]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
man: Fix a typo in systemd.exec.xml
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
b4ff3dbb
ZJS
3CHANGES WITH 241 in spe:
4
5 * The default locale can now be configured at compile time. Otherwise,
6 a suitable default will be selected automatically (one of C.UTF-8,
7 en_US.UTF-8, and C).
8
9 * The version string shown by systemd and other tools now includes the
10 git commit hash when built from git. An override may be specified
11 during compilation, which is intended to be used by distributions to
12 include the package release information.
13
14 * systemd-cat can now filter standard input and standard error streams
15 for different syslog priorities using the new --stderr-priority=
16 option.
17
18 * systemd-journald and systemd-journal-remote reject entries which
19 contain too many fields (CVE-2018-16865) and set limits on the
20 process' command line length (CVE-2018-16864).
21
22 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
23 again.
24
774d6375
ZJS
25 * kernel-install script now optionally takes a path to an initrd file,
26 and passes it to all plugins.
bd36ef0a 27
774d6375
ZJS
28 * -fPIE is dropped from compiler and linker options. Please specify
29 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
30 executables. Note that the meson option is supported since meson-0.49.
31
27325875
LW
32 * The fs.protected_regular and fs.protected_fifos sysctls, which were
33 added in Linux 4.19 to make some data spoofing attacks harder, are
34 now enabled by default. While this will hopefully improve the
35 security of most installations, it is technically a backwards
36 incompatible change; to disable these sysctls again, place the
37 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
38
39 fs.protected_regular = 0
40 fs.protected_fifos = 0
41
42 Note that the similar hardlink and symlink protection has been
43 enabled since v199, and may be disabled likewise.
44
32673162 45CHANGES WITH 240:
fcb97512 46
e68a35a7
ZJS
47 * NoNewPrivileges=yes has been set for all long-running services
48 implemented by systemd. Previously, this was problematic due to
49 SELinux (as this would also prohibit the transition from PID1's label
50 to the service's label). This restriction has since been lifted, but
51 an SELinux policy update is required.
52 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
53
aa2437e2
YW
54 * DynamicUser=yes is dropped from systemd-networkd.service,
55 systemd-resolved.service and systemd-timesyncd.service, which was
56 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
57 and since v236 for systemd-timesyncd.service. The users and groups
58 systemd-network, systemd-resolve and systemd-timesync are created
59 by systemd-sysusers again. Distributors or system administrators
60 may need to create these users and groups if they not exist (or need
61 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
62 Also, the clock file for systemd-timesyncd may need to move from
63 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 64
b1a082cd
ZJS
65 * When unit files are loaded from disk, previously systemd would
66 sometimes (depending on the unit loading order) load units from the
67 target path of symlinks in .wants/ or .requires/ directories of other
68 units. This meant that unit could be loaded from different paths
69 depending on whether the unit was requested explicitly or as a
70 dependency of another unit, not honouring the priority of directories
71 in search path. It also meant that it was possible to successfully
72 load and start units which are not found in the unit search path, as
73 long as they were requested as a dependency and linked to from
74 .wants/ or .requires/. The target paths of those symlinks are not
75 used for loading units anymore and the unit file must be found in
76 the search path.
77
fcb97512 78 * A new service type has been added: Type=exec. It's very similar to
421e3b45 79 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
80 and execve() of the main service binary to complete before proceeding
81 with follow-up units. This is primarily useful so that the manager
82 propagates any errors in the preparation phase of service execution
83 back to the job that requested the unit to be started. For example,
84 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
85 that doesn't exist. With Type=simple starting the unit would be
86 considered instantly successful, as only fork() has to complete
87 successfully and the manager does not wait for execve(), and hence
88 its failure is seen "too late". With the new Type=exec service type
89 starting the unit will fail, as the manager will wait for the
90 execve() and notice its failure, which is then propagated back to the
91 start job.
fcb97512
LP
92
93 NOTE: with the next release 241 of systemd we intend to change the
94 systemd-run tool to default to Type=exec for transient services
95 started by it. This should be mostly safe, but in specific corner
96 cases might result in problems, as the systemd-run tool will then
6b1ab752 97 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
98 between the fork() and execve(), which under specific circumstances
99 might cause problems. It is recommended to specify "-p Type=simple"
100 explicitly in the few cases where this applies. For regular,
101 non-transient services (i.e. those defined with unit files on disk)
102 we will continue to default to Type=simple.
103
0972c1ae
LP
104 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
105 userspace processes is set to 1024 (soft) and 4096
106 (hard). Previously, systemd passed this on unmodified to all
107 processes it forked off. With this systemd release the hard limit
0abf9492 108 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
109 defaults and substantially increasing the number of simultaneous file
110 descriptors unprivileged userspace processes can allocate. Note that
111 the soft limit remains at 1024 for compatibility reasons: the
112 traditional UNIX select() call cannot deal with file descriptors >=
113 1024 and increasing the soft limit globally might thus result in
114 programs unexpectedly allocating a high file descriptor and thus
115 failing abnormally when attempting to use it with select() (of
116 course, programs shouldn't use select() anymore, and prefer
117 poll()/epoll, but the call unfortunately remains undeservedly popular
118 at this time). This change reflects the fact that file descriptor
119 handling in the Linux kernel has been optimized in more recent
120 kernels and allocating large numbers of them should be much cheaper
121 both in memory and in performance than it used to be. Programs that
122 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
123 high file descriptors explicitly by raising their soft limit. Of
124 course, when they do that they must acknowledge that they cannot use
125 select() anymore (and neither can any shared library they use — or
126 any shared library used by any shared library they use and so on).
127 Which default hard limit is most appropriate is of course hard to
128 decide. However, given reports that ~300K file descriptors are used
129 in real-life applications we believe 512K is sufficiently high as new
130 default for now. Note that there are also reports that using very
131 high hard limits (e.g. 1G) is problematic: some software allocates
132 large arrays with one element for each potential file descriptor
133 (Java, …) — a high hard limit thus triggers excessively large memory
134 allocations in these applications. Hopefully, the new default of 512K
135 is a good middle ground: higher than what real-life applications
136 currently need, and low enough for avoid triggering excessively large
137 allocations in problematic software. (And yes, somebody should fix
138 Java.)
0972c1ae 139
a8b627aa
LP
140 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
141 to the highest possible values, as separate accounting of file
142 descriptors is no longer necessary, as memcg tracks them correctly as
143 part of the memory accounting anyway. Thus, from the four limits on
144 file descriptors currently enforced (fs.file-max, fs.nr_open,
145 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
146 and keep only the latter two. A set of build-time options
147 (-Dbump-proc-sys-fs-file-max=no and -Dbump-proc-sys-fs-nr-open=no)
148 has been added to revert this change in behaviour, which might be
149 an option for systems that turn off memcg in the kernel.
150
4f7dc24f
LP
151 * When no /etc/locale.conf file exists (and hence no locale settings
152 are in place), systemd will now use the "C.UTF-8" locale by default,
153 and set LANG= to it. This locale is supported by various
154 distributions including Fedora, with clear indications that upstream
155 glibc is going to make it available too. This locale enables UTF-8
156 mode by default, which appears appropriate for 2018.
157
230450d4
LR
158 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
159 default. This effectively switches the RFC3704 Reverse Path filtering
160 from Strict mode to Loose mode. This is more appropriate for hosts
161 that have multiple links with routes to the same networks (e.g.
162 a client with a Wi-Fi and Ethernet both connected to the internet).
163
6b1ab752 164 Consult the kernel documentation for details on this sysctl:
230450d4
LR
165 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
166
23305a29
CD
167 * CPUAccounting=yes no longer enables the CPU controller when using
168 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
169 statistics are now provided independently from the CPU controller.
170
6b1ab752 171 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
172 has been added through the DisableControllers= directive.
173
8f044cf9
CD
174 * cgroup_no_v1=all on the kernel command line now also implies
175 using the unified cgroup hierarchy, unless one explicitly passes
176 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
177
6b1ab752
LP
178 * The new "MemoryMin=" unit file property may now be used to set the
179 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 180 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 181 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 182 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
183 latency.
184
4e1dfa45
CD
185 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
186 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
187
188 * systemd-escape now is able to combine --unescape with --template. It
189 also learnt a new option --instance for extracting and unescaping the
190 instance part of a unit name.
191
192 * sd-bus now provides the sd_bus_message_readv() which is similar to
193 sd_bus_message_read() but takes a va_list object. The pair
194 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 195 has been added for configuring the default method call timeout to
6b1ab752
LP
196 use. sd_bus_error_move() may be used to efficiently move the contents
197 from one sd_bus_error structure to another, invalidating the
198 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
199 be used to control whether a bus connection object is automatically
200 flushed when an sd-event loop is exited.
201
202 * When processing classic BSD syslog log messages, journald will now
203 save the original time-stamp string supplied in the new
204 SYSLOG_TIMESTAMP= journal field. This permits consumers to
205 reconstruct the original BSD syslog message more correctly.
206
207 * StandardOutput=/StandardError= in service files gained support for
208 new "append:…" parameters, for connecting STDOUT/STDERR of a service
209 to a file, and appending to it.
210
211 * The signal to use as last step of killing of unit processes is now
212 configurable. Previously it was hard-coded to SIGKILL, which may now
213 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 214 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
215 Similarly, the signal used when aborting a program in case of a
216 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
217
218 * The XDG_SESSION_DESKTOP environment variable may now be configured in
219 the pam_systemd argument line, using the new desktop= switch. This is
220 useful to initialize it properly from a display manager without
221 having to touch C code.
222
421e3b45
ZJS
223 * Most configuration options that previously accepted percentage values
224 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 225
6b1ab752
LP
226 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
227 DNS-over-TLS.
228
229 * systemd-resolved's configuration file resolved.conf gained a new
230 option ReadEtcHosts= which may be used to turn off processing and
231 honoring /etc/hosts entries.
232
233 * The "--wait" switch may now be passed to "systemctl
234 is-system-running", in which case the tool will synchronously wait
235 until the system finished start-up.
236
237 * hostnamed gained a new bus call to determine the DMI product UUID.
238
239 * On x86-64 systemd will now prefer using the RDRAND processor
240 instruction over /dev/urandom whenever it requires randomness that
241 neither has to be crypto-grade nor should be reproducible. This
242 should substantially reduce the amount of entropy systemd requests
243 from the kernel during initialization on such systems, though not
244 reduce it to zero. (Why not zero? systemd still needs to allocate
245 UUIDs and such uniquely, which require high-quality randomness.)
246
247 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
248 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
249 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 250 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 251 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
252 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
253 shuffling of flows. The tunnel logic gained a new
254 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
255 Deployment. The policy rule logic gained four new options IPProtocol=,
256 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
257 support for the MulticastToUnicast= option. networkd also gained
258 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
259
260 * .preset files (as read by 'systemctl preset') may now be used to
261 instantiate services.
262
263 * /etc/crypttab now understands the sector-size= option to configure
264 the sector size for an encrypted partition.
265
266 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
267 medium, and referenced from /etc/crypttab by the UUID of the file
268 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
269
270 * The "collect" udev component has been removed without replacement, as
421e3b45 271 it is neither used nor maintained.
6b1ab752
LP
272
273 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
274 LogsDirectory=, ConfigurationDirectory= settings are used in a
275 service the executed processes will now receive a set of environment
421e3b45
ZJS
276 variables containing the full paths of these directories.
277 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
278 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
279 are used. Note that these options may be used multiple times per
280 service in which case the resulting paths will be concatenated and
281 separated by colons.
6b1ab752
LP
282
283 * Predictable interface naming has been extended to cover InfiniBand
284 NICs. They will be exposed with an "ib" prefix.
285
286 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
287 which case the respective line failing is ignored.
288
289 * .link files may now be used to configure the equivalent to the
290 "ethtool advertise" commands.
291
292 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
293 alternative to libudev.h. Previously, the latter was just an internal
294 wrapper around the former, but now these two APIs are exposed
295 directly.
296
297 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
298 which calculates an app-specific boot ID similar to how
299 sd_id128_get_machine_app_specific() generates an app-specific machine
300 ID.
301
302 * A new tool systemd-id128 has been added that can be used to determine
303 and generate various 128bit IDs.
304
305 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
306 and LOGO=.
307
308 * systemd-hibernate-resume-generator will now honor the "noresume"
309 kernel command line option, in which case it will bypass resuming
310 from any hibernated image.
311
312 * The systemd-sleep.conf configuration file gained new options
313 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
314 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 315 kernel exports them.
6b1ab752
LP
316
317 * portablectl is now officially supported and has thus moved to
318 /usr/bin/.
319
320 * bootctl learnt the two new commands "set-default" and "set-oneshot"
321 for setting the default boot loader item to boot to (either
322 persistently or only for the next boot). This is currently only
323 compatible with sd-boot, but may be implemented on other boot loaders
324 too, that follow the boot loader interface. The updated interface is
325 now documented here:
326
327 https://systemd.io/BOOT_LOADER_INTERFACE
328
329 * A new kernel command line option systemd.early_core_pattern= is now
330 understood which may be used to influence the core_pattern PID 1
331 installs during early boot.
332
333 * busctl learnt two new options -j and --json= for outputting method
334 call replies, properties and monitoring output in JSON.
335
336 * journalctl's JSON output now supports simple ANSI coloring as well as
337 a new "json-seq" mode for generating RFC7464 output.
338
339 * Unit files now support the %g/%G specifiers that resolve to the UNIX
340 group/GID of the service manager runs as, similar to the existing
341 %u/%U specifiers that resolve to the UNIX user/UID.
342
343 * systemd-logind learnt a new global configuration option
344 UserStopDelaySec= that may be set in logind.conf. It specifies how
345 long the systemd --user instance shall remain started after a user
346 logs out. This is useful to speed up repetitive re-connections of the
347 same user, as it means the user's service manager doesn't have to be
348 stopped/restarted on each iteration, but can be reused between
349 subsequent options. This setting defaults to 10s. systemd-logind also
350 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
351 whether the system's lid is currently closed, and whether the system
352 is on AC power.
6b1ab752
LP
353
354 * systemd gained support for a generic boot counting logic, which
355 generically permits automatic reverting to older boot loader entries
356 if newer updated ones don't work. The boot loader side is implemented
357 in sd-boot, but is kept open for other boot loaders too. For details
358 see:
359
360 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
361
362 * The SuccessAction=/FailureAction= unit file settings now learnt two
363 new parameters: "exit" and "exit-force", which result in immediate
364 exiting of the service manager, and are only useful in systemd --user
365 and container environments.
366
367 * Unit files gained support for a pair of options
368 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
369 exit status to use as service manager exit status when
370 SuccessAction=/FailureAction= is set to exit or exit-force.
371
372 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
373 options may now be used to configure the log rate limiting applied by
374 journald per-service.
375
376 * systemd-analyze gained a new verb "timespan" for parsing and
377 normalizing time span values (i.e. strings like "5min 7s 8us").
378
379 * systemd-analyze also gained a new verb "security" for analyzing the
380 security and sand-boxing settings of services in order to determine an
381 "exposure level" for them, indicating whether a service would benefit
382 from more sand-boxing options turned on for them.
383
384 * "systemd-analyze syscall-filter" will now also show system calls
385 supported by the local kernel but not included in any of the defined
386 groups.
387
388 * .nspawn files now understand the Ephemeral= setting, matching the
389 --ephemeral command line switch.
390
391 * sd-event gained the new APIs sd_event_source_get_floating() and
392 sd_event_source_set_floating() for controlling whether a specific
393 event source is "floating", i.e. destroyed along with the even loop
394 object itself.
395
396 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
397 clients that currently have a reference on the unit (to ensure it is
398 not unloaded).
6b1ab752
LP
399
400 * The JoinControllers= option in system.conf is no longer supported, as
401 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 402 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
403
404 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
405 state are now tagged with a unique MESSAGE_ID. Similarly, messages
406 generated whenever a service process exits are now made recognizable,
407 too. A taged message is also emitted whenever a unit enters the
408 "dead" state on success.
6b1ab752
LP
409
410 * systemd-run gained a new switch --working-directory= for configuring
411 the working directory of the service to start. A shortcut -d is
412 equivalent, setting the working directory of the service to the
413 current working directory of the invoking program. The new --shell
414 (or just -S) option has been added for invoking the $SHELL of the
415 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 416 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
417 quickest way to quickly get an interactive in a fully clean and
418 well-defined system service context.
419
420 * machinectl gained a new verb "import-fs" for importing an OS tree
421 from a directory. Moreover, when a directory or tarball is imported
422 and single top-level directory found with the OS itself below the OS
423 tree is automatically mangled and moved one level up.
424
421e3b45
ZJS
425 * systemd-importd will no longer set up an implicit btrfs loop-back
426 file system on /var/lib/machines. If one is already set up, it will
427 continue to be used.
6b1ab752
LP
428
429 * A new generator "systemd-run-generator" has been added. It will
430 synthesize a unit from one or more program command lines included in
431 the kernel command line. This is very useful in container managers
432 for example:
433
434 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
435
436 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
437 command line and immediately shut down the container again, returning
438 the command line's exit code.
6b1ab752 439
421e3b45 440 * The block device locking logic is now documented:
6b1ab752
LP
441
442 https://systemd.io/BLOCK_DEVICE_LOCKING
443
444 * loginctl and machinectl now optionally output the various tables in
445 JSON using the --output= switch. It is our intention to add similar
446 support to systemctl and all other commands.
447
448 * udevadm's query and trigger verb now optionally take a .device unit
449 name as argument.
450
451 * systemd-udevd's network naming logic now understands a new
421e3b45 452 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
453 pick a specific version of the naming scheme. This helps stabilizing
454 interface names even as systemd/udev are updated and the naming logic
455 is improved.
456
67081438
LP
457 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
458 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
459 initialize one to all 0xFF.
460
144d7f1d
LP
461 * After loading the SELinux policy systemd will now recursively relabel
462 all files and directories listed in
463 /run/systemd/relabel-extra.d/*.relabel (which should be simple
464 newline separated lists of paths) in addition to the ones it already
465 implicitly relabels in /run, /dev and /sys. After the relabelling is
466 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
467 removed. This is useful to permit initrds (i.e. code running before
468 the SELinux policy is in effect) to generate files in the host
469 filesystem safely and ensure that the correct label is applied during
470 the transition to the host OS.
471
98a7b55a
LP
472 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
473 mknod() handling in user namespaces. Previously mknod() would always
474 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
475 but device nodes generated that way cannot be opened, and attempts to
476 open them result in EPERM. This breaks the "graceful fallback" logic
477 in systemd's PrivateDevices= sand-boxing option. This option is
478 implemented defensively, so that when systemd detects it runs in a
479 restricted environment (such as a user namespace, or an environment
480 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
481 where device nodes cannot be created the effect of PrivateDevices= is
482 bypassed (following the logic that 2nd-level sand-boxing is not
483 essential if the system systemd runs in is itself already sand-boxed
484 as a whole). This logic breaks with 4.18 in container managers where
485 user namespacing is used: suddenly PrivateDevices= succeeds setting
486 up a private /dev/ file system containing devices nodes — but when
487 these are opened they don't work.
488
489 At this point is is recommended that container managers utilizing
490 user namespaces that intend to run systemd in the payload explicitly
491 block mknod() with seccomp or similar, so that the graceful fallback
492 logic works again.
493
494 We are very sorry for the breakage and the requirement to change
495 container configurations for newer kernels. It's purely caused by an
496 incompatible kernel change. The relevant kernel developers have been
497 notified about this userspace breakage quickly, but they chose to
498 ignore it.
499
455027c9
ZJS
500 * PermissionsStartOnly= setting is deprecated (but is still supported
501 for backwards compatibility). The same functionality is provided by
502 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
503 commands.
504
b4ff3dbb
ZJS
505 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
506 pam_systemd anymore.
507
bd36ef0a
YW
508 * The requirements to build systemd is bumped to meson-0.46 and
509 python-3.5.
510
6b1ab752
LP
511 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
512 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
513 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
514 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
515 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
516 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
517 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
518 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
519 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
520 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
521 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
522 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
523 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
524 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
525 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
526 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
527 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
528 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
529 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
530 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
531 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
532 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
533 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
534 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
535 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
536 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
537 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
538 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
539 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
540 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
541 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
542 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
543 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
544 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
545 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
546 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
547 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
548 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
549 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
550 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
551 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
552 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
553 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
554 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
555 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
556
557 — Warsaw, 2018-12-21
6b1ab752 558
e8498f82 559CHANGES WITH 239:
019cb3ab
SH
560
561 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
562 builtin will name network interfaces differently than in previous
563 versions for virtual network interfaces created with SR-IOV and NPAR
564 and for devices where the PCI network controller device does not have
565 a slot number associated.
566
567 SR-IOV virtual devices are now named based on the name of the parent
568 interface, with a suffix of "v<N>", where <N> is the virtual device
569 number. Previously those virtual devices were named as if completely
570 independent.
571
572 The ninth and later NPAR virtual devices will be named following the
573 scheme used for the first eight NPAR partitions. Previously those
574 devices were not renamed and the kernel default (eth<n>) was used.
575
576 "net_id" will also generate names for PCI devices where the PCI
577 network controller device does not have an associated slot number
578 itself, but one of its parents does. Previously those devices were
579 not renamed and the kernel default (eth<n>) was used.
019cb3ab 580
6e2d744b
YW
581 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
582 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
583 the unit. So, it is expected that the default behavior of
584 systemd-logind is not changed. However, if distribution packagers or
585 administrators disabled or modified IPAddressDeny= setting by a
586 drop-in config file, then it may be necessary to update the file to
587 re-enable AF_INET and AF_INET6 to support network user name services,
588 e.g. NIS.
589
590 * When the RestrictNamespaces= unit property is specified multiple
591 times, then the specified types are merged now. Previously, only the
592 last assignment was used. So, if distribution packagers or
593 administrators modified the setting by a drop-in config file, then it
594 may be necessary to update the file.
e0eee477 595
1fc83d09
LP
596 * When OnFailure= is used in combination with Restart= on a service
597 unit, then the specified units will no longer be triggered on
598 failures that result in restarting. Previously, the specified units
599 would be activated each time the unit failed, even when the unit was
600 going to be restarted automatically. This behaviour contradicted the
601 documentation. With this release the code is adjusted to match the
602 documentation.
603
41a4c3ec
LP
604 * systemd-tmpfiles will now print a notice whenever it encounters
605 tmpfiles.d/ lines referencing the /var/run/ directory. It will
606 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
607 which /var/run/ is simply a symlinked compatibility alias). This way
608 systemd-tmpfiles can properly detect line conflicts and merge lines
609 referencing the same file by two paths, without having to access
610 them.
41a4c3ec 611
ce55bd5e
ZJS
612 * systemctl disable/unmask/preset/preset-all cannot be used with
613 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
614 behaviour that wasn't useful. systemctl disable/unmask will now undo
615 both runtime and persistent enablement/masking, i.e. it will remove
616 any relevant symlinks both in /run and /etc.
ce55bd5e 617
e01d9e21
LP
618 * Note that all long-running system services shipped with systemd will
619 now default to a system call whitelist (rather than a blacklist, as
620 before). In particular, systemd-udevd will now enforce one too. For
621 most cases this should be safe, however downstream distributions
622 which disabled sandboxing of systemd-udevd (specifically the
623 MountFlags= setting), might want to disable this security feature
624 too, as the default whitelisting will prohibit all mount, swap,
625 reboot and clock changing operations from udev rules.
626
5cadf58e
ZJS
627 * sd-boot acquired new loader configuration settings to optionally turn
628 off Windows and MacOS boot partition discovery as well as
629 reboot-into-firmware menu items. It is also able to pick a better
630 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
631 configuration settings to change the resolution explicitly.
632
c9299be2
IT
633 * systemd-resolved now supports DNS-over-TLS. It's still
634 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
635 resolved.conf. We intend to make this the default as soon as couple
636 of additional techniques for optimizing the initial latency caused by
637 establishing a TLS/TCP connection are implemented.
638
73c718a9
YW
639 * systemd-resolved.service and systemd-networkd.service now set
640 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
641 not created by systemd-sysusers anymore.
642
643 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
644 that embedd a network facing module into any process using getpwuid()
645 or related call: the dynamic allocation of the user ID for
646 systemd-resolved.service means the service manager has to check NSS
647 if the user name is already taken when forking off the service. Since
648 the user in the common case won't be defined in /etc/passwd the
649 lookup is likely to trigger nss-ldap which in turn might use NSS to
650 ask systemd-resolved for hostname lookups. This will hence result in
651 a deadlock: a user name lookup in order to start
652 systemd-resolved.service will result in a host name lookup for which
653 systemd-resolved.service needs to be started already. There are
654 multiple ways to work around this problem: pre-allocate the
655 "systemd-resolve" user on such systems, so that nss-ldap won't be
656 triggered; or use a different NSS package that doesn't do networking
657 in-process but provides a local asynchronous name cache; or configure
658 the NSS package to avoid lookups for UIDs in the range `pkg-config
659 systemd --variable=dynamicuidmin` … `pkg-config systemd
660 --variable=dynamicuidmax`, so that it does not consider itself
661 authoritative for the same UID range systemd allocates dynamic users
662 from.
73c718a9 663
41a4c3ec
LP
664 * The systemd-resolve tool has been renamed to resolvectl (it also
665 remains available under the old name, for compatibility), and its
666 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
667 tools, such as systemctl or loginctl.
668
75da262a
LP
669 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
670 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
671 which case it will take arguments and input compatible with the
672 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
673
674 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 675 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
676 hibernates again.
677
678 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
679 set the client will only send a DUID as client identifier.
680
681 * The nss-systemd glibc NSS module will now enumerate dynamic users and
682 groups in effect. Previously, it could resolve UIDs/GIDs to user
683 names/groups and vice versa, but did not support enumeration.
684
685 * journald's Compress= configuration setting now optionally accepts a
686 byte threshold value. All journal objects larger than this threshold
687 will be compressed, smaller ones will not. Previously this threshold
688 was not configurable and set to 512.
689
5cadf58e
ZJS
690 * A new system.conf setting NoNewPrivileges= is now available which may
691 be used to turn off acquisition of new privileges system-wide
692 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
693 for all its children). Note that turning this option on means setuid
694 binaries and file system capabilities lose their special powers.
695 While turning on this option is a big step towards a more secure
696 system, doing so is likely to break numerous pre-existing UNIX tools,
697 in particular su and sudo.
41a4c3ec
LP
698
699 * A new service systemd-time-sync-wait.service has been added. If
700 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 701 synchronization has been received from the network. This
41a4c3ec
LP
702 functionality is useful on systems lacking a local RTC or where it is
703 acceptable that the boot process shall be delayed by external network
704 services.
705
706 * When hibernating, systemd will now inform the kernel of the image
707 write offset, on kernels new enough to support this. This means swap
708 files should work for hibernation now.
709
5cadf58e
ZJS
710 * When loading unit files, systemd will now look for drop-in unit files
711 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
712 "foo-bar-baz.service" it would look for dropin files in
713 "foo-bar-baz.service.d/*.conf". Now, it will also look in
714 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
715 service name truncated after all inner dashes. This scheme allows
716 writing drop-ins easily that apply to a whole set of unit files at
717 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
718 naming is prefix based), but is also useful for service and other
719 units, for packages that install multiple unit files at once,
41a4c3ec 720 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
721 the package's name. Two new specifiers are now supported in unit
722 files to match this: %j and %J are replaced by the part of the unit
723 name following the last dash.
724
725 * Unit files and other configuration files that support specifier
88099359 726 expansion now understand another three new specifiers: %T and %V will
5cadf58e 727 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
728 directory has been set for the calling user. %E will expand to either
729 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
730
731 * The ExecStart= lines of unit files are no longer required to
732 reference absolute paths. If non-absolute paths are specified the
733 specified binary name is searched within the service manager's
5cadf58e
ZJS
734 built-in $PATH, which may be queried with 'systemd-path
735 search-binaries-default'. It's generally recommended to continue to
736 use absolute paths for all binaries specified in unit files.
41a4c3ec 737
c7f93e28
ZJS
738 * Units gained a new load state "bad-setting", which is used when a
739 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
740 from being started (for example, a service unit has been defined
741 lacking both ExecStart= and ExecStop= lines).
c7f93e28 742
41a4c3ec
LP
743 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
744 support alternative debuggers, for example lldb. The old name
745 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
746 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
747 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
748
749 * systemctl and the other tools will now output escape sequences that
750 generate proper clickable hyperlinks in various terminal emulators
751 where useful (for example, in the "systemctl status" output you can
752 now click on the unit file name to quickly open it in the
753 editor/viewer of your choice). Note that not all terminal emulators
754 support this functionality yet, but many do. Unfortunately, the
755 "less" pager doesn't support this yet, hence this functionality is
756 currently automatically turned off when a pager is started (which
757 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
758 limitation as soon as "less" learns these escape sequences. This new
759 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
760 environment variable. For details on these escape sequences see:
41a4c3ec
LP
761 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
762
763 * networkd's .network files now support a new IPv6MTUBytes= option for
764 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
765 option in the [Route] section to configure the MTU to use for
766 specific routes. It also gained support for configuration of the DHCP
767 "UserClass" option through the new UserClass= setting. It gained
768 three new options in the new [CAN] section for configuring CAN
769 networks. The MULTICAST and ALLMULTI interface flags may now be
770 controlled explicitly with the new Multicast= and AllMulticast=
771 settings.
772
773 * networkd will now automatically make use of the kernel's route
774 expiration feature, if it is available.
775
5cadf58e
ZJS
776 * udevd's .link files now support setting the number of receive and
777 transmit channels, using the RxChannels=, TxChannels=,
778 OtherChannels=, CombinedChannels= settings.
779
780 * Support for UDPSegmentationOffload= has been removed, given its
781 limited support in hardware, and waning software support.
41a4c3ec
LP
782
783 * networkd's .netdev files now support creating "netdevsim" interfaces.
784
785 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
786 to query the unit belonging to a specific kernel control group.
787
5cadf58e 788 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
789 dump the contents of any configuration file, with all its matching
790 drop-in files added in, and honouring the usual search and masking
791 logic applied to systemd configuration files. For example use
792 "systemd-analyze cat-config systemd/system.conf" to get the complete
793 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
794 itself. Similar to this, various tools such as systemd-tmpfiles or
795 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
796 corresponding operation for their own configuration settings. For
797 example, "systemd-tmpfiles --cat-config" will now output the full
798 list of tmpfiles.d/ lines in place.
799
704ae536
YW
800 * timedatectl gained three new verbs: "show" shows bus properties of
801 systemd-timedated, "timesync-status" shows the current NTP
802 synchronization state of systemd-timesyncd, and "show-timesync"
803 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
804
805 * systemd-timesyncd gained a bus interface on which it exposes details
806 about its state.
807
73c718a9
YW
808 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
809 understood by systemd-timedated. It takes a colon-separated list of
810 unit names of NTP client services. The list is used by
811 "timedatectl set-ntp".
812
41a4c3ec
LP
813 * systemd-nspawn gained a new --rlimit= switch for setting initial
814 resource limits for the container payload. There's a new switch
5cadf58e 815 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
816 --no-new-privileges= switch may be used to control the
817 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
818 --oom-score-adjust= switch controls the OOM scoring adjustment value
819 for the payload. The new --cpu-affinity= switch controls the CPU
820 affinity of the container payload. The new --resolv-conf= switch
821 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 822 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
823 control of /etc/localtime handling of the container.
824
5cadf58e 825 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
826 list of all currently known VM and container environments.
827
5cadf58e 828 * Support for "Portable Services" has been added, see
41a4c3ec 829 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
830 experimental, but this is expected to change soon. Reflecting this
831 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
832 /usr/bin yet. The binary has to be called with the full path
833 /usr/lib/systemd/portablectl instead.
834
835 * journalctl's and systemctl's -o switch now knows a new log output
836 mode "with-unit". The output it generates is very similar to the
837 regular "short" mode, but displays the unit name instead of the
838 syslog tag for each log line. Also, the date is shown with timezone
839 information. This mode is probably more useful than the classic
840 "short" output mode for most purposes, except where pixel-perfect
841 compatibility with classic /var/log/messages formatting is required.
842
843 * A new --dump-bus-properties switch has been added to the systemd
844 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
845 (Options which are still supported, but are deprecated, are *not*
846 shown.)
41a4c3ec 847
41a4c3ec
LP
848 * sd-bus gained a set of new calls:
849 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
850 enable/disable the "floating" state of a bus slot object,
851 i.e. whether the slot object pins the bus it is allocated for into
852 memory or if the bus slot object gets disconnected when the bus goes
853 away. sd_bus_open_with_description(),
854 sd_bus_open_user_with_description(),
855 sd_bus_open_system_with_description() may be used to allocate bus
856 objects and set their description string already during allocation.
857
858 * sd-event gained support for watching inotify events from the event
859 loop, in an efficient way, sharing inotify handles between multiple
860 users. For this a new function sd_event_add_inotify() has been added.
861
862 * sd-event and sd-bus gained support for calling special user-supplied
863 destructor functions for userdata pointers associated with
c7f93e28
ZJS
864 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
865 functions sd_bus_slot_set_destroy_callback,
866 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
867 sd_bus_track_get_destroy_callback,
868 sd_event_source_set_destroy_callback,
869 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
870
871 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
872
873 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 874 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
875 automatically when the system clock changed.)
876
877 * New documentation has been added to document cgroups delegation,
878 portable services and the various code quality tools we have set up:
879
a8a27374
SK
880 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
881 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
882 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 883
d6906108
LP
884 * The Boot Loader Specification has been added to the source tree.
885
a8a27374 886 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
887
888 While moving it into our source tree we have updated it and further
889 changes are now accepted through the usual github PR workflow.
890
41a4c3ec
LP
891 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
892 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
893 earlier PAM modules. The data in these fields is used to initialize
894 the session scope's resource properties. Thus external PAM modules
895 may now configure per-session limits, for example sourced from
896 external user databases.
897
898 * socket units with Accept=yes will now maintain a "refused" counter in
899 addition to the existing "accepted" counter, counting connections
900 refused due to the enforced limits.
901
902 * The "systemd-path search-binaries-default" command may now be use to
903 query the default, built-in $PATH PID 1 will pass to the services it
904 manages.
905
c49a7cbd
LP
906 * A new unit file setting PrivateMounts= has been added. It's a boolean
907 option. If enabled the unit's processes are invoked in their own file
908 system namespace. Note that this behaviour is also implied if any
909 other file system namespacing options (such as PrivateTmp=,
910 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
911 primarily useful for services that do not use any of the other file
912 system namespacing options. One such service is systemd-udevd.service
913 wher this is now used by default.
914
57ab451e
ZJS
915 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
916 when the system is booted in UEFI "secure mode".
917
c7668c1c
LP
918 * A new unit "system-update-pre.target" is added, which defines an
919 optional synchronization point for offline system updates, as
920 implemented by the pre-existing "system-update.target" unit. It
921 allows ordering services before the service that executes the actual
922 update process in a generic way.
923
41a4c3ec 924 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 925 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
926 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
927 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
928 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
929 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
930 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
931 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
932 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
933 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
934 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
935 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
936 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
937 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
938 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
939 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
940 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
941 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
942 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
943 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
944 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
945 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 946 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
947 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
948 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
949 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
950 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
951 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
952 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 953
e8498f82 954 — Berlin, 2018-06-22
41a4c3ec 955
c657bff1 956CHANGES WITH 238:
e0c46a73
LP
957
958 * The MemoryAccounting= unit property now defaults to on. After
959 discussions with the upstream control group maintainers we learnt
960 that the negative impact of cgroup memory accounting on current
961 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
962 enable this by default without affecting system performance. Besides
963 memory accounting only task accounting is turned on by default, all
964 other forms of resource accounting (CPU, IO, IP) remain off for now,
965 because it's not clear yet that their impact is small enough to move
966 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 967 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
968 used. On very resource constrained systems or when support for old
969 kernels is a necessity, -Dmemory-accounting-default=false can be used
970 to revert this change.
e0c46a73 971
313c32c3
ZJS
972 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
973 %udev_rules_update) and the journal catalog (%journal_catalog_update)
974 from the upgrade scriptlets of individual packages now do nothing.
975 Transfiletriggers have been added which will perform those updates
976 once at the end of the transaction.
977
978 Similar transfiletriggers have been added to execute any sysctl.d
979 and binfmt.d rules. Thus, it should be unnecessary to provide any
980 scriptlets to execute this configuration from package installation
981 scripts.
982
983 * systemd-sysusers gained a mode where the configuration to execute is
984 specified on the command line, but this configuration is not executed
985 directly, but instead it is merged with the configuration on disk,
986 and the result is executed. This is useful for package installation
987 scripts which want to create the user before installing any files on
988 disk (in case some of those files are owned by that user), while
989 still allowing local admin overrides.
990
07a35e84 991 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
992 %sysusers_create_package macro. Old %sysusers_create and
993 %sysusers_create_inline macros are deprecated.
994
995 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 996 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
997 package installation scripts, unless the package installs any files
998 owned by those newly-created users, in which case
999 %sysusers_create_package should be used.
1000
1001 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1002 where the command-line configuration is merged with the configuration
1003 on disk. This is exposed as the new %tmpfiles_create_package macro,
1004 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1005 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1006 from package installation scripts.
1007
1008 * sysusers.d configuration for a user may now also specify the group
1009 number, in addition to the user number ("u username 123:456"), or
1010 without the user number ("u username -:456").
1011
1012 * Configution items for systemd-sysusers can now be specified as
1013 positional arguments when the new --inline switch is used.
1014
1015 * The login shell of users created through sysusers.d may now be
1016 specified (previously, it was always /bin/sh for root and
1017 /sbin/nologin for other users).
1018
1019 * systemd-analyze gained a new --global switch to look at global user
1020 configuration. It also gained a unit-paths verb to list the unit load
1021 paths that are compiled into systemd (which can be used with
1022 --systemd, --user, or --global).
1023
1024 * udevadm trigger gained a new --settle/-w option to wait for any
1025 triggered events to finish (but just those, and not any other events
1026 which are triggered meanwhile).
1027
1028 * The action that systemd-logind takes when the lid is closed and the
1029 machine is connected to external power can now be configured using
1030 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1031 was determined by HandleLidSwitch=, and, for backwards compatibility,
1032 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1033
1034 * journalctl will periodically call sd_journal_process() to make it
1035 resilient against inotify queue overruns when journal files are
1036 rotated very quickly.
1037
1038 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1039 sd_bus_get_n_queued_write — may be used to check the number of
1040 pending bus messages.
1041
1042 * systemd gained a new
1043 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1044 which can be used to migrate foreign processes to scope and service
1045 units. The primary user for this new API is systemd itself: the
1046 systemd --user instance uses this call of the systemd --system
1047 instance to migrate processes if it itself gets the request to
1048 migrate processes and the kernel refuses this due to access
1049 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1050 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1051 session scope.
1052
1053 * A new TemporaryFileSystem= setting can be used to mask out part of
1054 the real file system tree with tmpfs mounts. This may be combined
1055 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1056 not relevant to the unit, while still allowing some paths lower in
1057 the tree to be accessed.
1058
1059 ProtectHome=tmpfs may now be used to hide user home and runtime
1060 directories from units, in a way that is mostly equivalent to
1061 "TemporaryFileSystem=/home /run/user /root".
1062
1063 * Non-service units are now started with KeyringMode=shared by default.
1064 This means that mount and swapon and other mount tools have access
1065 to keys in the main keyring.
1066
1067 * /sys/fs/bpf is now mounted automatically.
1068
1069 * QNX virtualization is now detected by systemd-detect-virt and may
1070 be used in ConditionVirtualization=.
1071
1072 * IPAccounting= may now be enabled also for slice units.
1073
1074 * A new -Dsplit-bin= build configuration switch may be used to specify
1075 whether bin and sbin directories are merged, or if they should be
1076 included separately in $PATH and various listings of executable
1077 directories. The build configuration scripts will try to autodetect
1078 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1079 system, but distributions are encouraged to configure this
1080 explicitly.
1081
1082 * A new -Dok-color= build configuration switch may be used to change
1083 the colour of "OK" status messages.
1084
1085 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1086 PrivateNetwork=yes was buggy in previous versions of systemd. This
1087 means that after the upgrade and daemon-reexec, any such units must
1088 be restarted.
1089
1090 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1091 will not exclude read-only files owned by root from cleanup.
1092
c657bff1
ZJS
1093 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1094 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1095 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1096 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1097 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1098 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1099 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1100 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1101 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1102 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1103 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1104 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1105 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1106 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1107 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1108 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1109
1110 — Warsaw, 2018-03-05
1111
82c8e3e6 1112CHANGES WITH 237:
2b0c59ba
MP
1113
1114 * Some keyboards come with a zoom see-saw or rocker which until now got
1115 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1116 keycodes are not recognized by any major desktop. They now produce
1117 Up/Down key events so that they can be used for scrolling.
1118
49e87292
LP
1119 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1120 slightly: previously, if an argument was specified for lines of this
1121 type (i.e. the right-most column was set) this string was appended to
1122 existing files each time systemd-tmpfiles was run. This behaviour was
1123 different from what the documentation said, and not particularly
1124 useful, as repeated systemd-tmpfiles invocations would not be
1125 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1126 behaviour has been altered to match what the documentation says:
1127 lines of this type only have an effect if the indicated files don't
1128 exist yet, and only then the argument string is written to the file.
49e87292 1129
82c8e3e6
LP
1130 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1131 systemd-tmpfiles behaviour: previously, read-only files owned by root
1132 were always excluded from the file "aging" algorithm (i.e. the
1133 automatic clean-up of directories like /tmp based on
1134 atime/mtime/ctime). We intend to drop this restriction, and age files
1135 by default even when owned by root and read-only. This behaviour was
1136 inherited from older tools, but there have been requests to remove
1137 it, and it's not obvious why this restriction was made in the first
1138 place. Please speak up now, if you are aware of software that reqires
1139 this behaviour, otherwise we'll remove the restriction in v238.
