.
8421
8422 * Forward Secure Sealing is now supported for Journal files,
8423 which provide cryptographical sealing of journal files so
8424 that attackers cannot alter log history anymore without this
8425 being detectable. Lennart will soon post a blog story about
8426 this explaining it in more detail.
8427
8428 * There are two new service settings RestartPreventExitStatus=
8429 and SuccessExitStatus= which allow configuration of exit
8430 status (exit code or signal) which will be excepted from the
8431 restart logic, resp. consider successful.
8432
8433 * journalctl gained the new --verify switch that can be used
8434 to check the integrity of the structure of journal files and
8435 (if Forward Secure Sealing is enabled) the contents of
8436 journal files.
8437
8438 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8439 and similar symlinks pre-created. This makes running shells
8440 as container init process a lot more fun.
8441
8442 * The fstab support can now handle PARTUUID= and PARTLABEL=
8443 entries.
8444
8445 * A new ConditionHost= condition has been added to match
8446 against the hostname (with globs) and machine ID. This is
8447 useful for clusters where a single OS image is used to
8448 provision a large number of hosts which shall run slightly
8449 different sets of services.
8450
8451 * Services which hit the restart limit will now be placed in a
8452 failure state.
8453
b6a86739 8454 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
8455 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8456 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8457
c269cec3
LP
8458CHANGES WITH 188:
8459
8460 * When running in --user mode systemd will now become a
8461 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8462 tree a lot more organized.
8463
8464 * A new PartOf= unit dependency type has been introduced that
8465 may be used to group services in a natural way.
8466
8467 * "systemctl enable" may now be used to enable instances of
8468 services.
8469
8470 * journalctl now prints error log levels in red, and
8471 warning/notice log levels in bright white. It also supports
8472 filtering by log level now.
8473
8474 * cgtop gained a new -n switch (similar to top), to configure
8475 the maximum number of iterations to run for. It also gained
8476 -b, to run in batch mode (accepting no input).
8477
ab06eef8 8478 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
8479 command lines involving service unit names.
8480
8481 * There's a new bus call in logind to lock all sessions, as
8482 well as a loginctl verb for it "lock-sessions".
8483
8484 * libsystemd-logind.so gained a new call sd_journal_perror()
8485 that works similar to libc perror() but logs to the journal
8486 and encodes structured information about the error number.
8487
8488 * /etc/crypttab entries now understand the new keyfile-size=
8489 option.
8490
8491 * shutdown(8) now can send a (configurable) wall message when
8492 a shutdown is cancelled.
8493
8494 * The mount propagation mode for the root file system will now
8495 default to "shared", which is useful to make containers work
8496 nicely out-of-the-box so that they receive new mounts from
8497 the host. This can be undone locally by running "mount
8498 --make-rprivate /" if needed.
8499
8500 * The prefdm.service file has been removed. Distributions
8501 should maintain this unit downstream if they intend to keep
8502 it around. However, we recommend writing normal unit files
8503 for display managers instead.
8504
8505 * Since systemd is a crucial part of the OS we will now
8506 default to a number of compiler switches that improve
8507 security (hardening) such as read-only relocations, stack
8508 protection, and suchlike.
8509
8510 * The TimeoutSec= setting for services is now split into
8511 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8512 of individual time outs for the start and the stop phase of
8513 the service.
8514
8515 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8516 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8517 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8518 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8519 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8520 Gundersen, Zbigniew Jędrzejewski-Szmek
8521
c4f1b862
LP
8522CHANGES WITH 187:
8523
8524 * The journal and id128 C APIs are now fully documented as man
8525 pages.
8526
8527 * Extra safety checks have been added when transitioning from
8528 the initial RAM disk to the main system to avoid accidental
8529 data loss.
8530
c269cec3 8531 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
8532 option.
8533
8534 * systemctl -t can now be used to filter by unit load state.
8535
8536 * The journal C API gained the new sd_journal_wait() call to
8537 make writing synchronous journal clients easier.
8538
8539 * journalctl gained the new -D switch to show journals from a
8540 specific directory.
8541
8542 * journalctl now displays a special marker between log
8543 messages of two different boots.