1140
95894b91
LP
1141 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1142 systemctl. It takes a boolean argument. If on, systemctl assumes it
1143 operates on an "offline" OS tree, and will not attempt to talk to the
1144 service manager. Previously, this mode was implicitly enabled if a
1145 chroot() environment was detected, and this new environment variable
1146 now provides explicit control.
1147
1a0cd2c7
ZJS
1148 * .path and .socket units may now be created transiently, too.
1149 Previously only service, mount, automount and timer units were
95894b91
LP
1150 supported as transient units. The systemd-run tool has been updated
1151 to expose this new functionality, you may hence use it now to bind
1152 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1153 command line. Moreover, almost all properties are now exposed for the
1154 unit types that already supported transient operation.
95894b91
LP
1155
1156 * The systemd-mount command gained support for a new --owner= parameter
1157 which takes a user name, which is then resolved and included in uid=
1158 and gid= mount options string of the file system to mount.
1159
1160 * A new unit condition ConditionControlGroupController= has been added
1161 that checks whether a specific cgroup controller is available.
1162
1163 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1164 .network files all gained support for a new condition
1165 ConditionKernelVersion= for checking against specific kernel
1166 versions.
1167
1168 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1169 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1170 same files, the [Tunnel] section gained support for configuring
1171 AllowLocalRemote=. The [Route] section in .network files gained
1172 support for configuring InitialCongestionWindow=,
1173 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1174 understands RapidCommit=.
1175
1176 * systemd-networkd's DHCPv6 support gained support for Prefix
1177 Delegation.
1178
1179 * sd-bus gained support for a new "watch-bind" feature. When this
1180 feature is enabled, an sd_bus connection may be set up to connect to
1181 an AF_UNIX socket in the file system as soon as it is created. This
1182 functionality is useful for writing early-boot services that
1183 automatically connect to the system bus as soon as it is started,
1184 without ugly time-based polling. systemd-networkd and
1185 systemd-resolved have been updated to make use of this
1186 functionality. busctl exposes this functionality in a new
1187 --watch-bind= command line switch.
1188
1189 * sd-bus will now optionally synthesize a local "Connected" signal as
1190 soon as a D-Bus connection is set up fully. This message mirrors the
1191 already existing "Disconnected" signal which is synthesized when the
1192 connection is terminated. This signal is generally useful but
1193 particularly handy in combination with the "watch-bind" feature
1194 described above. Synthesizing of this message has to be requested
1195 explicitly through the new API call sd_bus_set_connected_signal(). In
1196 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 1197 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
1198 "Disconnected" signals).
1199
1200 * sd-bus gained two new calls sd_bus_request_name_async() and
1201 sd_bus_release_name_async() for asynchronously registering bus
1202 names. Similar, there is now sd_bus_add_match_async() for installing
1203 a signal match asynchronously. All of systemd's own services have
1204 been updated to make use of these calls. Doing these operations
1205 asynchronously has two benefits: it reduces the risk of deadlocks in
1206 case of cyclic dependencies between bus services, and it speeds up
1207 service initialization since synchronization points for bus
1208 round-trips are removed.
1209
1210 * sd-bus gained two new calls sd_bus_match_signal() and
1211 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1212 and sd_bus_add_match_async() but instead of taking a D-Bus match
1213 string take match fields as normal function parameters.
1214
1215 * sd-bus gained two new calls sd_bus_set_sender() and
1216 sd_bus_message_set_sender() for setting the sender name of outgoing
1217 messages (either for all outgoing messages or for just one specific
1218 one). These calls are only useful in direct connections as on
1219 brokered connections the broker fills in the sender anyway,
1220 overwriting whatever the client filled in.
1221
1222 * sd-event gained a new pseudo-handle that may be specified on all API
1223 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1224 used this refers to the default event loop object of the calling
1225 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
1226 which has to be done prior by using sd_event_default(). Similarly
1227 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
1228 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1229 to the default bus of the specified type of the calling thread. Here
1230 too this does not implicitly allocate bus connection objects, this
1231 has to be done prior with sd_bus_default() and friends.
1232
1233 * sd-event gained a new call pair
6cddc792
CR
1234 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1235 automatic closure of the file descriptor an IO event source watches
95894b91
LP
1236 when the event source is destroyed.
1237
1238 * systemd-networkd gained support for natively configuring WireGuard
1239 connections.
1240
6cddc792
CR
1241 * In previous versions systemd synthesized user records both for the
1242 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1243 internally. In order to simplify distribution-wide renames of the
95894b91
LP
1244 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1245 new transitional flag file has been added: if
1246 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1247 user and group record within the systemd codebase is disabled.
1248
1249 * systemd-notify gained a new --uid= option for selecting the source
1250 user/UID to use for notification messages sent to the service
1251 manager.
1252
31751f7e 1253 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
1254 the message matches a certain pattern. By default matching is case
1255 insensitive if the pattern is lowercase, and case sensitive
1256 otherwise. Option --case-sensitive=yes|no can be used to override
1257 this an specify case sensitivity or case insensitivity.
1258
56a29112 1259 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 1260 the current state of the service runtime watchdog, and optionally
56a29112 1261 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
1262 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1263 debugging purposes. There's also a kernel command line option
56a29112 1264 systemd.service_watchdogs= for controlling the same.
508058c9
LP
1265
1266 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 1267 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
1268 get-log-target, set-log-target pairs. The deprecated options are still
1269 understood for backwards compatibility. The two new options print the
1270 current value when no arguments are given, and set them when a
56a29112 1271 level/target is given as an argument.
95894b91 1272
508058c9
LP
1273 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1274 specification, separated by a ":" character, in order to create users
1275 where UID and GID do not match.
1276
95894b91 1277 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
1278 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1279 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1280 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1281 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1282 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1283 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1284 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1285 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1286 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1287 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1288 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1289 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1290 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1291 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1292 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1293 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1294 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1295 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1296 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1297 Палаузов
1298
1299 — Brno, 2018-01-28
2b0c59ba 1300
a1b2c92d 1301CHANGES WITH 236:
195b943d 1302
89780840
ZJS
1303 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1304 in v235 has been extended to also set the dummy.ko module option
1305 numdummies=0, preventing the kernel from automatically creating
1306 dummy0. All dummy interfaces must now be explicitly created.
195b943d 1307
3925496a
LP
1308 * Unknown '%' specifiers in configuration files are now rejected. This
1309 applies to units and tmpfiles.d configuration. Any percent characters
1310 that are followed by a letter or digit that are not supposed to be
1311 interpreted as the beginning of a specifier should be escaped by
1312 doubling ("%%"). (So "size=5%" is still accepted, as well as
1313 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1314 valid specifiers today.)
751223fe 1315
e6b2d948 1316 * systemd-resolved now maintains a new dynamic
89780840
ZJS
1317 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1318 recommended to make /etc/resolv.conf a symlink to it. This file
1319 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1320 includes dynamically acquired search domains, achieving more correct
1321 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 1322
67eb5b38
LP
1323 * The "uaccess" udev tag has been dropped from /dev/kvm and
1324 /dev/dri/renderD*. These devices now have the 0666 permissions by
1325 default (but this may be changed at build-time). /dev/dri/renderD*
1326 will now be owned by the "render" group along with /dev/kfd.
1327
89780840
ZJS
1328 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1329 systemd-journal-gatewayd.service and
1330 systemd-journal-upload.service. This means "nss-systemd" must be
1331 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1332 services are resolved properly.
67eb5b38 1333
3925496a
LP
1334 * In /etc/fstab two new mount options are now understood:
1335 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1336 the configured file system is formatted before it is mounted, the
1337 latter that the file system is resized to the full block device size
1338 after it is mounted (i.e. if the file system is smaller than the
1339 partition it resides on, it's grown). This is similar to the fsck
1340 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1341 systemd-growfs@.service as necessary, similar to
1342 systemd-fsck@.service. Resizing is currently only supported on ext4
1343 and btrfs.
1344
67eb5b38
LP
1345 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1346 DNS server and domain information.
1347
1348 * Support for the LUKS2 on-disk format for encrypted partitions has
1349 been added. This requires libcryptsetup2 during compilation and
1350 runtime.
1351
89780840 1352 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
1353 basic.target unit has been reached, instead of when the run queue ran
1354 empty for the first time.
1355
8ea2dcb0
ZJS
1356 * Tmpfiles.d with user configuration are now also supported.
1357 systemd-tmpfiles gained a new --user switch, and snippets placed in
1358 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1359 executed by systemd-tmpfiles --user running in the new
1360 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1361 running in the user session.
1362
1363 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1364 %S resolves to the top-level state directory (/var/lib for the system
1365 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1366 top-level cache directory (/var/cache for the system instance,
1367 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1368 logs directory (/var/log for the system instance,
67eb5b38 1369 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 1370 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
1371 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1372 user instance).
1373
1374 * journalctl learnt a new parameter --output-fields= for limiting the
1375 set of journal fields to output in verbose and JSON output modes.
1376
1377 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
1378 RootDistanceMaxSec= for setting the maximum root distance of servers
1379 it'll use, as well as the new options PollIntervalMinSec= and
1380 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
1381
1382 * bootctl gained a new command "list" for listing all available boot
89780840 1383 menu items on systems that follow the boot loader specification.
67eb5b38
LP
1384
1385 * systemctl gained a new --dry-run switch that shows what would be done
1386 instead of doing it, and is currently supported by the shutdown and
1387 sleep verbs.
1388
e9ad86d5 1389 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
1390
1391 * Unit file [Install] sections are now also respected in unit drop-in
89780840 1392 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 1393
89780840 1394 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 1395
89780840
ZJS
1396 * Udev "changed" events for devices which are exposed as systemd
1397 .device units are now propagated to units specified in
1398 ReloadPropagatedFrom= as reload requests.
67eb5b38 1399
89780840
ZJS
1400 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1401 unit template name (i.e. a name in the form of 'foobar@.service',
1402 without the instance component between the '@' and - the '.'), then
1403 the escaped sysfs path of the device is automatically used as the
1404 instance.
67eb5b38
LP
1405
1406 * SystemCallFilter= in unit files has been extended so that an "errno"
1407 can be specified individually for each system call. Example:
1408 SystemCallFilter=~uname:EILSEQ.
1409
1410 * The cgroup delegation logic has been substantially updated. Delegate=
1411 now optionally takes a list of controllers (instead of a boolean, as
1412 before), which lists the controllers to delegate at least.
1413
89780840 1414 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 1415
89780840
ZJS
1416 * A new LogLevelMax= setting configures the maximum log level any
1417 process of the service may log at (i.e. anything with a lesser
1418 priority than what is specified is automatically dropped). A new
1419 LogExtraFields= setting allows configuration of additional journal
1420 fields to attach to all log records generated by any of the unit's
1421 processes.
67eb5b38 1422
89780840
ZJS
1423 * New StandardInputData= and StandardInputText= settings along with the
1424 new option StandardInput=data may be used to configure textual or
1425 binary data that shall be passed to the executed service process via
1426 standard input, encoded in-line in the unit file.
67eb5b38
LP
1427
1428 * StandardInput=, StandardOutput= and StandardError= may now be used to
1429 connect stdin/stdout/stderr of executed processes directly with a
1430 file or AF_UNIX socket in the file system, using the new "file:" option.
1431
89780840
ZJS
1432 * A new unit file option CollectMode= has been added, that allows
1433 tweaking the garbage collection logic for units. It may be used to
1434 tell systemd to garbage collect units that have failed automatically
1435 (normally it only GCs units that exited successfully). systemd-run
1436 and systemd-mount expose this new functionality with a new -G option.
1437
67eb5b38
LP
1438 * "machinectl bind" may now be used to bind mount non-directories
1439 (i.e. regularfiles, devices, fifos, sockets).
1440
1441 * systemd-analyze gained a new verb "calendar" for validating and
1442 testing calendar time specifications to use for OnCalendar= in timer
1443 units. Besides validating the expression it will calculate the next
1444 time the specified expression would elapse.
1445
1446 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
1447 there's now SuccessAction=, for configuring a shutdown action to
1448 execute when a unit completes successfully. This is useful in
1449 particular inside containers that shall terminate after some workload
1450 has been completed. Also, both options are now supported for all unit
1451 types, not just services.
67eb5b38
LP
1452
1453 * networkds's IP rule support gained two new options
dd014eeb 1454 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
1455 and outgoing interfaces of configured rules. systemd-networkd also
1456 gained support for "vxcan" network devices.
1457
1458 * networkd gained a new setting RequiredForOnline=, taking a
1459 boolean. If set, systemd-wait-online will take it into consideration
1460 when determining that the system is up, otherwise it will ignore the
1461 interface for this purpose.
1462
1463 * The sd_notify() protocol gained support for a new operation: with
1464 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1465 store again, ahead of POLLHUP or POLLERR when they are removed
1466 anyway.
1467
f09eb768
LP
1468 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1469 that documents the UID/GID range and assignment assumptions and
3925496a
LP
1470 requirements of systemd.
1471
1472 * The watchdog device PID 1 will ping may now be configured through the
1473 WatchdogDevice= configuration file setting, or by setting the
1474 systemd.watchdog_service= kernel commandline option.
1475
1476 * systemd-resolved's gained support for registering DNS-SD services on
1477 the local network using MulticastDNS. Services may either be
1478 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1479 the same dir below /run, /usr/lib), or through its D-Bus API.
1480
a327431b
DB
1481 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1482 extend the effective start, runtime, and stop time. The service must
1483 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1484 prevent the service manager from making the service as timedout.
1485
ea2a3c9e
LP
1486 * systemd-resolved's DNSSEC support gained support for RFC 8080
1487 (Ed25519 keys and signatures).
1488
a1b2c92d
LP
1489 * The systemd-resolve command line tool gained a new set of options
1490 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1491 --set-nta= and --revert to configure per-interface DNS configuration
1492 dynamically during runtime. It's useful for pushing DNS information
1493 into systemd-resolved from DNS hook scripts that various interface
1494 managing software supports (such as pppd).
1495
1496 * systemd-nspawn gained a new --network-namespace-path= command line
1497 option, which may be used to make a container join an existing
1498 network namespace, by specifying a path to a "netns" file.
1499
3925496a
LP
1500 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1501 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1502 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 1503 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
1504 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1505 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1506 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1507 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1508 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1509 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1510 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1511 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1512 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1513 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1514 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1515 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1516 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1517 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1518 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1519 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1520 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1521 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1522 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 1523
ea2a3c9e 1524 — Berlin, 2017-12-14
3754abc5 1525
582faeb4
DJL
1526CHANGES WITH 235:
1527
2bcbffd6
LP
1528 * INCOMPATIBILITY: systemd-logind.service and other long-running
1529 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1530 communication with the outside. This generally improves security of
1531 the system, and is in almost all cases a safe and good choice, as
23d37367 1532 these services do not and should not provide any network-facing
2bcbffd6
LP
1533 functionality. However, systemd-logind uses the glibc NSS API to
1534 query the user database. This creates problems on systems where NSS
1535 is set up to directly consult network services for user database
1536 lookups. In particular, this creates incompatibilities with the
1537 "nss-nis" module, which attempts to directly contact the NIS/YP
1538 network servers it is configured for, and will now consistently
1539 fail. In such cases, it is possible to turn off IP sandboxing for
1540 systemd-logind.service (set IPAddressDeny= in its [Service] section
1541 to the empty string, via a .d/ unit file drop-in). Downstream
1542 distributions might want to update their nss-nis packaging to include
1543 such a drop-in snippet, accordingly, to hide this incompatibility
1544 from the user. Another option is to make use of glibc's nscd service
1545 to proxy such network requests through a privilege-separated, minimal
1546 local caching daemon, or to switch to more modern technologies such
1547 sssd, whose NSS hook-ups generally do not involve direct network
1548 access. In general, we think it's definitely time to question the
1549 implementation choices of nss-nis, i.e. whether it's a good idea
1550 today to embed a network-facing loadable module into all local
1551 processes that need to query the user database, including the most
1552 trivial and benign ones, such as "ls". For more details about
1553 IPAddressDeny= see below.
1554
fccf5419
LP
1555 * A new modprobe.d drop-in is now shipped by default that sets the
1556 bonding module option max_bonds=0. This overrides the kernel default,
1557 to avoid conflicts and ambiguity as to whether or not bond0 should be
1558 managed by systemd-networkd or not. This resolves multiple issues
1559 with bond0 properties not being applied, when bond0 is configured
1560 with systemd-networkd. Distributors may choose to not package this,
1561 however in that case users will be prevented from correctly managing
1562 bond0 interface using systemd-networkd.
582faeb4 1563
ef5a8cb1 1564 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
1565 which print the logging level and target of the system manager. They
1566 complement the existing "set-log-level" and "set-log-target" verbs
1567 used to change those values.
ef5a8cb1 1568
fccf5419
LP
1569 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1570 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
1571 systemd-journald or included in the logs. It also gained a new
1572 setting LineMax= for configuring the maximum line length in
1573 STDOUT/STDERR log streams. The new default for this value is 48K, up
1574 from the previous hardcoded 2048.
fccf5419 1575
21723f53
ZJS
1576 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1577 allows more detailed control of what to do with a runtime directory
1578 configured with RuntimeDirectory= (i.e. a directory below /run or
1579 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
1580
1581 * The RuntimeDirectory= setting for units gained support for creating
1582 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1583 one top-level directory.
1584
1585 * Units gained new options StateDirectory=, CacheDirectory=,
1586 LogsDirectory= and ConfigurationDirectory= which are closely related
1587 to RuntimeDirectory= but manage per-service directories below
21723f53 1588 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
1589 possible to write unit files which when activated automatically gain
1590 properly owned service specific directories in these locations, thus
1591 making unit files self-contained and increasing compatibility with
1592 stateless systems and factory reset where /etc or /var are
1593 unpopulated at boot. Matching these new settings there's also
1594 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1595 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
1596 directories. These settings are particularly useful in combination
1597 with DynamicUser=yes as they provide secure, properly-owned,
1598 writable, and stateful locations for storage, excluded from the
1599 sandbox that such services live in otherwise.
fccf5419
LP
1600
1601 * Automake support has been removed from this release. systemd is now
1602 Meson-only.
1603
1604 * systemd-journald will now aggressively cache client metadata during
1605 runtime, speeding up log write performance under pressure. This comes
1606 at a small price though: as much of the metadata is read
1607 asynchronously from /proc/ (and isn't implicitly attached to log
1608 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1609 metadata stored alongside a log entry might be slightly
1610 out-of-date. Previously it could only be slightly newer than the log
1611 message. The time window is small however, and given that the kernel
1612 is unlikely to be improved anytime soon in this regard, this appears
1613 acceptable to us.
1614
1615 * nss-myhostname/systemd-resolved will now by default synthesize an
1616 A/AAAA resource record for the "_gateway" hostname, pointing to the
1617 current default IP gateway. Previously it did that for the "gateway"
1618 name, hampering adoption, as some distributions wanted to leave that
1619 host name open for local use. The old behaviour may still be
1620 requested at build time.
1621
1622 * systemd-networkd's [Address] section in .network files gained a new
1623 Scope= setting for configuring the IP address scope. The [Network]
1624 section gained a new boolean setting ConfigureWithoutCarrier= that
1625 tells systemd-networkd to ignore link sensing when configuring the
1626 device. The [DHCP] section gained a new Anonymize= boolean option for
1627 turning on a number of options suggested in RFC 7844. A new
1628 [RoutingPolicyRule] section has been added for configuring the IP
1629 routing policy. The [Route] section has gained support for a new
1630 Type= setting which permits configuring
1631 blackhole/unreachable/prohibit routes.
1632
1633 * The [VRF] section in .netdev files gained a new Table= setting for
1634 configuring the routing table to use. The [Tunnel] section gained a
1635 new Independent= boolean field for configuring tunnels independent of
1636 an underlying network interface. The [Bridge] section gained a new
1637 GroupForwardMask= option for configuration of propagation of link
1638 local frames between bridge ports.
1639
1640 * The WakeOnLan= setting in .link files gained support for a number of
1641 new modes. A new TCP6SegmentationOffload= setting has been added for
1642 configuring TCP/IPv6 hardware segmentation offload.
1643
1644 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 1645 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
1646
1647 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
1648 line option for adding and removing entries in the default system
1649 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
1650 implement a system call whitelist instead of a blacklist.
1651
1652 * systemd-run gained support for a new --pipe command line option. If
1653 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1654 are directly passed on to the activated transient service
21723f53
ZJS
1655 executable. This allows invoking arbitrary processes as systemd
1656 services (for example to take benefit of dependency management,
1657 accounting management, resource management or log management that is
1658 done automatically for services) — while still allowing them to be
fccf5419
LP
1659 integrated in a classic UNIX shell pipeline.
1660
1661 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1662 using ReloadPropagationTo= is configured, a reload is now propagated
1663 to configured units. (Previously this was only done on explicitly
1664 requested reloads, using "systemctl reload" or an equivalent
1665 command.)
1666
1667 * For each service unit a restart counter is now kept: it is increased
1668 each time the service is restarted due to Restart=, and may be
1669 queried using "systemctl show -p NRestarts …".
1670
44898c53
LP
1671 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1672 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
1673 in unit files and the new --system-call-filter= command line option
1674 of systemd-nspawn (see above).
1675
1676 * ExecStart= lines in unit files gained two new modifiers: when a
1677 command line is prefixed with "!" the command will be executed as
1678 configured, except for the credentials applied by
1679 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1680 "+", but does still apply namespacing options unlike "+". There's
1681 also "!!" now, which is mostly identical, but becomes a NOP on
1682 systems that support ambient capabilities. This is useful to write
1683 unit files that work with ambient capabilities where possible but
1684 automatically fall back to traditional privilege dropping mechanisms
1685 on systems where this is not supported.
1686
1687 * ListenNetlink= settings in socket units now support RDMA netlink
1688 sockets.
1689
1690 * A new unit file setting LockPersonality= has been added which permits
1691 locking down the chosen execution domain ("personality") of a service
1692 during runtime.
1693
1694 * A new special target "getty-pre.target" has been added, which is
1695 ordered before all text logins, and may be used to order services
21723f53 1696 before textual logins acquire access to the console.
fccf5419
LP
1697
1698 * systemd will now attempt to load the virtio-rng.ko kernel module very
1699 early on if a VM environment supporting this is detected. This should
1700 improve entropy during early boot in virtualized environments.
1701
1702 * A _netdev option is now supported in /etc/crypttab that operates in a
1703 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
1704 encrypted devices that need to be ordered after the network is up.
1705 Following this logic, two new special targets
fccf5419 1706 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
1707 added that are to cryptsetup.target what remote-fs.target and
1708 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
1709
1710 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
1711 unsetting specific environment variables for services that are
1712 normally passed to it (for example in order to mask out locale
fccf5419
LP
1713 settings for specific services that can't deal with it).
1714
1715 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1716 traffic accounting (packet count as well as byte count) is done for
1717 the service, and shown as part of "systemctl status" or "systemd-run
1718 --wait".
1719
1720 * Service units acquired two new options IPAddressAllow= and
1721 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1722 for configuring a simple IP access control list for all sockets of
1723 the unit. These options are available also on .slice and .socket
1724 units, permitting flexible access list configuration for individual
1725 services as well as groups of services (as defined by a slice unit),
1726 including system-wide. Note that IP ACLs configured this way are
1727 enforced on every single IPv4 and IPv6 socket created by any process
1728 of the service unit, and apply to ingress as well as egress traffic.
1729
21723f53 1730 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 1731 structured log message is generated each time the unit is stopped,
fccf5419
LP
1732 containing information about the consumed resources of this
1733 invocation.
1734
1735 * A new setting KeyringMode= has been added to unit files, which may be
1736 used to control how the kernel keyring is set up for executed
1737 processes.
1738
e06fafb2
LP
1739 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1740 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1741 behaviour (that is: these commands return immediately after the
21723f53
ZJS
1742 operation was enqueued instead of waiting for the operation to
1743 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
1744 were asynchronous on systems using systemd-logind (i.e. almost
1745 always, and like they were on sysvinit), and the other three commands
1746 were unconditionally synchronous. With this release this is cleaned
1747 up, and callers will see the same asynchronous behaviour on all
1748 systems for all five operations.
1749
1750 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1751 the system.
1752
fccf5419
LP
1753 * .timer units now accept calendar specifications in other timezones
1754 than UTC or the local timezone.
1755
f6e64b78 1756 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
1757 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1758 the "utmp" group already, and it appears to be generally understood
1759 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1760 databases. Previously this was implemented correctly for all these
1761 databases excepts btmp, which has been opened up like this now
1762 too. Note that while the other databases are world-readable
1763 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 1764
d55b0463
LP
1765 * The systemd-resolve tool gained a new --reset-server-features
1766 switch. When invoked like this systemd-resolved will forget
1767 everything it learnt about the features supported by the configured
1768 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
1769 next resolver look-up for them at the highest feature level
1770 again.
1771
1772 * The status dump systemd-resolved sends to the logs upon receiving
1773 SIGUSR1 now also includes information about all DNS servers it is
1774 configured to use, and the features levels it probed for them.
d55b0463 1775
fccf5419
LP
1776 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1777 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
1778 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1779 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1780 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1781 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1782 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1783 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1784 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1785 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1786 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1787 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1788 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1789 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1790 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1791 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1792 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1793 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1794 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1795 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 1796
c1719d8b 1797 — Berlin, 2017-10-06
fccf5419 1798
4b4da299
LP
1799CHANGES WITH 234:
1800
1801 * Meson is now supported as build system in addition to Automake. It is
1802 our plan to remove Automake in one of our next releases, so that
1803 Meson becomes our exclusive build system. Hence, please start using
1804 the Meson build system in your downstream packaging. There's plenty
1805 of documentation around how to use Meson, the extremely brief
1806 summary:
1807
1808 ./autogen.sh && ./configure && make && sudo make install
1809
1810 becomes:
1811
1812 meson build && ninja -C build && sudo ninja -C build install
1813
1814 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1815 which permits configuring a timeout on the time a job is
1816 running. This is particularly useful for setting timeouts on jobs for
1817 .device units.
1818
1819 * Unit files gained two new options ConditionUser= and ConditionGroup=
1820 for conditionalizing units based on the identity of the user/group
1821 running a systemd user instance.
1822
1823 * systemd-networkd now understands a new FlowLabel= setting in the
1824 [VXLAN] section of .network files, as well as a Priority= in
1825 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1826 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1827 gained support for configuration of GENEVE links, and IPv6 address
1828 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1829
9f09a95a 1830 * .link files now understand a new Port= setting.
4b4da299
LP
1831
1832 * systemd-networkd's DHCP support gained support for DHCP option 119
1833 (domain search list).
1834
1835 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 1836 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
1837 section [IPv6Prefix] may be used to configure the ranges to
1838 serve. This is implemented based on a new, minimal, native server
1839 implementation of RA.
1840
1841 * journalctl's --output= switch gained support for a new parameter
1842 "short-iso-precise" for a mode where timestamps are shown as precise
1843 ISO date values.
1844
1845 * systemd-udevd's "net_id" builtin may now generate stable network
1846 interface names from IBM PowerVM VIO devices as well as ACPI platform
1847 devices.
1848
1849 * MulticastDNS support in systemd-resolved may now be explicitly
1850 enabled/disabled using the new MulticastDNS= configuration file
1851 option.
1852
1853 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
1854 for processing internationalized domain names. Support for libidn2
1855 should be considered experimental and should not be enabled by
1856 default yet.
4b4da299
LP
1857
1858 * "machinectl pull-tar" and related call may now do verification of
1859 downloaded images using SUSE-style .sha256 checksum files in addition
1860 to the already existing support for validating using Ubuntu-style
1861 SHA256SUMS files.
1862
1863 * sd-bus gained support for a new sd_bus_message_appendv() call which
1864 is va_list equivalent of sd_bus_message_append().
1865
1866 * sd-boot gained support for validating images using SHIM/MOK.
1867
1868 * The SMACK code learnt support for "onlycap".
1869
1870 * systemd-mount --umount is now much smarter in figuring out how to
1871 properly unmount a device given its mount or device path.
5486a31d
ZJS
1872
1873 * The code to call libnss_dns as a fallback from libnss_resolve when
1874 the communication with systemd-resolved fails was removed. This
1875 fallback was redundant and interfered with the [!UNAVAIL=return]
1876 suffix. See nss-resolve(8) for the recommended configuration.
1877
9f09a95a
ZJS
1878 * systemd-logind may now be restarted without losing state. It stores
1879 the file descriptors for devices it manages in the system manager
38d93385 1880 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
1881 other components may be required to make use of this (for example
1882 Xorg has code to listen for stops of systemd-logind and terminate
1883 itself when logind is stopped or restarted, in order to avoid using
1884 stale file descriptors for graphical devices, which is now
1885 counterproductive and must be reverted in order for restarts of
1886 systemd-logind to be safe. See
1887 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1888
9d8813b3
YW
1889 * All kernel install plugins are called with the environment variable
1890 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1891 /etc/machine-id. If the file is missing or empty, the variable is
1892 empty and BOOT_DIR_ABS is the path of a temporary directory which is
38d93385 1893 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
9d8813b3
YW
1894 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1895
184d2c15 1896 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
1897 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1898 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1899 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1900 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
1901 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1902 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1903 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1904 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
1905 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1906 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1907 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1908 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1909 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1910 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1911 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1912 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1913 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1914 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1915 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1916 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1917 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1918 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1919 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1920 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
1921 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1922 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
1923 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1924 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1925 Георгиевски
4b4da299 1926
ac172e52 1927 — Berlin, 2017-07-12
4b4da299 1928
a2b53448 1929CHANGES WITH 233:
d08ee7cb 1930
23eb30b3
ZJS
1931 * The "hybrid" control group mode has been modified to improve
1932 compatibility with "legacy" cgroups-v1 setups. Specifically, the
1933 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
1934 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
1935 cgroups-v1 hierarchy), the only externally visible change being that
1936 the cgroups-v2 hierarchy is also mounted, to
1937 /sys/fs/cgroup/unified. This should provide a large degree of
1938 compatibility with "legacy" cgroups-v1, while taking benefit of the
1939 better management capabilities of cgroups-v2.
1940
1941 * The default control group setup mode may be selected both a boot-time
1942 via a set of kernel command line parameters (specifically:
1943 systemd.unified_cgroup_hierarchy= and
1944 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
1945 default selected on the configure command line
1946 (--with-default-hierarchy=). The upstream default is "hybrid"
1947 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
1948 this will change in a future systemd version to be "unified" (pure
1949 cgroups-v2 mode). The third option for the compile time option is
1950 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
1951 distributions to default to "hybrid" mode for release distributions,
1952 starting with v233. We recommend "unified" for development
1953 distributions (specifically: distributions such as Fedora's rawhide)
1954 as that's where things are headed in the long run. Use "legacy" for
1955 greatest stability and compatibility only.
1956
1957 * Note one current limitation of "unified" and "hybrid" control group
1958 setup modes: the kernel currently does not permit the systemd --user
1959 instance (i.e. unprivileged code) to migrate processes between two
1960 disconnected cgroup subtrees, even if both are managed and owned by
1961 the user. This effectively means "systemd-run --user --scope" doesn't
1962 work when invoked from outside of any "systemd --user" service or
1963 scope. Specifically, it is not supported from session scopes. We are
1964 working on fixing this in a future systemd version. (See #3388 for
1965 further details about this.)
1966
fb7c4eff
MG
1967 * DBus policy files are now installed into /usr rather than /etc. Make
1968 sure your system has dbus >= 1.9.18 running before upgrading to this
1969 version, or override the install path with --with-dbuspolicydir= .
1970
23eb30b3
ZJS
1971 * All python scripts shipped with systemd (specifically: the various
1972 tests written in Python) now require Python 3.
1973
d60c5270 1974 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
1975 build directories), and can be installed into /usr/lib/systemd/tests/
1976 with 'make install-tests'.
1977
23eb30b3
ZJS
1978 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
1979 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
1980 kernel.
1981
1982 * Support for the %c, %r, %R specifiers in unit files has been
1983 removed. Specifiers are not supposed to be dependent on configuration
1984 in the unit file itself (so that they resolve the same regardless
1985 where used in the unit files), but these specifiers were influenced
1986 by the Slice= option.
1987
5cfc0a84
LP
1988 * The shell invoked by debug-shell.service now defaults to /bin/sh in
1989 all cases. If distributions want to use a different shell for this
1990 purpose (for example Fedora's /sbin/sushell) they need to specify
1991 this explicitly at configure time using --with-debug-shell=.
1992
2bcc3309
FB
1993 * The confirmation spawn prompt has been reworked to offer the
1994 following choices:
1995
b0eb2944 1996 (c)ontinue, proceed without asking anymore
dd6f9ac0 1997 (D)ump, show the state of the unit
2bcc3309 1998 (f)ail, don't execute the command and pretend it failed
d172b175 1999 (h)elp
eedf223a 2000 (i)nfo, show a short summary of the unit
56fde33a 2001 (j)obs, show jobs that are in progress
2bcc3309
FB
2002 (s)kip, don't execute the command and pretend it succeeded
2003 (y)es, execute the command
2004
2005 The 'n' choice for the confirmation spawn prompt has been removed,
2006 because its meaning was confusing.
2007
d08ee7cb
LP
2008 The prompt may now also be redirected to an alternative console by
2009 specifying the console as parameter to systemd.confirm_spawn=.
2010
8e458bfe
JW
2011 * Services of Type=notify require a READY=1 notification to be sent
2012 during startup. If no such message is sent, the service now fails,
2013 even if the main process exited with a successful exit code.
2014
85266f9b
LP
2015 * Services that fail to start up correctly now always have their
2016 ExecStopPost= commands executed. Previously, they'd enter "failed"
2017 state directly, without executing these commands.
2018
baf32786
MP
2019 * The option MulticastDNS= of network configuration files has acquired
2020 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2021 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2022
631b676b
LP
2023 * When units are about to be started an additional check is now done to
2024 ensure that all dependencies of type BindsTo= (when used in
2025 combination with After=) have been started.
2026
d08ee7cb
LP
2027 * systemd-analyze gained a new verb "syscall-filter" which shows which
2028 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2029 setting, and which system calls they contain.
d08ee7cb
LP
2030
2031 * A new system call filter group "@filesystem" has been added,
23eb30b3 2032 consisting of various file system related system calls. Group
d08ee7cb 2033 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2034 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2035 configuration related calls.
2036
2037 * A new unit file option RestrictNamespaces= has been added that may be
2038 used to restrict access to the various process namespace types the
2039 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2040 right for a service unit to create additional file system, network,
2041 user, and other namespaces. This sandboxing option is particularly
2042 relevant due to the high amount of recently discovered namespacing
2043 related vulnerabilities in the kernel.
d08ee7cb 2044
23eb30b3
ZJS
2045 * systemd-udev's .link files gained support for a new AutoNegotiation=
2046 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2047
2048 * systemd-networkd's .network files gained support for a new
2049 ListenPort= setting in the [DHCP] section to explicitly configure the
2050 UDP client port the DHCP client shall listen on.
2051
23eb30b3
ZJS
2052 * .network files gained a new Unmanaged= boolean setting for explicitly
2053 excluding one or more interfaces from management by systemd-networkd.
2054
2055 * The systemd-networkd ProxyARP= option has been renamed to
2056 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2057 renamed to ReduceARPProxy=. The old names continue to be available
2058 for compatibility.
2059
2060 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2061 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2062
2063 * systemd-networkd's bonding device support gained support for two new
2064 configuration options ActiveSlave= and PrimarySlave=.
2065
2066 * The various options in the [Match] section of .network files gained
2067 support for negative matching.
2068
d08ee7cb
LP
2069 * New systemd-specific mount options are now understood in /etc/fstab:
2070
2071 x-systemd.mount-timeout= may be used to configure the maximum
2072 permitted runtime of the mount command.
2073
2074 x-systemd.device-bound may be set to bind a mount point to its
2075 backing device unit, in order to automatically remove a mount point
2076 if its backing device is unplugged. This option may also be
2077 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2078 on the block device, which is now automatically set for all CDROM
2079 drives, so that mounted CDs are automatically unmounted when they are
2080 removed from the drive.
2081
23eb30b3
ZJS
2082 x-systemd.after= and x-systemd.before= may be used to explicitly
2083 order a mount after or before another unit or mount point.
d08ee7cb
LP
2084
2085 * Enqueued start jobs for device units are now automatically garbage
2086 collected if there are no jobs waiting for them anymore.
2087
23eb30b3
ZJS
2088 * systemctl list-jobs gained two new switches: with --after, for every
2089 queued job the jobs it's waiting for are shown; with --before the
2090 jobs which it's blocking are shown.
d08ee7cb
LP
2091
2092 * systemd-nspawn gained support for ephemeral boots from disk images
2093 (or in other words: --ephemeral and --image= may now be
2094 combined). Moreover, ephemeral boots are now supported for normal
2095 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2096 if the file system does not support file system snapshots or
2097 reflinks, the initial copy operation will be relatively expensive, but
2098 this should still be suitable for many use cases.
d08ee7cb
LP
2099
2100 * Calendar time specifications in .timer units now support
2101 specifications relative to the end of a month by using "~" instead of
2102 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2103 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2104 repeated events has been added using the "/" character. For example,
2105 "9..17/2:00" means "every two hours from 9am to 5pm".
2106
2107 * systemd-socket-proxyd gained a new parameter --connections-max= for
2108 configuring the maximum number of concurrent connections.
2109
23eb30b3
ZJS
2110 * sd-id128 gained a new API for generating unique IDs for the host in a
2111 way that does not leak the machine ID. Specifically,
d08ee7cb 2112 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2113 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2114 useful whenever an identifier for the host is needed but where the
2115 identifier shall not be useful to identify the system beyond the
2116 scope of the application itself. (Internally this uses HMAC-SHA256 as
2117 keyed hash function using the machine ID as input.)
2118
2119 * NotifyAccess= gained a new supported value "exec". When set
2120 notifications are accepted from all processes systemd itself invoked,
2121 including all control processes.
2122
2123 * .nspawn files gained support for defining overlay mounts using the
2124 Overlay= and OverlayReadOnly= options. Previously this functionality
2125 was only available on the systemd-nspawn command line.
2126
2127 * systemd-nspawn's --bind= and --overlay= options gained support for
2128 bind/overlay mounts whose source lies within the container tree by
2129 prefixing the source path with "+".
2130
2131 * systemd-nspawn's --bind= and --overlay= options gained support for
2132 automatically allocating a temporary source directory in /var/tmp
2133 that is removed when the container dies. Specifically, if the source
2134 directory is specified as empty string this mechanism is selected. An
2135 example usage is --overlay=+/var::/var, which creates an overlay
2136 mount based on the original /var contained in the image, overlayed
2137 with a temporary directory in the host's /var/tmp. This way changes
2138 to /var are automatically flushed when the container shuts down.
2139
baf32786
MP
2140 * systemd-nspawn --image= option does now permit raw file system block
2141 devices (in addition to images containing partition tables, as
2142 before).
d08ee7cb
LP
2143
2144 * The disk image dissection logic in systemd-nspawn gained support for
2145 automatically setting up LUKS encrypted as well as Verity protected
2146 partitions. When a container is booted from an encrypted image the
2147 passphrase is queried at start-up time. When a container with Verity
2148 data is started, the root hash is search in a ".roothash" file
2149 accompanying the disk image (alternatively, pass the root hash via
2150 the new --root-hash= command line option).
2151
2152 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2153 be used to dissect disk images the same way as systemd-nspawn does
2154 it, following the Bootable Partition Specification. It may even be
2155 used to mount disk images with complex partition setups (including
2156 LUKS and Verity partitions) to a local host directory, in order to
2157 inspect them. This tool is not considered public API (yet), and is
2158 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2159 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2160 versions.
2161
2162 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2163 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2164 Verity root partitions when systemd boots up. In order to make use of
2165 this your partition setup should follow the Discoverable Partitions
2166 Specification, and the GPT partition ID of the root file system
2167 partition should be identical to the upper 128bit of the Verity root
2168 hash. The GPT partition ID of the Verity partition protecting it
2169 should be the lower 128bit of the Verity root hash. If the partition
2170 image follows this model it is sufficient to specify a single
2171 "roothash=" kernel command line argument to both configure which root
2172 image and verity partition to use as well as the root hash for
2173 it. Note that systemd-nspawn's Verity support follows the same
2174 semantics, meaning that disk images with proper Verity data in place
2175 may be booted in containers with systemd-nspawn as well as on
2176 physical systems via the verity generator. Also note that the "mkosi"
2177 tool available at https://github.com/systemd/mkosi has been updated
2178 to generate Verity protected disk images following this scheme. In
2179 fact, it has been updated to generate disk images that optionally
2180 implement a complete UEFI SecureBoot trust chain, involving a signed
2181 kernel and initrd image that incorporates such a root hash as well as
2182 a Verity-enabled root partition.
2183
d08ee7cb
LP
2184 * The hardware database (hwdb) udev supports has been updated to carry
2185 accelerometer quirks.
2186
2187 * All system services are now run with a fresh kernel keyring set up
2188 for them. The invocation ID is stored by default in it, thus
2189 providing a safe, non-overridable way to determine the invocation
2190 ID of each service.
2191
2192 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2193 options for bind mounting arbitrary paths in a service-specific
2194 way. When these options are used, arbitrary host or service files and
2195 directories may be mounted to arbitrary locations in the service's
2196 view.
2197
2198 * Documentation has been added that lists all of systemd's low-level
2199 environment variables:
2200
a8a27374 2201 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
2202
2203 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2204 whether a specific socket file descriptor matches a specified socket
2205 address.
2206
2207 * systemd-firstboot has been updated to check for the
2208 systemd.firstboot= kernel command line option. It accepts a boolean
2209 and when set to false the first boot questions are skipped.
2210
d08ee7cb 2211 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
2212 systemd.volatile= kernel command line option, which either takes an
2213 optional boolean parameter or the special value "state". If used the
2214 system may be booted in a "volatile" boot mode. Specifically,
2215 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 2216 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
2217 "systemd.volatile=state" is used, the root directory will be mounted
2218 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
2219 functionality as systemd-nspawn's --volatile= option, but provides it
2220 on physical boots. Use this option for implementing stateless
2221 systems, or testing systems with all state and/or configuration reset
2222 to the defaults. (Note though that many distributions are not
23eb30b3 2223 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
2224
2225 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2226 partitions. Previously it only supported LUKS encrypted partitions
2227 for all other uses, except for the root partition itself.
2228
2229 * Socket units gained support for listening on AF_VSOCK sockets for
2230 communication in virtualized QEMU environments.
2231
2232 * The "configure" script gained a new option --with-fallback-hostname=
2233 for specifying the fallback hostname to use if none is configured in
2234 /etc/hostname. For example, by specifying
2235 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 2236 hostname of "fedora" on pristine installations.
d08ee7cb
LP
2237
2238 * systemd-cgls gained support for a new --unit= switch for listing only
2239 the control groups of a specific unit. Similar --user-unit= has been
2240 added for listing only the control groups of a specific user unit.
2241
2242 * systemd-mount gained a new --umount switch for unmounting a mount or
2243 automount point (and all mount/automount points below it).
2244
2245 * systemd will now refuse full configuration reloads (via systemctl
2246 daemon-reload and related calls) unless at least 16MiB of free space
2247 are available in /run. This is a safety precaution in order to ensure
2248 that generators can safely operate after the reload completed.
2249
2250 * A new unit file option RootImage= has been added, which has a similar
2251 effect as RootDirectory= but mounts the service's root directory from
2252 a disk image instead of plain directory. This logic reuses the same
2253 image dissection and mount logic that systemd-nspawn already uses,
2254 and hence supports any disk images systemd-nspawn supports, including
2255 those following the Discoverable Partition Specification, as well as
2256 Verity enabled images. This option enables systemd to run system
2257 services directly off disk images acting as resource bundles,
2258 possibly even including full integrity data.
2259
2260 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 2261 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
2262 "API VFS") will be mounted for the service. This is only relevant if
2263 RootDirectory= or RootImage= is used for the service, as these mounts
2264 are of course in place in the host mount namespace anyway.
2265
2266 * systemd-nspawn gained support for a new --pivot-root= switch. If
2267 specified the root directory within the container image is pivoted to
2268 the specified mount point, while the original root disk is moved to a
2269 different place. This option enables booting of ostree images
2270 directly with systemd-nspawn.
2271
d08ee7cb 2272 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 2273 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
2274 these NTP servers officially. We still recommend downstreams to
2275 properly register an NTP pool with the NTP pool project though.
2276
c1ec34d1 2277 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
2278 of coredumps in reverse order.
2279
23eb30b3
ZJS
2280 * coredumpctl will now show additional information about truncated and
2281 inaccessible coredumps, as well as coredumps that are still being
2282 processed. It also gained a new --quiet switch for suppressing
2283 additional informational message in its output.
2284
2285 * coredumpctl gained support for only showing coredumps newer and/or
2286 older than specific timestamps, using the new --since= and --until=
2287 options, reminiscent of journalctl's options by the same name.
2288
d08ee7cb 2289 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 2290 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
2291 scripting languages such as Python.
2292
2293 * machinectl will now show the UID shift of local containers, if user
2294 namespacing is enabled for them.
2295
baf32786 2296 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
2297 configuration load time. They may be used to add environment
2298 variables to the environment block passed to services invoked. One
baf32786 2299 user environment generator is shipped by default that sets up
23eb30b3
ZJS
2300 environment variables based on files dropped into /etc/environment.d
2301 and ~/.config/environment.d/.
d08ee7cb 2302
a2b53448
LP
2303 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2304 root key (KSK).
2305
a2b53448
LP
2306 * hostnamed has been updated to report a new chassis type of
2307 "convertible" to cover "foldable" laptops that can both act as a
2308 tablet and as a laptop, such as various Lenovo Yoga devices.
2309
d08ee7cb
LP
2310 Contributions from: Adrián López, Alexander Galanin, Alexander
2311 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2312 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2313 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2314 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2315 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2316 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2317 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2318 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
2319 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2320 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2321 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2322 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2323 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2324 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2325 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2326 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2327 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2328 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2329 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2330 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2331 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2332 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2333 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2334 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2335 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2336 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2337 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2338 Тихонов
2339
2340 — Berlin, 2017-03-01
d08ee7cb 2341
54b24597 2342CHANGES WITH 232:
76153ad4 2343
05f426d2
LP
2344 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2345 RestrictAddressFamilies= enabled. These sandboxing options should
2346 generally be compatible with the various external udev call-out
2347 binaries we are aware of, however there may be exceptions, in
2348 particular when exotic languages for these call-outs are used. In
2349 this case, consider turning off these settings locally.
2350
4ffe2479
ZJS
2351 * The new RemoveIPC= option can be used to remove IPC objects owned by
2352 the user or group of a service when that service exits.
2353
6fa44114 2354 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
2355 load and unload operations of kernel modules by a service. In
2356 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 2357
4a77c53d
ZJS
2358 * ProtectSystem= option gained a new value "strict", which causes the
2359 whole file system tree with the exception of /dev, /proc, and /sys,
2360 to be remounted read-only for a service.
2361
e49e2c25 2362 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
2363 modification of configuration files in /sys and /proc by a service.
2364 Various directories and files are remounted read-only, so access is
2365 restricted even if the file permissions would allow it.
2366
6fa44114 2367 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
2368 access by a service to /sys/fs/cgroup.
2369
2370 * Various systemd services have been hardened with
2371 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2372 RestrictAddressFamilies=.
2373
4ffe2479
ZJS
2374 * Support for dynamically creating users for the lifetime of a service
2375 has been added. If DynamicUser=yes is specified, user and group IDs
2376 will be allocated from the range 61184..65519 for the lifetime of the
2377 service. They can be resolved using the new nss-systemd.so NSS
2378 module. The module must be enabled in /etc/nsswitch.conf. Services
2379 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2380 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
2381 service exits. They also have ProtectHome=read-only and
2382 ProtectSystem=strict enabled, so they are not able to make any
2383 permanent modifications to the system.
4ffe2479 2384
171ae2cd 2385 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 2386 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 2387 container or chroot environments.
4ffe2479
ZJS
2388
2389 * Services may be started with their own user namespace using the new
171ae2cd
LP
2390 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2391 under which the service is running are mapped. All other users are
2392 mapped to nobody.
4ffe2479
ZJS
2393
2394 * Support for the cgroup namespace has been added to systemd-nspawn. If
2395 supported by kernel, the container system started by systemd-nspawn
2396 will have its own view of the cgroup hierarchy. This new behaviour
2397 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2398
2399 * The new MemorySwapMax= option can be used to limit the maximum swap
2400 usage under the unified cgroup hierarchy.
2401
2402 * Support for the CPU controller in the unified cgroup hierarchy has
2403 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2404 options. This controller requires out-of-tree patches for the kernel
2405 and the support is provisional.
2406
171ae2cd
LP
2407 * Mount and automount units may now be created transiently
2408 (i.e. dynamically at runtime via the bus API, instead of requiring
2409 unit files in the file system).
2410
2411 * systemd-mount is a new tool which may mount file systems – much like
2412 mount(8), optionally pulling in additional dependencies through
2413 transient .mount and .automount units. For example, this tool
2414 automatically runs fsck on a backing block device before mounting,
2415 and allows the automount logic to be used dynamically from the
2416 command line for establishing mount points. This tool is particularly
2417 useful when dealing with removable media, as it will ensure fsck is
2418 run – if necessary – before the first access and that the file system
2419 is quickly unmounted after each access by utilizing the automount
2420 logic. This maximizes the chance that the file system on the
2421 removable media stays in a clean state, and if it isn't in a clean
2422 state is fixed automatically.
4ffe2479
ZJS
2423
2424 * LazyUnmount=yes option for mount units has been added to expose the
2425 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2426 option.
2427
2428 * /efi will be used as the mount point of the EFI boot partition, if
2429 the directory is present, and the mount point was not configured
2430 through other means (e.g. fstab). If /efi directory does not exist,
2431 /boot will be used as before. This makes it easier to automatically
2432 mount the EFI partition on systems where /boot is used for something
2433 else.
2434
171ae2cd
LP
2435 * When operating on GPT disk images for containers, systemd-nspawn will
2436 now mount the ESP to /boot or /efi according to the same rules as PID
2437 1 running on a host. This allows tools like "bootctl" to operate
2438 correctly within such containers, in order to make container images
2439 bootable on physical systems.
2440
4a77c53d 2441 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
2442
2443 * Two new user session targets have been added to support running
2444 graphical sessions under the systemd --user instance:
2445 graphical-session.target and graphical-session-pre.target. See
2446 systemd.special(7) for a description of how those targets should be
2447 used.
2448
2449 * The vconsole initialization code has been significantly reworked to
d4c08299 2450 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
2451 support unicode keymaps. Font and keymap configuration will now be
2452 copied to all allocated virtual consoles.
2453
05ecf467 2454 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 2455
d4c08299 2456 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
2457 contents of /proc/mountinfo and the command line of the process at
2458 the top of the process hierarchy (which is usually the init process
2459 of the container).
2460
171ae2cd 2461 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
2462 files from the specified location.
2463
2464 * journalctl --root=… can be used to peruse the journal in the
2465 /var/log/ directories inside of a container tree. This is similar to
2466 the existing --machine= option, but does not require the container to
2467 be active.
2468
2469 * The hardware database has been extended to support
2470 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2471 trackball devices.
2472
2473 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2474 specify the click rate for mice which include a horizontal wheel with
2475 a click rate that is different than the one for the vertical wheel.
2476
2477 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
2478 synchronous. (Specifically, the command will not return until the
2479 specified service binary exited.)
4ffe2479 2480
171ae2cd 2481 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
2482 wait until the units being started have terminated again.
2483
171ae2cd 2484 * A new journal output mode "short-full" has been added which displays
4ffe2479 2485 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
2486 suffix. Those timestamps include more information than the default
2487 "short" output mode, and can be passed directly to journalctl's
2488 --since= and --until= options.
4ffe2479
ZJS
2489
2490 * /etc/resolv.conf will be bind-mounted into containers started by
2491 systemd-nspawn, if possible, so any changes to resolv.conf contents
2492 are automatically propagated to the container.
2493
2494 * The number of instances for socket-activated services originating
171ae2cd
LP
2495 from a single IP address can be limited with
2496 MaxConnectionsPerSource=, extending the existing setting of
2497 MaxConnections=.
4ffe2479 2498
4a77c53d
ZJS
2499 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2500 configuration.
2501
2502 * .netdev and .network configuration can now be extended through
2503 drop-ins.
2504
4ffe2479
ZJS
2505 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2506 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2507 can be enabled and disabled using the new UDPSegmentationOffload=,
2508 TCPSegmentationOffload=, GenericSegmentationOffload=,
2509 GenericReceiveOffload=, LargeReceiveOffload= options in the
2510 [Link] section of .link files.
2511
171ae2cd
LP
2512 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2513 Port VLAN ID can be configured for bridge devices using the new STP=,
2514 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2515 section of .netdev files.
4ffe2479 2516
171ae2cd 2517 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
2518 added can be configured with the new RouteTable= option in the [DHCP]
2519 and [IPv6AcceptRA] sections of .network files.
2520
171ae2cd 2521 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
2522 systemd-networkd using the ARP=no setting in the [Link] section of
2523 .network files.
2524
171ae2cd
LP
2525 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2526 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2527 encode information about the result and exit codes of the current
2528 service runtime cycle.
4ffe2479 2529
4a77c53d 2530 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 2531 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
2532 has been traditionally doing.
2533
2534 * kernel-install "plugins" that are executed to perform various
2535 tasks after a new kernel is added and before an old one is removed
2536 can now return a special value to terminate the procedure and
2537 prevent any later plugins from running.
2538
76153ad4 2539 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 2540 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
2541 release it will be completely removed, and made equivalent to current
2542 default of SplitMode=uid.
2543
4a77c53d
ZJS
2544 * Storage=both option setting in /etc/systemd/coredump.conf has been
2545 removed. With fast LZ4 compression storing the core dump twice is not
2546 useful.
2547
4ffe2479
ZJS
2548 * The --share-system systemd-nspawn option has been replaced with an
2549 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2550 this functionality is discouraged. In addition the variables
2551 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2552 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2553 individual namespaces.
2554
171ae2cd
LP
2555 * "machinectl list" now shows the IP address of running containers in
2556 the output, as well as OS release information.
2557
2558 * "loginctl list" now shows the TTY of each session in the output.
2559
2560 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2561 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2562 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2563 tracking objects in a "recursive" mode, where a single client can be
2564 counted multiple times, if it takes multiple references.
2565
2566 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 2567 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
2568 process using sd-bus automatically exit if the bus connection is
2569 severed.
2570
2571 * Bus clients of the service manager may now "pin" loaded units into
2572 memory, by taking an explicit reference on them. This is useful to
2573 ensure the client can retrieve runtime data about the service even
2574 after the service completed execution. Taking such a reference is
2575 available only for privileged clients and should be helpful to watch
2576 running services in a race-free manner, and in particular collect
2577 information about exit statuses and results.
2578
4c37970d
LP
2579 * The nss-resolve module has been changed to strictly return UNAVAIL
2580 when communication via D-Bus with resolved failed, and NOTFOUND when
2581 a lookup completed but was negative. This means it is now possible to
2582 neatly configure fallbacks using nsswitch.conf result checking
2583 expressions. Taking benefit of this, the new recommended
2584 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2585
2586 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2587
2588 * A new setting CtrlAltDelBurstAction= has been added to
2589 /etc/systemd/system.conf which may be used to configure the precise
2590 behaviour if the user on the console presses Ctrl-Alt-Del more often
2591 than 7 times in 2s. Previously this would unconditionally result in
2592 an expedited, immediate reboot. With this new setting the precise
2593 operation may be configured in more detail, and also turned off
2594 entirely.
2595
2596 * In .netdev files two new settings RemoteChecksumTx= and
2597 RemoteChecksumRx= are now understood that permit configuring the
2598 remote checksumming logic for VXLAN networks.
2599
2600 * The service manager learnt a new "invocation ID" concept for invoked
2601 services. Each runtime cycle of a service will get a new invocation
2602 ID (a 128bit random UUID) assigned that identifies the current
2603 run of the service uniquely and globally. A new invocation ID
2604 is generated each time a service starts up. The journal will store
2605 the invocation ID of a service along with any logged messages, thus
2606 making the invocation ID useful for matching the online runtime of a
2607 service with the offline log data it generated in a safe way without
2608 relying on synchronized timestamps. In many ways this new service
2609 invocation ID concept is similar to the kernel's boot ID concept that
2610 uniquely and globally identifies the runtime of each boot. The
2611 invocation ID of a service is passed to the service itself via an
2612 environment variable ($INVOCATION_ID). A new bus call
2613 GetUnitByInvocationID() has been added that is similar to GetUnit()
2614 but instead of retrieving the bus path for a unit by its name
2615 retrieves it by its invocation ID. The returned path is valid only as
2616 long as the passed invocation ID is current.
2617
2618 * systemd-resolved gained a new "DNSStubListener" setting in
2619 resolved.conf. It either takes a boolean value or the special values
2620 "udp" and "tcp", and configures whether to enable the stub DNS
2621 listener on 127.0.0.53:53.
2622
2623 * IP addresses configured via networkd may now carry additional
2624 configuration settings supported by the kernel. New options include:
2625 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2626 PrefixRoute=, AutoJoin=.
2627
2628 * The PAM configuration fragment file for "user@.service" shipped with
2629 systemd (i.e. the --user instance of systemd) has been stripped to
2630 the minimum necessary to make the system boot. Previously, it
2631 contained Fedora-specific stanzas that did not apply to other
2632 distributions. It is expected that downstream distributions add
2633 additional configuration lines, matching their needs to this file,
2634 using it only as rough template of what systemd itself needs. Note
2635 that this reduced fragment does not even include an invocation of
2636 pam_limits which most distributions probably want to add, even though
2637 systemd itself does not need it. (There's also the new build time
2638 option --with-pamconfdir=no to disable installation of the PAM
2639 fragment entirely.)
2640
2641 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2642 capability is now also dropped from its set (in addition to
2643 CAP_SYS_MKNOD as before).
2644
2645 * In service unit files it is now possible to connect a specific named
2646 file descriptor with stdin/stdout/stdout of an executed service. The
2647 name may be specified in matching .socket units using the
2648 FileDescriptorName= setting.
2649
2650 * A number of journal settings may now be configured on the kernel
2651 command line. Specifically, the following options are now understood:
2652 systemd.journald.max_level_console=,
2653 systemd.journald.max_level_store=,
2654 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2655 systemd.journald.max_level_wall=.
2656
2657 * "systemctl is-enabled --full" will now show by which symlinks a unit
2658 file is enabled in the unit dependency tree.
2659
b4eed568
LP
2660 * Support for VeraCrypt encrypted partitions has been added to the
2661 "cryptsetup" logic and /etc/crypttab.
2662
2663 * systemd-detect-virt gained support for a new --private-users switch
2664 that checks whether the invoking processes are running inside a user
2665 namespace. Similar, a new special value "private-users" for the
2666 existing ConditionVirtualization= setting has been added, permitting
2667 skipping of specific units in user namespace environments.
2668
07393b6e
LP
2669 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2670 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2671 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2672 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2673 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2674 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2675 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2676 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2677 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2678 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2679 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2680 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2681 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2682 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2683 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2684 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2685 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2686 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2687 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2688 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2689 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2690 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2691 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2692 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2693 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2694 Jędrzejewski-Szmek, Zeal Jagannatha
2695
54b24597 2696 — Santa Fe, 2016-11-03
07393b6e 2697
5cd118ba
MP
2698CHANGES WITH 231:
2699
fcd30826
LP
2700 * In service units the various ExecXYZ= settings have been extended
2701 with an additional special character as first argument of the
43eb109a 2702 assigned value: if the character '+' is used the specified command
fcd30826
LP
2703 line it will be run with full privileges, regardless of User=,
2704 Group=, CapabilityBoundingSet= and similar options. The effect is
2705 similar to the existing PermissionsStartOnly= option, but allows
2706 configuration of this concept for each executed command line
2707 independently.
2708
2709 * Services may now alter the service watchdog timeout at runtime by
2710 sending a WATCHDOG_USEC= message via sd_notify().
2711
2712 * MemoryLimit= and related unit settings now optionally take percentage
2713 specifications. The percentage is taken relative to the amount of
2714 physical memory in the system (or in case of containers, the assigned
2715 amount of memory). This allows scaling service resources neatly with
771de3f5 2716 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
2717 RuntimeDirectorySize= option now also optionally takes percentage
2718 values.
2719
2720 * In similar fashion TasksMax= takes percentage values now, too. The
2721 value is taken relative to the configured maximum number of processes
2722 on the system. The per-service task maximum has been changed to 15%
2723 using this functionality. (Effectively this is an increase of 512 →
2724 4915 for service units, given the kernel's default pid_max setting.)
2725
2726 * Calendar time specifications in .timer units now understand a ".."
2727 syntax for time ranges. Example: "4..7:10" may now be used for
2728 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2729 7:10am every day.
2730
2731 * The InaccessableDirectories=, ReadOnlyDirectories= and
2732 ReadWriteDirectories= unit file settings have been renamed to
2733 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2734 applied to all kinds of file nodes, and not just directories, with
2735 the exception of symlinks. Specifically these settings may now be
2736 used on block and character device nodes, UNIX sockets and FIFOS as
2737 well as regular files. The old names of these settings remain
2738 available for compatibility.
2739
2740 * systemd will now log about all service processes it kills forcibly
2741 (using SIGKILL) because they remained after the clean shutdown phase
2742 of the service completed. This should help identifying services that
2743 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2744 systemd-logind's configuration a similar log message is generated for
2745 processes killed at the end of each session due to this setting.
2746
2747 * systemd will now set the $JOURNAL_STREAM environment variable for all
2748 services whose stdout/stderr are connected to the Journal (which
2749 effectively means by default: all services). The variable contains
2750 the device and inode number of the file descriptor used for
2751 stdout/stderr. This may be used by invoked programs to detect whether
2752 their stdout/stderr is connected to the Journal, in which case they
2753 can switch over to direct Journal communication, thus being able to
2754 pass extended, structured metadata along with their log messages. As
2755 one example, this is now used by glib's logging primitives.
2756
2757 * When using systemd's default tmp.mount unit for /tmp, the mount point
2758 will now be established with the "nosuid" and "nodev" options. This
2759 avoids privilege escalation attacks that put traps and exploits into
2760 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
2761 images or overlays into /tmp; if you need this, override tmp.mount's
2762 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2763 desired options.
2764
fcd30826 2765 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 2766 cgroup v2.
fcd30826
LP
2767
2768 * The systemd-cgtop tool now optionally takes a control group path as
2769 command line argument. If specified, the control group list shown is
2770 limited to subgroups of that group.
2771
2772 * The SystemCallFilter= unit file setting gained support for
2773 pre-defined, named system call filter sets. For example
2774 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 2775 changing-related system calls unavailable to a service. A number of
fcd30826
LP
2776 similar pre-defined groups are defined. Writing system call filters
2777 for system services is simplified substantially with this new
2778 concept. Accordingly, all of systemd's own, long-running services now
2779 enable system call filtering based on this, by default.
2780
2781 * A new service setting MemoryDenyWriteExecute= has been added, taking
2782 a boolean value. If turned on, a service may no longer create memory
2783 mappings that are writable and executable at the same time. This
2784 enhances security for services where this is enabled as it becomes
2785 harder to dynamically write and then execute memory in exploited
2786 service processes. This option has been enabled for all of systemd's
2787 own long-running services.
2788
2789 * A new RestrictRealtime= service setting has been added, taking a
2790 boolean argument. If set the service's processes may no longer
2791 acquire realtime scheduling. This improves security as realtime
2792 scheduling may otherwise be used to easily freeze the system.
2793
2794 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2795 value. This may be used for requesting that the system manager inside
2796 of the container reports start-up completion to nspawn which then
2797 propagates this notification further to the service manager
2798 supervising nspawn itself. A related option NotifyReady= in .nspawn
2799 files has been added too. This functionality allows ordering of the
2800 start-up of multiple containers using the usual systemd ordering
2801 primitives.
2802
2803 * machinectl gained a new command "stop" that is an alias for
2804 "terminate".
2805
2806 * systemd-resolved gained support for contacting DNS servers on
2807 link-local IPv6 addresses.
2808
2809 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2810 its caches. A method call for requesting the same operation has been
2811 added to the bus API too, and is made available via "systemd-resolve
2812 --flush-caches".
2813
771de3f5 2814 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
2815 summary of the used DNS configuration with per-interface information
2816 is shown.
2817
2818 * resolved.conf gained a new Cache= boolean option, defaulting to
2819 on. If turned off local DNS caching is disabled. This comes with a
2820 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 2821 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
2822 configured DNS server is on a host-local IP address such as ::1 or
2823 127.0.0.1, thus automatically avoiding double local caching.
2824
2825 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2826 for DNS requests. This improves compatibility with local programs
2827 that do not use the libc NSS or systemd-resolved's bus APIs for name
2828 resolution. This minimal DNS service is only available to local
2829 programs and does not implement the full DNS protocol, but enough to
2830 cover local DNS clients. A new, static resolv.conf file, listing just
2831 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2832 now recommended to make /etc/resolv.conf a symlink to this file in
2833 order to route all DNS lookups to systemd-resolved, regardless if
2834 done via NSS, the bus API or raw DNS packets. Note that this local
2835 DNS service is not as fully featured as the libc NSS or
2836 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2837 used to deliver link-local address information (as this implies
2838 sending a local interface index along), LLMNR/mDNS support via this
2839 interface is severely restricted. It is thus strongly recommended for
2840 all applications to use the libc NSS API or native systemd-resolved
2841 bus API instead.
2842
2843 * systemd-networkd's bridge support learned a new setting
2844 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2845 in .network files has been added for configuring VLAN bridging in
2846 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2847
2848 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2849 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2850 now be acquired without relying on DHCPv6. Two new options
2851 UseDomains= and UseDNS= have been added to configure this behaviour.
2852
2853 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2854 renamed IPv6AcceptRA=, without altering its behaviour. The old
2855 setting name remains available for compatibility reasons.
2856
2857 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2858 Key=, InputKey= and OutputKey=.
2859
2860 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2861 interface configuration.
2862
2863 * "systemctl edit" may now be used to create new unit files by
2864 specifying the --force switch.
2865
2866 * sd-event gained a new function sd_event_get_iteration() for
2867 requesting the current iteration counter of the event loop. It starts
2868 at zero and is increased by one with each event loop iteration.
2869
43a569a1
ZJS
2870 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2871 file. It can be used in lieu of %systemd_requires in packages which
2872 don't use any systemd functionality and are intended to be installed
2873 in minimal containers without systemd present. This macro provides
ce830873 2874 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
2875 the same rpm transaction as systemd, systemd will be installed before
2876 the scriptlets for the package are executed, allowing unit presets
2877 to be handled.
2878
2879 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2880 been added to simplify packaging of generators.
2881
2882 * The os-release file gained VERSION_CODENAME field for the
2883 distribution nickname (e.g. VERSION_CODENAME=woody).
2884
2885 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2886 can be set to disable parsing of metadata and the creation
2887 of persistent symlinks for that device.
2888
0f1da52b
LP
2889 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2890 to make them available to logged-in users has been reverted.
2891
2892 * Much of the common code of the various systemd components is now
2893 built into an internal shared library libsystemd-shared-231.so
2894 (incorporating the systemd version number in the name, to be updated
2895 with future releases) that the components link to. This should
2896 decrease systemd footprint both in memory during runtime and on
2897 disk. Note that the shared library is not for public use, and is
ead6bd25 2898 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
2899 released update. Packagers need to make sure that binaries
2900 linking to libsystemd-shared.so are updated in step with the
2901 library.
43a569a1 2902
fcd30826
LP
2903 * Configuration for "mkosi" is now part of the systemd
2904 repository. mkosi is a tool to easily build legacy-free OS images,
2905 and is available on github: https://github.com/systemd/mkosi. If
2906 "mkosi" is invoked in the build tree a new raw OS image is generated
2907 incorporating the systemd sources currently being worked on and a
2908 clean, fresh distribution installation. The generated OS image may be
ce830873 2909 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
2910 UEFI PC. This functionality is particularly useful to easily test
2911 local changes made to systemd in a pristine, defined environment. See
f09eb768 2912 doc/HACKING for details.
ceeddf79 2913
4ffe2479
ZJS
2914 * configure learned the --with-support-url= option to specify the
2915 distribution's bugtracker.
2916
38b383d9
LP
2917 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2918 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2919 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2920 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2921 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2922 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2923 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2924 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2925 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2926 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2927 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2928 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2929 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2930 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2931 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
2932 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
2933 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
2934 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 2935 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 2936
38b383d9 2937 — Berlin, 2016-07-25
5cd118ba 2938
46e40fab 2939CHANGES WITH 230:
7f6e8043 2940
61ecb465
LP
2941 * DNSSEC is now turned on by default in systemd-resolved (in
2942 "allow-downgrade" mode), but may be turned off during compile time by
2943 passing "--with-default-dnssec=no" to "configure" (and of course,
2944 during runtime with DNSSEC= in resolved.conf). We recommend
2945 downstreams to leave this on at least during development cycles and
2946 report any issues with the DNSSEC logic upstream. We are very
2947 interested in collecting feedback about the DNSSEC validator and its
2948 limitations in the wild. Note however, that DNSSEC support is
2949 probably nothing downstreams should turn on in stable distros just
96d49011 2950 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
2951 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
2952 automatically whenever we detect such incompatible setups, but there
2953 might be systems we do not cover yet. Hence: please help us testing
2954 the DNSSEC code, leave this on where you can, report back, but then
2955 again don't consider turning this on in your stable, LTS or
e40a326c
LP
2956 production release just yet. (Note that you have to enable
2957 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
2958 and its DNSSEC mode for host name resolution from local
2959 applications.)
61ecb465 2960
96515dbf 2961 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 2962 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 2963 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 2964
97e5530c
ZJS
2965 * systemd-logind will now by default terminate user processes that are
2966 part of the user session scope unit (session-XX.scope) when the user
977f2bea 2967 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
2968 setting in logind.conf, and the previous default of "no" is now
2969 changed to "yes". This means that user sessions will be properly
2970 cleaned up after, but additional steps are necessary to allow
2971 intentionally long-running processes to survive logout.
97e5530c
ZJS
2972
2973 While the user is logged in at least once, user@.service is running,
2974 and any service that should survive the end of any individual login
2975 session can be started at a user service or scope using systemd-run.
e40a326c 2976 systemd-run(1) man page has been extended with an example which shows
8951eaec 2977 how to run screen in a scope unit underneath user@.service. The same
e40a326c 2978 command works for tmux.
97e5530c
ZJS
2979
2980 After the user logs out of all sessions, user@.service will be
2981 terminated too, by default, unless the user has "lingering" enabled.
2982 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
2983 logged out, lingering must be enabled for them. See loginctl(1) for
2984 details. The default polkit policy was modified to allow users to
2985 set lingering for themselves without authentication.
7f6e8043 2986
95365a57 2987 Previous defaults can be restored at compile time by the
e40a326c 2988 --without-kill-user-processes option to "configure".
7f6e8043 2989
e75690c3
ZJS
2990 * systemd-logind gained new configuration settings SessionsMax= and
2991 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 2992 user sessions or inhibitors above this limit.
e75690c3
ZJS
2993
2994 * systemd-logind will now reload configuration on SIGHUP.
2995
96515dbf 2996 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 2997 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
2998 enable. Also, support for the "io" cgroup controller in the unified
2999 hierarchy has been added, so that the "memory", "pids" and "io" are
3000 now the controllers that are supported on the unified hierarchy.
e40a326c 3001
96515dbf
ZJS
3002 WARNING: it is not possible to use previous systemd versions with
3003 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3004 is necessary to also update systemd in the initramfs if using the
e40a326c 3005 unified hierarchy. An updated SELinux policy is also required.
96515dbf 3006
e40a326c
LP
3007 * LLDP support has been extended, and both passive (receive-only) and
3008 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
3009 enabled by default in systemd-networkd. Active LLDP mode is enabled
3010 by default for containers on the internal network. The "networkctl
e40a326c
LP
3011 lldp" command may be used to list information gathered. "networkctl
3012 status" will also show basic LLDP information on connected peers now.
96515dbf 3013
e40a326c
LP
3014 * The IAID and DUID unique identifier sent in DHCP requests may now be
3015 configured for the system and each .network file managed by
e75690c3
ZJS
3016 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3017
3018 * systemd-networkd gained support for configuring proxy ARP support for
3019 each interface, via the ProxyArp= setting in .network files. It also
3020 gained support for configuring the multicast querier feature of
3021 bridge devices, via the new MulticastQuerier= setting in .netdev
3022 files. Similarly, snooping on the IGMP traffic can be controlled
3023 via the new setting MulticastSnooping=.
3024
3025 A new setting PreferredLifetime= has been added for addresses
3026 configured in .network file to configure the lifetime intended for an
3027 address.
3028
3029 The systemd-networkd DHCP server gained the option EmitRouter=, which
3030 defaults to yes, to configure whether the DHCP Option 3 (Router)
3031 should be emitted.
96515dbf 3032
e40a326c 3033 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3034 systemd-socket-activate and installed into /usr/bin. It is now fully
3035 supported.
3036
e40a326c
LP
3037 * systemd-journald now uses separate threads to flush changes to disk
3038 when closing journal files, thus reducing impact of slow disk I/O on
3039 logging performance.
96515dbf 3040
e75690c3
ZJS
3041 * The sd-journal API gained two new calls
3042 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3043 can be used to open journal files using file descriptors instead of
3044 file or directory paths. sd_journal_open_container() has been
3045 deprecated, sd_journal_open_directory_fd() should be used instead
3046 with the flag SD_JOURNAL_OS_ROOT.
3047
3048 * journalctl learned a new output mode "-o short-unix" that outputs log
3049 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3050 UTC). It also gained support for a new --no-hostname setting to
3051 suppress the hostname column in the family of "short" output modes.
3052
e40a326c
LP
3053 * systemd-ask-password now optionally skips printing of the password to
3054 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3055
3056 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3057 (devices tagged with ID_MAKER_TOOL) are now tagged with
3058 "uaccess" and are available to logged in users.
3059
e75690c3 3060 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3061
3062 * "systemctl show" gained a new --value switch, which allows print a
3063 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3064 the property's name. Similar support was added to "show*" verbs
3065 of loginctl and machinectl that output "key=value" lists.
e40a326c 3066
e75690c3
ZJS
3067 * A new unit type "generated" was added for files dynamically generated
3068 by generator tools. Similarly, a new unit type "transient" is used
3069 for unit files created using the runtime API. "systemctl enable" will
3070 refuse to operate on such files.
3071
e40a326c
LP
3072 * A new command "systemctl revert" has been added that may be used to
3073 revert to the vendor version of a unit file, in case local changes
3074 have been made by adding drop-ins or overriding the unit file.
3075
3076 * "machinectl clean" gained a new verb to automatically remove all or
3077 just hidden container images.
3078
e40a326c
LP
3079 * systemd-tmpfiles gained support for a new line type "e" for emptying
3080 directories, if they exist, without creating them if they don't.
3081
e40a326c
LP
3082 * systemd-nspawn gained support for automatically patching the UID/GIDs
3083 of the owners and the ACLs of all files and directories in a
3084 container tree to match the UID/GID user namespacing range selected
3085 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3086 --private-users-chown switch. It also gained support for
3087 automatically choosing a free, previously unused UID/GID range when
3088 starting a container, via the new --private-users=pick setting (which
3089 implies --private-users-chown). Together, these options for the first
3090 time make user namespacing for nspawn containers fully automatic and
3091 thus deployable. The systemd-nspawn@.service template unit file has
3092 been changed to use this functionality by default.
e40a326c 3093
25b0e6cb
LP
3094 * systemd-nspawn gained a new --network-zone= switch, that allows
3095 creating ad-hoc virtual Ethernet links between multiple containers,
3096 that only exist as long as at least one container referencing them is
3097 running. This allows easy connecting of multiple containers with a
3098 common link that implements an Ethernet broadcast domain. Each of
3099 these network "zones" may be named relatively freely by the user, and
3100 may be referenced by any number of containers, but each container may
3101 only reference one of these "zones". On the lower level, this is
3102 implemented by an automatically managed bridge network interface for
3103 each zone, that is created when the first container referencing its
3104 zone is created and removed when the last one referencing its zone
3105 terminates.
3106
e40a326c 3107 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3108 line via systemd.default_timeout_start_sec=. It was already
3109 configurable via the DefaultTimeoutStartSec= option in
3110 /etc/systemd/system.conf.
e40a326c 3111
030bd839 3112 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3113 TriggerLimitBurst= setting to configure a limit on the activation
3114 rate of the socket unit.
3115
3116 * The LimitNICE= setting now optionally takes normal UNIX nice values
3117 in addition to the raw integer limit value. If the specified
3118 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3119 value is understood as UNIX nice value. If not prefixed like this it
3120 is understood as raw RLIMIT_NICE limit.
3121
999a43f8
LP
3122 * Note that the effect of the PrivateDevices= unit file setting changed
3123 slightly with this release: the per-device /dev file system will be
3124 mounted read-only from this version on, and will have "noexec"
188d3082 3125 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3126 legacy software to break, when PrivateDevices=yes is set for its
3127 service. Please leave PrivateDevices= off if you run into problems
3128 with this.
3129
e75690c3
ZJS
3130 * systemd-bootchart has been split out to a separate repository:
3131 https://github.com/systemd/systemd-bootchart
3132
3133 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3134 merged into the kernel in its current form.
3135
3136 * The compatibility libraries libsystemd-daemon.so,
3137 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3138 which have been deprecated since systemd-209 have been removed along
3139 with the corresponding pkg-config files. All symbols provided by
3140 those libraries are provided by libsystemd.so.
3141
3142 * The Capabilities= unit file setting has been removed (it is ignored
3143 for backwards compatibility). AmbientCapabilities= and
3144 CapabilityBoundingSet= should be used instead.
3145
4f9020fa
DR
3146 * A new special target has been added, initrd-root-device.target,
3147 which creates a synchronization point for dependencies of the root
3148 device in early userspace. Initramfs builders must ensure that this
3149 target is now included in early userspace.
3150
e75690c3
ZJS
3151 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3152 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3153 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3154 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3155 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3156 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3157 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3158 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3159 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3160 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3161 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3162 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3163 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3164 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3165 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3166 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3167 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3168 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3169 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3170 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3171 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3172 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3173 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3174 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3175 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3176 Jędrzejewski-Szmek
e40a326c 3177
46e40fab 3178 — Fairfax, 2016-05-21
96515dbf 3179
61f32bff
MP
3180CHANGES WITH 229:
3181
d5f8b295
LP
3182 * The systemd-resolved DNS resolver service has gained a substantial
3183 set of new features, most prominently it may now act as a DNSSEC
3184 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
3185 default, but is expected to be turned on by default in one of the
3186 next releases. For now, we invite everybody to test the DNSSEC logic
3187 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3188 service also gained a full set of D-Bus interfaces, including calls
3189 to configure DNS and DNSSEC settings per link (for use by external
3190 network management software). systemd-resolved and systemd-networkd
3191 now distinguish between "search" and "routing" domains. The former
3192 are used to qualify single-label names, the latter are used purely
3193 for routing lookups within certain domains to specific links.
3194 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
3195
3196 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
3197 systemd-resolved) has been improved considerably and is now fully
3198 supported and documented. Hence it has moved from /usr/lib/systemd to
3199 /usr/bin.
d5f8b295
LP
3200
3201 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3202 devices.
3203
a7c723c0
LP
3204 * The coredump collection logic has been reworked: when a coredump is
3205 collected it is now written to disk, compressed and processed
3206 (including stacktrace extraction) from a new instantiated service
3207 systemd-coredump@.service, instead of directly from the
3208 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3209 processing large coredumps can take up a substantial amount of
3210 resources and time, and this previously happened entirely outside of
3211 systemd's service supervision. With the new logic the core_pattern
3212 hook only does minimal metadata collection before passing off control
3213 to the new instantiated service, which is configured with a time
3214 limit, a nice level and other settings to minimize negative impact on
3215 the rest of the system. Also note that the new logic will honour the
3216 RLIMIT_CORE setting of the crashed process, which now allows users
3217 and processes to turn off coredumping for their processes by setting
3218 this limit.
3219
3220 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3221 and all forked processes by default. Previously, PID 1 would leave
3222 the setting at "0" for all processes, as set by the kernel. Note that
3223 the resource limit traditionally has no effect on the generated
3224 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3225 logic is used. Since the limit is now honoured (see above) its
3226 default has been changed so that the coredumping logic is enabled by
3227 default for all processes, while allowing specific opt-out.
3228
3229 * When the stacktrace is extracted from processes of system users, this
3230 is now done as "systemd-coredump" user, in order to sandbox this
3231 potentially security sensitive parsing operation. (Note that when
3232 processing coredumps of normal users this is done under the user ID
3233 of process that crashed, as before.) Packagers should take notice
3234 that it is now necessary to create the "systemd-coredump" system user
3235 and group at package installation time.
3236
d5f8b295
LP
3237 * The systemd-activate socket activation testing tool gained support
3238 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3239 and --seqpacket switches. It also has been extended to support both
3240 new-style and inetd-style file descriptor passing. Use the new
3241 --inetd switch to request inetd-style file descriptor passing.
3242
8968aea0
MP
3243 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3244 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
3245 output is disabled in the tools even when run on a terminal that
3246 supports it.
3247
3248 * The VXLAN support in networkd now supports two new settings
3249 DestinationPort= and PortRange=.
3250
3251 * A new systemd.machine_id= kernel command line switch has been added,
3252 that may be used to set the machine ID in /etc/machine-id if it is
3253 not initialized yet. This command line option has no effect if the
3254 file is already initialized.
3255
3256 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3257 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
3258 container. In this mode PID 1 is a minimal stub init process that
3259 implements the special POSIX and Linux semantics of PID 1 regarding
3260 signal and child process management. Note that this stub init process
3261 is implemented in nspawn itself and requires no support from the
3262 container image. This new logic is useful to support running
3263 arbitrary commands in the container, as normal processes are
d5f8b295
LP
3264 generally not prepared to run as PID 1.
3265
3266 * systemd-nspawn gained a new --chdir= switch for setting the current
3267 working directory for the process started in the container.
3268
ed5f8840
ZJS
3269 * "journalctl /dev/sda" will now output all kernel log messages for
3270 specified device from the current boot, in addition to all devices
3271 that are parents of it. This should make log output about devices
3272 pretty useful, as long as kernel drivers attach enough metadata to
3273 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
3274
3275 * The sd-journal API gained two new calls
3276 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3277 that report whether log data from /run or /var has been found.
3278
3279 * journalctl gained a new switch "--fields" that prints all journal
3280 record field names currently in use in the journal. This is backed
3281 by two new sd-journal API calls sd_journal_enumerate_fields() and
3282 sd_journal_restart_fields().
3283
3284 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
3285 "infinity" to turn them off, instead of "0" as before. The semantics
3286 from now on is that a timeout of "0" means "now", and "infinity"
3287 means "never". To maintain backwards compatibility, "0" continues to
3288 turn off previously existing timeout settings.
d5f8b295
LP
3289
3290 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
3291 try-reload-or-restart" to clarify what it actually does: the "try"
3292 logic applies to both reloading and restarting, not just restarting.