8544
8545 * The journal is now explicitly flushed to /var via a service
8546 systemd-journal-flush.service, rather than implicitly simply
8547 by seeing /var/log/journal to be writable.
8548
8549 * journalctl (and the journal C APIs) can now match for much
8550 more complex expressions, with alternatives and
8551 disjunctions.
8552
8553 * When transitioning from the initial RAM disk to the main
8554 system we will now kill all processes in a killing spree to
8555 ensure no processes stay around by accident.
8556
8557 * Three new specifiers may be used in unit files: %u, %h, %s
8558 resolve to the user name, user home directory resp. user
8559 shell. This is useful for running systemd user instances.
8560
8561 * We now automatically rotate journal files if their data
8562 object hash table gets a fill level > 75%. We also size the
8563 hash table based on the configured maximum file size. This
8564 together should lower hash collisions drastically and thus
8565 speed things up a bit.
8566
8567 * journalctl gained the new "--header" switch to introspect
8568 header data of journal files.
8569
8570 * A new setting SystemCallFilters= has been added to services
8571 which may be used to apply blacklists or whitelists to
8572 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8573
8574 * nspawn gained a new --link-journal= switch (and quicker: -j)
8575 to link the container journal with the host. This makes it
8576 very easy to centralize log viewing on the host for all
8577 guests while still keeping the journal files separated.
8578
8579 * Many bugfixes and optimizations
8580
8581 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8582 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8583 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8584 Jędrzejewski-Szmek
8585
b5b4c94a
LP
8586CHANGES WITH 186:
8587
8588 * Several tools now understand kernel command line arguments,
8589 which are only read when run in an initial RAM disk. They
8590 usually follow closely their normal counterparts, but are
8591 prefixed with rd.
8592
8593 * There's a new tool to analyze the readahead files that are
8594 automatically generated at boot. Use:
8595
8596 /usr/lib/systemd/systemd-readahead analyze /.readahead
8597
8598 * We now provide an early debug shell on tty9 if this enabled. Use:
8599
d1f9edaf 8600 systemctl enable debug-shell.service
b5b4c94a
LP
8601
8602 * All plymouth related units have been moved into the Plymouth
8603 package. Please make sure to upgrade your Plymouth version
8604 as well.
8605
8606 * systemd-tmpfiles now supports getting passed the basename of
8607 a configuration file only, in which case it will look for it
8608 in all appropriate directories automatically.
8609
8610 * udevadm info now takes a /dev or /sys path as argument, and
8611 does the right thing. Example:
8612
8613 udevadm info /dev/sda
8614 udevadm info /sys/class/block/sda
8615
8616 * systemctl now prints a warning if a unit is stopped but a
8617 unit that might trigger it continues to run. Example: a
8618 service is stopped but the socket that activates it is left
8619 running.
8620
8621 * "systemctl status" will now mention if the log output was
8622 shortened due to rotation since a service has been started.
8623
8624 * The journal API now exposes functions to determine the
8625 "cutoff" times due to rotation.
8626
8627 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8628 immediately flushing of runtime logs to /var if possible,
8629 resp. for triggering immediate rotation of the journal
8630 files.
8631
8632 * It is now considered an error if a service is attempted to
8633 be stopped that is not loaded.
8634
8635 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8636
8637 * systemd-analyze now supports Python 3
8638
8639 * tmpfiles now supports cleaning up directories via aging
8640 where the first level dirs are always kept around but
8641 directories beneath it automatically aged. This is enabled
8642 by prefixing the age field with '~'.
8643
8644 * Seat objects now expose CanGraphical, CanTTY properties
8645 which is required to deal with very fast bootups where the
8646 display manager might be running before the graphics drivers
8647 completed initialization.
8648
8649 * Seat objects now expose a State property.
8650
8651 * We now include RPM macros for service enabling/disabling
8652 based on the preset logic. We recommend RPM based
8653 distributions to make use of these macros if possible. This
8654 makes it simpler to reuse RPM spec files across
8655 distributions.
8656
8657 * We now make sure that the collected systemd unit name is
8658 always valid when services log to the journal via
8659 STDOUT/STDERR.
8660
8661 * There's a new man page kernel-command-line(7) detailing all
8662 command line options we understand.