3293 The old name continues to be accepted for compatibility.
3294
3295 * On boot-up, when PID 1 detects that the system clock is behind the
3296 release date of the systemd version in use, the clock is now set
3297 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
3298 to avoid running with clocks set to the various clock epochs such as
3299 1902, 1938 or 1970. With this change the logic is now done in PID 1
3300 in addition to timesyncd during early boot-up, so that it is enforced
3301 before the first process is spawned by systemd. Note that the logic
3302 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 3303 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
3304 /var. Since /var is generally not available in earliest boot or the
3305 initrd, this part of the logic remains in timesyncd, and is not done
3306 by PID 1.
3307
50f48ad3
DM
3308 * Support for tweaking details in net_cls.class_id through the
3309 NetClass= configuration directive has been removed, as the kernel
3310 people have decided to deprecate that controller in cgroup v2.
3311 Userspace tools such as nftables are moving over to setting rules
3312 that are specific to the full cgroup path of a task, which obsoletes
3313 these controllers anyway. The NetClass= directive is kept around for
3314 legacy compatibility reasons. For a more in-depth description of the
3315 kernel change, please refer to the respective upstream commit:
3316
3317 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3318
d5f8b295 3319 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 3320 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
3321 service is terminated and put into a failure state.
3322
8968aea0
MP
3323 * A new service setting AmbientCapabilities= has been added. It allows
3324 configuration of additional Linux process capabilities that are
3325 passed to the activated processes. This is only available on very
d5f8b295
LP
3326 recent kernels.
3327
3328 * The process resource limit settings in service units may now be used
3329 to configure hard and soft limits individually.
3330
8968aea0 3331 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
3332 expose support for gcc's __attribute__((cleanup())) C extension.
3333 Specifically, for many object destructor functions alternative
3334 versions have been added that have names suffixed with "p" and take a
3335 pointer to a pointer to the object to destroy, instead of just a
3336 pointer to the object itself. This is useful because these destructor
3337 functions may be used directly as parameters to the cleanup
3338 construct. Internally, systemd has been a heavy user of this GCC
3339 extension for a long time, and with this change similar support is
3340 now available to consumers of the library outside of systemd. Note
8968aea0 3341 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
3342 and strictly ANSI compatible C compilers is lost. However, all gcc or
3343 LLVM versions of recent years support this extension.
d5f8b295
LP
3344
3345 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
3346 allows configuring some additional randomized delay to the configured
3347 time. This is useful to spread out timer events to avoid load peaks in
3348 clusters or larger setups.
d5f8b295
LP
3349
3350 * Calendar time specifications now support sub-second accuracy.
3351
3352 * Socket units now support listening on SCTP and UDP-lite protocol
3353 sockets.
3354
3355 * The sd-event API now comes with a full set of man pages.
3356
3357 * Older versions of systemd contained experimental support for
3358 compressing journal files and coredumps with the LZ4 compressor that
3359 was not compatible with the lz4 binary (due to API limitations of the
3360 lz4 library). This support has been removed; only support for files
3361 compatible with the lz4 binary remains. This LZ4 logic is now
3362 officially supported and no longer considered experimental.
3363
3364 * The dkr image import logic has been removed again from importd. dkr's
3365 micro-services focus doesn't fit into the machine image focus of
3366 importd, and quickly got out of date with the upstream dkr API.
3367
3368 * Creation of the /run/lock/lockdev/ directory was dropped from
3369 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
3370 been available for many years. If you still need this, you need to
3371 create your own tmpfiles.d config file with:
d5f8b295
LP
3372
3373 d /run/lock/lockdev 0775 root lock -
61f32bff 3374
dd95b381
LP
3375 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3376 and RebootArgument= have been moved from the [Service] section of
3377 unit files to [Unit], and they are now supported on all unit types,
3378 not just service units. Of course, systemd will continue to
3379 understand these settings also at the old location, in order to
3380 maintain compatibility.
3381
3545ab35
LP
3382 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3383 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3384 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3385 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3386 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3387 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3388 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3389 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3390 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3391 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3392 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3393 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3394 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3395 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3396 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3397 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3398 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3399 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3400 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3401
ccddd104 3402 — Berlin, 2016-02-11
61f32bff 3403
a11c7ea5
LP
3404CHANGES WITH 228:
3405
a11c7ea5
LP
3406 * A number of properties previously only settable in unit
3407 files are now also available as properties to set when
3408 creating transient units programmatically via the bus, as it
3409 is exposed with systemd-run's --property=
3410 setting. Specifically, these are: SyslogIdentifier=,
3411 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3412 EnvironmentFile=, ReadWriteDirectories=,
3413 ReadOnlyDirectories=, InaccessibleDirectories=,
3414 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3415
28c85daf
LP
3416 * When creating transient services via the bus API it is now
3417 possible to pass in a set of file descriptors to use as
3418 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 3419
f1f8a5a5
LP
3420 * Slice units may now be created transiently via the bus APIs,
3421 similar to the way service and scope units may already be
3422 created transiently.
3423
a11c7ea5
LP
3424 * Wherever systemd expects a calendar timestamp specification
3425 (like in journalctl's --since= and --until= switches) UTC
3426 timestamps are now supported. Timestamps suffixed with "UTC"
3427 are now considered to be in Universal Time Coordinated
3428 instead of the local timezone. Also, timestamps may now
815bb5bd 3429 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
3430 these additions also apply to recurring calendar event
3431 specification, such as OnCalendar= in timer units.
3432
28c85daf
LP
3433 * journalctl gained a new "--sync" switch that asks the
3434 journal daemon to write all so far unwritten log messages to
3435 disk and sync the files, before returning.
3436
a11c7ea5
LP
3437 * systemd-tmpfiles learned two new line types "q" and "Q" that
3438 operate like "v", but also set up a basic btrfs quota
3439 hierarchy when used on a btrfs file system with quota
3440 enabled.
3441
f1f8a5a5
LP
3442 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3443 instead of a subvolume (even on a btrfs file system) if the
3444 root directory is a plain directory, and not a
3445 subvolume. This should simplify things with certain chroot()
3446 environments which are not aware of the concept of btrfs
3447 subvolumes.
3448
a11c7ea5
LP
3449 * systemd-detect-virt gained a new --chroot switch to detect
3450 whether execution takes place in a chroot() environment.
3451
28c85daf 3452 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
3453 individual indexes.
3454
28c85daf
LP
3455 * The various memory-related resource limit settings (such as
3456 LimitAS=) now understand the usual K, M, G, ... suffixes to
3457 the base of 1024 (IEC). Similar, the time-related resource
3458 limit settings understand the usual min, h, day, ...
3459 suffixes now.
3460
f1f8a5a5
LP
3461 * There's a new system.conf setting DefaultTasksMax= to
3462 control the default TasksMax= setting for services and
3463 scopes running on the system. (TasksMax= is the primary
3464 setting that exposes the "pids" cgroup controller on systemd
3465 and was introduced in the previous systemd release.) The
3466 setting now defaults to 512, which means services that are
3467 not explicitly configured otherwise will only be able to
3468 create 512 processes or threads at maximum, from this
3469 version on. Note that this means that thread- or
3470 process-heavy services might need to be reconfigured to set
3471 TasksMax= to a higher value. It is sufficient to set
3472 TasksMax= in these specific unit files to a higher value, or
3473 even "infinity". Similar, there's now a logind.conf setting
3474 UserTasksMax= that defaults to 4096 and limits the total
3475 number of processes or tasks each user may own
3476 concurrently. nspawn containers also have the TasksMax=
3477 value set by default now, to 8192. Note that all of this
3478 only has an effect if the "pids" cgroup controller is
3479 enabled in the kernel. The general benefit of these changes
3480 should be a more robust and safer system, that provides a
3481 certain amount of per-service fork() bomb protection.
3482
28c85daf
LP
3483 * systemd-nspawn gained the new --network-veth-extra= switch
3484 to define additional and arbitrarily-named virtual Ethernet
3485 links between the host and the container.
3486
3487 * A new service execution setting PassEnvironment= has been
3488 added that allows importing select environment variables
3489 from PID1's environment block into the environment block of
3490 the service.
3491
ddb4b0d3 3492 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 3493 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
3494 exposing behaviour unchanged to previous releases. If set to
3495 off, timer units are unloaded after they elapsed if they
3496 cannot elapse again. This is particularly useful for
3497 transient timer units, which shall not stay around longer
3498 than until they first elapse.
3499
a11c7ea5 3500 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
3501 default now (the kernel default is 16). This is beneficial
3502 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
3503 allows substantially larger numbers of queued
3504 datagrams. This should increase the capability of systemd to
3505 parallelize boot-up, as logging and sd_notify() are unlikely
3506 to stall execution anymore. If you need to change the value
3507 from the new defaults, use the usual sysctl.d/ snippets.
3508
28c85daf
LP
3509 * The compression framing format used by the journal or
3510 coredump processing has changed to be in line with what the
3511 official LZ4 tools generate. LZ4 compression support in
3512 systemd was considered unsupported previously, as the format
3513 was not compatible with the normal tools. With this release
3514 this has changed now, and it is hence safe for downstream
3515 distributions to turn it on. While not compressing as well
815bb5bd 3516 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
3517 it a good default choice for the compression logic in the
3518 journal and in coredump handling.
a11c7ea5 3519
28c85daf
LP
3520 * Any reference to /etc/mtab has been dropped from
3521 systemd. The file has been obsolete since a while, but
3522 systemd refused to work on systems where it was incorrectly
815bb5bd 3523 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
3524 sure to update to util-linux 2.27.1 or newer in conjunction
3525 with this systemd release, which also drops any reference to
3526 /etc/mtab. If you maintain a distribution make sure that no
3527 software you package still references it, as this is a
3528 likely source of bugs. There's also a glibc bug pending,
3529 asking for removal of any reference to this obsolete file:
3530
3531 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 3532
d5bd92bb
LP
3533 Note that only util-linux versions built with
3534 --enable-libmount-force-mountinfo are supported.
3535
a11c7ea5
LP
3536 * Support for the ".snapshot" unit type has been removed. This
3537 feature turned out to be little useful and little used, and
3538 has now been removed from the core and from systemctl.
3539
b9e2f7eb
LP
3540 * The dependency types RequiresOverridable= and
3541 RequisiteOverridable= have been removed from systemd. They
3542 have been used only very sparingly to our knowledge and
3543 other options that provide a similar effect (such as
3544 systemctl --mode=ignore-dependencies) are much more useful
3545 and commonly used. Moreover, they were only half-way
3546 implemented as the option to control behaviour regarding
3547 these dependencies was never added to systemctl. By removing
3548 these dependency types the execution engine becomes a bit
3549 simpler. Unit files that use these dependencies should be
3550 changed to use the non-Overridable dependency types
3551 instead. In fact, when parsing unit files with these
3552 options, that's what systemd will automatically convert them
3553 too, but it will also warn, asking users to fix the unit
3554 files accordingly. Removal of these dependency types should
3555 only affect a negligible number of unit files in the wild.
3556
3557 * Behaviour of networkd's IPForward= option changed
3558 (again). It will no longer maintain a per-interface setting,
3559 but propagate one way from interfaces where this is enabled
3560 to the global kernel setting. The global setting will be
3561 enabled when requested by a network that is set up, but
3562 never be disabled again. This change was made to make sure
3563 IPv4 and IPv6 behaviour regarding packet forwarding is
3564 similar (as the Linux IPv6 stack does not support
3565 per-interface control of this setting) and to minimize
3566 surprises.
3567
28c85daf
LP
3568 * In unit files the behaviour of %u, %U, %h, %s has
3569 changed. These specifiers will now unconditionally resolve
3570 to the various user database fields of the user that the
3571 systemd instance is running as, instead of the user
3572 configured in the specific unit via User=. Note that this
3573 effectively doesn't change much, as resolving of these
3574 specifiers was already turned off in the --system instance
3575 of systemd, as we cannot do NSS lookups from PID 1. In the
3576 --user instance of systemd these specifiers where correctly
3577 resolved, but hardly made any sense, since the user instance
3578 lacks privileges to do user switches anyway, and User= is
ce830873 3579 hence useless. Moreover, even in the --user instance of
28c85daf
LP
3580 systemd behaviour was awkward as it would only take settings
3581 from User= assignment placed before the specifier into
3582 account. In order to unify and simplify the logic around
3583 this the specifiers will now always resolve to the
3584 credentials of the user invoking the manager (which in case
3585 of PID 1 is the root user).
3586
3587 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3588 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3589 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
3590 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3591 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3592 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3593 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3594 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3595 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3596 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3597 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3598 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3599 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3600 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3601 Jędrzejewski-Szmek
28c85daf 3602
ccddd104 3603 — Berlin, 2015-11-18
a11c7ea5 3604
c97e586d
DM
3605CHANGES WITH 227:
3606
3607 * systemd now depends on util-linux v2.27. More specifically,
3608 the newly added mount monitor feature in libmount now
3609 replaces systemd's former own implementation.
3610
3611 * libmount mandates /etc/mtab not to be regular file, and
3612 systemd now enforces this condition at early boot.
3613 /etc/mtab has been deprecated and warned about for a very
3614 long time, so systems running systemd should already have
3615 stopped having this file around as anything else than a
3616 symlink to /proc/self/mounts.
3617
d046fb93
LP
3618 * Support for the "pids" cgroup controller has been added. It
3619 allows accounting the number of tasks in a cgroup and
c97e586d
DM
3620 enforcing limits on it. This adds two new setting
3621 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 3622 global option DefaultTasksAccounting=.
c97e586d
DM
3623
3624 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
3625 It allows assigning a net class ID to each task in the
3626 cgroup, which can then be used in firewall rules and traffic
3627 shaping configurations. Note that the kernel netfilter net
3628 class code does not currently work reliably for ingress
3629 packets on unestablished sockets.
c97e586d
DM
3630
3631 This adds a new config directive called NetClass= to CGroup
6fd5517b 3632 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
3633 assignments and "auto" for picking a free value
3634 automatically.
3635
21d86c61
DM
3636 * 'systemctl is-system-running' now returns 'offline' if the
3637 system is not booted with systemd. This command can now be
3638 used as a substitute for 'systemd-notify --booted'.
3639
3640 * Watchdog timeouts have been increased to 3 minutes for all
3641 in-tree service files. Apparently, disk IO issues are more
3642 frequent than we hoped, and user reported >1 minute waiting
3643 for disk IO.
3644
3645 * 'machine-id-commit' functionality has been merged into
3646 'machine-id-setup --commit'. The separate binary has been
3647 removed.
3648
d046fb93
LP
3649 * The WorkingDirectory= directive in unit files may now be set
3650 to the special value '~'. In this case, the working
3651 directory is set to the home directory of the user
3652 configured in User=.
21d86c61 3653
fe08a30b
LP
3654 * "machinectl shell" will now open the shell in the home
3655 directory of the selected user by default.
3656
21d86c61 3657 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
3658 CrashChangeVT=, following our usual logic of not
3659 abbreviating unnecessarily. The old directive is still
3660 supported for compat reasons. Also, this directive now takes
3661 an integer value between 1 and 63, or a boolean value. The
3662 formerly supported '-1' value for disabling stays around for
3663 compat reasons.
21d86c61 3664
fe08a30b 3665 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 3666 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
3667 RootDirectory= properties can now be set for transient
3668 units.
3669
3670 * The systemd-analyze tool gained a new "set-log-target" verb
3671 to change the logging target the system manager logs to
3672 dynamically during runtime. This is similar to how
3673 "systemd-analyze set-log-level" already changes the log
3674 level.
3675
3676 * In nspawn /sys is now mounted as tmpfs, with only a selected
3677 set of subdirectories mounted in from the real sysfs. This
3678 enhances security slightly, and is useful for ensuring user
3679 namespaces work correctly.
3680
3681 * Support for USB FunctionFS activation has been added. This
3682 allows implementation of USB gadget services that are
3683 activated as soon as they are requested, so that they don't
595bfe7d 3684 have to run continuously, similar to classic socket
fe08a30b
LP
3685 activation.
3686
3687 * The "systemctl exit" command now optionally takes an
3688 additional parameter that sets the exit code to return from
3689 the systemd manager when exiting. This is only relevant when
3690 running the systemd user instance, or when running the
3691 system instance in a container.
3692
3693 * sd-bus gained the new API calls sd_bus_path_encode_many()
3694 and sd_bus_path_decode_many() that allow easy encoding and
3695 decoding of multiple identifier strings inside a D-Bus
3696 object path. Another new call sd_bus_default_flush_close()
3697 has been added to flush and close per-thread default
3698 connections.
3699
3700 * systemd-cgtop gained support for a -M/--machine= switch to
3701 show the control groups within a certain container only.
3702
3703 * "systemctl kill" gained support for an optional --fail
3704 switch. If specified the requested operation will fail of no
3705 processes have been killed, because the unit had no
3706 processes attached, or similar.
3707
bdba9227
DM
3708 * A new systemd.crash_reboot=1 kernel command line option has
3709 been added that triggers a reboot after crashing. This can
3710 also be set through CrashReboot= in systemd.conf.
3711
3712 * The RuntimeDirectory= setting now understands unit
3713 specifiers like %i or %f.
3714
ce830873 3715 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
3716 that implements address conflict detection for IPv4. It's
3717 based on code from sd-ipv4ll, and will be useful for
3718 detecting DHCP address conflicts.
3719
bdba9227
DM
3720 * File descriptors passed during socket activation may now be
3721 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 3722 access the names. The default names may be overridden,
bdba9227
DM
3723 either in the .socket file using the FileDescriptorName=
3724 parameter, or by passing FDNAME= when storing the file
3725 descriptors using sd_notify().
fe08a30b 3726
d046fb93
LP
3727 * systemd-networkd gained support for:
3728
0053598f 3729 - Setting the IPv6 Router Advertisement settings via
edf4126f 3730 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
3731
3732 - Configuring the HelloTimeSec=, MaxAgeSec= and
3733 ForwardDelaySec= bridge parameters in .netdev files.
3734
3735 - Configuring PreferredSource= for static routes in
edf4126f 3736 .network files.
fe08a30b 3737
bdba9227
DM
3738 * The "ask-password" framework used to query for LUKS harddisk
3739 passwords or SSL passwords during boot gained support for
3740 caching passwords in the kernel keyring, if it is
3741 available. This makes sure that the user only has to type in
3742 a passphrase once if there are multiple objects to unlock
3743 with the same one. Previously, such password caching was
3744 available only when Plymouth was used; this moves the
3745 caching logic into the systemd codebase itself. The
3746 "systemd-ask-password" utility gained a new --keyname=
3747 switch to control which kernel keyring key to use for
3748 caching a password in. This functionality is also useful for
3749 enabling display managers such as gdm to automatically
3750 unlock the user's GNOME keyring if its passphrase, the
3751 user's password and the harddisk password are the same, if
3752 gdm-autologin is used.
fe08a30b
LP
3753
3754 * When downloading tar or raw images using "machinectl
3755 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3756 file is now also downloaded, if it is available and stored
3757 next to the image file.
c97e586d 3758
91d0d699
LP
3759 * Units of type ".socket" gained a new boolean setting
3760 Writable= which is only useful in conjunction with
3761 ListenSpecial=. If true, enables opening the specified
3762 special file in O_RDWR mode rather than O_RDONLY mode.
3763
3764 * systemd-rfkill has been reworked to become a singleton
3765 service that is activated through /dev/rfkill on each rfkill
3766 state change and saves the settings to disk. This way,
3767 systemd-rfkill is now compatible with devices that exist
3768 only intermittendly, and even restores state if the previous
3769 system shutdown was abrupt rather than clean.
3770
d046fb93
LP
3771 * The journal daemon gained support for vacuuming old journal
3772 files controlled by the number of files that shall remain,
3773 in addition to the already existing control by size and by
3774 date. This is useful as journal interleaving performance
6dd6a9c4 3775 degrades with too many separate journal files, and allows
d046fb93
LP
3776 putting an effective limit on them. The new setting defaults
3777 to 100, but this may be changed by setting SystemMaxFiles=
3778 and RuntimeMaxFiles= in journald.conf. Also, the
3779 "journalctl" tool gained the new --vacuum-files= switch to
3780 manually vacuum journal files to leave only the specified
3781 number of files in place.
c48eb61f 3782
bdba9227
DM
3783 * udev will now create /dev/disk/by-path links for ATA devices
3784 on kernels where that is supported.
c30f086f 3785
efce0ffe 3786 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 3787
61e6771c
LP
3788 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3789 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3790 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3791 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3792 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3793 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3794 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3795 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3796 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3797 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3798 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3799 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3800 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3801 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3802 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3803 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3804 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3805 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3806
ccddd104 3807 — Berlin, 2015-10-07
c97e586d 3808
c9912c5e
DH
3809CHANGES WITH 226:
3810
5e8d4254
LP
3811 * The DHCP implementation of systemd-networkd gained a set of
3812 new features:
3813
3814 - The DHCP server now supports emitting DNS and NTP
3815 information. It may be enabled and configured via
3816 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3817 and NTP information is enabled, but no servers are
3818 configured, the corresponding uplink information (if there
3819 is any) is propagated.
3820
3821 - Server and client now support transmission and reception
3822 of timezone information. It can be configured via the
3823 newly introduced network options UseTimezone=,
3824 EmitTimezone=, and Timezone=. Transmission of timezone
3825 information is enabled between host and containers by
3826 default now: the container will change its local timezone
3827 to what the host has set.
3828
3829 - Lease timeouts can now be configured via
3830 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3831
3832 - The DHCP server improved on the stability of
3833 leases. Clients are more likely to get the same lease
3834 information back, even if the server loses state.
3835
3836 - The DHCP server supports two new configuration options to
3837 control the lease address pool metrics, PoolOffset= and
3838 PoolSize=.
3839
3840 * The encapsulation limit of tunnels in systemd-networkd may
3841 now be configured via 'EncapsulationLimit='. It allows
3842 modifying the maximum additional levels of encapsulation
3843 that are permitted to be prepended to a packet.
3844
3845 * systemd now supports the concept of user buses replacing
3846 session buses, if used with dbus-1.10 (and enabled via dbus
3847 --enable-user-session). It previously only supported this on
3848 kdbus-enabled systems, and this release expands this to
3849 'dbus-daemon' systems.
3850
3851 * systemd-networkd now supports predictable interface names
3852 for virtio devices.
3853
3854 * systemd now optionally supports the new Linux kernel
3855 "unified" control group hierarchy. If enabled via the kernel
3856 command-line option 'systemd.unified_cgroup_hierarchy=1',
3857 systemd will try to mount the unified cgroup hierarchy
3858 directly on /sys/fs/cgroup. If not enabled, or not
3859 available, systemd will fall back to the legacy cgroup
3860 hierarchy setup, as before. Host system and containers can
3861 mix and match legacy and unified hierarchies as they
856ca72b 3862 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
3863 environment variable to individually select the hierarchy to
3864 use for executed containers. By default, nspawn will use the
3865 unified hierarchy for the containers if the host uses the
3866 unified hierarchy, and the legacy hierarchy otherwise.
3867 Please note that at this point the unified hierarchy is an
3868 experimental kernel feature and is likely to change in one
3869 of the next kernel releases. Therefore, it should not be
3870 enabled by default in downstream distributions yet. The
3871 minimum required kernel version for the unified hierarchy to
3872 work is 4.2. Note that when the unified hierarchy is used
3873 for the first time delegated access to controllers is
3874 safe. Because of this systemd-nspawn containers will get
3875 access to controllers now, as will systemd user
3876 sessions. This means containers and user sessions may now
3877 manage their own resources, partitioning up what the system
3878 grants them.
3879
3880 * A new special scope unit "init.scope" has been introduced
3881 that encapsulates PID 1 of the system. It may be used to
3882 determine resource usage and enforce resource limits on PID
3883 1 itself. PID 1 hence moved out of the root of the control
3884 group tree.
3885
3886 * The cgtop tool gained support for filtering out kernel
3887 threads when counting tasks in a control group. Also, the
3888 count of processes is now recursively summed up by
3889 default. Two options -k and --recursive= have been added to
3890 revert to old behaviour. The tool has also been updated to
3891 work correctly in containers now.
3892
3893 * systemd-nspawn's --bind= and --bind-ro= options have been
3894 extended to allow creation of non-recursive bind mounts.
3895
c626bf1d
DM
3896 * libsystemd gained two new calls sd_pid_get_cgroup() and
3897 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
3898 a process or peer of a connected AF_UNIX socket. This
3899 function call is particularly useful when implementing
3900 delegated subtrees support in the control group hierarchy.
3901
3902 * The "sd-event" event loop API of libsystemd now supports
3903 correct dequeuing of real-time signals, without losing
3904 signal events.
3905
d35f51ea
ZJS
3906 * When systemd requests a polkit decision when managing units it
3907 will now add additional fields to the request, including unit
3908 name and desired operation. This enables more powerful polkit
3909 policies, that make decisions depending on these parameters.
c9912c5e 3910
47f5a38c
LP
3911 * nspawn learnt support for .nspawn settings files, that may
3912 accompany the image files or directories of containers, and
3913 may contain additional settings for the container. This is
3914 an alternative to configuring container parameters via the
3915 nspawn command line.
3916
2f77decc
LP
3917 Contributions from: Cristian Rodríguez, Daniel Mack, David
3918 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3919 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3920 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3921 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3922 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3923 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 3924 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 3925
ccddd104 3926 — Berlin, 2015-09-08
c9912c5e 3927
ec5249a2
DM
3928CHANGES WITH 225:
3929
5e8d4254
LP
3930 * machinectl gained a new verb 'shell' which opens a fresh
3931 shell on the target container or the host. It is similar to
3932 the existing 'login' command of machinectl, but spawns the
3933 shell directly without prompting for username or
3934 password. The pseudo machine '.host' now refers to the local
3935 host and is used by default. Hence, 'machinectl shell' can
3936 be used as replacement for 'su -' which spawns a session as
3937 a fresh systemd unit in a way that is fully isolated from
3938 the originating session.
3939
3940 * systemd-networkd learned to cope with private-zone DHCP
3941 options and allows other programs to query the values.
3942
3943 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
3944 longer enforced with this release. The previous implementation
3945 was incorrect, and a new corrected implementation is not yet
3946 available. As unit file operations are still protected via
3947 polkit and D-Bus policy this is not a security problem. Yet,
3948 distributions which care about optimal SELinux support should
3949 probably not stabilize on this release.
5e8d4254
LP
3950
3951 * sd-bus gained support for matches of type "arg0has=", that
3952 test for membership of strings in string arrays sent in bus
3953 messages.
3954
3955 * systemd-resolved now dumps the contents of its DNS and LLMNR
3956 caches to the logs on reception of the SIGUSR1 signal. This
3957 is useful to debug DNS behaviour.
3958
3959 * The coredumpctl tool gained a new --directory= option to
3960 operate on journal files in a specific directory.
3961
3962 * "systemctl reboot" and related commands gained a new
3963 "--message=" option which may be used to set a free-text
3964 wall message when shutting down or rebooting the
3965 system. This message is also logged, which is useful for
3966 figuring out the reason for a reboot or shutdown a
3967 posteriori.
3968
3969 * The "systemd-resolve-host" tool's -i switch now takes
3970 network interface numbers as alternative to interface names.
3971
3972 * A new unit file setting for services has been introduced:
3973 UtmpMode= allows configuration of how precisely systemd
3974 handles utmp and wtmp entries for the service if this is
3975 enabled. This allows writing services that appear similar to
3976 user sessions in the output of the "w", "who", "last" and
3977 "lastlog" tools.
3978
3979 * systemd-resolved will now locally synthesize DNS resource
3980 records for the "localhost" and "gateway" domains as well as
3981 the local hostname. This should ensure that clients querying
3982 RRs via resolved will get similar results as those going via
3983 NSS, if nss-myhostname is enabled.
3984
3985 Contributions from: Alastair Hughes, Alex Crawford, Daniel
3986 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
3987 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
3988 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
3989 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
3990 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
3991 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
3992 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
3993 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
3994 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
3995 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
3996 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 3997
ccddd104 3998 — Berlin, 2015-08-27
ec5249a2 3999
11811e85
DH
4000CHANGES WITH 224:
4001
10fa421c
DH
4002 * The systemd-efi-boot-generator functionality was merged into
4003 systemd-gpt-auto-generator.
4004
5e8d4254
LP
4005 * systemd-networkd now supports Group Policy for vxlan
4006 devices. It can be enabled via the new boolean configuration
4007 option called 'GroupPolicyExtension='.
10fa421c 4008
11811e85
DH
4009 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4010 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4011 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4012
ccddd104 4013 — Berlin, 2015-07-31
11811e85 4014
e57eaef8
DH
4015CHANGES WITH 223:
4016
4017 * The python-systemd code has been removed from the systemd repository.
4018 A new repository has been created which accommodates the code from
4019 now on, and we kindly ask distributions to create a separate package
4020 for this: https://github.com/systemd/python-systemd
4021
01608bc8 4022 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4023 (/etc/systemd/system.conf) on daemon-reload.
4024
4025 * sd-dhcp now exposes vendor specific extensions via
4026 sd_dhcp_lease_get_vendor_specific().
4027
931618d0
DM
4028 * systemd-networkd gained a number of new configuration options.
4029
4030 - A new boolean configuration option for TAP devices called
37d54b93 4031 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4032 device, thus allowing to send and receive GSO packets.
4033
4034 - A new tunnel configuration option called 'CopyDSCP='.
4035 If enabled, the DSCP field of ip6 tunnels is copied into the
4036 decapsulated packet.
4037
4038 - A set of boolean bridge configuration options were added.
4039 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4040 and 'UnicastFlood=' are now parsed by networkd and applied to the
4041 respective bridge link device via the respective IFLA_BRPORT_*
4042 netlink attribute.
4043
4044 - A new string configuration option to override the hostname sent
4045 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4046 is true, networkd will use the configured hostname instead of the
4047 system hostname when sending DHCP requests.
4048
4049 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4050 networkd will configure the IPv6 flow-label of the tunnel device
4051 according to RFC2460.
e57eaef8 4052
f5f113f6
DH
4053 - The 'macvtap' virtual network devices are now supported, similar to
4054 the already supported 'macvlan' devices.
4055
e57eaef8 4056 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4057 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4058 by default to further protect against DNS spoofing attacks.
4059
4060 * nss-mymachines now supports translating UIDs and GIDs of running
4061 containers with user-namespaces enabled. If a container 'foo'
4062 translates a host uid 'UID' to the container uid 'TUID', then
4063 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4064 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4065 mapped as 'vg-foo-TGID'.
4066
4067 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4068 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4069 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4070 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4071 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4072 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4073 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4074 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4075 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4076 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4077
ccddd104 4078 — Berlin, 2015-07-29
e57eaef8 4079
0db83ad7 4080CHANGES WITH 222:
5541c889 4081
861b02eb
KS
4082 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4083 There are no known issues with current sysfs, and udev does not need
4084 or should be used to work around such bugs.
4085
4086 * udev does no longer enable USB HID power management. Several reports
4087 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4088
4089 * The udev accelerometer helper was removed. The functionality
4090 is now fully included in iio-sensor-proxy. But this means,
4091 older iio-sensor-proxy versions will no longer provide
4092 accelerometer/orientation data with this systemd version.
4093 Please upgrade iio-sensor-proxy to version 1.0.
4094
5541c889
DH
4095 * networkd gained a new configuration option IPv6PrivacyExtensions=
4096 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4097 for Stateless Address") on selected networks.
4098
9b361114
DM
4099 * For the sake of fewer build-time dependencies and less code in the
4100 main repository, the python bindings are about to be removed in the
4101 next release. A new repository has been created which accommodates
4102 the code from now on, and we kindly ask distributions to create a
4103 separate package for this. The removal will take place in v223.
4104
4105 https://github.com/systemd/python-systemd
4106
0db83ad7
DH
4107 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4108 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4109 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4110 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4111 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4112 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4113 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4114 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4115 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4116 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4117
ccddd104 4118 — Berlin, 2015-07-07
0db83ad7 4119
0f0467e6
MP
4120CHANGES WITH 221:
4121
470e72d4 4122 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4123 stable and have been added to the official interface of
470e72d4
LP
4124 libsystemd.so. sd-bus implements an alternative D-Bus client
4125 library, that is relatively easy to use, very efficient and
4126 supports both classic D-Bus as well as kdbus as transport
4127 backend. sd-event is a generic event loop abstraction that
4128 is built around Linux epoll, but adds features such as event
0aee49d5 4129 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4130 choices for C programs looking for a bus and/or event loop
4131 implementation that is minimal and does not have to be
5f92d24f 4132 portable to other kernels.
0f0467e6 4133
470e72d4
LP
4134 * kdbus support is no longer compile-time optional. It is now
4135 always built-in. However, it can still be disabled at
4136 runtime using the kdbus=0 kernel command line setting, and
c6551464 4137 that setting may be changed to default to off, by specifying
470e72d4
LP
4138 --disable-kdbus at build-time. Note though that the kernel
4139 command line setting has no effect if the kdbus.ko kernel
4140 module is not installed, in which case kdbus is (obviously)
4141 also disabled. We encourage all downstream distributions to
0aee49d5 4142 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4143 development distributions, and leaving kdbus support in
4144 systemd enabled.
0f0467e6 4145
470e72d4
LP
4146 * The minimal required util-linux version has been bumped to
4147 2.26.
4148
4149 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4150 favor of calling an abstraction tool
470e72d4
LP
4151 /lib/systemd/systemd-sysv-install. This needs to be
4152 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4153 in README for details.
4154
4155 * If there's a systemd unit and a SysV init script for the
4156 same service name, and the user executes "systemctl enable"
4157 for it (or a related call), then this will now enable both
4158 (or execute the related operation on both), not just the
4159 unit.
4160
4161 * The libudev API documentation has been converted from gtkdoc
4162 into man pages.
4163
4164 * gudev has been removed from the systemd tree, it is now an
4165 external project.
4166
4167 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4168 "raw" (machine parsable) output.
470e72d4
LP
4169
4170 * networkd's IPForwarding= .network file setting learnt the
4171 new setting "kernel", which ensures that networkd does not
4172 change the IP forwarding sysctl from the default kernel
4173 state.
4174
4175 * The systemd-logind bus API now exposes a new boolean
4176 property "Docked" that reports whether logind considers the
4177 system "docked", i.e. connected to a docking station or not.
4178
4179 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4180 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4181 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4182 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4183 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4184 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4185 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4186 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4187 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4188 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4189 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
4190 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4191 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4192 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4193 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4194 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 4195
ccddd104 4196 — Berlin, 2015-06-19
0f0467e6 4197
481a0aa2
LP
4198CHANGES WITH 220:
4199
f7a73a25
DH
4200 * The gudev library has been extracted into a separate repository
4201 available at: https://git.gnome.org/browse/libgudev/
4202 It is now managed as part of the Gnome project. Distributions
4203 are recommended to pass --disable-gudev to systemd and use
4204 gudev from the Gnome project instead. gudev is still included
4205 in systemd, for now. It will be removed soon, though. Please
4206 also see the announcement-thread on systemd-devel:
56cadcb6 4207 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 4208
481a0aa2
LP
4209 * systemd now exposes a CPUUsageNSec= property for each
4210 service unit on the bus, that contains the overall consumed
4211 CPU time of a service (the sum of what each process of the
4212 service consumed). This value is only available if
4213 CPUAccounting= is turned on for a service, and is then shown
4214 in the "systemctl status" output.
4215
4216 * Support for configuring alternative mappings of the old SysV
4217 runlevels to systemd targets has been removed. They are now
29d1fcb4 4218 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
4219 multi-user.target and 5 to graphical.target (which
4220 previously was already the default behaviour).
4221
4222 * The auto-mounter logic gained support for mount point
4223 expiry, using a new TimeoutIdleSec= setting in .automount
4224 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4225
4226 * The EFI System Partition (ESP) as mounted to /boot by
4227 systemd-efi-boot-generator will now be unmounted
29d1fcb4 4228 automatically after 2 minutes of not being used. This should
481a0aa2
LP
4229 minimize the risk of ESP corruptions.
4230
4231 * New /etc/fstab options x-systemd.requires= and
4232 x-systemd.requires-mounts-for= are now supported to express
4233 additional dependencies for mounts. This is useful for
4234 journalling file systems that support external journal
4235 devices or overlay file systems that require underlying file
4236 systems to be mounted.
4237
4238 * systemd does not support direct live-upgrades (via systemctl
4239 daemon-reexec) from versions older than v44 anymore. As no
4240 distribution we are aware of shipped such old versions in a
4241 stable release this should not be problematic.
4242
4243 * When systemd forks off a new per-connection service instance
4244 it will now set the $REMOTE_ADDR environment variable to the
4245 remote IP address, and $REMOTE_PORT environment variable to
4246 the remote IP port. This behaviour is similar to the
4247 corresponding environment variables defined by CGI.
4248
4249 * systemd-networkd gained support for uplink failure
4250 detection. The BindCarrier= option allows binding interface
4251 configuration dynamically to the link sense of other
4252 interfaces. This is useful to achieve behaviour like in
4253 network switches.
4254
4255 * systemd-networkd gained support for configuring the DHCP
4256 client identifier to use when requesting leases.
4257
4258 * systemd-networkd now has a per-network UseNTP= option to
4259 configure whether NTP server information acquired via DHCP
4260 is passed on to services like systemd-timesyncd.
4261
4262 * systemd-networkd gained support for vti6 tunnels.
4263
1579dd2c
LP
4264 * Note that systemd-networkd manages the sysctl variable
4265 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4266 it is configured for since v219. The variable controls IP
4267 forwarding, and is a per-interface alternative to the global
4268 /proc/sys/net/ipv[46]/ip_forward. This setting is
4269 configurable in the IPForward= option, which defaults to
4270 "no". This means if networkd is used for an interface it is
4271 no longer sufficient to set the global sysctl option to turn
4272 on IP forwarding! Instead, the .network file option
4273 IPForward= needs to be turned on! Note that the
4274 implementation of this behaviour was broken in v219 and has
4275 been fixed in v220.
4276
481a0aa2
LP
4277 * Many bonding and vxlan options are now configurable in
4278 systemd-networkd.
4279
4280 * systemd-nspawn gained a new --property= setting to set unit
4281 properties for the container scope. This is useful for
ce830873 4282 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
4283 containers started from the command line.
4284
4285 * systemd-nspawn gained a new --private-users= switch to make
4286 use of user namespacing available on recent Linux kernels.
4287
4288 * systemd-nspawn may now be called as part of a shell pipeline
4289 in which case the pipes used for stdin and stdout are passed
4290 directly to the process invoked in the container, without
4291 indirection via a pseudo tty.
4292
4293 * systemd-nspawn gained a new switch to control the UNIX
4294 signal to use when killing the init process of the container
4295 when shutting down.
4296
4297 * systemd-nspawn gained a new --overlay= switch for mounting
4298 overlay file systems into the container using the new kernel
4299 overlayfs support.
4300
4301 * When a container image is imported via systemd-importd and
4302 the host file system is not btrfs, a loopback block device
4303 file is created in /var/lib/machines.raw with a btrfs file
4304 system inside. It is then mounted to /var/lib/machines to
4305 enable btrfs features for container management. The loopback
4306 file and btrfs file system is grown as needed when container
4307 images are imported via systemd-importd.
4308
4309 * systemd-machined/systemd-importd gained support for btrfs
4310 quota, to enforce container disk space limits on disk. This
4311 is exposed in "machinectl set-limit".
4312
4313 * systemd-importd now can import containers from local .tar,
4314 .raw and .qcow2 images, and export them to .tar and .raw. It
4315 can also import dkr v2 images now from the network (on top
4316 of v1 as before).
4317
4318 * systemd-importd gained support for verifying downloaded
4319 images with gpg2 (previously only gpg1 was supported).
4320
d35f51ea
ZJS
4321 * systemd-machined, systemd-logind, systemd: most bus calls are
4322 now accessible to unprivileged processes via polkit. Also,
4323 systemd-logind will now allow users to kill their own sessions
4324 without further privileges or authorization.
481a0aa2
LP
4325
4326 * systemd-shutdownd has been removed. This service was
4327 previously responsible for implementing scheduled shutdowns
4328 as exposed in /usr/bin/shutdown's time parameter. This
4329 functionality has now been moved into systemd-logind and is
4330 accessible via a bus interface.
4331
4332 * "systemctl reboot" gained a new switch --firmware-setup that
4333 can be used to reboot into the EFI firmware setup, if that
4334 is available. systemd-logind now exposes an API on the bus
4335 to trigger such reboots, in case graphical desktop UIs want
4336 to cover this functionality.
4337
4338 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 4339 now support a new "--now" switch. If specified the units
481a0aa2
LP
4340 that are enabled will also be started, and the ones
4341 disabled/masked also stopped.
4342
4343 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
4344 systemd, and renamed to "systemd-boot". The bootctl tool has been
4345 updated to support systemd-boot.
481a0aa2
LP
4346
4347 * An EFI kernel stub has been added that may be used to create
4348 kernel EFI binaries that contain not only the actual kernel,
4349 but also an initrd, boot splash, command line and OS release
4350 information. This combined binary can then be signed as a
4351 single image, so that the firmware can verify it all in one
1a2d5fbe 4352 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
4353 like this and can extract OS release information from them
4354 and show them in the boot menu. This functionality is useful
4355 to implement cryptographically verified boot schemes.
4356
4357 * Optional support has been added to systemd-fsck to pass
4358 fsck's progress report to an AF_UNIX socket in the file
4359 system.
4360
4361 * udev will no longer create device symlinks for all block
4362 devices by default. A blacklist for excluding special block
4363 devices from this logic has been turned into a whitelist
4364 that requires picking block devices explicitly that require
4365 device symlinks.
4366
4367 * A new (currently still internal) API sd-device.h has been
4368 added to libsystemd. This modernized API is supposed to
4369 replace libudev eventually. In fact, already much of libudev
4370 is now just a wrapper around sd-device.h.
4371
4372 * A new hwdb database for storing metadata about pointing
4373 stick devices has been added.
4374
4375 * systemd-tmpfiles gained support for setting file attributes
4376 similar to the "chattr" tool with new 'h' and 'H' lines.
4377
4378 * systemd-journald will no longer unconditionally set the
4379 btrfs NOCOW flag on new journal files. This is instead done
4380 with tmpfiles snippet using the new 'h' line type. This
4381 allows easy disabling of this logic, by masking the
4382 journal-nocow.conf tmpfiles file.
4383
4384 * systemd-journald will now translate audit message types to
4385 human readable identifiers when writing them to the
4386 journal. This should improve readability of audit messages.
4387
4388 * The LUKS logic gained support for the offset= and skip=
4389 options in /etc/crypttab, as previously implemented by
4390 Debian.
4391
4392 * /usr/lib/os-release gained a new optional field VARIANT= for
4393 distributions that support multiple variants (such as a
4394 desktop edition, a server edition, ...)
4395
4396 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4397 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4398 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4399 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4400 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4401 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4402 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4403 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4404 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4405 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4406 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4407 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4408 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4409 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4410 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4411 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4412 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4413 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4414 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4415 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4416 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4417 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4418 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4419 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4420 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4421 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4422 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4423
ccddd104 4424 — Berlin, 2015-05-22
481a0aa2 4425
615aaf41
LP
4426CHANGES WITH 219:
4427
615aaf41
LP
4428 * Introduce a new API "sd-hwdb.h" for querying the hardware
4429 metadata database. With this minimal interface one can query
4430 and enumerate the udev hwdb, decoupled from the old libudev
4431 library. libudev's interface for this is now only a wrapper
4432 around sd-hwdb. A new tool systemd-hwdb has been added to
4433 interface with and update the database.
4434
4435 * When any of systemd's tools copies files (for example due to
4436 tmpfiles' C lines) a btrfs reflink will attempted first,
4437 before bytewise copying is done.
4438
4439 * systemd-nspawn gained a new --ephemeral switch. When
4440 specified a btrfs snapshot is taken of the container's root
4441 directory, and immediately removed when the container
4442 terminates again. Thus, a container can be started whose
4443 changes never alter the container's root directory, and are
4444 lost on container termination. This switch can also be used
4445 for starting a container off the root file system of the
4446 host without affecting the host OS. This switch is only
4447 available on btrfs file systems.
4448
4449 * systemd-nspawn gained a new --template= switch. It takes the
4450 path to a container tree to use as template for the tree
7edecf21 4451 specified via --directory=, should that directory be
615aaf41
LP
4452 missing. This allows instantiating containers dynamically,
4453 on first run. This switch is only available on btrfs file
4454 systems.
4455
4456 * When a .mount unit refers to a mount point on which multiple
4457 mounts are stacked, and the .mount unit is stopped all of
4458 the stacked mount points will now be unmounted until no
4459 mount point remains.
4460
4461 * systemd now has an explicit notion of supported and
4462 unsupported unit types. Jobs enqueued for unsupported unit
4463 types will now fail with an "unsupported" error code. More
4464 specifically .swap, .automount and .device units are not
4465 supported in containers, .busname units are not supported on
4466 non-kdbus systems. .swap and .automount are also not
4467 supported if their respective kernel compile time options
4468 are disabled.
4469
4470 * machinectl gained support for two new "copy-from" and
4471 "copy-to" commands for copying files from a running
4472 container to the host or vice versa.
4473
4474 * machinectl gained support for a new "bind" command to bind
4475 mount host directories into local containers. This is
4476 currently only supported for nspawn containers.
4477
4478 * networkd gained support for configuring bridge forwarding
4479 database entries (fdb) from .network files.
4480
4481 * A new tiny daemon "systemd-importd" has been added that can
4482 download container images in tar, raw, qcow2 or dkr formats,
4483 and make them available locally in /var/lib/machines, so
4484 that they can run as nspawn containers. The daemon can GPG
4485 verify the downloads (not supported for dkr, since it has no
4486 provisions for verifying downloads). It will transparently
4487 decompress bz2, xz, gzip compressed downloads if necessary,
4488 and restore sparse files on disk. The daemon uses privilege
4489 separation to ensure the actual download logic runs with
94e5ba37 4490 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
4491 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4492 make the functionality of importd available to the
4493 user. With this in place the Fedora and Ubuntu "Cloud"
4494 images can be downloaded and booted as containers unmodified
4495 (the Fedora images lack the appropriate GPG signature files
4496 currently, so they cannot be verified, but this will change
4497 soon, hopefully). Note that downloading images is currently
4498 only fully supported on btrfs.
4499
4500 * machinectl is now able to list container images found in
4501 /var/lib/machines, along with some metadata about sizes of
4502 disk and similar. If the directory is located on btrfs and
4503 quota is enabled, this includes quota display. A new command
4504 "image-status" has been added that shows additional
4505 information about images.
4506
4507 * machinectl is now able to clone container images
4508 efficiently, if the underlying file system (btrfs) supports
f59dba26 4509 it, with the new "machinectl clone" command. It also
615aaf41
LP
4510 gained commands for renaming and removing images, as well as
4511 marking them read-only or read-write (supported also on
4512 legacy file systems).
4513
4514 * networkd gained support for collecting LLDP network
4515 announcements, from hardware that supports this. This is
4516 shown in networkctl output.
4517
4518 * systemd-run gained support for a new -t (--pty) switch for
4519 invoking a binary on a pty whose input and output is
4520 connected to the invoking terminal. This allows executing
4521 processes as system services while interactively
4522 communicating with them via the terminal. Most interestingly
4523 this is supported across container boundaries. Invoking
4524 "systemd-run -t /bin/bash" is an alternative to running a
4525 full login session, the difference being that the former
4526 will not register a session, nor go through the PAM session
4527 setup.
4528
4529 * tmpfiles gained support for a new "v" line type for creating
4530 btrfs subvolumes. If the underlying file system is a legacy
4531 file system, this automatically degrades to creating a
4532 normal directory. Among others /var/lib/machines is now
4533 created like this at boot, should it be missing.
4534
4535 * The directory /var/lib/containers/ has been deprecated and
4536 been replaced by /var/lib/machines. The term "machines" has
4537 been used in the systemd context as generic term for both
4538 VMs and containers, and hence appears more appropriate for
4539 this, as the directory can also contain raw images bootable
4540 via qemu/kvm.
4541
4542 * systemd-nspawn when invoked with -M but without --directory=
4543 or --image= is now capable of searching for the container
4544 root directory, subvolume or disk image automatically, in
4545 /var/lib/machines. systemd-nspawn@.service has been updated
4546 to make use of this, thus allowing it to be used for raw
4547 disk images, too.
4548
4549 * A new machines.target unit has been introduced that is
4550 supposed to group all containers/VMs invoked as services on
4551 the system. systemd-nspawn@.service has been updated to
4552 integrate with that.
4553
4554 * machinectl gained a new "start" command, for invoking a
4555 container as a service. "machinectl start foo" is mostly
4556 equivalent to "systemctl start systemd-nspawn@foo.service",
4557 but handles escaping in a nicer way.
4558
4559 * systemd-nspawn will now mount most of the cgroupfs tree
4560 read-only into each container, with the exception of the
4561 container's own subtree in the name=systemd hierarchy.
4562
4563 * journald now sets the special FS_NOCOW file flag for its
4564 journal files. This should improve performance on btrfs, by
4565 avoiding heavy fragmentation when journald's write-pattern
4566 is used on COW file systems. It degrades btrfs' data
4567 integrity guarantees for the files to the same levels as for
4568 ext3/ext4 however. This should be OK though as journald does
4569 its own data integrity checks and all its objects are
4570 checksummed on disk. Also, journald should handle btrfs disk
4571 full events a lot more gracefully now, by processing SIGBUS
4572 errors, and not relying on fallocate() anymore.
4573
4574 * When journald detects that journal files it is writing to
4575 have been deleted it will immediately start new journal
4576 files.
4577
4578 * systemd now provides a way to store file descriptors
4c37970d 4579 per-service in PID 1. This is useful for daemons to ensure
615aaf41 4580 that fds they require are not lost during a daemon
94e5ba37 4581 restart. The fds are passed to the daemon on the next
615aaf41
LP
4582 invocation in the same way socket activation fds are
4583 passed. This is now used by journald to ensure that the
4584 various sockets connected to all the system's stdout/stderr
4585 are not lost when journald is restarted. File descriptors
4586 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4587 an extension to sd_notify(). Note that a limit is enforced
4588 on the number of fds a service can store in PID 1, and it
4589 defaults to 0, so that no fds may be stored, unless this is
4590 explicitly turned on.
4591
4592 * The default TERM variable to use for units connected to a
4593 terminal, when no other value is explicitly is set is now
4594 vt220 rather than vt102. This should be fairly safe still,
4595 but allows PgUp/PgDn work.
4596
4597 * The /etc/crypttab option header= as known from Debian is now
4598 supported.
4599
4600 * "loginctl user-status" and "loginctl session-status" will
4601 now show the last 10 lines of log messages of the
4602 user/session following the status output. Similar,
4603 "machinectl status" will show the last 10 log lines
4604 associated with a virtual machine or container
4605 service. (Note that this is usually not the log messages
4606 done in the VM/container itself, but simply what the
4607 container manager logs. For nspawn this includes all console
4608 output however.)
4609
4610 * "loginctl session-status" without further argument will now
4611 show the status of the session of the caller. Similar,
4612 "lock-session", "unlock-session", "activate",
4613 "enable-linger", "disable-linger" may now be called without
4614 session/user parameter in which case they apply to the
4615 caller's session/user.
4616
4617 * An X11 session scriptlet is now shipped that uploads
4618 $DISPLAY and $XAUTHORITY into the environment of the systemd
4619 --user daemon if a session begins. This should improve
4620 compatibility with X11 enabled applications run as systemd
4621 user services.
4622
4623 * Generators are now subject to masking via /etc and /run, the
4624 same way as unit files.
4625
4626 * networkd .network files gained support for configuring
4627 per-link IPv4/IPv6 packet forwarding as well as IPv4
4628 masquerading. This is by default turned on for veth links to
4629 containers, as registered by systemd-nspawn. This means that
4630 nspawn containers run with --network-veth will now get
4631 automatic routed access to the host's networks without any
4632 further configuration or setup, as long as networkd runs on
4633 the host.
4634
4635 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4636 or UDP posts of a container on the host. With this in place
4637 it is possible to run containers with private veth links
4638 (--network-veth), and have their functionality exposed on
4639 the host as if their services were running directly on the
4640 host.
4641
dd2fd155 4642 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
4643 version "-n", since with the changes above it is now truly
4644 useful out-of-the-box. The systemd-nspawn@.service has been
4645 updated to make use of it too by default.
4646
4647 * systemd-nspawn will now maintain a per-image R/W lock, to
4648 ensure that the same image is not started more than once
4649 writable. (It's OK to run an image multiple times
4650 simultaneously in read-only mode.)
4651
4652 * systemd-nspawn's --image= option is now capable of
4653 dissecting and booting MBR and GPT disk images that contain
4654 only a single active Linux partition. Previously it
4655 supported only GPT disk images with proper GPT type
4656 IDs. This allows running cloud images from major
4657 distributions directly with systemd-nspawn, without
4658 modification.
4659
4660 * In addition to collecting mouse dpi data in the udev
4661 hardware database, there's now support for collecting angle
4662 information for mouse scroll wheels. The database is
7edecf21 4663 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
4664 that it knows about. There's also support for collecting
4665 information about Touchpad types.
4666
4667 * udev's input_id built-in will now also collect touch screen
4668 dimension data and attach it to probed devices.
4669
4670 * /etc/os-release gained support for a Distribution Privacy
4671 Policy link field.
4672
4673 * networkd gained support for creating "ipvlan", "gretap",
4674 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4675
4676 * systemd-tmpfiles gained support for "a" lines for setting
4677 ACLs on files.
4678
4679 * systemd-nspawn will now mount /tmp in the container to
4680 tmpfs, automatically.
4681
4682 * systemd now exposes the memory.usage_in_bytes cgroup
4683 attribute and shows it for each service in the "systemctl
4684 status" output, if available.
4685
4686 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4687 immediate reboot is triggered. This useful if shutdown is
4688 hung and is unable to complete, to expedite the
4689 operation. Note that this kind of reboot will still unmount
4690 all file systems, and hence should not result in fsck being
4691 run on next reboot.
4692
4693 * A .device unit for an optical block device will now be
4694 considered active only when a medium is in the drive. Also,
4695 mount units are now bound to their backing devices thus
4696 triggering automatic unmounting when devices become
4697 unavailable. With this in place systemd will now
4698 automatically unmount left-over mounts when a CD-ROM is
4699 ejected or an USB stick is yanked from the system.
4700
4701 * networkd-wait-online now has support for waiting for
4702 specific interfaces only (with globbing), and for giving up
4703 after a configurable timeout.
4704
4705 * networkd now exits when idle. It will be automatically
4706 restarted as soon as interfaces show up, are removed or
4707 change state. networkd will stay around as long as there is
4708 at least one DHCP state machine or similar around, that keep
4709 it non-idle.
4710
4711 * networkd may now configure IPv6 link-local addressing in
4712 addition to IPv4 link-local addressing.
4713
4714 * The IPv6 "token" for use in SLAAC may now be configured for
4715 each .network interface in networkd.
4716
4717 * Routes configured with networkd may now be assigned a scope
4718 in .network files.
4719
4720 * networkd's [Match] sections now support globbing and lists
4721 of multiple space-separated matches per item.
4722
11ea2781 4723 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
4724 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4725 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4726 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4727 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4728 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4729 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4730 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4731 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4732 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4733 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4734 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4735 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4736 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4737 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
4738 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4739 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4740 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4741 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4742 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4743 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4744 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
4745 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4746 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 4747
ccddd104 4748 — Berlin, 2015-02-16
11ea2781 4749
d4f5a1f4
DH
4750CHANGES WITH 218:
4751
f9e00a9f
LP
4752 * When querying unit file enablement status (for example via
4753 "systemctl is-enabled"), a new state "indirect" is now known
4754 which indicates that a unit might not be enabled itself, but
c7683ffb 4755 another unit listed in its Also= setting might be.
f9e00a9f
LP
4756
4757 * Similar to the various existing ConditionXYZ= settings for
b938cb90 4758 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
4759 failing conditions cause a unit to be skipped, but its job
4760 to succeed, failing assertions declared like this will cause
4761 a unit start operation and its job to fail.
4762
4763 * hostnamed now knows a new chassis type "embedded".
4764
4765 * systemctl gained a new "edit" command. When used on a unit
b938cb90 4766 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
4767 configuration snippets or editing the full file (after
4768 copying it from /usr/lib to /etc). This will invoke the
4769 user's editor (as configured with $EDITOR), and reload the
4770 modified configuration after editing.
4771
4772 * "systemctl status" now shows the suggested enablement state
4773 for a unit, as declared in the (usually vendor-supplied)
4774 system preset files.
4775
4776 * nss-myhostname will now resolve the single-label host name
4777 "gateway" to the locally configured default IP routing
4778 gateways, ordered by their metrics. This assigns a stable
4779 name to the used gateways, regardless which ones are
4780 currently configured. Note that the name will only be
4781 resolved after all other name sources (if nss-myhostname is
4782 configured properly) and should hence not negatively impact
4783 systems that use the single-label host name "gateway" in
4784 other contexts.
4785
4786 * systemd-inhibit now allows filtering by mode when listing
4787 inhibitors.
4788
122676c9 4789 * Scope and service units gained a new "Delegate" boolean
b938cb90 4790 property, which, when set, allows processes running inside the
122676c9
LP
4791 unit to further partition resources. This is primarily
4792 useful for systemd user instances as well as container
4793 managers.
f9e00a9f
LP
4794
4795 * journald will now pick up audit messages directly from
4796 the kernel, and log them like any other log message. The
4797 audit fields are split up and fully indexed. This means that
4798 journalctl in many ways is now a (nicer!) alternative to
4799 ausearch, the traditional audit client. Note that this
b938cb90 4800 implements only a minimal audit client. If you want the
f9e00a9f
LP
4801 special audit modes like reboot-on-log-overflow, please use
4802 the traditional auditd instead, which can be used in
4803 parallel to journald.
4804
4805 * The ConditionSecurity= unit file option now understands the
4806 special string "audit" to check whether auditing is
4807 available.
4808
4809 * journalctl gained two new commands --vacuum-size= and
4810 --vacuum-time= to delete old journal files until the
a8eaaee7 4811 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
4812 or are not older than the specified time.
4813
4814 * A new, native PPPoE library has been added to sd-network,
4815 systemd's library of light-weight networking protocols. This
4816 library will be used in a future version of networkd to
4817 enable PPPoE communication without an external pppd daemon.
4818
4819 * The busctl tool now understands a new "capture" verb that
4820 works similar to "monitor", but writes a packet capture
4821 trace to STDOUT that can be redirected to a file which is
4822 compatible with libcap's capture file format. This can then
4823 be loaded in Wireshark and similar tools to inspect bus
4824 communication.
4825
4826 * The busctl tool now understands a new "tree" verb that shows
4827 the object trees of a specific service on the bus, or of all
4828 services.
4829
4830 * The busctl tool now understands a new "introspect" verb that
4831 shows all interfaces and members of objects on the bus,
4832 including their signature and values. This is particularly
4833 useful to get more information about bus objects shown by
4834 the new "busctl tree" command.
4835
4836 * The busctl tool now understands new verbs "call",
4837 "set-property" and "get-property" for invoking bus method
4838 calls, setting and getting bus object properties in a
4839 friendly way.
4840
4841 * busctl gained a new --augment-creds= argument that controls
4842 whether the tool shall augment credential information it
4843 gets from the bus with data from /proc, in a possibly
4844 race-ful way.
4845
4846 * nspawn's --link-journal= switch gained two new values
4847 "try-guest" and "try-host" that work like "guest" and
17c29493 4848 "host", but do not fail if the host has no persistent
f9e00a9f
LP
4849 journalling enabled. -j is now equivalent to
4850 --link-journal=try-guest.
4851
4852 * macvlan network devices created by nspawn will now have
4853 stable MAC addresses.
4854
4855 * A new SmackProcessLabel= unit setting has been added, which
4856 controls the SMACK security label processes forked off by
4857 the respective unit shall use.
4858
d4f5a1f4
DH
4859 * If compiled with --enable-xkbcommon, systemd-localed will
4860 verify x11 keymap settings by compiling the given keymap. It
4861 will spew out warnings if the compilation fails. This
4862 requires libxkbcommon to be installed.
4863
b938cb90 4864 * When a coredump is collected, a larger number of metadata
f9e00a9f 4865 fields is now collected and included in the journal records
b938cb90 4866 created for it. More specifically, control group membership,
f9e00a9f
LP
4867 environment variables, memory maps, working directory,
4868 chroot directory, /proc/$PID/status, and a list of open file
4869 descriptors is now stored in the log entry.
4870
17c29493 4871 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
4872 details see:
4873
4874 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4875
4876 * All systemd programs that read standalone configuration
4877 files in /etc now also support a corresponding series of
997b2b43
JT
4878 .conf.d configuration directories in /etc/, /run/,
4879 /usr/local/lib/, /usr/lib/, and (if configured with
4880 --enable-split-usr) /lib/. In particular, the following
4881 configuration files now have corresponding configuration
4882 directories: system.conf user.conf, logind.conf,
4883 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4884 resolved.conf, timesyncd.conf, journal-remote.conf, and
4885 journal-upload.conf. Note that distributions should use the
4886 configuration directories in /usr/lib/; the directories in
4887 /etc/ are reserved for the system administrator.
4888
f9e00a9f
LP
4889 * systemd-rfkill will no longer take the rfkill device name
4890 into account when storing rfkill state on disk, as the name
4891 might be dynamically assigned and not stable. Instead, the
4892 ID_PATH udev variable combined with the rfkill type (wlan,
4893 bluetooth, ...) is used.
4894
4895 * A new service systemd-machine-id-commit.service has been
4896 added. When used on systems where /etc is read-only during
4897 boot, and /etc/machine-id is not initialized (but an empty
4898 file), this service will copy the temporary machine ID
4899 created as replacement into /etc after the system is fully
4900 booted up. This is useful for systems that are freshly
4901 installed with a non-initialized machine ID, but should get
4902 a fixed machine ID for subsequent boots.
4903
4904 * networkd's .netdev files now provide a large set of
a8eaaee7 4905 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
4906 bridge port cost parameter is now configurable in .network
4907 files. There's also new support for configuring IP source
4908 routing. networkd .link files gained support for a new
4909 OriginalName= match that is useful to match against the
4910 original interface name the kernel assigned. .network files
4911 may include MTU= and MACAddress= fields for altering the MTU
4912 and MAC address while being connected to a specific network
4913 interface.
4914
4915 * The LUKS logic gained supported for configuring
4916 UUID-specific key files. There's also new support for naming
4917 LUKS device from the kernel command line, using the new
4918 luks.name= argument.
4919
4920 * Timer units may now be transiently created via the bus API
4921 (this was previously already available for scope and service
4922 units). In addition it is now possible to create multiple
4923 transient units at the same time with a single bus call. The
4924 "systemd-run" tool has been updated to make use of this for
4925 running commands on a specified time, in at(1)-style.
4926
4927 * tmpfiles gained support for "t" lines, for assigning
4928 extended attributes to files. Among other uses this may be
4929 used to assign SMACK labels to files.
4930
13e92f39
LP
4931 Contributions from: Alin Rauta, Alison Chaiken, Andrej
4932 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
4933 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
4934 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
4935 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
4936 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
4937 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
4938 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
4939 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
4940 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
4941 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
4942 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
4943 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
4944 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
4945 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
4946 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4947 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
4948 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 4949
ccddd104 4950 — Berlin, 2014-12-10
f9e00a9f 4951
b62a309a
ZJS
4952CHANGES WITH 217:
4953
78b6b7ce
LP
4954 * journalctl gained the new options -t/--identifier= to match
4955 on the syslog identifier (aka "tag"), as well as --utc to
4956 show log timestamps in the UTC timezone. journalctl now also
4957 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 4958
a65b8245
ZJS
4959 * journalctl gained a new switch, --flush, that synchronously
4960 flushes logs from /run/log/journal to /var/log/journal if
4961 persistent storage is enabled. systemd-journal-flush.service
4962 now waits until the operation is complete.
2a97b03b 4963
b62a309a
ZJS
4964 * Services can notify the manager before they start a reload
4965 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
4966 STOPPING=1). This allows the manager to track and show the
4967 internal state of daemons and closes a race condition when
78b6b7ce 4968 the process is still running but has closed its D-Bus
4bdc60cb 4969 connection.
b62a309a 4970
78b6b7ce
LP
4971 * Services with Type=oneshot do not have to have any ExecStart
4972 commands anymore.
b62a309a
ZJS
4973
4974 * User units are now loaded also from
4975 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
4976 /run/systemd/user directory that was already previously
4977 supported, but is under the control of the user.
4978
3f9a0a52 4979 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
4980 queued stays in the run queue) can now optionally result in
4981 immediate reboot or power-off actions (JobTimeoutAction= and
4982 JobTimeoutRebootArgument=). This is useful on ".target"
4983 units, to limit the maximum time a target remains
4984 undispatched in the run queue, and to trigger an emergency
4985 operation in such a case. This is now used by default to
4986 turn off the system if boot-up (as defined by everything in
4987 basic.target) hangs and does not complete for at least
4988 15min. Also, if power-off or reboot hang for at least 30min
4989 an immediate power-off/reboot operation is triggered. This
4990 functionality is particularly useful to increase reliability
4991 on embedded devices, but also on laptops which might
4992 accidentally get powered on when carried in a backpack and
4993 whose boot stays stuck in a hard disk encryption passphrase
4994 question.
4995
b62a309a
ZJS
4996 * systemd-logind can be configured to also handle lid switch
4997 events even when the machine is docked or multiple displays
4998 are attached (HandleLidSwitchDocked= option).
4999
5000 * A helper binary and a service have been added which can be
5001 used to resume from hibernation in the initramfs. A
5002 generator will parse the resume= option on the kernel
81c7dd89 5003 command line to trigger resume.
b62a309a 5004
78b6b7ce
LP
5005 * A user console daemon systemd-consoled has been
5006 added. Currently, it is a preview, and will so far open a
5007 single terminal on each session of the user marked as
09077149 5008 Desktop=systemd-console.
b62a309a
ZJS
5009
5010 * Route metrics can be specified for DHCP routes added by
5011 systemd-networkd.
5012
ba8df74b 5013 * The SELinux context of socket-activated services can be set
78b6b7ce 5014 from the information provided by the networking stack
b62a309a
ZJS
5015 (SELinuxContextFromNet= option).
5016
5017 * Userspace firmware loading support has been removed and
5018 the minimum supported kernel version is thus bumped to 3.7.
5019
5020 * Timeout for udev workers has been increased from 1 to 3
5021 minutes, but a warning will be printed after 1 minute to
5022 help diagnose kernel modules that take a long time to load.
5023
78b6b7ce 5024 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5025
4bdc60cb 5026 * systemd's readahead implementation has been removed. In many
f6d1de85 5027 circumstances it didn't give expected benefits even for
b62a309a 5028 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5029 age of SSDs. As none of the developers has been using
5030 rotating media anymore, and nobody stepped up to actively
5031 maintain this component of systemd it has now been removed.
b62a309a 5032
c4ac9900 5033 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5034 Discard options specified for swaps in /etc/fstab are now
5035 respected.
5036
5037 * Docker containers are now detected as a separate type of
5038 virtualization.
5039
5040 * The Password Agent protocol gained support for queries where
ba8df74b 5041 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5042 systemd-ask-password gained a new --echo option to turn that
5043 on.
b62a309a 5044
e6c253e3
MS
5045 * The default sysctl.d/ snippets will now set:
5046
5047 net.core.default_qdisc = fq_codel
5048
ba8df74b
KS
5049 This selects Fair Queuing Controlled Delay as the default
5050 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5051 fight the network bufferbloat problem. It is believed to be
5052 a good default with no tuning required for most workloads.
5053 Downstream distributions may override this choice. On 10Gbit
5054 servers that do not do forwarding, "fq" may perform better.
5055 Systems without a good clocksource should use "pfifo_fast".
5056
4bdc60cb
LP
5057 * If kdbus is enabled during build a new option BusPolicy= is
5058 available for service units, that allows locking all service
5059 processes into a stricter bus policy, in order to limit
5060 access to various bus services, or even hide most of them
5061 from the service's view entirely.
5062
5063 * networkctl will now show the .network and .link file
5064 networkd has applied to a specific interface.
5065
5066 * sd-login gained a new API call sd_session_get_desktop() to
5067 query which desktop environment has been selected for a
5068 session.
5069
5070 * UNIX utmp support is now compile-time optional to support
5071 legacy-free systems.
5072
78b6b7ce
LP
5073 * systemctl gained two new commands "add-wants" and
5074 "add-requires" for pulling in units from specific targets
5075 easily.
5076
5077 * If the word "rescue" is specified on the kernel command line
5078 the system will now boot into rescue mode (aka
5079 rescue.target), which was previously available only by
5080 specifying "1" or "systemd.unit=rescue.target" on the kernel
5081 command line. This new kernel command line option nicely
5082 mirrors the already existing "emergency" kernel command line
5083 option.
5084
5085 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5086 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5087 rootfstype= but allow mounting a specific file system to
5088 /usr.
5089
f6d1de85 5090 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5091 services, not only the main process.
5092
5093 * This version reenables support for fsck's -l switch. This
5094 means at least version v2.25 of util-linux is required for
5095 operation, otherwise dead-locks on device nodes may
5096 occur. Again: you need to update util-linux to at least
5097 v2.25 when updating systemd to v217.
5098
3769415e
TT
5099 * The "multi-seat-x" tool has been removed from systemd, as
5100 its functionality has been integrated into X servers 1.16,
5101 and the tool is hence redundant. It is recommended to update
5102 display managers invoking this tool to simply invoke X
5103 directly from now on, again.
5104
fae9332b 5105 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5106 message flag has been added for all of systemd's polkit
5107 authenticated method calls has been added. In particular this
5108 now allows optional interactive authorization via polkit for
5109 many of PID1's privileged operations such as unit file
5110 enabling and disabling.
fae9332b 5111
cfa1571b
LP
5112 * "udevadm hwdb --update" learnt a new switch "--usr" for
5113 placing the rebuilt hardware database in /usr instead of
5114 /etc. When used only hardware database entries stored in
5115 /usr will be used, and any user database entries in /etc are
5116 ignored. This functionality is useful for vendors to ship a
5117 pre-built database on systems where local configuration is
5118 unnecessary or unlikely.
5119
7e63dd10
LP
5120 * Calendar time specifications in .timer units now also
5121 understand the strings "semi-annually", "quarterly" and
ba8df74b 5122 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5123 "anually", "hourly", ...).
5124
d4474c41
TG
5125 * systemd-tmpfiles will now correctly create files in /dev
5126 at boot which are marked for creation only at boot. It is
5127 recommended to always create static device nodes with 'c!'
5128 and 'b!', so that they are created only at boot and not
5129 overwritten at runtime.
5130
3b187c5c
LP
5131 * When the watchdog logic is used for a service (WatchdogSec=)
5132 and the watchdog timeout is hit the service will now be
5133 terminated with SIGABRT (instead of just SIGTERM), in order
5134 to make sure a proper coredump and backtrace is
5135 generated. This ensures that hanging services will result in
5136 similar coredump/backtrace behaviour as services that hit a
5137 segmentation fault.
5138
4b08dd87
LP
5139 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5140 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5141 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5142 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5143 Herrmann, David Sommerseth, David Strauss, Emil Renner
5144 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5145 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5146 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5147 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5148 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5149 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5150 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5151 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5152 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5153 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5154 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5155 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5156 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5157 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5158 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5159 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5160 Jędrzejewski-Szmek
4b08dd87 5161
ccddd104 5162 — Berlin, 2014-10-28
4b08dd87 5163
b72ddf0f 5164CHANGES WITH 216:
b2ca0d63
LP
5165
5166 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5167 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5168 implementations should add a
5169
b72ddf0f 5170 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5171
5172 to their unit files to take over and replace systemd's NTP
5173 default functionality.
5174
5175 * systemd-sysusers gained a new line type "r" for configuring
5176 which UID/GID ranges to allocate system users/groups
5177 from. Lines of type "u" may now add an additional column
5178 that specifies the home directory for the system user to be
5179 created. Also, systemd-sysusers may now optionally read user
5180 information from STDIN instead of a file. This is useful for
5181 invoking it from RPM preinst scriptlets that need to create
5182 users before the first RPM file is installed since these
5183 files might need to be owned by them. A new
5184 %sysusers_create_inline RPM macro has been introduced to do
5185 just that. systemd-sysusers now updates the shadow files as
5186 well as the user/group databases, which should enhance
5187 compatibility with certain tools like grpck.
5188
d35f51ea
ZJS
5189 * A number of bus APIs of PID 1 now optionally consult polkit to
5190 permit access for otherwise unprivileged clients under certain
5191 conditions. Note that this currently doesn't support
5192 interactive authentication yet, but this is expected to be
5193 added eventually, too.
b2ca0d63
LP
5194
5195 * /etc/machine-info now has new fields for configuring the
5196 deployment environment of the machine, as well as the
5197 location of the machine. hostnamectl has been updated with
5198 new command to update these fields.
5199
5200 * systemd-timesyncd has been updated to automatically acquire
5201 NTP server information from systemd-networkd, which might
5202 have been discovered via DHCP.
5203
5204 * systemd-resolved now includes a caching DNS stub resolver
5205 and a complete LLMNR name resolution implementation. A new
daa05349
AB
5206 NSS module "nss-resolve" has been added which can be used
5207 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
5208 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5209 be resolved via systemd-resolved D-Bus APIs. In contrast to
5210 the glibc internal resolver systemd-resolved is aware of
5211 multi-homed system, and keeps DNS server and caches separate
5f02e26c 5212 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
5213 interfaces that have DNS servers configured, in order to
5214 properly handle VPNs and local LANs which might resolve
5215 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 5216 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
5217 which in turn might have discovered them via DHCP. A tool
5218 "systemd-resolve-host" has been added that may be used to
5219 query the DNS logic in resolved. systemd-resolved implements
5220 IDNA and automatically uses IDNA or UTF-8 encoding depending
5221 on whether classic DNS or LLMNR is used as transport. In the
5222 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5223 implementation to systemd-resolved.
5224
5225 * A new NSS module nss-mymachines has been added, that
5226 automatically resolves the names of all local registered
5227 containers to their respective IP addresses.
5228
5229 * A new client tool "networkctl" for systemd-networkd has been
5230 added. It currently is entirely passive and will query
5231 networking configuration from udev, rtnetlink and networkd,
5f02e26c 5232 and present it to the user in a very friendly
b2ca0d63
LP
5233 way. Eventually, we hope to extend it to become a full
5234 control utility for networkd.
5235
5236 * .socket units gained a new DeferAcceptSec= setting that
5237 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 5238 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
5239 settings has been added (KeepAliveTimeSec=,
5240 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5241 turning off Nagle's algorithm on TCP has been added
5242 (NoDelay=).
5243
a1a4a25e 5244 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
5245 like Cockpit which register web clients as PAM sessions.
5246
5247 * timer units with at least one OnCalendar= setting will now
46ae28d8 5248 be started only after time-sync.target has been
b2ca0d63
LP
5249 reached. This way they will not elapse before the system
5250 clock has been corrected by a local NTP client or
5251 similar. This is particular useful on RTC-less embedded
5252 machines, that come up with an invalid system clock.
5253
5254 * systemd-nspawn's --network-veth= switch should now result in
5255 stable MAC addresses for both the outer and the inner side
5256 of the link.
5257
5258 * systemd-nspawn gained a new --volatile= switch for running
5259 container instances with /etc or /var unpopulated.
5260
5261 * The kdbus client code has been updated to use the new Linux
5262 3.17 memfd subsystem instead of the old kdbus-specific one.
5263
5264 * systemd-networkd's DHCP client and server now support
01da80b1
LP
5265 FORCERENEW. There are also new configuration options to
5266 configure the vendor client identifier and broadcast mode
5267 for DHCP.
b2ca0d63
LP
5268
5269 * systemd will no longer inform the kernel about the current
5270 timezone, as this is necessarily incorrect and racy as the
5271 kernel has no understanding of DST and similar
5272 concepts. This hence means FAT timestamps will be always
5273 considered UTC, similar to what Android is already
5274 doing. Also, when the RTC is configured to the local time
5275 (rather than UTC) systemd will never synchronize back to it,
5276 as this might confuse Windows at a later boot.
5277
5278 * systemd-analyze gained a new command "verify" for offline
5279 validation of unit files.
5280
5281 * systemd-networkd gained support for a couple of additional
5282 settings for bonding networking setups. Also, the metric for
5283 statically configured routes may now be configured. For
5284 network interfaces where this is appropriate the peer IP
5285 address may now be configured.
5286
26568403
TG
5287 * systemd-networkd's DHCP client will no longer request
5288 broadcasting by default, as this tripped up some networks.
5289 For hardware where broadcast is required the feature should
5290 be switched back on using RequestBroadcast=yes.
5291
5292 * systemd-networkd will now set up IPv4LL addresses (when
5293 enabled) even if DHCP is configured successfully.
5294
5295 * udev will now default to respect network device names given
5296 by the kernel when the kernel indicates that these are
5297 predictable. This behavior can be tweaked by changing
5298 NamePolicy= in the relevant .link file.
5299
b2ca0d63
LP
5300 * A new library systemd-terminal has been added that
5301 implements full TTY stream parsing and rendering. This
5302 library is supposed to be used later on for implementing a
5303 full userspace VT subsystem, replacing the current kernel
5304 implementation.
5305
5306 * A new tool systemd-journal-upload has been added to push
5307 journal data to a remote system running
5308 systemd-journal-remote.
5309
5310 * journald will no longer forward all local data to another
5311 running syslog daemon. This change has been made because
5312 rsyslog (which appears to be the most commonly used syslog
5313 implementation these days) no longer makes use of this, and
5314 instead pulls the data out of the journal on its own. Since
5f02e26c 5315 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
5316 more expensive than we assumed we have now turned this
5317 off. If you run a syslog server that is not a recent rsyslog
5318 version, you have to turn this option on again
5319 (ForwardToSyslog= in journald.conf).
5320
5321 * journald now optionally supports the LZ4 compressor for
5322 larger journal fields. This compressor should perform much
5323 better than XZ which was the previous default.
5324
5325 * machinectl now shows the IP addresses of local containers,
5326 if it knows them, plus the interface name of the container.
5327
5328 * A new tool "systemd-escape" has been added that makes it
5329 easy to escape strings to build unit names and similar.
5330
5331 * sd_notify() messages may now include a new ERRNO= field
5332 which is parsed and collected by systemd and shown among the
5333 "systemctl status" output for a service.
5334
5335 * A new component "systemd-firstboot" has been added that
5336 queries the most basic systemd information (timezone,
a1a4a25e 5337 hostname, root password) interactively on first
b2ca0d63
LP
5338 boot. Alternatively it may also be used to provision these
5339 things offline on OS images installed into directories.
5340
01da80b1
LP
5341 * The default sysctl.d/ snippets will now set
5342
5343 net.ipv4.conf.default.promote_secondaries=1
5344
5345 This has the benefit of no flushing secondary IP addresses
5346 when primary addresses are removed.
5347
b2ca0d63
LP
5348 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5349 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5350 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5351 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5352 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5353 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5354 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5355 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5356 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5357 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5358 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5359 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5360 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5361 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5362 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5363
ccddd104 5364 — Berlin, 2014-08-19
b72ddf0f 5365
3dff3e00 5366CHANGES WITH 215:
24a2bf4c
LP
5367
5368 * A new tool systemd-sysusers has been added. This tool
5369 creates system users and groups in /etc/passwd and
5370 /etc/group, based on static declarative system user/group
5371 definitions in /usr/lib/sysusers.d/. This is useful to
5372 enable factory resets and volatile systems that boot up with
5373 an empty /etc directory, and thus need system users and
5374 groups created during early boot. systemd now also ships
5375 with two default sysusers.d/ files for the most basic
5376 users and groups systemd and the core operating system
5377 require.
5378
5379 * A new tmpfiles snippet has been added that rebuilds the
5380 essential files in /etc on boot, should they be missing.
5381
5382 * A directive for ensuring automatic clean-up of
5383 /var/cache/man/ has been removed from the default
5384 configuration. This line should now be shipped by the man
5385 implementation. The necessary change has been made to the
5386 man-db implementation. Note that you need to update your man
5387 implementation to one that ships this line, otherwise no
5388 automatic clean-up of /var/cache/man will take place.
5389
5390 * A new condition ConditionNeedsUpdate= has been added that
5391 may conditionalize services to only run when /etc or /var
5392 are "older" than the vendor operating system resources in
5393 /usr. This is useful for reconstructing or updating /etc
5394 after an offline update of /usr or a factory reset, on the
5395 next reboot. Services that want to run once after such an
5396 update or reset should use this condition and order
5397 themselves before the new systemd-update-done.service, which
5398 will mark the two directories as fully updated. A number of
5399 service files have been added making use of this, to rebuild
5400 the udev hardware database, the journald message catalog and
5401 dynamic loader cache (ldconfig). The systemd-sysusers tool
5402 described above also makes use of this now. With this in
5403 place it is now possible to start up a minimal operating
ce1dde29 5404 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
5405 concepts involved see this recent blog story:
5406
5407 http://0pointer.de/blog/projects/stateless.html
5408
5409 * A new system group "input" has been introduced, and all
5410 input device nodes get this group assigned. This is useful
5411 for system-level software to get access to input devices. It
3dff3e00
KS
5412 complements what is already done for "audio" and "video".
5413
24a2bf4c
LP
5414 * systemd-networkd learnt minimal DHCPv4 server support in
5415 addition to the existing DHCPv4 client support. It also
5416 learnt DHCPv6 client and IPv6 Router Solicitation client
5417 support. The DHCPv4 client gained support for static routes
5418 passed in from the server. Note that the [DHCPv4] section
5419 known in older systemd-networkd versions has been renamed to
5420 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
5421 .network files using settings of this section should be
5422 updated, though compatibility is maintained. Optionally, the
5423 client hostname may now be sent to the DHCP server.
24a2bf4c 5424
c7435cc9
LP
5425 * networkd gained support for vxlan virtual networks as well
5426 as tun/tap and dummy devices.
24a2bf4c
LP
5427
5428 * networkd gained support for automatic allocation of address
5429 ranges for interfaces from a system-wide pool of
5430 addresses. This is useful for dynamically managing a large
5431 number of interfaces with a single network configuration
5432 file. In particular this is useful to easily assign
5433 appropriate IP addresses to the veth links of a large number
5434 of nspawn instances.
5435
5436 * RPM macros for processing sysusers, sysctl and binfmt
5437 drop-in snippets at package installation time have been
5438 added.
5439
5440 * The /etc/os-release file should now be placed in
5441 /usr/lib/os-release. The old location is automatically
5442 created as symlink. /usr/lib is the more appropriate
5443 location of this file, since it shall actually describe the
5444 vendor operating system shipped in /usr, and not the
5445 configuration stored in /etc.
5446
5447 * .mount units gained a new boolean SloppyOptions= setting
5448 that maps to mount(8)'s -s option which enables permissive
5449 parsing of unknown mount options.