8663
8664 * The fstab generator may now be disabled at boot by passing
8665 fstab=0 on the kernel command line.
8666
91ac7425 8667 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
8668 to load a specific kernel module statically, early at boot.
8669
8670 * Unit names specified on the systemctl command line are now
8671 automatically escaped as needed. Also, if file system or
8672 device paths are specified they are automatically turned
8673 into the appropriate mount or device unit names. Example:
8674
8675 systemctl status /home
8676 systemctl status /dev/sda
8677
8678 * The SysVConsole= configuration option has been removed from
8679 system.conf parsing.
8680
8681 * The SysV search path is no longer exported on the D-Bus
8682 Manager object.
8683
ce830873 8684 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
8685
8686 * There's a new man page bootup(7) detailing the boot process.
8687
8688 * Every unit and every generator we ship with systemd now
8689 comes with full documentation. The self-explanatory boot is
8690 complete.
8691
8692 * A couple of services gained "systemd-" prefixes in their
8693 name if they wrap systemd code, rather than only external
8694 code. Among them fsck@.service which is now
8695 systemd-fsck@.service.
8696
8697 * The HaveWatchdog property has been removed from the D-Bus
8698 Manager object.
8699
8700 * systemd.confirm_spawn= on the kernel command line should now
8701 work sensibly.
8702
8703 * There's a new man page crypttab(5) which details all options
8704 we actually understand.
8705
8706 * systemd-nspawn gained a new --capability= switch to pass
8707 additional capabilities to the container.
8708
8709 * timedated will now read known NTP implementation unit names
5b00c016 8710 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
8711 systemd-timedated-ntp.target has been removed.
8712
8713 * journalctl gained a new switch "-b" that lists log data of
8714 the current boot only.
8715
8716 * The notify socket is in the abstract namespace again, in
8717 order to support daemons which chroot() at start-up.
8718
8719 * There is a new Storage= configuration option for journald
8720 which allows configuration of where log data should go. This
8721 also provides a way to disable journal logging entirely, so
8722 that data collected is only forwarded to the console, the
8723 kernel log buffer or another syslog implementation.
8724
c4f1b862 8725 * Many bugfixes and optimizations
b5b4c94a 8726
2d938ac7
LP
8727 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8728 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8729 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8730 Shawn Landden, Tom Gundersen
b5b4c94a 8731
2d197285 8732CHANGES WITH 185:
b6a86739 8733
2d197285
KS
8734 * "systemctl help <unit>" now shows the man page if one is
8735 available.
8736
8737 * Several new man pages have been added.
8738
b5b4c94a
LP
8739 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8740 MaxLevelConsole= can now be specified in
8741 journald.conf. These options allow reducing the amount of
8742 data stored on disk or forwarded by the log level.
2d197285 8743
b5b4c94a
LP
8744 * TimerSlackNSec= can now be specified in system.conf for
8745 PID1. This allows system-wide power savings.
2d197285
KS
8746
8747 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8748 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8749 Matthias Clasen
8750
4c8cd173 8751CHANGES WITH 184:
b6a86739 8752
4c8cd173
LP
8753 * logind is now capable of (optionally) handling power and
8754 sleep keys as well as the lid switch.
8755
8756 * journalctl now understands the syntax "journalctl
8757 /usr/bin/avahi-daemon" to get all log output of a specific
8758 daemon.
8759
8760 * CapabilityBoundingSet= in system.conf now also influences
8761 the capability bound set of usermode helpers of the kernel.
8762
8763 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8764 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8765 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8766 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8767
ea5943d3 8768CHANGES WITH 183:
b6a86739 8769
187076d4
LP
8770 * Note that we skipped 139 releases here in order to set the
8771 new version to something that is greater than both udev's
8772 and systemd's most recent version number.
8773
194bbe33
KS
8774 * udev: all udev sources are merged into the systemd source tree now.
8775 All future udev development will happen in the systemd tree. It
8776 is still fully supported to use the udev daemon and tools without
8777 systemd running, like in initramfs or other init systems. Building
8778 udev though, will require the *build* of the systemd tree, but
ea5943d3 8779 udev can be properly *run* without systemd.
07cd4fc1 8780
91cf7e5c 8781 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
8782 should be used to create dead device nodes as workarounds for broken
8783 subsystems.
64661ee7 8784
2d13da88
KS
8785 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8786 no longer supported. udev_monitor_new_from_netlink() needs to be
8787 used to subscribe to events.
8788
194bbe33
KS
8789 * udev: when udevd is started by systemd, processes which are left
8790 behind by forking them off of udev rules, are unconditionally cleaned
8791 up and killed now after the event handling has finished. Services or
8792 daemons must be started as systemd services. Services can be
ea5943d3 8793 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
8794 forked by udev rules.
8795
f13b388f
KS
8796 * udev: the daemon binary is called systemd-udevd now and installed
8797 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8798 to adapt to that, create symlink, or rename the binary after building
8799 it.
8800
ea5943d3 8801 * libudev no longer provides these symbols:
c1959569
KS
8802 udev_monitor_from_socket()
8803 udev_queue_get_failed_list_entry()
8804 udev_get_{dev,sys,run}_path()
ea5943d3 8805 The versions number was bumped and symbol versioning introduced.
c1959569 8806
ea5943d3 8807 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 8808 to loginctl and journalctl to match systemctl.
18b754d3
KS
8809
8810 * The config files: /etc/systemd/systemd-logind.conf and
8811 /etc/systemd/systemd-journald.conf have been renamed to
8812 logind.conf and journald.conf. Package updates should rename
8813 the files to the new names on upgrade.
8814
ea5943d3
LP
8815 * For almost all files the license is now LGPL2.1+, changed
8816 from the previous GPL2.0+. Exceptions are some minor stuff
8817 of udev (which will be changed to LGPL2.1 eventually, too),
8818 and the MIT licensed sd-daemon.[ch] library that is suitable
8819 to be used as drop-in files.
8820
8821 * systemd and logind now handle system sleep states, in
49f43d5f 8822 particular suspending and hibernating.
ea5943d3
LP
8823
8824 * logind now implements a sleep/shutdown/idle inhibiting logic
8825 suitable for a variety of uses. Soonishly Lennart will blog
8826 about this in more detail.
8827
8828 * var-run.mount and var-lock.mount are no longer provided
ce830873 8829 (which previously bind mounted these directories to their new
ea5943d3
LP
8830 places). Distributions which have not converted these
8831 directories to symlinks should consider stealing these files
8832 from git history and add them downstream.
8833
8834 * We introduced the Documentation= field for units and added
8835 this to all our shipped units. This is useful to make it
3943231c 8836 easier to explore the boot and the purpose of the various
ea5943d3
LP
8837 units.
8838
8839 * All smaller setup units (such as
8840 systemd-vconsole-setup.service) now detect properly if they
8841 are run in a container and are skipped when
8842 appropriate. This guarantees an entirely noise-free boot in
8843 Linux container environments such as systemd-nspawn.
8844
8845 * A framework for implementing offline system updates is now
8846 integrated, for details see:
c6749ba5 8847 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
8848
8849 * A new service type Type=idle is available now which helps us
8850 avoiding ugly interleaving of getty output and boot status
8851 messages.
8852
439d6dfd
LP
8853 * There's now a system-wide CapabilityBoundingSet= option to
8854 globally reduce the set of capabilities for the
ea5943d3
LP
8855 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8856 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8857 even CAP_NET_ADMIN system-wide for secure systems.
8858
8859 * There are now system-wide DefaultLimitXXX= options to
8860 globally change the defaults of the various resource limits
8861 for all units started by PID 1.
8862
8863 * Harald Hoyer's systemd test suite has been integrated into
8864 systemd which allows easy testing of systemd builds in qemu
8865 and nspawn. (This is really awesome! Ask us for details!)