5450
5451 * tmpfiles learnt a new "L+" directive which creates a symlink
5452 but (unlike "L") deletes a pre-existing file first, should
5453 it already exist and not already be the correct
a8eaaee7 5454 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
5455 added as well, which create block and character devices, as
5456 well as fifos in the filesystem, possibly removing any
5457 pre-existing files of different types.
5458
5459 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5460 'argument' field (which so far specified the source to
ce1dde29 5461 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
5462 same file os copied from /usr/share/factory/ suffixed by the
5463 full destination path. This is useful for populating /etc
5464 with essential files, by copying them from vendor defaults
5465 shipped in /usr/share/factory/etc.
5466
5467 * A new command "systemctl preset-all" has been added that
5468 applies the service preset settings to all installed unit
5469 files. A new switch --preset-mode= has been added that
5470 controls whether only enable or only disable operations
5471 shall be executed.
5472
5473 * A new command "systemctl is-system-running" has been added
5474 that allows checking the overall state of the system, for
ce1dde29 5475 example whether it is fully up and running.
24a2bf4c
LP
5476
5477 * When the system boots up with an empty /etc, the equivalent
5478 to "systemctl preset-all" is executed during early boot, to
5479 make sure all default services are enabled after a factory
5480 reset.
5481
5482 * systemd now contains a minimal preset file that enables the
5483 most basic services systemd ships by default.
5484
5485 * Unit files' [Install] section gained a new DefaultInstance=
5486 field for defining the default instance to create if a
5487 template unit is enabled with no instance specified.
5488
5489 * A new passive target cryptsetup-pre.target has been added
5490 that may be used by services that need to make they run and
5491 finish before the first LUKS cryptographic device is set up.
5492
5493 * The /dev/loop-control and /dev/btrfs-control device nodes
5494 are now owned by the "disk" group by default, opening up
5495 access to this group.
5496
5497 * systemd-coredump will now automatically generate a
5498 stack trace of all core dumps taking place on the system,
5499 based on elfutils' libdw library. This stack trace is logged
5500 to the journal.
5501
5502 * systemd-coredump may now optionally store coredumps directly
5503 on disk (in /var/lib/systemd/coredump, possibly compressed),
5504 instead of storing them unconditionally in the journal. This
5505 mode is the new default. A new configuration file
5506 /etc/systemd/coredump.conf has been added to configure this
5507 and other parameters of systemd-coredump.
5508
5509 * coredumpctl gained a new "info" verb to show details about a
5510 specific coredump. A new switch "-1" has also been added
5511 that makes sure to only show information about the most
5512 recent entry instead of all entries. Also, as the tool is
5513 generally useful now the "systemd-" prefix of the binary
5514 name has been removed. Distributions that want to maintain
5515 compatibility with the old name should add a symlink from
5516 the old name to the new name.
5517
5518 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 5519 that unprivileged users can access their own coredumps with
24a2bf4c
LP
5520 coredumpctl without restrictions.
5521
5522 * New kernel command line options "systemd.wants=" (for
5523 pulling an additional unit during boot), "systemd.mask="
5524 (for masking a specific unit for the boot), and
5525 "systemd.debug-shell" (for enabling the debug shell on tty9)
5526 have been added. This is implemented in the new generator
5527 "systemd-debug-generator".
5528
5529 * systemd-nspawn will now by default filter a couple of
5530 syscalls for containers, among them those required for
5531 kernel module loading, direct x86 IO port access, swap
5532 management, and kexec. Most importantly though
5533 open_by_handle_at() is now prohibited for containers,
5534 closing a hole similar to a recently discussed vulnerability
5535 in docker regarding access to files on file hierarchies the
b938cb90
JE
5536 container should normally not have access to. Note that, for
5537 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
5538 this is explicitly documented in the man page), so this is
5539 just a fix for one of the most obvious problems.
5540
5541 * A new man page file-hierarchy(7) has been added that
5542 contains a minimized, modernized version of the file system
5543 layout systemd expects, similar in style to the FHS
c7435cc9
LP
5544 specification or hier(5). A new tool systemd-path(1) has
5545 been added to query many of these paths for the local
5546 machine and user.
24a2bf4c
LP
5547
5548 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5549 longer done. Since the directory now has a per-user size
5550 limit, and is cleaned on logout this appears unnecessary,
5551 in particular since this now brings the lifecycle of this
5552 directory closer in line with how IPC objects are handled.
5553
5554 * systemd.pc now exports a number of additional directories,
5555 including $libdir (which is useful to identify the library
5556 path for the primary architecture of the system), and a
5557 couple of drop-in directories.
5558
3058e017
TLSC
5559 * udev's predictable network interface names now use the dev_port
5560 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5561 distinguish between ports of the same PCI function. dev_id should
5562 only be used for ports using the same HW address, hence the need
5563 for dev_port.
5564
c7435cc9
LP
5565 * machined has been updated to export the OS version of a
5566 container (read from /etc/os-release and
5567 /usr/lib/os-release) on the bus. This is now shown in
5568 "machinectl status" for a machine.
5569
5570 * A new service setting RestartForceExitStatus= has been
5571 added. If configured to a set of exit signals or process
5572 return values, the service will be restarted when the main
5573 daemon process exits with any of them, regardless of the
5574 Restart= setting.
5575
5576 * systemctl's -H switch for connecting to remote systemd
5577 machines has been extended so that it may be used to
5578 directly connect to a specific container on the
5579 host. "systemctl -H root@foobar:waldi" will now connect as
5580 user "root" to host "foobar", and then proceed directly to
5581 the container named "waldi". Note that currently you have to
5582 authenticate as user "root" for this to work, as entering
5583 containers is a privileged operation.
5584
5585 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5586 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5587 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5588 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5589 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5590 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5591 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5592 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5593 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5594 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5595 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5596 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5597
ccddd104 5598 — Berlin, 2014-07-03
c7435cc9 5599
4196a3ea
KS
5600CHANGES WITH 214:
5601
5602 * As an experimental feature, udev now tries to lock the
5603 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5604 executes events for the disk or any of its partitions.
5605 Applications like partitioning programs can lock the
5606 disk device node (flock(LOCK_EX)) and claim temporary
5607 device ownership that way; udev will entirely skip all event
5608 handling for this disk and its partitions. If the disk
5609 was opened for writing, the close will trigger a partition
5610 table rescan in udev's "watch" facility, and if needed
71449caf 5611 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 5612 This is now unconditionally enabled, and if it turns out to
4196a3ea 5613 cause major problems, we might turn it on only for specific
45df8656 5614 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
5615 devices are excluded from this logic.
5616
04e91da2
LP
5617 * We temporarily dropped the "-l" switch for fsck invocations,
5618 since they collide with the flock() logic above. util-linux
5619 upstream has been changed already to avoid this conflict,
5620 and we will readd "-l" as soon as util-linux with this
5621 change has been released.
5622
5623 * The dependency on libattr has been removed. Since a long
8d0e0ddd 5624 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
5625 libattr is thus unnecessary.
5626
ce830873 5627 * Virtualization detection works without privileges now. This
04e91da2
LP
5628 means the systemd-detect-virt binary no longer requires
5629 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 5630 with fewer privileges.
04e91da2
LP
5631
5632 * systemd-networkd now runs under its own "systemd-network"
5633 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5634 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5635 loses the ability to write to files owned by root this way.
5636
a8eaaee7 5637 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
5638 "systemd-resolve" user with no capabilities remaining.
5639
a8eaaee7 5640 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
5641 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5642
5643 * systemd-networkd gained support for setting up "veth"
a8eaaee7 5644 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
5645 as GRE and VTI tunnels.
5646
5647 * systemd-networkd will no longer automatically attempt to
5648 manually load kernel modules necessary for certain tunnel
8d0e0ddd 5649 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
5650 automatically when required. This only works correctly on
5651 very new kernels. On older kernels, please consider adding
c54bed5d 5652 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 5653
cd14eda3 5654 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
5655 moved to /run/systemd/resolve/. If you have a symlink from
5656 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 5657
ef392da6 5658 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 5659 have been added. When enabled, they will make the user data
04e91da2
LP
5660 (such as /home) inaccessible or read-only and the system
5661 (such as /usr) read-only, for specific services. This allows
5662 very light-weight per-service sandboxing to avoid
5663 modifications of user data or system files from
5664 services. These two new switches have been enabled for all
5665 of systemd's long-running services, where appropriate.
5666
5667 * Socket units gained new SocketUser= and SocketGroup=
5668 settings to set the owner user and group of AF_UNIX sockets
5669 and FIFOs in the file system.
5670
8d0e0ddd 5671 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
5672 all FIFOS and sockets in the file system will be removed
5673 when the specific socket unit is stopped.
5674
5675 * Socket units gained a new Symlinks= setting. It takes a list
5676 of symlinks to create to file system sockets or FIFOs
45df8656 5677 created by the specific Unix sockets. This is useful to
71449caf 5678 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
5679 the socket itself.
5680
5681 * The /dev/log socket and /dev/initctl FIFO have been moved to
5682 /run, and have been replaced by symlinks. This allows
5683 connecting to these facilities even if PrivateDevices=yes is
5684 used for a service (which makes /dev/log itself unavailable,
5685 but /run is left). This also has the benefit of ensuring
5686 that /dev only contains device nodes, directories and
5687 symlinks, and nothing else.
5688
5689 * sd-daemon gained two new calls sd_pid_notify() and
5690 sd_pid_notifyf(). They are similar to sd_notify() and
5691 sd_notifyf(), but allow overriding of the source PID of
5692 notification messages if permissions permit this. This is
5693 useful to send notify messages on behalf of a different
5694 process (for example, the parent process). The
5695 systemd-notify tool has been updated to make use of this
5696 when sending messages (so that notification messages now
5697 originate from the shell script invoking systemd-notify and
5698 not the systemd-notify process itself. This should minimize
5699 a race where systemd fails to associate notification
5700 messages to services when the originating process already
5701 vanished.
5702
5703 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 5704 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
5705 reasons for a process to exit, which includes unclean
5706 signals, core dumps, timeouts and watchdog timeouts, but
5707 does not include clean and unclean exit codes or clean
5708 signals. Restart=on-abnormal is an alternative for
5709 Restart=on-failure for services that shall be able to
5710 terminate and avoid restarts on certain errors, by
5711 indicating so with an unclean exit code. Restart=on-failure
5712 or Restart=on-abnormal is now the recommended setting for
5713 all long-running services.
5714
5715 * If the InaccessibleDirectories= service setting points to a
5716 mount point (or if there are any submounts contained within
5717 it), it is now attempted to completely unmount it, to make
5718 the file systems truly unavailable for the respective
5719 service.
5720
5721 * The ReadOnlyDirectories= service setting and
5722 systemd-nspawn's --read-only parameter are now recursively
5723 applied to all submounts, too.
5724
5725 * Mount units may now be created transiently via the bus APIs.
5726
5727 * The support for SysV and LSB init scripts has been removed
5728 from the systemd daemon itself. Instead, it is now
5729 implemented as a generator that creates native systemd units
5730 from these scripts when needed. This enables us to remove a
5731 substantial amount of legacy code from PID 1, following the
5732 fact that many distributions only ship a very small number
5733 of LSB/SysV init scripts nowadays.
5734
cc98b302 5735 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
5736 virtualization anymore by the virtualization detection
5737 logic. After all, they generally have unrestricted access to
71449caf 5738 the hardware and usually are used to manage the unprivileged
04e91da2
LP
5739 (domU) domains.
5740
5741 * systemd-tmpfiles gained a new "C" line type, for copying
5742 files or entire directories.
5743
5744 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
5745 lines. So far, they have been non-globbing versions of the
5746 latter, and have thus been redundant. In future, it is
5747 recommended to only use "z". "m" has hence been removed
04e91da2
LP
5748 from the documentation, even though it stays supported.
5749
5750 * A tmpfiles snippet to recreate the most basic structure in
5751 /var has been added. This is enough to create the /var/run →
5752 /run symlink and create a couple of structural
5753 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
5754 volatile /var. Of course, while with this change, the core OS
5755 now is capable with dealing with a volatile /var, not all
04e91da2 5756 user services are ready for it. However, we hope that sooner
8d0e0ddd 5757 or later, many service daemons will be changed upstream so
04e91da2
LP
5758 that they are able to automatically create their necessary
5759 directories in /var at boot, should they be missing. This is
5760 the first step to allow state-less systems that only require
5761 the vendor image for /usr to boot.
5762
5763 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5764 empty tmpfs instance to a specific directory. This is
5765 particularly useful for making use of the automatic
5766 reconstruction of /var (see above), by passing --tmpfs=/var.
5767
5768 * Access modes specified in tmpfiles snippets may now be
5769 prefixed with "~", which indicates that they shall be masked
daa05349 5770 by whether the existing file or directory is currently
8d0e0ddd 5771 writable, readable or executable at all. Also, if specified,
04e91da2
LP
5772 the sgid/suid/sticky bits will be masked for all
5773 non-directories.
5774
5775 * A new passive target unit "network-pre.target" has been
5776 added which is useful for services that shall run before any
5777 network is configured, for example firewall scripts.
5778
4c0d13bd
LP
5779 * The "floppy" group that previously owned the /dev/fd*
5780 devices is no longer used. The "disk" group is now used
5781 instead. Distributions should probably deprecate usage of
5782 this group.
5783
dc1d6c02
LP
5784 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5785 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5786 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5787 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5788 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5789 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5790 Jędrzejewski-Szmek
5791
ccddd104 5792 — Berlin, 2014-06-11
dc1d6c02 5793
6936cd89
LP
5794CHANGES WITH 213:
5795
5796 * A new "systemd-timesyncd" daemon has been added for
69beda1f 5797 synchronizing the system clock across the network. It
6936cd89 5798 implements an SNTP client. In contrast to NTP
8d0e0ddd 5799 implementations such as chrony or the NTP reference server,
6936cd89 5800 this only implements a client side, and does not bother with
c9679c65
LP
5801 the full NTP complexity, focusing only on querying time from
5802 one remote server and synchronizing the local clock to
6936cd89 5803 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 5804 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
5805 client should be more than appropriate for most
5806 installations. The daemon runs with minimal privileges, and
5807 has been hooked up with networkd to only operate when
5808 network connectivity is available. The daemon saves the
5809 current clock to disk every time a new NTP sync has been
5810 acquired, and uses this to possibly correct the system clock
69beda1f 5811 early at bootup, in order to accommodate for systems that
6936cd89 5812 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 5813 and to make sure that time monotonically progresses on these
c9679c65 5814 systems, even if it is not always correct. To make use of
8d0e0ddd 5815 this daemon, a new system user and group "systemd-timesync"
c9679c65 5816 needs to be created on installation of systemd.
6936cd89 5817
69beda1f
KS
5818 * The queue "seqnum" interface of libudev has been disabled, as
5819 it was generally incompatible with device namespacing as
6936cd89
LP
5820 sequence numbers of devices go "missing" if the devices are
5821 part of a different namespace.
5822
5823 * "systemctl list-timers" and "systemctl list-sockets" gained
5824 a --recursive switch for showing units of these types also
499b604b
ZJS
5825 for all local containers, similar in style to the already
5826 supported --recursive switch for "systemctl list-units".
6936cd89
LP
5827
5828 * A new RebootArgument= setting has been added for service
5829 units, which may be used to specify a kernel reboot argument
499b604b 5830 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
5831
5832 * A new FailureAction= setting has been added for service
5833 units which may be used to specify an operation to trigger
499b604b 5834 when a service fails. This works similarly to
8d0e0ddd 5835 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
5836 immediately rather than only after several attempts to
5837 restart the service in question.
5838
5839 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
5840 release, and version on the bus. This is useful for
5841 executing commands like hostnamectl with the -H switch.
5842 systemd-analyze makes use of this to properly display
5843 details when running non-locally.
6936cd89
LP
5844
5845 * The bootchart tool can now show cgroup information in the
5846 graphs it generates.
5847
5848 * The CFS CPU quota cgroup attribute is now exposed for
5849 services. The new CPUQuota= switch has been added for this
5850 which takes a percentage value. Setting this will have the
5851 result that a service may never get more CPU time than the
5852 specified percentage, even if the machine is otherwise idle.
5853
5854 * systemd-networkd learned IPIP and SIT tunnel support.
5855
5856 * LSB init scripts exposing a dependency on $network will now
5857 get a dependency on network-online.target rather than simply
5858 network.target. This should bring LSB handling closer to
5859 what it was on SysV systems.
5860
5861 * A new fsck.repair= kernel option has been added to control
5862 how fsck shall deal with unclean file systems at boot.
5863
5864 * The (.ini) configuration file parser will now silently
5865 ignore sections whose name begins with "X-". This may be
5866 used to maintain application-specific extension sections in unit
5867 files.
5868
5869 * machined gained a new API to query the IP addresses of
5870 registered containers. "machinectl status" has been updated
5871 to show these addresses in its output.
5872
5873 * A new call sd_uid_get_display() has been added to the
5874 sd-login APIs for querying the "primary" session of a
5875 user. The "primary" session of the user is elected from the
5876 user's sessions and generally a graphical session is
5877 preferred over a text one.
5878
5879 * A minimal systemd-resolved daemon has been added. It
5880 currently simply acts as a companion to systemd-networkd and
5881 manages resolv.conf based on per-interface DNS
5882 configuration, possibly supplied via DHCP. In the long run
5883 we hope to extend this into a local DNSSEC enabled DNS and
5884 mDNS cache.
5885
68dd0956
TG
5886 * The systemd-networkd-wait-online tool is now enabled by
5887 default. It will delay network-online.target until a network
5888 connection has been configured. The tool primarily integrates
5889 with networkd, but will also make a best effort to make sense
5890 of network configuration performed in some other way.
5891
6936cd89 5892 * Two new service options StartupCPUShares= and
499b604b 5893 StartupBlockIOWeight= have been added that work similarly to
6936cd89 5894 CPUShares= and BlockIOWeight= however only apply during
69beda1f 5895 system startup. This is useful to prioritize certain services
6936cd89
LP
5896 differently during bootup than during normal runtime.
5897
8e7acf67
LP
5898 * hostnamed has been changed to prefer the statically
5899 configured hostname in /etc/hostname (unless set to
5900 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 5901 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
5902 match more closely the rules of other configuration settings
5903 where the local administrator's configuration in /etc always
5904 overrides any other settings.
5905
5906 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
5907 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5908 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5909 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5910 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5911 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5912 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5913 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5914 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
5915 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5916 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5917 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5918 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5919 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5920 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5921 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
5922 Jędrzejewski-Szmek
5923
ccddd104 5924 — Beijing, 2014-05-28
6936cd89 5925
51c61cda
LP
5926CHANGES WITH 212:
5927
5928 * When restoring the screen brightness at boot, stay away from
5929 the darkest setting or from the lowest 5% of the available
5930 range, depending on which is the larger value of both. This
5931 should effectively protect the user from rebooting into a
5932 black screen, should the brightness have been set to minimum
5933 by accident.
5934
5935 * sd-login gained a new sd_machine_get_class() call to
5936 determine the class ("vm" or "container") of a machine
5937 registered with machined.
5938
5939 * sd-login gained new calls
5940 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
5941 to query the identity of the peer of a local AF_UNIX
499b604b 5942 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
5943 counterparts.
5944
5945 * PID 1 will now maintain a system-wide system state engine
5946 with the states "starting", "running", "degraded",
5947 "maintenance", "stopping". These states are bound to system
5948 startup, normal runtime, runtime with at least one failed
5949 service, rescue/emergency mode and system shutdown. This
5950 state is shown in the "systemctl status" output when no unit
5951 name is passed. It is useful to determine system state, in
5952 particularly when doing so for many systems or containers at
5953 once.
5954
5955 * A new command "list-machines" has been added to "systemctl"
5956 that lists all local OS containers and shows their system
5957 state (see above), if systemd runs inside of them.
5958
5959 * systemctl gained a new "-r" switch to recursively enumerate
5960 units on all local containers, when used with the
5961 "list-unit" command (which is the default one that is
5962 executed when no parameters are specified).
5963
5964 * The GPT automatic partition discovery logic will now honour
5965 two GPT partition flags: one may be set on a partition to
5966 cause it to be mounted read-only, and the other may be set
5967 on a partition to ignore it during automatic discovery.
5968
5969 * Two new GPT type UUIDs have been added for automatic root
70a44afe 5970 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
5971 particularly useful for discovering the root directory on
5972 these architectures during bare-metal boots (since UEFI is
5973 not common there), but still very useful to allow booting of
5974 ARM disk images in nspawn with the -i option.
5975
5976 * MAC addresses of interfaces created with nspawn's
5977 --network-interface= switch will now be generated from the
5978 machine name, and thus be stable between multiple invocations
5979 of the container.
5980
5981 * logind will now automatically remove all IPC objects owned
5982 by a user if she or he fully logs out. This makes sure that
5983 users who are logged out cannot continue to consume IPC
5984 resources. This covers SysV memory, semaphores and message
5985 queues as well as POSIX shared memory and message
b8bde116
JE
5986 queues. Traditionally, SysV and POSIX IPC had no life-cycle
5987 limits. With this functionality, that is corrected. This may
5988 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
5989
5990 * The systemd-machine-id-setup and tmpfiles tools gained a
5991 --root= switch to operate on a specific root directory,
5992 instead of /.
5993
5994 * journald can now forward logged messages to the TTYs of all
5995 logged in users ("wall"). This is the default for all
5996 emergency messages now.
5997
5998 * A new tool systemd-journal-remote has been added to stream
5999 journal log messages across the network.
6000
6001 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6002 controller trees are mounted into it. Note that the
6003 directories mounted beneath it are not read-only. This is a
6004 security measure and is particularly useful because glibc
6005 actually includes a search logic to pick any tmpfs it can
6006 find to implement shm_open() if /dev/shm is not available
6007 (which it might very well be in namespaced setups).
6008
6009 * machinectl gained a new "poweroff" command to cleanly power
6010 down a local OS container.
6011
6012 * The PrivateDevices= unit file setting will now also drop the
6013 CAP_MKNOD capability from the capability bound set, and
6014 imply DevicePolicy=closed.
6015
6016 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6017 comprehensively on all long-running systemd services where
6018 this is appropriate.
6019
6020 * systemd-udevd will now run in a disassociated mount
b8bde116 6021 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6022 pull in mount units via SYSTEMD_WANTS properties.
6023
6024 * The kdbus support gained support for uploading policy into
6025 the kernel. sd-bus gained support for creating "monitoring"
6026 connections that can eavesdrop into all bus communication
6027 for debugging purposes.
6028
6029 * Timestamps may now be specified in seconds since the UNIX
6030 epoch Jan 1st, 1970 by specifying "@" followed by the value
6031 in seconds.
6032
6033 * Native tcpwrap support in systemd has been removed. tcpwrap
6034 is old code, not really maintained anymore and has serious
6035 shortcomings, and better options such as firewalls
6036 exist. For setups that require tcpwrap usage, please
6037 consider invoking your socket-activated service via tcpd,
6038 like on traditional inetd.
6039
6040 * A new system.conf configuration option
6041 DefaultTimerAccuracySec= has been added that controls the
6042 default AccuracySec= setting of .timer units.
6043
b8bde116 6044 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6045 timers configured this way will cause the system to resume
6046 from system suspend (if the system supports that, which most
6047 do these days).
6048
b8bde116 6049 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6050 timers configured this way will save to disk when they have
6051 been last triggered. This information is then used on next
6052 reboot to possible execute overdue timer events, that
d28315e4
JE
6053 could not take place because the system was powered off.
6054 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6055
6056 * systemctl's "list-timers" will now also list the time a
6057 timer unit was last triggered in addition to the next time
6058 it will be triggered.
6059
6060 * systemd-networkd will now assign predictable IPv4LL
6061 addresses to its local interfaces.
6062
6063 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6064 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6065 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6066 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6067 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6068 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6069 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6070 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6071 Jędrzejewski-Szmek
6072
ccddd104 6073 — Berlin, 2014-03-25
51c61cda 6074
699b6b34
LP
6075CHANGES WITH 211:
6076
6077 * A new unit file setting RestrictAddressFamilies= has been
6078 added to restrict which socket address families unit
6079 processes gain access to. This takes address family names
6080 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6081 attack surface of services via exotic protocol stacks. This
6082 is built on seccomp system call filters.
6083
6084 * Two new unit file settings RuntimeDirectory= and
6085 RuntimeDirectoryMode= have been added that may be used to
6086 manage a per-daemon runtime directories below /run. This is
6087 an alternative for setting up directory permissions with
6088 tmpfiles snippets, and has the advantage that the runtime
6089 directory's lifetime is bound to the daemon runtime and that
6090 the daemon starts up with an empty directory each time. This
6091 is particularly useful when writing services that drop
f1721625 6092 privileges using the User= or Group= setting.
699b6b34
LP
6093
6094 * The DeviceAllow= unit setting now supports globbing for
6095 matching against device group names.
6096
6097 * The systemd configuration file system.conf gained new
6098 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6099 DefaultMemoryAccounting= to globally turn on/off accounting
6100 for specific resources (cgroups) for all units. These
22e7062d 6101 settings may still be overridden individually in each unit
699b6b34
LP
6102 though.
6103
6104 * systemd-gpt-auto-generator is now able to discover /srv and
6105 root partitions in addition to /home and swap partitions. It
6106 also supports LUKS-encrypted partitions now. With this in
b8bde116 6107 place, automatic discovery of partitions to mount following
699b6b34 6108 the Discoverable Partitions Specification
56cadcb6 6109 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6110 is now a lot more complete. This allows booting without
6111 /etc/fstab and without root= on the kernel command line on
b8bde116 6112 systems prepared appropriately.
699b6b34
LP
6113
6114 * systemd-nspawn gained a new --image= switch which allows
6115 booting up disk images and Linux installations on any block
6116 device that follow the Discoverable Partitions Specification
6117 (see above). This means that installations made with
6118 appropriately updated installers may now be started and
6119 deployed using container managers, completely
6120 unmodified. (We hope that libvirt-lxc will add support for
6121 this feature soon, too.)
6122
6123 * systemd-nspawn gained a new --network-macvlan= setting to
6124 set up a private macvlan interface for the
499b604b 6125 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6126 Kind=macvlan setting in .netdev files.
6127
6128 * systemd-networkd now supports configuring local addresses
6129 using IPv4LL.
6130
6131 * A new tool systemd-network-wait-online has been added to
6132 synchronously wait for network connectivity using
6133 systemd-networkd.
6134
6135 * The sd-bus.h bus API gained a new sd_bus_track object for
6136 tracking the life-cycle of bus peers. Note that sd-bus.h is
6137 still not a public API though (unless you specify
6138 --enable-kdbus on the configure command line, which however
6139 voids your warranty and you get no API stability guarantee).
6140
6141 * The $XDG_RUNTIME_DIR runtime directories for each user are
6142 now individual tmpfs instances, which has the benefit of
6143 introducing separate pools for each user, with individual
4ef6e535 6144 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6145 can no longer negatively impact the system or other users by
6146 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6147 RuntimeDirectorySize= has been introduced that allows
6148 controlling the default size limit for all users. It
6149 defaults to 10% of the available physical memory. This is no
6150 replacement for quotas on tmpfs though (which the kernel
6151 still does not support), as /dev/shm and /tmp are still
4ef6e535 6152 shared resources used by both the system and unprivileged
699b6b34
LP
6153 users.
6154
6155 * logind will now automatically turn off automatic suspending
6156 on laptop lid close when more than one display is
6157 connected. This was previously expected to be implemented
6158 individually in desktop environments (such as GNOME),
6159 however has been added to logind now, in order to fix a
6160 boot-time race where a desktop environment might not have
6161 been started yet and thus not been able to take an inhibitor
6162 lock at the time where logind already suspends the system
6163 due to a closed lid.
6164
6165 * logind will now wait at least 30s after each system
6166 suspend/resume cycle, and 3min after system boot before
6167 suspending the system due to a closed laptop lid. This
6168 should give USB docking stations and similar enough time to
4ef6e535 6169 be probed and configured after system resume and boot in
699b6b34
LP
6170 order to then act as suspend blocker.
6171
6172 * systemd-run gained a new --property= setting which allows
6173 initialization of resource control properties (and others)
6174 for the created scope or service unit. Example: "systemd-run
6175 --property=BlockIOWeight=10 updatedb" may be used to run
6176 updatedb at a low block IO scheduling weight.
6177
6178 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6179 now also work in --scope mode.
6180
6181 * When systemd is compiled with kdbus support, basic support
6182 for enforced policies is now in place. (Note that enabling
6183 kdbus still voids your warranty and no API compatibility
6184 promises are made.)
6185
6186 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6187 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6188 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6189 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6190 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6191 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6192 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6193 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6194 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6195 Zbigniew Jędrzejewski-Szmek
6196
ccddd104 6197 — Berlin, 2014-03-12
699b6b34 6198
43c71255
LP
6199CHANGES WITH 210:
6200
6201 * systemd will now relabel /dev after loading the SMACK policy
6202 according to SMACK rules.
6203
67dd87c5 6204 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
6205 set the AppArmor profile for the processes of a unit.
6206
6207 * A new condition check ConditionArchitecture= has been added
6208 to conditionalize units based on the system architecture, as
6209 reported by uname()'s "machine" field.
6210
6211 * systemd-networkd now supports matching on the system
6212 virtualization, architecture, kernel command line, host name
6213 and machine ID.
6214
ed28905e 6215 * logind is now a lot more aggressive when suspending the
43c71255 6216 machine due to a closed laptop lid. Instead of acting only
b8bde116 6217 on the lid close action, it will continuously watch the lid
43c71255
LP
6218 status and act on it. This is useful for laptops where the
6219 power button is on the outside of the chassis so that it can
ed28905e 6220 be reached without opening the lid (such as the Lenovo
b8bde116 6221 Yoga). On those machines, logind will now immediately
ed28905e 6222 re-suspend the machine if the power button has been
43c71255
LP
6223 accidentally pressed while the laptop was suspended and in a
6224 backpack or similar.
6225
6226 * logind will now watch SW_DOCK switches and inhibit reaction
6227 to the lid switch if it is pressed. This means that logind
d27893ef 6228 will not suspend the machine anymore if the lid is closed
949138cc 6229 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
6230 notifications via the input layer. Note that ACPI docking
6231 stations do not generate this currently. Also note that this
6232 logic is usually not fully sufficient and Desktop
6233 Environments should take a lid switch inhibitor lock when an
6234 external display is connected, as systemd will not watch
6235 this on its own.
6236
6237 * nspawn will now make use of the devices cgroup controller by
6238 default, and only permit creation of and access to the usual
6239 API device nodes like /dev/null or /dev/random, as well as
6240 access to (but not creation of) the pty devices.
6241
6242 * We will now ship a default .network file for
6243 systemd-networkd that automatically configures DHCP for
6244 network interfaces created by nspawn's --network-veth or
6245 --network-bridge= switches.
6246
6247 * systemd will now understand the usual M, K, G, T suffixes
6248 according to SI conventions (i.e. to the base 1000) when
6249 referring to throughput and hardware metrics. It will stay
6250 with IEC conventions (i.e. to the base 1024) for software
6251 metrics, according to what is customary according to
6252 Wikipedia. We explicitly document which base applies for
6253 each configuration option.
6254
6255 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 6256 to whitelist an entire group of devices node majors at once,
43c71255 6257 based on the /proc/devices listing. For example, with the
b8bde116 6258 string "char-pts", it is now possible to whitelist all
43c71255
LP
6259 current and future pseudo-TTYs at once.
6260
6261 * sd-event learned a new "post" event source. Event sources of
6262 this type are triggered by the dispatching of any event
6263 source of a type that is not "post". This is useful for
6264 implementing clean-up and check event sources that are
6265 triggered by other work being done in the program.
6266
6267 * systemd-networkd is no longer statically enabled, but uses
6268 the usual [Install] sections so that it can be
6269 enabled/disabled using systemctl. It still is enabled by
6270 default however.
6271
b8bde116 6272 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
6273 host side will now be prefixed with "vb-" if
6274 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 6275 is used. This way, it is easy to distinguish these cases on
43c71255
LP
6276 the host, for example to apply different configuration to
6277 them with systemd-networkd.
6278
d27893ef
LP
6279 * The compatibility libraries for libsystemd-journal.so,
6280 libsystem-id128.so, libsystemd-login.so and
6281 libsystemd-daemon.so do not make use of IFUNC
b8bde116 6282 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
6283 under these alternative names. This means that the footprint
6284 is drastically increased, but given that these are
b8bde116 6285 transitional compatibility libraries, this should not matter
d27893ef
LP
6286 much. This change has been made necessary to support the ARM
6287 platform for these compatibility libraries, as the ARM
d28315e4 6288 toolchain is not really at the same level as the toolchain
ed28905e 6289 for other architectures like x86 and does not support
d27893ef
LP
6290 IFUNC. Please make sure to use --enable-compat-libs only
6291 during a transitional period!
6292
13b28d82 6293 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
6294 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6295 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6296 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6297 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6298 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6299 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6300 Zbigniew Jędrzejewski-Szmek
6301
ccddd104 6302 — Berlin, 2014-02-24
43c71255 6303
e49b5aad
LP
6304CHANGES WITH 209:
6305
6306 * A new component "systemd-networkd" has been added that can
6307 be used to configure local network interfaces statically or
8b7d0494
JSJ
6308 via DHCP. It is capable of bringing up bridges, VLANs, and
6309 bonding. Currently, no hook-ups for interactive network
4670e9d5 6310 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
6311 container, embedded, or server setup if you need a simple,
6312 yet powerful, network configuration solution. This
4670e9d5 6313 configuration subsystem is quite nifty, as it allows wildcard
1e190502 6314 hotplug matching in interfaces. For example, with a single
4670e9d5 6315 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
6316 interfaces showing up are automatically added to a bridge,
6317 or similar. It supports link-sensing and more.
e49b5aad
LP
6318
6319 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 6320 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
6321 useful for adding socket activation support to services that
6322 do not actually support socket activation, including virtual
4c2413bf 6323 machines and the like.
e49b5aad
LP
6324
6325 * Add a new tool to save/restore rfkill state on
6326 shutdown/boot.
6327
8b7d0494
JSJ
6328 * Save/restore state of keyboard backlights in addition to
6329 display backlights on shutdown/boot.
e49b5aad
LP
6330
6331 * udev learned a new SECLABEL{} construct to label device
6332 nodes with a specific security label when they appear. For
4c2413bf 6333 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
6334 prepared for additional security frameworks.
6335
6336 * udev gained a new scheme to configure link-level attributes
6337 from files in /etc/systemd/network/*.link. These files can
8b7d0494 6338 match against MAC address, device path, driver name and type,
4c2413bf 6339 and will apply attributes like the naming policy, link speed,
8b7d0494 6340 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
6341 address assignment policy (randomized, ...).
6342
dfb08b05
ZJS
6343 * The configuration of network interface naming rules for
6344 "permanent interface names" has changed: a new NamePolicy=
6345 setting in the [Link] section of .link files determines the
a8eaaee7 6346 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
6347 path). The default value of this setting is determined by
6348 /usr/lib/net/links/99-default.link. Old
6349 80-net-name-slot.rules udev configuration file has been
6350 removed, so local configuration overriding this file should
ce830873 6351 be adapted to override 99-default.link instead.
dfb08b05 6352
e49b5aad 6353 * When the User= switch is used in a unit file, also
4c2413bf 6354 initialize $SHELL= based on the user database entry.
e49b5aad
LP
6355
6356 * systemd no longer depends on libdbus. All communication is
6357 now done with sd-bus, systemd's low-level bus library
6358 implementation.
6359
6360 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 6361 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
6362 enable support for a new ".busname" unit type that
6363 encapsulates bus name activation on kdbus. It works a little
6364 bit like ".socket" units, except for bus names. A new
6365 generator has been added that converts classic dbus1 service
6366 activation files automatically into native systemd .busname
6367 and .service units.
6368
6369 * sd-bus: add a light-weight vtable implementation that allows
6370 defining objects on the bus with a simple static const
6371 vtable array of its methods, signals and properties.
6372
8b7d0494 6373 * systemd will not generate or install static dbus
e49b5aad 6374 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 6375 as the precise format of these files is unclear, and
e49b5aad
LP
6376 nothing makes use of it.
6377
6378 * A proxy daemon is now provided to proxy clients connecting
6379 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6380 compatibility with classic D-Bus.
6381
6382 * A bus driver implementation has been added that supports the
6383 classic D-Bus bus driver calls on kdbus, also for
6384 compatibility purposes.
6385
6386 * A new API "sd-event.h" has been added that implements a
6387 minimal event loop API built around epoll. It provides a
6388 couple of features that direct epoll usage is lacking:
b9761003 6389 prioritization of events, scales to large numbers of timer
e49b5aad
LP
6390 events, per-event timer slack (accuracy), system-wide
6391 coalescing of timer events, exit handlers, watchdog
6392 supervision support using systemd's sd_notify() API, child
6393 process handling.
6394
6395 * A new API "sd-rntl.h" has been added that provides an API
6396 around the route netlink interface of the kernel, similar in
6397 style to "sd-bus.h".
6398
7e95eda5
PF
6399 * A new API "sd-dhcp-client.h" has been added that provides a
6400 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
6401 "systemd-networkd".
6402
4c2413bf 6403 * There is a new kernel command line option
8b7d0494
JSJ
6404 "systemd.restore_state=0|1". When set to "0", none of the
6405 systemd tools will restore saved runtime state to hardware
6406 devices. More specifically, the rfkill and backlight states
6407 are not restored.
e49b5aad
LP
6408
6409 * The FsckPassNo= compatibility option in mount/service units
6410 has been removed. The fstab generator will now add the
6411 necessary dependencies automatically, and does not require
6412 PID1's support for that anymore.
6413
8b7d0494 6414 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
6415 recent boots with their times and boot IDs.
6416
6417 * The various tools like systemctl, loginctl, timedatectl,
6418 busctl, systemd-run, ... have gained a new switch "-M" to
6419 connect to a specific, local OS container (as direct
6420 connection, without requiring SSH). This works on any
6421 container that is registered with machined, such as those
6422 created by libvirt-lxc or nspawn.
6423
6424 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 6425 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
6426 useful for systemd-run because it enables queuing of jobs
6427 onto remote systems.
e49b5aad
LP
6428
6429 * machinectl gained a new command "login" to open a getty
6430 login in any local container. This works with any container
6431 that is registered with machined (such as those created by
8e420494 6432 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
6433
6434 * machinectl gained a new "reboot" command that may be used to
6435 trigger a reboot on a specific container that is registered
6436 with machined. This works on any container that runs an init
6437 system of some kind.
6438
6439 * systemctl gained a new "list-timers" command to print a nice
6440 listing of installed timer units with the times they elapse
6441 next.
6442
6443 * Alternative reboot() parameters may now be specified on the
6444 "systemctl reboot" command line and are passed to the
6445 reboot() system call.
6446
6447 * systemctl gained a new --job-mode= switch to configure the
6448 mode to queue a job with. This is a more generic version of
8b7d0494 6449 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
6450 still available but not advertised anymore.
6451
e49b5aad
LP
6452 * /etc/systemd/system.conf gained new settings to configure
6453 various default timeouts of units, as well as the default
b9761003 6454 start limit interval and burst. These may still be overridden
e49b5aad
LP
6455 within each Unit.
6456
270f1624
LP
6457 * PID1 will now export on the bus profile data of the security
6458 policy upload process (such as the SELinux policy upload to
8e420494 6459 the kernel).
e49b5aad 6460
4670e9d5 6461 * journald: when forwarding logs to the console, include
1e190502
ZJS
6462 timestamps (following the setting in
6463 /sys/module/printk/parameters/time).
e49b5aad
LP
6464
6465 * OnCalendar= in timer units now understands the special
6466 strings "yearly" and "annually". (Both are equivalent)
6467
6468 * The accuracy of timer units is now configurable with the new
6469 AccuracySec= setting. It defaults to 1min.
6470
6471 * A new dependency type JoinsNamespaceOf= has been added that
6472 allows running two services within the same /tmp and network
6473 namespace, if PrivateNetwork= or PrivateTmp= are used.
6474
6475 * A new command "cat" has been added to systemctl. It outputs
6476 the original unit file of a unit, and concatenates the
1e190502
ZJS
6477 contents of additional "drop-in" unit file snippets, so that
6478 the full configuration is shown.
e49b5aad
LP
6479
6480 * systemctl now supports globbing on the various "list-xyz"
6481 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
6482 those commands which take multiple unit names.
6483
6484 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
6485
6486 * All systemd daemons now make use of the watchdog logic so
6487 that systemd automatically notices when they hang.
6488
4c2413bf 6489 * If the $container_ttys environment variable is set,
e49b5aad
LP
6490 getty-generator will automatically spawn a getty for each
6491 listed tty. This is useful for container managers to request
6492 login gettys to be spawned on as many ttys as needed.
6493
6494 * %h, %s, %U specifier support is not available anymore when
6495 used in unit files for PID 1. This is because NSS calls are
6496 not safe from PID 1. They stay available for --user
6497 instances of systemd, and as special case for the root user.
6498
e49b5aad
LP
6499 * loginctl gained a new "--no-legend" switch to turn off output
6500 of the legend text.
6501
6502 * The "sd-login.h" API gained three new calls:
6503 sd_session_is_remote(), sd_session_get_remote_user(),
6504 sd_session_get_remote_host() to query information about
6505 remote sessions.
6506
8e420494
LP
6507 * The udev hardware database now also carries vendor/product
6508 information of SDIO devices.
e49b5aad
LP
6509
6510 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6511 determine whether watchdog notifications are requested by
6512 the system manager.
6513
1e190502 6514 * Socket-activated per-connection services now include a
e49b5aad
LP
6515 short description of the connection parameters in the
6516 description.