8866
3943231c
LP
8867 * The fstab parser is now implemented as generator, not inside
8868 of PID 1 anymore.
ea5943d3
LP
8869
8870 * systemctl will now warn you if .mount units generated from
8871 /etc/fstab are out of date due to changes in fstab that
d28315e4 8872 have not been read by systemd yet.
ea5943d3
LP
8873
8874 * systemd is now suitable for usage in initrds. Dracut has
8875 already been updated to make use of this. With this in place
8876 initrds get a slight bit faster but primarily are much
8877 easier to introspect and debug since "systemctl status" in
8878 the host system can be used to introspect initrd services,
8879 and the journal from the initrd is kept around too.
8880
8881 * systemd-delta has been added, a tool to explore differences
8882 between user/admin configuration and vendor defaults.
8883
8884 * PrivateTmp= now affects both /tmp and /var/tmp.
8885
8886 * Boot time status messages are now much prettier and feature
8887 proper english language. Booting up systemd has never been
8888 so sexy.
8889
8890 * Read-ahead pack files now include the inode number of all
8891 files to pre-cache. When the inode changes the pre-caching
8892 is not attempted. This should be nicer to deal with updated
8893 packages which might result in changes of read-ahead
8894 patterns.
8895
8896 * We now temporaritly lower the kernel's read_ahead_kb variable
8897 when collecting read-ahead data to ensure the kernel's
8898 built-in read-ahead does not add noise to our measurements
8899 of necessary blocks to pre-cache.
8900
8901 * There's now RequiresMountsFor= to add automatic dependencies
8902 for all mounts necessary for a specific file system path.
8903
8904 * MountAuto= and SwapAuto= have been removed from
8905 system.conf. Mounting file systems at boot has to take place
8906 in systemd now.
8907
8908 * nspawn now learned a new switch --uuid= to set the machine
8909 ID on the command line.
8910
f8c0a2cb 8911 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
8912 for an init system.
8913
8914 * vt102 is now the default TERM for serial TTYs, upgraded from
8915 vt100.
8916
8917 * systemd-logind now works on VT-less systems.
8918
8919 * The build tree has been reorganized. The individual
3943231c 8920 components now have directories of their own.
ea5943d3
LP
8921
8922 * A new condition type ConditionPathIsReadWrite= is now available.
8923
8924 * nspawn learned the new -C switch to create cgroups for the
8925 container in other hierarchies.
8926
8927 * We now have support for hardware watchdogs, configurable in
8928 system.conf.
8929
8930 * The scheduled shutdown logic now has a public API.
8931
8932 * We now mount /tmp as tmpfs by default, but this can be
8933 masked and /etc/fstab can override it.
8934
d28315e4 8935 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
8936 mounting a tmpfs on it anymore.
8937
8938 * journalctl gained a new --local switch to only interleave
8939 locally generated journal files.
8940
8941 * We can now load the IMA policy at boot automatically.
8942
8943 * The GTK tools have been split off into a systemd-ui.
8944
79849bf9
LP
8945 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8946 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8947 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8948 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8949 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8950 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8951 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8952 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8953 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8954 Gundersen
8955
16f1239e 8956CHANGES WITH 44:
b6a86739 8957
16f1239e
LP
8958 * This is mostly a bugfix release
8959
8960 * Support optional initialization of the machine ID from the
8961 KVM or container configured UUID.
8962
8963 * Support immediate reboots with "systemctl reboot -ff"
8964
8965 * Show /etc/os-release data in systemd-analyze output
8966
ab06eef8 8967 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
8968 ensuring that disk space enforcement works
8969
ce830873 8970 * sd-login.h is C++ compatible again
16f1239e
LP
8971
8972 * Extend the /etc/os-release format on request of the Debian
8973 folks
8974
8975 * We now refuse non-UTF8 strings used in various configuration
d28315e4 8976 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
8977 data over D-Bus or expose it elsewhere.
8978
8979 * Register Mimo USB Screens as suitable for automatic seat
8980 configuration
8981
8982 * Read SELinux client context from journal clients in a race
8983 free fashion
8984
8985 * Reorder configuration file lookup order. /etc now always
8986 overrides /run in order to allow the administrator to always
b938cb90 8987 and unconditionally override vendor-supplied or
16f1239e
LP
8988 automatically generated data.
8989
8990 * The various user visible bits of the journal now have man
8991 pages. We still lack man pages for the journal API calls
8992 however.
8993
8994 * We now ship all man pages in HTML format again in the
8995 tarball.
8996
8997 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8998 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8999 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9000 Reding
9001
437b7dee 9002CHANGES WITH 43:
b6a86739 9003
437b7dee
LP
9004 * This is mostly a bugfix release
9005
9006 * systems lacking /etc/os-release are no longer supported.
9007
9008 * Various functionality updates to libsystemd-login.so
9009
45afd519 9010 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
9011 normal user logins.
9012
9013 Contributions from: Kay Sievers, Lennart Poettering, Michael
9014 Biebl
9015
204fa33c 9016CHANGES WITH 42:
b6a86739 9017
204fa33c
LP
9018 * This is an important bugfix release for v41.
9019
9020 * Building man pages is now optional which should be useful
9021 for those building systemd from git but unwilling to install
9022 xsltproc.
9023
9024 * Watchdog support for supervising services is now usable. In
9025 a future release support for hardware watchdogs
9026 (i.e. /dev/watchdog) will be added building on this.
9027
9028 * Service start rate limiting is now configurable and can be
9029 turned off per service. When a start rate limit is hit a
9030 reboot can automatically be triggered.
9031
9032 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9033
9034 Contributions from: Benjamin Franzke, Bill Nottingham,
9035 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9036 Schmidt, Michał Górny, Piotr Drąg
9037
e0d25329 9038CHANGES WITH 41:
b6a86739 9039
e0d25329
KS
9040 * The systemd binary is installed /usr/lib/systemd/systemd now;
9041 An existing /sbin/init symlink needs to be adapted with the
9042 package update.
9043
b13df964
LP
9044 * The code that loads kernel modules has been ported to invoke
9045 libkmod directly, instead of modprobe. This means we do not
9046 support systems with module-init-tools anymore.
9047
9048 * Watchdog support is now already useful, but still not
9049 complete.
9050
9051 * A new kernel command line option systemd.setenv= is
9052 understood to set system wide environment variables
9053 dynamically at boot.
9054
e9c1ea9d 9055 * We now limit the set of capabilities of systemd-journald.
ccd07a08 9056
353e12c2
LP
9057 * We now set SIGPIPE to ignore by default, since it only is
9058 useful in shell pipelines, and has little use in general
9059 code. This can be disabled with IgnoreSIPIPE=no in unit
9060 files.
9061
b13df964
LP
9062 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9063 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9064 William Douglas
9065
d26e4270 9066CHANGES WITH 40:
b6a86739 9067
d26e4270
LP
9068 * This is mostly a bugfix release
9069
9070 * We now expose the reason why a service failed in the
9071 "Result" D-Bus property.
9072
9073 * Rudimentary service watchdog support (will be completed over
9074 the next few releases.)
9075
9076 * When systemd forks off in order execute some service we will
9077 now immediately changes its argv[0] to reflect which process
9078 it will execute. This is useful to minimize the time window
9079 with a generic argv[0], which makes bootcharts more useful
9080
b13df964
LP
9081 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9082 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9083 Mike Kazantsev, Ray Strode
9084
220a21d3 9085CHANGES WITH 39:
b6a86739 9086
220a21d3
LP
9087 * This is mostly a test release, but incorporates many
9088 bugfixes.
9089
9090 * New systemd-cgtop tool to show control groups by their
9091 resource usage.
9092
9093 * Linking against libacl for ACLs is optional again. If
9094 disabled, support tracking device access for active logins
9095 goes becomes unavailable, and so does access to the user
9096 journals by the respective users.
9097
9098 * If a group "adm" exists, journal files are automatically
9099 owned by them, thus allow members of this group full access
9100 to the system journal as well as all user journals.
9101
9102 * The journal now stores the SELinux context of the logging
9103 client for all entries.
9104
9105 * Add C++ inclusion guards to all public headers
9106
9107 * New output mode "cat" in the journal to print only text
9108 messages, without any meta data like date or time.
9109
9110 * Include tiny X server wrapper as a temporary stop-gap to
9111 teach XOrg udev display enumeration. This is used by display
9112 managers such as gdm, and will go away as soon as XOrg
9113 learned native udev hotplugging for display devices.