6517
4c2413bf 6518 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 6519 only lines where the command character is not suffixed with
4670e9d5 6520 "!" are executed. When this option is specified, those
1e190502
ZJS
6521 options are executed too. This partitions tmpfiles
6522 directives into those that can be safely executed at any
6523 time, and those which should be run only at boot (for
6524 example, a line that creates /run/nologin).
e49b5aad 6525
c0c5af00 6526 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 6527 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 6528 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
6529 getaddrinfo_a(), it does not use signals. In contrast to most
6530 other asynchronous name resolution libraries, this one does
6531 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 6532 host name resolution systems continue to work, such as mDNS,
8b7d0494 6533 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
6534 cleaned up for inclusion in systemd.
6535
6300b3ec
LP
6536 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6537 "sd-daemon.h" are no longer found in individual libraries
6538 libsystemd-journal.so, libsystemd-login.so,
6539 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
6540 merged them into a single library, libsystemd.so, which
6541 provides all symbols. The reason for this is cyclic
e49b5aad 6542 dependencies, as these libraries tend to use each other's
d28315e4 6543 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
6544 a copy of a good part of our code into each of these
6545 libraries again and again, which, however, makes certain
6546 things hard to do, like sharing static variables. Also, it
6547 substantially increases footprint. With this change, there
6548 is only one library for the basic APIs systemd
6549 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6550 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6551 library as well, however are subject to the --enable-kdbus
6552 switch (see below). Note that "sd-dhcp-client.h" is not part
6553 of this library (this is because it only consumes, never
6554 provides, services of/to other APIs). To make the transition
8b7d0494 6555 easy from the separate libraries to the unified one, we
4c2413bf 6556 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
6557 will generate stub libraries that are compatible with the
6558 old ones but redirect all calls to the new one.
6559
8b7d0494 6560 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 6561 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
6562 and "sd-utf8.h" are compile-time optional via the
6563 "--enable-kdbus" switch, and they are not compiled in by
6564 default. To make use of kdbus, you have to explicitly enable
4c2413bf 6565 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
6566 userspace API for all of this is considered stable yet. We
6567 want to maintain the freedom to still change the APIs for
4c2413bf 6568 now. By specifying this build-time switch, you acknowledge
e49b5aad 6569 that you are aware of the instability of the current
ad42cf73
KS
6570 APIs.
6571
6572 * Also, note that while kdbus is pretty much complete,
e49b5aad 6573 it lacks one thing: proper policy support. This means you
8b7d0494 6574 can build a fully working system with all features; however,
4c2413bf
JE
6575 it will be highly insecure. Policy support will be added in
6576 one of the next releases, at the same time that we will
6577 declare the APIs stable.
e49b5aad 6578
81c7dd89 6579 * When the kernel command line argument "kdbus" is specified,
ad42cf73 6580 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 6581 this stage of development, it is only useful for testing kdbus
ad42cf73 6582 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 6583 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
6584 "kdbus" is added to the kernel command line, the entire system
6585 runs with kdbus instead of dbus-daemon, with the above mentioned
6586 problem of missing the system policy enforcement. Also a future
6587 version of kdbus.ko or a newer systemd will not be compatible with
6588 each other, and will unlikely be able to boot the machine if only
6589 one of them is updated.
6590
e49b5aad 6591 * systemctl gained a new "import-environment" command which
4c2413bf 6592 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
6593 service manager so that it is inherited by services started
6594 by the manager. This is useful to upload variables like
6595 $DISPLAY into the user service manager.
6596
6597 * A new PrivateDevices= switch has been added to service units
6598 which allows running a service with a namespaced /dev
6599 directory that does not contain any device nodes for
4c2413bf 6600 physical devices. More specifically, it only includes devices
8b7d0494 6601 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
6602 entry points.
6603
6604 * logind has been extended to support behaviour like VT
6605 switching on seats that do not support a VT. This makes
6606 multi-session available on seats that are not the first seat
6607 (seat0), and on systems where kernel support for VTs has
8b7d0494 6608 been disabled at compile-time.
e49b5aad
LP
6609
6610 * If a process holds a delay lock for system sleep or shutdown
1e190502 6611 and fails to release it in time, we will now log its
e49b5aad
LP
6612 identity. This makes it easier to identify processes that
6613 cause slow suspends or power-offs.
6614
1e190502
ZJS
6615 * When parsing /etc/crypttab, support for a new key-slot=
6616 option as supported by Debian is added. It allows indicating
6617 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 6618
000b1ba5 6619 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
6620 officially declared to be async-signal-safe so that it may
6621 be invoked from signal handlers for logging purposes.
e49b5aad
LP
6622
6623 * Boot-time status output is now enabled automatically after a
6624 short timeout if boot does not progress, in order to give
8e420494 6625 the user an indication what she or he is waiting for.
1e190502
ZJS
6626
6627 * The boot-time output has been improved to show how much time
6628 remains until jobs expire.
e49b5aad
LP
6629
6630 * The KillMode= switch in service units gained a new possible
8b7d0494 6631 value "mixed". If set, and the unit is shut down, then the
e49b5aad 6632 initial SIGTERM signal is sent only to the main daemon
8e420494 6633 process, while the following SIGKILL signal is sent to
e49b5aad
LP
6634 all remaining processes of the service.
6635
4c2413bf
JE
6636 * When a scope unit is registered, a new property "Controller"
6637 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
6638 RequestStop() signal to this name when it would like to shut
6639 down the scope. This may be used to hook manager logic into
6640 the shutdown logic of scope units. Also, scope units may now
8b7d0494 6641 be put in a special "abandoned" state, in which case the
e49b5aad
LP
6642 manager process which created them takes no further
6643 responsibilities for it.
6644
1e190502 6645 * When reading unit files, systemd will now verify
e49b5aad
LP
6646 the access mode of these files, and warn about certain
6647 suspicious combinations. This has been added to make it
6648 easier to track down packaging bugs where unit files are
6649 marked executable or world-writable.
6650
6651 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 6652 container-wide environment variables. The similar option in
1e190502
ZJS
6653 systemd-activate was renamed from "--environment=" to
6654 "--setenv=" for consistency.
e49b5aad
LP
6655
6656 * systemd-nspawn has been updated to create a new kdbus domain
6657 for each container that is invoked, thus allowing each
b9761003 6658 container to have its own set of system and user buses,
8b7d0494 6659 independent of the host.
e49b5aad
LP
6660
6661 * systemd-nspawn gained a new --drop-capability= switch to run
6662 the container with less capabilities than the default. Both
b9761003 6663 --drop-capability= and --capability= now take the special
e49b5aad
LP
6664 string "all" for dropping or keeping all capabilities.
6665
6666 * systemd-nspawn gained new switches for executing containers
6667 with specific SELinux labels set.
6668
6669 * systemd-nspawn gained a new --quiet switch to not generate
6670 any additional output but the container's own console
6671 output.
6672
6673 * systemd-nspawn gained a new --share-system switch to run a
6674 container without PID namespacing enabled.
6675
6676 * systemd-nspawn gained a new --register= switch to control
1e190502 6677 whether the container is registered with systemd-machined or
8e420494 6678 not. This is useful for containers that do not run full
e49b5aad
LP
6679 OS images, but only specific apps.
6680
6681 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 6682 when invoked as the only program from a service unit, and
e49b5aad 6683 results in registration of the unit service itself in
1e190502 6684 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
6685
6686 * systemd-nspawn gained a new --network-interface= switch for
6687 moving arbitrary interfaces to the container. The new
4c2413bf 6688 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
6689 between host and container. The new --network-bridge=
6690 switch then allows assigning the host side of this virtual
6691 Ethernet connection to a bridge device.
e49b5aad 6692
6afc95b7
LP
6693 * systemd-nspawn gained a new --personality= switch for
6694 setting the kernel personality for the container. This is
70a44afe 6695 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
6696 similar option Personality= is now also available for service
6697 units to use.
6afc95b7 6698
e49b5aad
LP
6699 * logind will now also track a "Desktop" identifier for each
6700 session which encodes the desktop environment of it. This is
6701 useful for desktop environments that want to identify
6702 multiple running sessions of itself easily.
6703
6704 * A new SELinuxContext= setting for service units has been
6705 added that allows setting a specific SELinux execution
6706 context for a service.
6707
6708 * Most systemd client tools will now honour $SYSTEMD_LESS for
6709 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
6710 override $LESS to allow certain operations to work, such as
6711 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
6712 influence this logic.
6713
6714 * systemd's "seccomp" hook-up has been changed to make use of
6715 the libseccomp library instead of using its own
6716 implementation. This has benefits for portability among
6717 other things.
6718
4c2413bf 6719 * For usage together with SystemCallFilter=, a new
8b7d0494 6720 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
6721 allows configuration of a system error number to be returned
6722 on filtered system calls, instead of immediately killing the
e49b5aad
LP
6723 process. Also, SystemCallArchitectures= has been added to
6724 limit access to system calls of a particular architecture
6725 (in order to turn off support for unused secondary
4c2413bf 6726 architectures). There is also a global
8b7d0494 6727 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
6728 off support for non-native system calls system-wide.
6729
210054d7
KS
6730 * systemd requires a kernel with a working name_to_handle_at(),
6731 please see the kernel config requirements in the README file.
6732
e49b5aad
LP
6733 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6734 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6735 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6736 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6737 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6738 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6739 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6740 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6741 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6742 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6743 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6744 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6745 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6746 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6747 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6748 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6749 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6750 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6751 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6752 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6753 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6754 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6755 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6756 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6757
ccddd104 6758 — Berlin, 2014-02-20
e49b5aad 6759
cd4010b3
LP
6760CHANGES WITH 208:
6761
6762 * logind has gained support for facilitating privileged input
6763 and drm device access for unprivileged clients. This work is
6764 useful to allow Wayland display servers (and similar
6765 programs, such as kmscon) to run under the user's ID and
6766 access input and drm devices which are normally
6767 protected. When this is used (and the kernel is new enough)
6768 logind will "mute" IO on the file descriptors passed to
6769 Wayland as long as it is in the background and "unmute" it
6770 if it returns into the foreground. This allows secure
6771 session switching without allowing background sessions to
6772 eavesdrop on input and display data. This also introduces
6773 session switching support if VT support is turned off in the
6774 kernel, and on seats that are not seat0.
6775
6776 * A new kernel command line option luks.options= is understood
06b643e7 6777 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
6778 encrypted partitions specified with luks.uuid=.
6779
6780 * tmpfiles.d(5) snippets may now use specifier expansion in
6781 path names. More specifically %m, %b, %H, %v, are now
6782 replaced by the local machine id, boot id, hostname, and
6783 kernel version number.
6784
6785 * A new tmpfiles.d(5) command "m" has been introduced which
6786 may be used to change the owner/group/access mode of a file
d28315e4 6787 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
6788
6789 * This release removes high-level support for the
6790 MemorySoftLimit= cgroup setting. The underlying kernel
6791 cgroup attribute memory.soft_limit= is currently badly
6792 designed and likely to be removed from the kernel API in its
d28315e4 6793 current form, hence we should not expose it for now.
cd4010b3
LP
6794
6795 * The memory.use_hierarchy cgroup attribute is now enabled for
6796 all cgroups systemd creates in the memory cgroup
6797 hierarchy. This option is likely to be come the built-in
cc98b302
TH
6798 default in the kernel anyway, and the non-hierarchical mode
6799 never made much sense in the intrinsically hierarchical
cd4010b3
LP
6800 cgroup system.
6801
6802 * A new field _SYSTEMD_SLICE= is logged along with all journal
6803 messages containing the slice a message was generated
6804 from. This is useful to allow easy per-customer filtering of
6805 logs among other things.
6806
6807 * systemd-journald will no longer adjust the group of journal
6808 files it creates to the "systemd-journal" group. Instead we
6809 rely on the journal directory to be owned by the
6810 "systemd-journal" group, and its setgid bit set, so that the
6811 kernel file system layer will automatically enforce that
6812 journal files inherit this group assignment. The reason for
6813 this change is that we cannot allow NSS look-ups from
6814 journald which would be necessary to resolve
6815 "systemd-journal" to a numeric GID, because this might
6816 create deadlocks if NSS involves synchronous queries to
6817 other daemons (such as nscd, or sssd) which in turn are
6818 logging clients of journald and might block on it, which
6819 would then dead lock. A tmpfiles.d(5) snippet included in
6820 systemd will make sure the setgid bit and group are
6821 properly set on the journal directory if it exists on every
6822 boot. However, we recommend adjusting it manually after
6823 upgrades too (or from RPM scriptlets), so that the change is
6824 not delayed until next reboot.
6825
6826 * Backlight and random seed files in /var/lib/ have moved into
6827 the /var/lib/systemd/ directory, in order to centralize all
6828 systemd generated files in one directory.
6829
6830 * Boot time performance measurements (as displayed by
6831 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6832 performance information if that's available to determine how
6833 much time BIOS and boot loader initialization required. With
6834 a sufficiently new BIOS you hence no longer need to boot
6835 with Gummiboot to get access to such information.
6836
6837 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6838 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6839 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6840 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6841 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6842 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6843 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6844
ccddd104 6845 — Berlin, 2013-10-02
cd4010b3 6846
4f0be680
LP
6847CHANGES WITH 207:
6848
6849 * The Restart= option for services now understands a new
f3a165b0 6850 on-watchdog setting, which will restart the service
4f0be680
LP
6851 automatically if the service stops sending out watchdog keep
6852 alive messages (as configured with WatchdogSec=).
6853
6854 * The getty generator (which is responsible for bringing up a
6855 getty on configured serial consoles) will no longer only
6856 start a getty on the primary kernel console but on all
6857 others, too. This makes the order in which console= is
6858 specified on the kernel command line less important.
6859
6860 * libsystemd-logind gained a new sd_session_get_vt() call to
6861 retrieve the VT number of a session.
6862
6863 * If the option "tries=0" is set for an entry of /etc/crypttab
6864 its passphrase is queried indefinitely instead of any
6865 maximum number of tries.
6866
6867 * If a service with a configure PID file terminates its PID
6868 file will now be removed automatically if it still exists
6869 afterwards. This should put an end to stale PID files.
6870
6871 * systemd-run will now also take relative binary path names
6872 for execution and no longer insists on absolute paths.
6873
6874 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6875 paths that are optionally prefixed with "-" to indicate that
d28315e4 6876 it should not be considered a failure if they do not exist.
4f0be680 6877
f3a165b0
KS
6878 * journalctl -o (and similar commands) now understands a new
6879 output mode "short-precise", it is similar to "short" but
4f0be680
LP
6880 shows timestamps with usec accuracy.
6881
6882 * The option "discard" (as known from Debian) is now
6883 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 6884 "discard" is preferred now (since it is easier to remember
4f0be680
LP
6885 and type).
6886
f3a165b0 6887 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
6888 LGPL-2.1 licensed than before.
6889
6890 * A minimal tool to save/restore the display backlight
6891 brightness across reboots has been added. It will store the
f3a165b0 6892 backlight setting as late as possible at shutdown, and
4f0be680
LP
6893 restore it as early as possible during reboot.
6894
6895 * A logic to automatically discover and enable home and swap
6896 partitions on GPT disks has been added. With this in place
6897 /etc/fstab becomes optional for many setups as systemd can
6898 discover certain partitions located on the root disk
6899 automatically. Home partitions are recognized under their
6900 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6901 partitions are recognized under their GPT type ID
6902 0657fd6da4ab43c484e50933c84b4f4f.
6903
6904 * systemd will no longer pass any environment from the kernel
6905 or initrd to system services. If you want to set an
6906 environment for all services, do so via the kernel command
6907 line systemd.setenv= assignment.
6908
387abf80
LP
6909 * The systemd-sysctl tool no longer natively reads the file
6910 /etc/sysctl.conf. If desired, the file should be symlinked
6911 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6912 legacy support by a symlink rather than built-in code, it
6913 also makes the otherwise hidden order of application of the
6914 different files visible. (Note that this partly reverts to a
6915 pre-198 application order of sysctl knobs!)
04bf3c1a 6916
4f0be680
LP
6917 * The "systemctl set-log-level" and "systemctl dump" commands
6918 have been moved to systemd-analyze.
6919
6920 * systemd-run learned the new --remain-after-exit switch,
6921 which causes the scope unit not to be cleaned up
6922 automatically after the process terminated.
6923
6924 * tmpfiles learned a new --exclude-prefix= switch to exclude
6925 certain paths from operation.
6926
6927 * journald will now automatically flush all messages to disk
f47ad593
ZJS
6928 as soon as a message at the log level CRIT, ALERT or EMERG
6929 is received.
4f0be680
LP
6930
6931 Contributions from: Andrew Cook, Brandon Philips, Christian
6932 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
6933 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
6934 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
6935 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
6936 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
6937 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
6938 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
6939 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
6940 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
6941 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
6942 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
6943 William Giokas, Zbigniew Jędrzejewski-Szmek
6944
ccddd104 6945 — Berlin, 2013-09-13
4f0be680 6946
408f281b
LP
6947CHANGES WITH 206:
6948
6949 * The documentation has been updated to cover the various new
6950 concepts introduced with 205.
6951
6952 * Unit files now understand the new %v specifier which
6953 resolves to the kernel version string as returned by "uname
6954 -r".
6955
6956 * systemctl now supports filtering the unit list output by
6957 load state, active state and sub state, using the new
33b521be 6958 --state= parameter.
408f281b
LP
6959
6960 * "systemctl status" will now show the results of the
6961 condition checks (like ConditionPathExists= and similar) of
6962 the last start attempts of the unit. They are also logged to
6963 the journal.
6964
6965 * "journalctl -b" may now be used to look for boot output of a
6966 specific boot. Try "journalctl -b -1" for the previous boot,
6967 but the syntax is substantially more powerful.
6968
6969 * "journalctl --show-cursor" has been added which prints the
6970 cursor string the last shown log line. This may then be used
6971 with the new "journalctl --after-cursor=" switch to continue
6972 browsing logs from that point on.
6973
6974 * "journalctl --force" may now be used to force regeneration
6975 of an FSS key.
6976
251cc819
LP
6977 * Creation of "dead" device nodes has been moved from udev
6978 into kmod and tmpfiles. Previously, udev would read the kmod
6979 databases to pre-generate dead device nodes based on meta
6980 information contained in kernel modules, so that these would
6981 be auto-loaded on access rather then at boot. As this
d28315e4 6982 does not really have much to do with the exposing actual
251cc819
LP
6983 kernel devices to userspace this has always been slightly
6984 alien in the udev codebase. Following the new scheme kmod
6985 will now generate a runtime snippet for tmpfiles from the
6986 module meta information and it now is tmpfiles' job to the
6987 create the nodes. This also allows overriding access and
6988 other parameters for the nodes using the usual tmpfiles
6989 facilities. As side effect this allows us to remove the
6990 CAP_SYS_MKNOD capability bit from udevd entirely.
6991
6992 * logind's device ACLs may now be applied to these "dead"
6993 devices nodes too, thus finally allowing managed access to
ce830873 6994 devices such as /dev/snd/sequencer without loading the
251cc819 6995 backing module right-away.
408f281b
LP
6996
6997 * A new RPM macro has been added that may be used to apply
6998 tmpfiles configuration during package installation.
6999
7000 * systemd-detect-virt and ConditionVirtualization= now can
7001 detect User-Mode-Linux machines (UML).
7002
251cc819
LP
7003 * journald will now implicitly log the effective capabilities
7004 set of processes in the message metadata.
408f281b
LP
7005
7006 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7007
7008 * The initrd interface has been simplified (more specifically,
7009 support for passing performance data via environment
7010 variables and fsck results via files in /run has been
7011 removed). These features were non-essential, and are
7012 nowadays available in a much nicer way by having systemd in
7013 the initrd serialize its state and have the hosts systemd
7014 deserialize it again.
7015
28f5c779
KS
7016 * The udev "keymap" data files and tools to apply keyboard
7017 specific mappings of scan to key codes, and force-release
7018 scan code lists have been entirely replaced by a udev
7019 "keyboard" builtin and a hwdb data file.
408f281b 7020
251cc819
LP
7021 * systemd will now honour the kernel's "quiet" command line
7022 argument also during late shutdown, resulting in a
7023 completely silent shutdown when used.
7024
7025 * There's now an option to control the SO_REUSEPORT socket
7026 option in .socket units.
7027
7028 * Instance units will now automatically get a per-template
7029 subslice of system.slice unless something else is explicitly
7030 configured. For example, instances of sshd@.service will now
7031 implicitly be placed in system-sshd.slice rather than
7032 system.slice as before.
7033
7034 * Test coverage support may now be enabled at build time.
7035
7036 Contributions from: Dave Reisner, Frederic Crozat, Harald
7037 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7038 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7039 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7040 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7041 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7042 Giokas, Zbigniew Jędrzejewski-Szmek
7043
ccddd104 7044 — Berlin, 2013-07-23
4f0be680 7045
00aa832b
LP
7046CHANGES WITH 205:
7047
7048 * Two new unit types have been introduced:
7049
7050 Scope units are very similar to service units, however, are
ccddd104 7051 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7052 forking off the processes. By using scope units it is
7053 possible for system services and applications to group their
7054 own child processes (worker processes) in a powerful way
7055 which then maybe used to organize them, or kill them
7056 together, or apply resource limits on them.
7057
7058 Slice units may be used to partition system resources in an
cc98b302 7059 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7060 default there are now three slices: system.slice (for all
7061 system services), user.slice (for all user sessions),
7062 machine.slice (for VMs and containers).
7063
7064 Slices and scopes have been introduced primarily in
7065 context of the work to move cgroup handling to a
7066 single-writer scheme, where only PID 1
7067 creates/removes/manages cgroups.
7068
7069 * There's a new concept of "transient" units. In contrast to
7070 normal units these units are created via an API at runtime,
7071 not from configuration from disk. More specifically this
7072 means it is now possible to run arbitrary programs as
7073 independent services, with all execution parameters passed
7074 in via bus APIs rather than read from disk. Transient units
7075 make systemd substantially more dynamic then it ever was,
7076 and useful as a general batch manager.
7077
7078 * logind has been updated to make use of scope and slice units
7079 for managing user sessions. As a user logs in he will get
7080 his own private slice unit, to which all sessions are added
7081 as scope units. We also added support for automatically
7082 adding an instance of user@.service for the user into the
7083 slice. Effectively logind will no longer create cgroup
7084 hierarchies on its own now, it will defer entirely to PID 1
7085 for this by means of scope, service and slice units. Since
7086 user sessions this way become entities managed by PID 1
7087 the output of "systemctl" is now a lot more comprehensive.
7088
7089 * A new mini-daemon "systemd-machined" has been added which
7090 may be used by virtualization managers to register local
7091 VMs/containers. nspawn has been updated accordingly, and
7092 libvirt will be updated shortly. machined will collect a bit
7093 of meta information about the VMs/containers, and assign
7094 them their own scope unit (see above). The collected
7095 meta-data is then made available via the "machinectl" tool,
7096 and exposed in "ps" and similar tools. machined/machinectl
7097 is compile-time optional.
7098
7099 * As discussed earlier, the low-level cgroup configuration
7100 options ControlGroup=, ControlGroupModify=,
7101 ControlGroupPersistent=, ControlGroupAttribute= have been
7102 removed. Please use high-level attribute settings instead as
7103 well as slice units.
7104
7105 * A new bus call SetUnitProperties() has been added to alter
7106 various runtime parameters of a unit. This is primarily
7107 useful to alter cgroup parameters dynamically in a nice way,
7108 but will be extended later on to make more properties
7109 modifiable at runtime. systemctl gained a new set-properties
7110 command that wraps this call.
7111
7112 * A new tool "systemd-run" has been added which can be used to
7113 run arbitrary command lines as transient services or scopes,
7114 while configuring a number of settings via the command
7115 line. This tool is currently very basic, however already
7116 very useful. We plan to extend this tool to even allow
7117 queuing of execution jobs with time triggers from the
7118 command line, similar in fashion to "at".
7119
7120 * nspawn will now inform the user explicitly that kernels with
7121 audit enabled break containers, and suggest the user to turn
7122 off audit.
7123
7124 * Support for detecting the IMA and AppArmor security
7125 frameworks with ConditionSecurity= has been added.
7126
7127 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7128 messages, mimicking dmesg output; in addition to "--user"
7129 and "--system" switches for showing only user's own logs
7130 and system logs.
00aa832b
LP
7131
7132 * systemd-delta can now show information about drop-in
7133 snippets extending unit files.
7134
7135 * libsystemd-bus has been substantially updated but is still
7136 not available as public API.
7137
7138 * systemd will now look for the "debug" argument on the kernel
499b604b 7139 command line and enable debug logging, similar to what
00aa832b
LP
7140 "systemd.log_level=debug" already did before.
7141
7142 * "systemctl set-default", "systemctl get-default" has been
7143 added to configure the default.target symlink, which
7144 controls what to boot into by default.
7145
1fda0ab5
ZJS
7146 * "systemctl set-log-level" has been added as a convenient
7147 way to raise and lower systemd logging threshold.
7148
00aa832b
LP
7149 * "systemd-analyze plot" will now show the time the various
7150 generators needed for execution, as well as information
7151 about the unit file loading.
7152
00aa832b
LP
7153 * libsystemd-journal gained a new sd_journal_open_files() call
7154 for opening specific journal files. journactl also gained a
7155 new switch to expose this new functionality. Previously we
7156 only supported opening all files from a directory, or all
7157 files from the system, as opening individual files only is
7158 racy due to journal file rotation.
7159
7160 * systemd gained the new DefaultEnvironment= setting in
7161 /etc/systemd/system.conf to set environment variables for
7162 all services.
7163
7164 * If a privileged process logs a journal message with the
7165 OBJECT_PID= field set, then journald will automatically
7166 augment this with additional OBJECT_UID=, OBJECT_GID=,
7167 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7168 system services want to log events about specific client
7169 processes. journactl/systemctl has been updated to make use
7170 of this information if all log messages regarding a specific
7171 unit is requested.
7172
7173 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7174 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7175 Reisner, David Coppa, David King, David Strauss, Eelco
7176 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7177 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7178 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7179 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7180 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7181 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7182 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7183 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7184 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7185 Łukasz Stelmach, 장동준
7186
606c24e3
LP
7187CHANGES WITH 204:
7188
7189 * The Python bindings gained some minimal support for the APIs
7190 exposed by libsystemd-logind.
7191
7192 * ConditionSecurity= gained support for detecting SMACK. Since
7193 this condition already supports SELinux and AppArmor we only
7194 miss IMA for this. Patches welcome!
7195
7196 Contributions from: Karol Lewandowski, Lennart Poettering,
7197 Zbigniew Jędrzejewski-Szmek
7198
2f3fcf85
LP
7199CHANGES WITH 203:
7200
7201 * systemd-nspawn will now create /etc/resolv.conf if
7202 necessary, before bind-mounting the host's file onto it.
7203
7204 * systemd-nspawn will now store meta information about a
7205 container on the container's cgroup as extended attribute
7206 fields, including the root directory.
7207
7208 * The cgroup hierarchy has been reworked in many ways. All
7209 objects any of the components systemd creates in the cgroup
b82eed9a 7210 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
7211 now placed in cgroups suffixed with ".session", users in
7212 cgroups suffixed with ".user", and nspawn containers in
7213 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7214 names are now escaped in a simple scheme to avoid collision
7215 of userspace object names with kernel filenames. This work
7216 is preparation for making these objects relocatable in the
7217 cgroup tree, in order to allow easy resource partitioning of
7218 these objects without causing naming conflicts.
7219
7220 * systemctl list-dependencies gained the new switches
7221 --plain, --reverse, --after and --before.
7222
7223 * systemd-inhibit now shows the process name of processes that
7224 have taken an inhibitor lock.
7225
7226 * nss-myhostname will now also resolve "localhost"
7227 implicitly. This makes /etc/hosts an optional file and
7228 nicely handles that on IPv6 ::1 maps to both "localhost" and
7229 the local hostname.
7230
7231 * libsystemd-logind.so gained a new call
7232 sd_get_machine_names() to enumerate running containers and
7233 VMs (currently only supported by very new libvirt and
7234 nspawn). sd_login_monitor can now be used to watch
7235 VMs/containers coming and going.
7236
7237 * .include is not allowed recursively anymore, and only in
7238 unit files. Usually it is better to use drop-in snippets in
7239 .d/*.conf anyway, as introduced with systemd 198.
7240
7241 * systemd-analyze gained a new "critical-chain" command that
7242 determines the slowest chain of units run during system
7243 boot-up. It is very useful for tracking down where
7244 optimizing boot time is the most beneficial.
7245
7246 * systemd will no longer allow manipulating service paths in
7247 the name=systemd:/system cgroup tree using ControlGroup= in
7248 units. (But is still fine with it in all other dirs.)
7249
7250 * There's a new systemd-nspawn@.service service file that may
7251 be used to easily run nspawn containers as system
7252 services. With the container's root directory in
7253 /var/lib/container/foobar it is now sufficient to run
7254 "systemctl start systemd-nspawn@foobar.service" to boot it.
7255
7256 * systemd-cgls gained a new parameter "--machine" to list only
7257 the processes within a certain container.
7258
7259 * ConditionSecurity= now can check for "apparmor". We still
7260 are lacking checks for SMACK and IMA for this condition
7261 check though. Patches welcome!
7262
7263 * A new configuration file /etc/systemd/sleep.conf has been
7264 added that may be used to configure which kernel operation
7265 systemd is supposed to execute when "suspend", "hibernate"
7266 or "hybrid-sleep" is requested. This makes the new kernel
7267 "freeze" state accessible to the user.
7268
7269 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7270 the passed argument if applicable.
7271
7272 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7273 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7274 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7275 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7276 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7277 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7278 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7279 Jędrzejewski-Szmek
7280
ef3b5246
LP
7281CHANGES WITH 202:
7282
7283 * The output of 'systemctl list-jobs' got some polishing. The
7284 '--type=' argument may now be passed more than once. A new
7285 command 'systemctl list-sockets' has been added which shows
7286 a list of kernel sockets systemd is listening on with the
7287 socket units they belong to, plus the units these socket
7288 units activate.
7289
7290 * The experimental libsystemd-bus library got substantial
7291 updates to work in conjunction with the (also experimental)
7292 kdbus kernel project. It works well enough to exchange
7293 messages with some sophistication. Note that kdbus is not
7294 ready yet, and the library is mostly an elaborate test case
7295 for now, and not installable.
7296
7297 * systemd gained a new unit 'systemd-static-nodes.service'
7298 that generates static device nodes earlier during boot, and
7299 can run in conjunction with udev.
7300
7301 * libsystemd-login gained a new call sd_pid_get_user_unit()
7302 to retrieve the user systemd unit a process is running
7303 in. This is useful for systems where systemd is used as
7304 session manager.
7305
7306 * systemd-nspawn now places all containers in the new /machine
7307 top-level cgroup directory in the name=systemd
7308 hierarchy. libvirt will soon do the same, so that we get a
7309 uniform separation of /system, /user and /machine for system
7310 services, user processes and containers/virtual
7311 machines. This new cgroup hierarchy is also useful to stick
7312 stable names to specific container instances, which can be
7c04ad2d 7313 recognized later this way (this name may be controlled
ef3b5246
LP
7314 via systemd-nspawn's new -M switch). libsystemd-login also
7315 gained a new call sd_pid_get_machine_name() to retrieve the
7316 name of the container/VM a specific process belongs to.
7317
7318 * bootchart can now store its data in the journal.
7319
7320 * libsystemd-journal gained a new call
7321 sd_journal_add_conjunction() for AND expressions to the
7322 matching logic. This can be used to express more complex
7323 logical expressions.
7324
7325 * journactl can now take multiple --unit= and --user-unit=
7326 switches.
7327
7328 * The cryptsetup logic now understands the "luks.key=" kernel
7329 command line switch for specifying a file to read the
7c04ad2d 7330 decryption key from. Also, if a configured key file is not
ef3b5246
LP
7331 found the tool will now automatically fall back to prompting
7332 the user.
7333
cbeabcfb
ZJS
7334 * Python systemd.journal module was updated to wrap recently
7335 added functions from libsystemd-journal. The interface was
7336 changed to bring the low level interface in s.j._Reader
7337 closer to the C API, and the high level interface in
7338 s.j.Reader was updated to wrap and convert all data about
7339 an entry.
7340
ef3b5246
LP
7341 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7342 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7343 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7344 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7345 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7346 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7347
d3a86981
LP
7348CHANGES WITH 201:
7349
7350 * journalctl --update-catalog now understands a new --root=
7351 option to operate on catalogs found in a different root
7352 directory.
7353
7354 * During shutdown after systemd has terminated all running
7355 services a final killing loop kills all remaining left-over
7356 processes. We will now print the name of these processes
7357 when we send SIGKILL to them, since this usually indicates a
7358 problem.
7359
7360 * If /etc/crypttab refers to password files stored on
7361 configured mount points automatic dependencies will now be
7362 generated to ensure the specific mount is established first
7363 before the key file is attempted to be read.
7364
7365 * 'systemctl status' will now show information about the
7366 network sockets a socket unit is listening on.
7367
7368 * 'systemctl status' will also shown information about any
7369 drop-in configuration file for units. (Drop-In configuration
7370 files in this context are files such as
7371 /etc/systemd/systemd/foobar.service.d/*.conf)
7372
7373 * systemd-cgtop now optionally shows summed up CPU times of
7374 cgroups. Press '%' while running cgtop to switch between
7375 percentage and absolute mode. This is useful to determine
7376 which cgroups use up the most CPU time over the entire
7377 runtime of the system. systemd-cgtop has also been updated
7378 to be 'pipeable' for processing with further shell tools.
7379
7380 * 'hostnamectl set-hostname' will now allow setting of FQDN
7381 hostnames.
7382
7383 * The formatting and parsing of time span values has been
7384 changed. The parser now understands fractional expressions
7385 such as "5.5h". The formatter will now output fractional
7386 expressions for all time spans under 1min, i.e. "5.123456s"
7387 rather than "5s 123ms 456us". For time spans under 1s
7388 millisecond values are shown, for those under 1ms
7389 microsecond values are shown. This should greatly improve
7390 all time-related output of systemd.
7391
7392 * libsystemd-login and libsystemd-journal gained new
7393 functions for querying the poll() events mask and poll()
7394 timeout value for integration into arbitrary event
7395 loops.
7396
7397 * localectl gained the ability to list available X11 keymaps
7398 (models, layouts, variants, options).
7399
7400 * 'systemd-analyze dot' gained the ability to filter for
7401 specific units via shell-style globs, to create smaller,
d28315e4 7402 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
7403 graphs of all the dependencies between only target units, or
7404 of all units that Avahi has dependencies with.
7405
7406 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7407 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7408 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7409 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7410 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7411 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7412 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7413
9ca3c17f
LP
7414CHANGES WITH 200:
7415
7416 * The boot-time readahead implementation for rotating media
7417 will now read the read-ahead data in multiple passes which
7418 consist of all read requests made in equidistant time
7419 intervals. This means instead of strictly reading read-ahead
7420 data in its physical order on disk we now try to find a
7421 middle ground between physical and access time order.
7422
7423 * /etc/os-release files gained a new BUILD_ID= field for usage
7424 on operating systems that provide continuous builds of OS
7425 images.
7426
7427 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7428 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7429 William Douglas, Zbigniew Jędrzejewski-Szmek
7430
35911459
LP
7431CHANGES WITH 199:
7432
7433 * systemd-python gained an API exposing libsystemd-daemon.
7434
7435 * The SMACK setup logic gained support for uploading CIPSO
7436 security policy.
7437
7438 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7439 ReadOnlyDirectories= and InaccessibleDirectories= has
7440 changed. The private /tmp and /var/tmp directories are now
7441 shared by all processes of a service (which means
7442 ExecStartPre= may now leave data in /tmp that ExecStart= of
7443 the same service can still access). When a service is
7444 stopped its temporary directories are immediately deleted
a87197f5 7445 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
7446 this though).
7447
7448 * By default, systemd will now set a couple of sysctl
7449 variables in the kernel: the safe sysrq options are turned
7450 on, IP route verification is turned on, and source routing
7451 disabled. The recently added hardlink and softlink
7452 protection of the kernel is turned on. These settings should
7453 be reasonably safe, and good defaults for all new systems.
7454
7455 * The predictable network naming logic may now be turned off
a87197f5 7456 with a new kernel command line switch: net.ifnames=0.
35911459
LP
7457
7458 * A new libsystemd-bus module has been added that implements a
7459 pretty complete D-Bus client library. For details see:
7460
56cadcb6 7461 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 7462
c20d8298 7463 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
7464 at the latest 5min after each write. The file will then also
7465 be marked offline until the next write. This should increase
7466 reliability in case of a crash. The synchronization delay
7467 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
7468
7469 * There's a new remote-fs-setup.target unit that can be used
7470 to pull in specific services when at least one remote file
7471 system is to be mounted.
7472
7473 * There are new targets timers.target and paths.target as
7474 canonical targets to pull user timer and path units in
7475 from. This complements sockets.target with a similar
7476 purpose for socket units.
7477
6a7d3d68
LP
7478 * libudev gained a new call udev_device_set_attribute_value()
7479 to set sysfs attributes of a device.
7480
a87197f5
ZJS
7481 * The udev daemon now sets the default number of worker
7482 processes executed in parallel based on the number of available
c20d8298 7483 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 7484 to provide a more reliable default and limit a too aggressive
ce830873 7485 parallelism for setups with 1000s of devices connected.
c20d8298 7486
35911459
LP
7487 Contributions from: Auke Kok, Colin Walters, Cristian
7488 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7489 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7490 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7491 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7492 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7493 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7494 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7495 Zbigniew Jędrzejewski-Szmek
7496
85d68397
LP
7497CHANGES WITH 198:
7498
7499 * Configuration of unit files may now be extended via drop-in
7500 files without having to edit/override the unit files
7501 themselves. More specifically, if the administrator wants to
7502 change one value for a service file foobar.service he can
7503 now do so by dropping in a configuration snippet into
ad88e758 7504 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
7505 will load all these snippets and apply them on top of the
7506 main unit configuration file, possibly extending or
7507 overriding its settings. Using these drop-in snippets is
40e21da8
KS
7508 generally nicer than the two earlier options for changing
7509 unit files locally: copying the files from
85d68397
LP
7510 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7511 them there; or creating a new file in /etc/systemd/system/
7512 that incorporates the original one via ".include". Drop-in
7513 snippets into these .d/ directories can be placed in any
fd868975 7514 directory systemd looks for units in, and the usual
85d68397
LP
7515 overriding semantics between /usr/lib, /etc and /run apply
7516 for them too.
7517
7518 * Most unit file settings which take lists of items can now be
6aa8d43a 7519 reset by assigning the empty string to them. For example,
85d68397
LP
7520 normally, settings such as Environment=FOO=BAR append a new
7521 environment variable assignment to the environment block,
7522 each time they are used. By assigning Environment= the empty
7523 string the environment block can be reset to empty. This is
7524 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
7525 mentioned above, since this adds the ability to reset list
7526 settings from vendor unit files via these drop-ins.
85d68397
LP
7527
7528 * systemctl gained a new "list-dependencies" command for
7529 listing the dependencies of a unit recursively.
7530
40e21da8 7531 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
7532 suspend", "systemctl poweroff" (and similar) too, not only
7533 GNOME. These commands will also list active sessions by
7534 other users.
7535
7536 * Resource limits (as exposed by the various control group
7537 controllers) can now be controlled dynamically at runtime
7538 for all units. More specifically, you can now use a command
7539 like "systemctl set-cgroup-attr foobar.service cpu.shares
7540 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 7541 settings are stored persistently on disk, and thus allow the
85d68397
LP
7542 administrator to easily adjust the resource usage of
7543 services with a few simple commands. This dynamic resource
6aa8d43a 7544 management logic is also available to other programs via the
85d68397
LP
7545 bus. Almost any kernel cgroup attribute and controller is
7546 supported.
7547
7548 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
7549 all allocated VTs, where it previously applied them only to
7550 the foreground VT.
85d68397
LP
7551
7552 * libsystemd-login gained the new sd_session_get_tty() API
7553 call.
7554
6aa8d43a
LP
7555 * This release drops support for a few legacy or
7556 distribution-specific LSB facility names when parsing init
7557 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
7558 $mail-transport-agent, $mail-transfer-agent, $smtp,
7559 $null. Also, the mail-transfer-agent.target unit backing
7560 this has been removed. Distributions which want to retain
6aa8d43a
LP
7561 compatibility with this should carry the burden for
7562 supporting this themselves and patch support for these back
7563 in, if they really need to. Also, the facilities $syslog and
7564 $local_fs are now ignored, since systemd does not support
7565 early-boot LSB init scripts anymore, and these facilities
7566 are implied anyway for normal services. syslog.target has
7567 also been removed.
85d68397 7568
40e21da8 7569 * There are new bus calls on PID1's Manager object for
6aa8d43a 7570 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
7571 both calls were only available on the Job and Snapshot
7572 objects themselves.
7573
7574 * systemd-journal-gatewayd gained SSL support.
7575
7576 * The various "environment" files, such as /etc/locale.conf
7577 now support continuation lines with a backslash ("\") as
499b604b 7578 last character in the line, similarly in style (but different)
85d68397
LP
7579 to how this is supported in shells.
7580
7581 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7582 now implicitly appended to every log entry logged. systemctl
7583 has been updated to filter by this field when operating on a
7584 user systemd instance.
7585
7586 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7587 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7588 the container. This makes it easier to boot unmodified
7589 Fedora systems in a container, which however still requires
7590 audit=0 to be passed on the kernel command line. Auditing in
7591 kernel and userspace is unfortunately still too broken in
7592 context of containers, hence we recommend compiling it out
7593 of the kernel or using audit=0. Hopefully this will be fixed
7594 one day for good in the kernel.
7595
7596 * nspawn gained the new --bind= and --bind-ro= parameters to
7597 bind mount specific directories from the host into the
7598 container.
7599
40e21da8 7600 * nspawn will now mount its own devpts file system instance
6aa8d43a 7601 into the container, in order not to leak pty devices from
85d68397
LP
7602 the host into the container.
7603
7604 * systemd will now read the firmware boot time performance
6aa8d43a
LP
7605 information from the EFI variables, if the used boot loader
7606 supports this, and takes it into account for boot performance
7607 analysis via "systemd-analyze". This is currently supported
7608 only in conjunction with Gummiboot, but could be supported
7609 by other boot loaders too. For details see:
85d68397 7610
56cadcb6 7611 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
7612
7613 * A new generator has been added that automatically mounts the
7614 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
7615 exists, is empty, and no other file system has been
7616 configured to be mounted there.
85d68397
LP
7617
7618 * logind will now send out PrepareForSleep(false) out
7619 unconditionally, after coming back from suspend. This may be
7620 used by applications as asynchronous notification for
7621 system resume events.
7622
7623 * "systemctl unlock-sessions" has been added, that allows
7624 unlocking the screens of all user sessions at once, similar
499b604b 7625 to how "systemctl lock-sessions" already locked all users
40e21da8 7626 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
7627
7628 * "loginctl seat-status" will now show the master device of a
7629 seat. (i.e. the device of a seat that needs to be around for
7630 the seat to be considered available, usually the graphics
7631 card).
7632
7633 * tmpfiles gained a new "X" line type, that allows
7634 configuration of files and directories (with wildcards) that
7635 shall be excluded from automatic cleanup ("aging").
7636
bf933560
KS
7637 * udev default rules set the device node permissions now only
7638 at "add" events, and do not change them any longer with a
7639 later "change" event.
85d68397
LP
7640
7641 * The log messages for lid events and power/sleep keypresses
7642 now carry a message ID.
7643
7644 * We now have a substantially larger unit test suite, but this
7645 continues to be work in progress.
7646
7647 * udevadm hwdb gained a new --root= parameter to change the
7648 root directory to operate relative to.
7649
40e21da8
KS
7650 * logind will now issue a background sync() request to the kernel
7651 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
7652 instead of at the last moment, in order to optimize shutdown
7653 times a little.
7654
7655 * A new bootctl tool has been added that is an interface for
7656 certain boot loader operations. This is currently a preview
7657 and is likely to be extended into a small mechanism daemon
7658 like timedated, localed, hostnamed, and can be used by
7659 graphical UIs to enumerate available boot options, and
7660 request boot into firmware operations.
7661
7662 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7663 the rest of the package. It also has been updated to work
7664 correctly in initrds.
7665
d35f51ea
ZJS
7666 * polkit previously has been runtime optional, and is now also
7667 compile time optional via a configure switch.
85d68397
LP
7668
7669 * systemd-analyze has been reimplemented in C. Also "systemctl
7670 dot" has moved into systemd-analyze.
7671
7672 * "systemctl status" with no further parameters will now print
7673 the status of all active or failed units.
7674
7675 * Operations such as "systemctl start" can now be executed
7676 with a new mode "--irreversible" which may be used to queue
7677 operations that cannot accidentally be reversed by a later
6aa8d43a 7678 job queuing. This is by default used to make shutdown
85d68397
LP
7679 requests more robust.
7680
7681 * The Python API of systemd now gained a new module for
7682 reading journal files.
7683
7684 * A new tool kernel-install has been added that can install
7685 kernel images according to the Boot Loader Specification:
7686
56cadcb6 7687 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
7688
7689 * Boot time console output has been improved to provide
6aa8d43a 7690 animated boot time output for hanging jobs.
85d68397
LP
7691
7692 * A new tool systemd-activate has been added which can be used
7693 to test socket activation with, directly from the command
7694 line. This should make it much easier to test and debug
7695 socket activation in daemons.
7696
7697 * journalctl gained a new "--reverse" (or -r) option to show
7698 journal output in reverse order (i.e. newest line first).
7699
43447fb7
LP
7700 * journalctl gained a new "--pager-end" (or -e) option to jump
7701 to immediately jump to the end of the journal in the
7702 pager. This is only supported in conjunction with "less".
7703
85d68397 7704 * journalctl gained a new "--user-unit=" option, that works
499b604b 7705 similarly to "--unit=" but filters for user units rather than
85d68397
LP
7706 system units.
7707
7708 * A number of unit files to ease adoption of systemd in
7709 initrds has been added. This moves some minimal logic from
7710 the various initrd implementations into systemd proper.
7711
7712 * The journal files are now owned by a new group
7713 "systemd-journal", which exists specifically to allow access
7714 to the journal, and nothing else. Previously, we used the
6aa8d43a 7715 "adm" group for that, which however possibly covers more
85d68397
LP
7716 than just journal/log file access. This new group is now
7717 already used by systemd-journal-gatewayd to ensure this
7718 daemon gets access to the journal files and as little else
7719 as possible. Note that "make install" will also set FS ACLs
7720 up for /var/log/journal to give "adm" and "wheel" read
7721 access to it, in addition to "systemd-journal" which owns
7722 the journal files. We recommend that packaging scripts also
6aa8d43a 7723 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
7724 all existing/future journal files. To normal users and
7725 administrators little changes, however packagers need to
7726 ensure to create the "systemd-journal" system group at
7727 package installation time.
7728
7729 * The systemd-journal-gatewayd now runs as unprivileged user
7730 systemd-journal-gateway:systemd-journal-gateway. Packaging
7731 scripts need to create these system user/group at
7732 installation time.
7733
7734 * timedated now exposes a new boolean property CanNTP that
7735 indicates whether a local NTP service is available or not.
7736
7737 * systemd-detect-virt will now also detect xen PVs
7738
40e21da8
KS
7739 * The pstore file system is now mounted by default, if it is
7740 available.
85d68397 7741
1aed4590
LP
7742 * In addition to the SELinux and IMA policies we will now also
7743 load SMACK policies at early boot.
7744
85d68397
LP
7745 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7746 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7747 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7748 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7749 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7750 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7751 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7752 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7753 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7754 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7755 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7756 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7757 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7758 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7759
8ad26859
LP
7760CHANGES WITH 197:
7761
7762 * Timer units now support calendar time events in addition to
7763 monotonic time events. That means you can now trigger a unit
7764 based on a calendar time specification such as "Thu,Fri
7765 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7766 or fifth day of any month of the year 2013, given that it is
7767 a thursday or friday. This brings timer event support
7768 considerably closer to cron's capabilities. For details on
7769 the supported calendar time specification language see
7770 systemd.time(7).
7771
7772 * udev now supports a number of different naming policies for
7773 network interfaces for predictable names, and a combination
7774 of these policies is now the default. Please see this wiki
7775 document for details:
7776
56cadcb6 7777 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
7778
7779 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
7780 systemd tree. It is an optional component that can graph the
7781 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
7782 implementations around and minimal in its code and
7783 dependencies.
7784
7785 * nss-myhostname has been integrated into the systemd source
7786 tree. nss-myhostname guarantees that the local hostname
7787 always stays resolvable via NSS. It has been a weak
7788 requirement of systemd-hostnamed since a long time, and
7789 since its code is actually trivial we decided to just
7790 include it in systemd's source tree. It can be turned off
7791 with a configure switch.
7792
7793 * The read-ahead logic is now capable of properly detecting
7794 whether a btrfs file system is on SSD or rotating media, in
7795 order to optimize the read-ahead scheme. Previously, it was
7796 only capable of detecting this on traditional file systems
7797 such as ext4.
7798
7799 * In udev, additional device properties are now read from the
7800 IAB in addition to the OUI database. Also, Bluetooth company
7801 identities are attached to the devices as well.
7802
7803 * In service files %U may be used as specifier that is
7804 replaced by the configured user name of the service.
7805
7806 * nspawn may now be invoked without a controlling TTY. This
7807 makes it suitable for invocation as its own service. This
7808 may be used to set up a simple containerized server system
7809 using only core OS tools.
7810
7811 * systemd and nspawn can now accept socket file descriptors
7812 when they are started for socket activation. This enables
7813 implementation of socket activated nspawn
7814 containers. i.e. think about autospawning an entire OS image
7815 when the first SSH or HTTP connection is received. We expect
7816 that similar functionality will also be added to libvirt-lxc
7817 eventually.
7818
7819 * journalctl will now suppress ANSI color codes when
7820 presenting log data.
7821
7822 * systemctl will no longer show control group information for
ce830873 7823 a unit if the control group is empty anyway.
8ad26859
LP
7824
7825 * logind can now automatically suspend/hibernate/shutdown the
7826 system on idle.
7827
7828 * /etc/machine-info and hostnamed now also expose the chassis
7829 type of the system. This can be used to determine whether
7830 the local system is a laptop, desktop, handset or
7831 tablet. This information may either be configured by the
7832 user/vendor or is automatically determined from ACPI and DMI
7833 information if possible.
7834
d35f51ea
ZJS
7835 * A number of polkit actions are now bound together with "imply"
7836 rules. This should simplify creating UIs because many actions
7837 will now authenticate similar ones as well.
8ad26859
LP
7838
7839 * Unit files learnt a new condition ConditionACPower= which
7840 may be used to conditionalize a unit depending on whether an
7841 AC power source is connected or not, of whether the system
7842 is running on battery power.
7843
7844 * systemctl gained a new "is-failed" verb that may be used in
7845 shell scripts and suchlike to check whether a specific unit
7846 is in the "failed" state.
7847
7848 * The EnvironmentFile= setting in unit files now supports file
7849 globbing, and can hence be used to easily read a number of
7850 environment files at once.
7851
7852 * systemd will no longer detect and recognize specific
7853 distributions. All distribution-specific #ifdeffery has been
7854 removed, systemd is now fully generic and
7855 distribution-agnostic. Effectively, not too much is lost as
7856 a lot of the code is still accessible via explicit configure
7857 switches. However, support for some distribution specific
7858 legacy configuration file formats has been dropped. We
7859 recommend distributions to simply adopt the configuration
7860 files everybody else uses now and convert the old
7861 configuration from packaging scripts. Most distributions
7862 already did that. If that's not possible or desirable,
7863 distributions are welcome to forward port the specific
7864 pieces of code locally from the git history.
7865
7866 * When logging a message about a unit systemd will now always
7867 log the unit name in the message meta data.
7868
7869 * localectl will now also discover system locale data that is
7870 not stored in locale archives, but directly unpacked.
7871
7872 * logind will no longer unconditionally use framebuffer
7873 devices as seat masters, i.e. as devices that are required
7874 to be existing before a seat is considered preset. Instead,
7875 it will now look for all devices that are tagged as
b938cb90
JE
7876 "seat-master" in udev. By default, framebuffer devices will
7877 be marked as such, but depending on local systems, other
8ad26859
LP
7878 devices might be marked as well. This may be used to
7879 integrate graphics cards using closed source drivers (such
7880 as NVidia ones) more nicely into logind. Note however, that
7881 we recommend using the open source NVidia drivers instead,
7882 and no udev rules for the closed-source drivers will be
7883 shipped from us upstream.
7884
7885 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7886 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7887 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7888 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7889 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7890 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7891 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7892 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7893 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7894 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7895 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7896 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7897 Jędrzejewski-Szmek
7898
0428ddb7
LP
7899CHANGES WITH 196:
7900
7901 * udev gained support for loading additional device properties
7902 from an indexed database that is keyed by vendor/product IDs
7903 and similar device identifiers. For the beginning this
7904 "hwdb" is populated with data from the well-known PCI and
7905 USB database, but also includes PNP, ACPI and OID data. In
7906 the longer run this indexed database shall grow into
7907 becoming the one central database for non-essential
7908 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 7909 database was only attached to select devices, since the
0428ddb7 7910 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
7911 complexity (with n being the number of entries in the
7912 database). Since this is now O(1), we decided to add in this
7913 data for all devices where this is available, by
0428ddb7
LP
7914 default. Note that the indexed database needs to be rebuilt
7915 when new data files are installed. To achieve this you need
7916 to update your packaging scripts to invoke "udevadm hwdb
7917 --update" after installation of hwdb data files. For
7918 RPM-based distributions we introduced the new
7919 %udev_hwdb_update macro for this purpose.
7920
7921 * The Journal gained support for the "Message Catalog", an
7922 indexed database to link up additional information with
7923 journal entries. For further details please check:
7924
56cadcb6 7925 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
7926
7927 The indexed message catalog database also needs to be
7928 rebuilt after installation of message catalog files. Use
7929 "journalctl --update-catalog" for this. For RPM-based
7930 distributions we introduced the %journal_catalog_update
7931 macro for this purpose.
7932
7933 * The Python Journal bindings gained support for the standard
7934 Python logging framework.
7935
7936 * The Journal API gained new functions for checking whether
7937 the underlying file system of a journal file is capable of
7938 properly reporting file change notifications, or whether
7939 applications that want to reflect journal changes "live"
ab06eef8 7940 need to recheck journal files continuously in appropriate
0428ddb7
LP
7941 time intervals.
7942
7943 * It is now possible to set the "age" field for tmpfiles
7944 entries to 0, indicating that files matching this entry
7945 shall always be removed when the directories are cleaned up.
7946
7947 * coredumpctl gained a new "gdb" verb which invokes gdb
7948 right-away on the selected coredump.
7949
7950 * There's now support for "hybrid sleep" on kernels that
7951 support this, in addition to "suspend" and "hibernate". Use
7952 "systemctl hybrid-sleep" to make use of this.
7953
7954 * logind's HandleSuspendKey= setting (and related settings)
7955 now gained support for a new "lock" setting to simply
7956 request the screen lock on all local sessions, instead of
7957 actually executing a suspend or hibernation.
7958
7959 * systemd will now mount the EFI variables file system by
7960 default.
7961
7962 * Socket units now gained support for configuration of the
7963 SMACK security label.
7964
7965 * timedatectl will now output the time of the last and next
7966 daylight saving change.
7967
7968 * We dropped support for various legacy and distro-specific
7969 concepts, such as insserv, early-boot SysV services
7970 (i.e. those for non-standard runlevels such as 'b' or 'S')
7971 or ArchLinux /etc/rc.conf support. We recommend the
7972 distributions who still need support this to either continue
7973 to maintain the necessary patches downstream, or find a
7974 different solution. (Talk to us if you have questions!)
7975
d35f51ea
ZJS
7976 * Various systemd components will now bypass polkit checks for
7977 root and otherwise handle properly if polkit is not found to
7978 be around. This should fix most issues for polkit-less
7979 systems. Quite frankly this should have been this way since
7980 day one. It is absolutely our intention to make systemd work
7981 fine on polkit-less systems, and we consider it a bug if
7982 something does not work as it should if polkit is not around.
0428ddb7
LP
7983
7984 * For embedded systems it is now possible to build udev and
7985 systemd without blkid and/or kmod support.
7986
7987 * "systemctl switch-root" is now capable of switching root
7988 more than once. I.e. in addition to transitions from the
7989 initrd to the host OS it is now possible to transition to
7990 further OS images from the host. This is useful to implement
7991 offline updating tools.
7992
7993 * Various other additions have been made to the RPM macros
7994 shipped with systemd. Use %udev_rules_update() after
7995 installing new udev rules files. %_udevhwdbdir,
7996 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
7997 %_sysctldir are now available which resolve to the right
7998 directories for packages to place various data files in.
7999
8000 * journalctl gained the new --full switch (in addition to
8001 --all, to disable ellipsation for long messages.
8002
8003 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8004 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8005 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8006 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8007 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8008 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8009 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8010 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8011 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8012
139ee8cc
LP
8013CHANGES WITH 195:
8014
6827101a 8015 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8016 filter by time. It also now supports nice filtering for
8017 units via --unit=/-u.
8018
6827101a 8019 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8020 right thing.
8021
8022 * The journal daemon now supports time-based rotation and
8023 vacuuming, in addition to the usual disk-space based
8024 rotation.
8025
8026 * The journal will now index the available field values for
8027 each field name. This enables clients to show pretty drop
8028 downs of available match values when filtering. The bash
8029 completion of journalctl has been updated
8030 accordingly. journalctl gained a new switch -F to list all
8031 values a certain field takes in the journal database.
8032
8033 * More service events are now written as structured messages
8034 to the journal, and made recognizable via message IDs.
8035
8036 * The timedated, localed and hostnamed mini-services which
8037 previously only provided support for changing time, locale
8038 and hostname settings from graphical DEs such as GNOME now
8039 also have a minimal (but very useful) text-based client
8040 utility each. This is probably the nicest way to changing
8041 these settings from the command line now, especially since
8042 it lists available options and is fully integrated with bash
8043 completion.
8044
8045 * There's now a new tool "systemd-coredumpctl" to list and
8046 extract coredumps from the journal.
8047
8048 * We now install a README each in /var/log/ and
8049 /etc/rc.d/init.d explaining where the system logs and init
8050 scripts went. This hopefully should help folks who go to
8051 that dirs and look into the otherwise now empty void and
8052 scratch their heads.
8053
8054 * When user-services are invoked (by systemd --user) the
8055 $MANAGERPID env var is set to the PID of systemd.
8056
8057 * SIGRTMIN+24 when sent to a --user instance will now result
8058 in immediate termination of systemd.
8059
8060 * gatewayd received numerous feature additions such as a
8061 "follow" mode, for live syncing and filtering.
8062
8063 * browse.html now allows filtering and showing detailed
8064 information on specific entries. Keyboard navigation and
8065 mouse screen support has been added.
8066
8067 * gatewayd/journalctl now supports HTML5/JSON
8068 Server-Sent-Events as output.
8069
1cb88f2c 8070 * The SysV init script compatibility logic will now
139ee8cc
LP
8071 heuristically determine whether a script supports the
8072 "reload" verb, and only then make this available as
8073 "systemctl reload".
8074
15f47220 8075 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8076 -u" instead.
8077
8078 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8079 have been removed since they are hardly useful to be
8080 configured.
8081
8082 * And I'd like to take the opportunity to specifically mention
8083 Zbigniew for his great contributions. Zbigniew, you rock!
8084
8085 Contributions from: Andrew Eikum, Christian Hesse, Colin
8086 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8087 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8088 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8089 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8090 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8091 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8092
f9b55720
LP
8093CHANGES WITH 194:
8094
8095 * If /etc/vconsole.conf is non-existent or empty we will no
8096 longer load any console font or key map at boot by
8097 default. Instead the kernel defaults will be left
8098 intact. This is definitely the right thing to do, as no
8099 configuration should mean no configuration, and hard-coding
8100 font names that are different on all archs is probably a bad
8101 idea. Also, the kernel default key map and font should be
8102 good enough for most cases anyway, and mostly identical to
8103 the userspace fonts/key maps we previously overloaded them
8104 with. If distributions want to continue to default to a
8105 non-kernel font or key map they should ship a default
8106 /etc/vconsole.conf with the appropriate contents.
8107
8108 Contributions from: Colin Walters, Daniel J Walsh, Dave
8109 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8110 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8111
597c52cf
LP
8112CHANGES WITH 193:
8113
8114 * journalctl gained a new --cursor= switch to show entries
8115 starting from the specified location in the journal.
8116
8117 * We now enforce a size limit on journal entry fields exported
8118 with "-o json" in journalctl. Fields larger than 4K will be
8119 assigned null. This can be turned off with --all.
8120
8121 * An (optional) journal gateway daemon is now available as
8122 "systemd-journal-gatewayd.service". This service provides
8123 access to the journal via HTTP and JSON. This functionality
8124 will be used to implement live log synchronization in both
8125 pull and push modes, but has various other users too, such
8126 as easy log access for debugging of embedded devices. Right
8127 now it is already useful to retrieve the journal via HTTP:
8128
8129 # systemctl start systemd-journal-gatewayd.service
8130 # wget http://localhost:19531/entries
8131
8132 This will download the journal contents in a
8133 /var/log/messages compatible format. The same as JSON:
8134
8135 # curl -H"Accept: application/json" http://localhost:19531/entries
8136
8137 This service is also accessible via a web browser where a
8138 single static HTML5 app is served that uses the JSON logic
8139 to enable the user to do some basic browsing of the
8140 journal. This will be extended later on. Here's an example
8141 screenshot of this app in its current state:
8142
8143 http://0pointer.de/public/journal-gatewayd
8144
8145 Contributions from: Kay Sievers, Lennart Poettering, Robert
8146 Milasan, Tom Gundersen
8147
075d4ecb
LP
8148CHANGES WITH 192:
8149
8150 * The bash completion logic is now available for journalctl
8151 too.
8152
d28315e4 8153 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8154 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8155 started if no parameters are assigned to it. "cpuset" hence
61233823 8156 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8157 just start them.
8158
8159 * journalctl -f will now subscribe to terminal size changes,
8160 and line break accordingly.
8161
597c52cf
LP
8162 Contributions from: Dave Reisner, Kay Sievers, Lennart
8163 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8164
b6a86739
LP
8165CHANGES WITH 191:
8166
8167 * nspawn will now create a symlink /etc/localtime in the
8168 container environment, copying the host's timezone
8169 setting. Previously this has been done via a bind mount, but
8170 since symlinks cannot be bind mounted this has now been
8171 changed to create/update the appropriate symlink.
8172
8173 * journalctl -n's line number argument is now optional, and
8174 will default to 10 if omitted.
8175
8176 * journald will now log the maximum size the journal files may
8177 take up on disk. This is particularly useful if the default
8178 built-in logic of determining this parameter from the file
8179 system size is used. Use "systemctl status
6563b535 8180 systemd-journald.service" to see this information.
b6a86739
LP
8181
8182 * The multi-seat X wrapper tool has been stripped down. As X
8183 is now capable of enumerating graphics devices via udev in a
8184 seat-aware way the wrapper is not strictly necessary
8185 anymore. A stripped down temporary stop-gap is still shipped
8186 until the upstream display managers have been updated to
8187 fully support the new X logic. Expect this wrapper to be
6563b535 8188 removed entirely in one of the next releases.
b6a86739
LP
8189
8190 * HandleSleepKey= in logind.conf has been split up into
8191 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 8192 is not available anymore. X11 and the kernel are
45afd519 8193 distinguishing between these keys and we should too. This
b6a86739
LP
8194 also means the inhibition lock for these keys has been split
8195 into two.
8196
597c52cf
LP
8197 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8198 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 8199
0c11f949
LP
8200CHANGES WITH 190:
8201
d28315e4 8202 * Whenever a unit changes state we will now log this to the
0c11f949
LP
8203 journal and show along the unit's own log output in
8204 "systemctl status".
8205
8206 * ConditionPathIsMountPoint= can now properly detect bind
8207 mount points too. (Previously, a bind mount of one file
8d0256b7 8208 system to another place in the same file system could not be
0c11f949
LP
8209 detected as mount, since they shared struct stat's st_dev
8210 field.)
8211
8212 * We will now mount the cgroup controllers cpu, cpuacct,
8213 cpuset and the controllers net_cls, net_prio together by
8214 default.
8215
8216 * nspawn containers will now have a virtualized boot
8217 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8218 over with a randomized ID at container initialization). This
8219 has the effect of making "journalctl -b" do the right thing
8220 in a container.
8221
8222 * The JSON output journal serialization has been updated not
8223 to generate "endless" list objects anymore, but rather one
8224 JSON object per line. This is more in line how most JSON
8225 parsers expect JSON objects. The new output mode
8226 "json-pretty" has been added to provide similar output, but
8227 neatly aligned for readability by humans.
8228
8229 * We dropped all explicit sync() invocations in the shutdown
8230 code. The kernel does this implicitly anyway in the kernel
8231 reboot() syscall. halt(8)'s -n option is now a compatibility
8232 no-op.
8233
8234 * We now support virtualized reboot() in containers, as
8235 supported by newer kernels. We will fall back to exit() if
8236 CAP_SYS_REBOOT is not available to the container. Also,
8237 nspawn makes use of this now and will actually reboot the
8238 container if the containerized OS asks for that.
8239
8240 * journalctl will only show local log output by default
8241 now. Use --merge (-m) to show remote log output, too.
8242
8243 * libsystemd-journal gained the new sd_journal_get_usage()
8244 call to determine the current disk usage of all journal
8245 files. This is exposed in the new "journalctl --disk-usage"
8246 command.
8247
8248 * journald gained a new configuration setting SplitMode= in
8249 journald.conf which may be used to control how user journals
8250 are split off. See journald.conf(5) for details.
8251
8252 * A new condition type ConditionFileNotEmpty= has been added.
8253
8254 * tmpfiles' "w" lines now support file globbing, to write
8255 multiple files at once.
8256
8257 * We added Python bindings for the journal submission
8258 APIs. More Python APIs for a number of selected APIs will
8259 likely follow. Note that we intend to add native bindings
8260 only for the Python language, as we consider it common
8261 enough to deserve bindings shipped within systemd. There are
8262 various projects outside of systemd that provide bindings
8263 for languages such as PHP or Lua.
8264
a98d5d64
LP
8265 * Many conditions will now resolve specifiers such as %i. In
8266 addition, PathChanged= and related directives of .path units
8267 now support specifiers as well.
0c11f949
LP
8268
8269 * There's now a new RPM macro definition for the system preset
8270 dir: %_presetdir.
8271
d28315e4 8272 * journald will now warn if it ca not forward a message to the
dca348bc 8273 syslog daemon because its socket is full.
0c11f949
LP
8274
8275 * timedated will no longer write or process /etc/timezone,
8276 except on Debian. As we do not support late mounted /usr
8277 anymore /etc/localtime always being a symlink is now safe,
8278 and hence the information in /etc/timezone is not necessary
8279 anymore.
8280
aaccc32c 8281 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
8282 by default). Previously if more than 6 X sessions where
8283 started they took up all the VTs with auto-spawned gettys,
8284 so that no text gettys were available anymore.
8285
8286 * udev will now automatically inform the btrfs kernel logic
8287 about btrfs RAID components showing up. This should make
8288 simple hotplug based btrfs RAID assembly work.
8289
8290 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8291 (but not for its children which will stay at the kernel
8292 default). This should allow setups with a lot more listening
8293 sockets.
8294
8295 * systemd will now always pass the configured timezone to the
8296 kernel at boot. timedated will do the same when the timezone
8297 is changed.
8298
8299 * logind's inhibition logic has been updated. By default,
8300 logind will now handle the lid switch, the power and sleep
8301 keys all the time, even in graphical sessions. If DEs want
8302 to handle these events on their own they should take the new
8303 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 8304 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
8305 that is to invoke the DE wrapped in an invocation of:
8306
8307 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8308
8309 * Access to unit operations is now checked via SELinux taking
8310 the unit file label and client process label into account.
8311
aad803af
LP
8312 * systemd will now notify the administrator in the journal
8313 when he over-mounts a non-empty directory.
8314
8315 * There are new specifiers that are resolved in unit files,
8316 for the host name (%H), the machine ID (%m) and the boot ID
8317 (%b).
8318
b6a86739 8319 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
8320 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8321 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8322 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8323 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8324 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8325 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8326
38a60d71
LP
8327CHANGES WITH 189:
8328
8329 * Support for reading structured kernel messages from
8330 /dev/kmsg has now been added and is enabled by default.
8331
8332 * Support for reading kernel messages from /proc/kmsg has now
8333 been removed. If you want kernel messages in the journal
8334 make sure to run a recent kernel (>= 3.5) that supports
8335 reading structured messages from /dev/kmsg (see
8336 above). /proc/kmsg is now exclusive property of classic
8337 syslog daemons again.
8338
8339 * The libudev API gained the new
8340 udev_device_new_from_device_id() call.
8341
8342 * The logic for file system namespace (ReadOnlyDirectory=,
8343 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8344 require pivot_root() anymore. This means fewer temporary
8345 directories are created below /tmp for this feature.
8346
8347 * nspawn containers will now see and receive all submounts
8348 made on the host OS below the root file system of the
8349 container.
8350
8351 * Forward Secure Sealing is now supported for Journal files,
8352 which provide cryptographical sealing of journal files so
8353 that attackers cannot alter log history anymore without this
8354 being detectable. Lennart will soon post a blog story about
8355 this explaining it in more detail.
8356
8357 * There are two new service settings RestartPreventExitStatus=
8358 and SuccessExitStatus= which allow configuration of exit
8359 status (exit code or signal) which will be excepted from the
8360 restart logic, resp. consider successful.
8361
8362 * journalctl gained the new --verify switch that can be used
8363 to check the integrity of the structure of journal files and
8364 (if Forward Secure Sealing is enabled) the contents of
8365 journal files.
8366
8367 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8368 and similar symlinks pre-created. This makes running shells
8369 as container init process a lot more fun.
8370
8371 * The fstab support can now handle PARTUUID= and PARTLABEL=
8372 entries.
8373
8374 * A new ConditionHost= condition has been added to match
8375 against the hostname (with globs) and machine ID. This is
8376 useful for clusters where a single OS image is used to
8377 provision a large number of hosts which shall run slightly
8378 different sets of services.
8379
8380 * Services which hit the restart limit will now be placed in a
8381 failure state.
8382
b6a86739 8383 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
8384 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8385 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8386
c269cec3
LP
8387CHANGES WITH 188:
8388
8389 * When running in --user mode systemd will now become a
8390 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8391 tree a lot more organized.
8392
8393 * A new PartOf= unit dependency type has been introduced that
8394 may be used to group services in a natural way.
8395
8396 * "systemctl enable" may now be used to enable instances of
8397 services.
8398
8399 * journalctl now prints error log levels in red, and
8400 warning/notice log levels in bright white. It also supports
8401 filtering by log level now.
8402
8403 * cgtop gained a new -n switch (similar to top), to configure
8404 the maximum number of iterations to run for. It also gained
8405 -b, to run in batch mode (accepting no input).
8406
ab06eef8 8407 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
8408 command lines involving service unit names.
8409
8410 * There's a new bus call in logind to lock all sessions, as
8411 well as a loginctl verb for it "lock-sessions".
8412
8413 * libsystemd-logind.so gained a new call sd_journal_perror()
8414 that works similar to libc perror() but logs to the journal
8415 and encodes structured information about the error number.
8416
8417 * /etc/crypttab entries now understand the new keyfile-size=
8418 option.
8419
8420 * shutdown(8) now can send a (configurable) wall message when
8421 a shutdown is cancelled.
8422
8423 * The mount propagation mode for the root file system will now
8424 default to "shared", which is useful to make containers work
8425 nicely out-of-the-box so that they receive new mounts from
8426 the host. This can be undone locally by running "mount
8427 --make-rprivate /" if needed.
8428
8429 * The prefdm.service file has been removed. Distributions
8430 should maintain this unit downstream if they intend to keep
8431 it around. However, we recommend writing normal unit files
8432 for display managers instead.
8433
8434 * Since systemd is a crucial part of the OS we will now
8435 default to a number of compiler switches that improve
8436 security (hardening) such as read-only relocations, stack
8437 protection, and suchlike.
8438
8439 * The TimeoutSec= setting for services is now split into
8440 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8441 of individual time outs for the start and the stop phase of
8442 the service.
8443
8444 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8445 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8446 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8447 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8448 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8449 Gundersen, Zbigniew Jędrzejewski-Szmek
8450
c4f1b862
LP
8451CHANGES WITH 187:
8452
8453 * The journal and id128 C APIs are now fully documented as man
8454 pages.
8455
8456 * Extra safety checks have been added when transitioning from
8457 the initial RAM disk to the main system to avoid accidental
8458 data loss.
8459
c269cec3 8460 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
8461 option.
8462
8463 * systemctl -t can now be used to filter by unit load state.
8464
8465 * The journal C API gained the new sd_journal_wait() call to
8466 make writing synchronous journal clients easier.
8467
8468 * journalctl gained the new -D switch to show journals from a
8469 specific directory.
8470
8471 * journalctl now displays a special marker between log
8472 messages of two different boots.
8473
8474 * The journal is now explicitly flushed to /var via a service
8475 systemd-journal-flush.service, rather than implicitly simply
8476 by seeing /var/log/journal to be writable.
8477
8478 * journalctl (and the journal C APIs) can now match for much
8479 more complex expressions, with alternatives and
8480 disjunctions.
8481
8482 * When transitioning from the initial RAM disk to the main
8483 system we will now kill all processes in a killing spree to
8484 ensure no processes stay around by accident.
8485
8486 * Three new specifiers may be used in unit files: %u, %h, %s
8487 resolve to the user name, user home directory resp. user
8488 shell. This is useful for running systemd user instances.
8489
8490 * We now automatically rotate journal files if their data
8491 object hash table gets a fill level > 75%. We also size the
8492 hash table based on the configured maximum file size. This
8493 together should lower hash collisions drastically and thus
8494 speed things up a bit.
8495
8496 * journalctl gained the new "--header" switch to introspect
8497 header data of journal files.
8498
8499 * A new setting SystemCallFilters= has been added to services
8500 which may be used to apply blacklists or whitelists to
8501 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8502
8503 * nspawn gained a new --link-journal= switch (and quicker: -j)
8504 to link the container journal with the host. This makes it
8505 very easy to centralize log viewing on the host for all
8506 guests while still keeping the journal files separated.
8507
8508 * Many bugfixes and optimizations
8509
8510 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8511 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8512 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8513 Jędrzejewski-Szmek
8514
b5b4c94a
LP
8515CHANGES WITH 186:
8516
8517 * Several tools now understand kernel command line arguments,
8518 which are only read when run in an initial RAM disk. They
8519 usually follow closely their normal counterparts, but are
8520 prefixed with rd.
8521
8522 * There's a new tool to analyze the readahead files that are
8523 automatically generated at boot. Use:
8524
8525 /usr/lib/systemd/systemd-readahead analyze /.readahead
8526
8527 * We now provide an early debug shell on tty9 if this enabled. Use:
8528
d1f9edaf 8529 systemctl enable debug-shell.service
b5b4c94a
LP
8530
8531 * All plymouth related units have been moved into the Plymouth
8532 package. Please make sure to upgrade your Plymouth version
8533 as well.
8534
8535 * systemd-tmpfiles now supports getting passed the basename of
8536 a configuration file only, in which case it will look for it
8537 in all appropriate directories automatically.
8538
8539 * udevadm info now takes a /dev or /sys path as argument, and
8540 does the right thing. Example:
8541
8542 udevadm info /dev/sda
8543 udevadm info /sys/class/block/sda
8544
8545 * systemctl now prints a warning if a unit is stopped but a
8546 unit that might trigger it continues to run. Example: a
8547 service is stopped but the socket that activates it is left
8548 running.
8549
8550 * "systemctl status" will now mention if the log output was
8551 shortened due to rotation since a service has been started.
8552
8553 * The journal API now exposes functions to determine the
8554 "cutoff" times due to rotation.
8555
8556 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8557 immediately flushing of runtime logs to /var if possible,
8558 resp. for triggering immediate rotation of the journal
8559 files.
8560
8561 * It is now considered an error if a service is attempted to
8562 be stopped that is not loaded.
8563
8564 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8565
8566 * systemd-analyze now supports Python 3
8567
8568 * tmpfiles now supports cleaning up directories via aging
8569 where the first level dirs are always kept around but
8570 directories beneath it automatically aged. This is enabled
8571 by prefixing the age field with '~'.
8572
8573 * Seat objects now expose CanGraphical, CanTTY properties
8574 which is required to deal with very fast bootups where the
8575 display manager might be running before the graphics drivers
8576 completed initialization.
8577
8578 * Seat objects now expose a State property.
8579
8580 * We now include RPM macros for service enabling/disabling
8581 based on the preset logic. We recommend RPM based
8582 distributions to make use of these macros if possible. This
8583 makes it simpler to reuse RPM spec files across
8584 distributions.
8585
8586 * We now make sure that the collected systemd unit name is
8587 always valid when services log to the journal via
8588 STDOUT/STDERR.
8589
8590 * There's a new man page kernel-command-line(7) detailing all
8591 command line options we understand.
8592
8593 * The fstab generator may now be disabled at boot by passing
8594 fstab=0 on the kernel command line.
8595
91ac7425 8596 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
8597 to load a specific kernel module statically, early at boot.
8598
8599 * Unit names specified on the systemctl command line are now
8600 automatically escaped as needed. Also, if file system or
8601 device paths are specified they are automatically turned
8602 into the appropriate mount or device unit names. Example:
8603
8604 systemctl status /home
8605 systemctl status /dev/sda
8606
8607 * The SysVConsole= configuration option has been removed from
8608 system.conf parsing.
8609
8610 * The SysV search path is no longer exported on the D-Bus
8611 Manager object.
8612
ce830873 8613 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
8614
8615 * There's a new man page bootup(7) detailing the boot process.
8616
8617 * Every unit and every generator we ship with systemd now
8618 comes with full documentation. The self-explanatory boot is
8619 complete.
8620
8621 * A couple of services gained "systemd-" prefixes in their
8622 name if they wrap systemd code, rather than only external
8623 code. Among them fsck@.service which is now
8624 systemd-fsck@.service.
8625
8626 * The HaveWatchdog property has been removed from the D-Bus
8627 Manager object.
8628
8629 * systemd.confirm_spawn= on the kernel command line should now
8630 work sensibly.
8631
8632 * There's a new man page crypttab(5) which details all options
8633 we actually understand.
8634
8635 * systemd-nspawn gained a new --capability= switch to pass
8636 additional capabilities to the container.
8637
8638 * timedated will now read known NTP implementation unit names
5b00c016 8639 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
8640 systemd-timedated-ntp.target has been removed.
8641
8642 * journalctl gained a new switch "-b" that lists log data of
8643 the current boot only.
8644
8645 * The notify socket is in the abstract namespace again, in
8646 order to support daemons which chroot() at start-up.
8647
8648 * There is a new Storage= configuration option for journald
8649 which allows configuration of where log data should go. This
8650 also provides a way to disable journal logging entirely, so
8651 that data collected is only forwarded to the console, the
8652 kernel log buffer or another syslog implementation.
8653
c4f1b862 8654 * Many bugfixes and optimizations
b5b4c94a 8655
2d938ac7
LP
8656 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8657 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8658 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8659 Shawn Landden, Tom Gundersen
b5b4c94a 8660
2d197285 8661CHANGES WITH 185:
b6a86739 8662
2d197285
KS
8663 * "systemctl help <unit>" now shows the man page if one is
8664 available.
8665
8666 * Several new man pages have been added.
8667
b5b4c94a
LP
8668 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8669 MaxLevelConsole= can now be specified in
8670 journald.conf. These options allow reducing the amount of
8671 data stored on disk or forwarded by the log level.
2d197285 8672
b5b4c94a
LP
8673 * TimerSlackNSec= can now be specified in system.conf for
8674 PID1. This allows system-wide power savings.
2d197285
KS
8675
8676 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8677 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8678 Matthias Clasen
8679
4c8cd173 8680CHANGES WITH 184:
b6a86739 8681
4c8cd173
LP
8682 * logind is now capable of (optionally) handling power and
8683 sleep keys as well as the lid switch.
8684
8685 * journalctl now understands the syntax "journalctl
8686 /usr/bin/avahi-daemon" to get all log output of a specific
8687 daemon.
8688
8689 * CapabilityBoundingSet= in system.conf now also influences
8690 the capability bound set of usermode helpers of the kernel.
8691
8692 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8693 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8694 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8695 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8696
ea5943d3 8697CHANGES WITH 183:
b6a86739 8698
187076d4
LP
8699 * Note that we skipped 139 releases here in order to set the
8700 new version to something that is greater than both udev's
8701 and systemd's most recent version number.
8702
194bbe33
KS
8703 * udev: all udev sources are merged into the systemd source tree now.
8704 All future udev development will happen in the systemd tree. It
8705 is still fully supported to use the udev daemon and tools without
8706 systemd running, like in initramfs or other init systems. Building
8707 udev though, will require the *build* of the systemd tree, but
ea5943d3 8708 udev can be properly *run* without systemd.
07cd4fc1 8709
91cf7e5c 8710 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
8711 should be used to create dead device nodes as workarounds for broken
8712 subsystems.
64661ee7 8713
2d13da88
KS
8714 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8715 no longer supported. udev_monitor_new_from_netlink() needs to be
8716 used to subscribe to events.
8717
194bbe33
KS
8718 * udev: when udevd is started by systemd, processes which are left
8719 behind by forking them off of udev rules, are unconditionally cleaned
8720 up and killed now after the event handling has finished. Services or
8721 daemons must be started as systemd services. Services can be
ea5943d3 8722 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
8723 forked by udev rules.
8724
f13b388f
KS
8725 * udev: the daemon binary is called systemd-udevd now and installed
8726 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8727 to adapt to that, create symlink, or rename the binary after building
8728 it.
8729
ea5943d3 8730 * libudev no longer provides these symbols:
c1959569
KS
8731 udev_monitor_from_socket()
8732 udev_queue_get_failed_list_entry()
8733 udev_get_{dev,sys,run}_path()
ea5943d3 8734 The versions number was bumped and symbol versioning introduced.
c1959569 8735
ea5943d3 8736 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 8737 to loginctl and journalctl to match systemctl.
18b754d3
KS
8738
8739 * The config files: /etc/systemd/systemd-logind.conf and
8740 /etc/systemd/systemd-journald.conf have been renamed to
8741 logind.conf and journald.conf. Package updates should rename
8742 the files to the new names on upgrade.
8743
ea5943d3
LP
8744 * For almost all files the license is now LGPL2.1+, changed
8745 from the previous GPL2.0+. Exceptions are some minor stuff
8746 of udev (which will be changed to LGPL2.1 eventually, too),
8747 and the MIT licensed sd-daemon.[ch] library that is suitable
8748 to be used as drop-in files.
8749
8750 * systemd and logind now handle system sleep states, in
49f43d5f 8751 particular suspending and hibernating.
ea5943d3
LP
8752
8753 * logind now implements a sleep/shutdown/idle inhibiting logic