9114
9115 * Add new systemd-cat tool for executing arbitrary programs
9116 with STDERR/STDOUT connected to the journal. Can also act as
9117 BSD logger replacement, and does so by default.
9118
9119 * Optionally store all locally generated coredumps in the
9120 journal along with meta data.
9121
9122 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9123 writing short strings to files (for usage for /sys), and for
9124 creating symlinks, character and block device nodes.
9125
9126 * New unit file option ControlGroupPersistent= to make cgroups
9127 persistent, following the mechanisms outlined in
56cadcb6 9128 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9129
9130 * Support multiple local RTCs in a sane way
9131
9132 * No longer monopolize IO when replaying readahead data on
9133 rotating disks, since we might starve non-file-system IO to
9134 death, since fanotify() will not see accesses done by blkid,
9135 or fsck.
9136
d28315e4 9137 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9138 requested with new -k switch.
9139
9140 Contributions from: Dan Horák, Kay Sievers, Lennart
9141 Poettering, Michal Schmidt
9142
9143CHANGES WITH 38:
b6a86739 9144
220a21d3
LP
9145 * This is mostly a test release, but incorporates many
9146 bugfixes.
9147
9148 * The git repository moved to:
9149 git://anongit.freedesktop.org/systemd/systemd
9150 ssh://git.freedesktop.org/git/systemd/systemd
9151
9152 * First release with the journal
9153 http://0pointer.de/blog/projects/the-journal.html
9154
9155 * The journal replaces both systemd-kmsg-syslogd and
9156 systemd-stdout-bridge.
9157
9158 * New sd_pid_get_unit() API call in libsystemd-logind
9159
9160 * Many systemadm clean-ups
9161
9162 * Introduce remote-fs-pre.target which is ordered before all
9163 remote mounts and may be used to start services before all
9164 remote mounts.
9165
9166 * Added Mageia support
9167
9168 * Add bash completion for systemd-loginctl
9169
9170 * Actively monitor PID file creation for daemons which exit in
9171 the parent process before having finished writing the PID
9172 file in the daemon process. Daemons which do this need to be
9173 fixed (i.e. PID file creation must have finished before the
9174 parent exits), but we now react a bit more gracefully to them.
9175
9176 * Add colourful boot output, mimicking the well-known output
9177 of existing distributions.
9178
9179 * New option PassCredentials= for socket units, for
9180 compatibility with a recent kernel ABI breakage.
9181
9182 * /etc/rc.local is now hooked in via a generator binary, and
9183 thus will no longer act as synchronization point during
9184 boot.
9185
9186 * systemctl list-unit-files now supports --root=.
9187
9188 * systemd-tmpfiles now understands two new commands: z, Z for
9189 relabelling files according to the SELinux database. This is
9190 useful to apply SELinux labels to specific files in /sys,
9191 among other things.
9192
9193 * Output of SysV services is now forwarded to both the console
9194 and the journal by default, not only just the console.
9195
9196 * New man pages for all APIs from libsystemd-login.
9197
ce830873 9198 * The build tree got reorganized and the build system is a
220a21d3
LP
9199 lot more modular allowing embedded setups to specifically
9200 select the components of systemd they are interested in.
9201
9202 * Support for Linux systems lacking the kernel VT subsystem is
9203 restored.
9204
9205 * configure's --with-rootdir= got renamed to
9206 --with-rootprefix= to follow the naming used by udev and
9207 kmod
9208
d28315e4 9209 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9210 of /usr/local by default.
9211
9212 * Processes with '@' in argv[0][0] are now excluded from the
9213 final shut-down killing spree, following the logic explained
9214 in:
56cadcb6 9215 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9216
9217 * All processes remaining in a service cgroup when we enter
9218 the START or START_PRE states are now killed with
9219 SIGKILL. That means it is no longer possible to spawn
9220 background processes from ExecStart= lines (which was never
9221 supported anyway, and bad style).
9222
9223 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9224 reloading of units together.
9225
4c8cd173 9226 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9227 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9228 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9229 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9230 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek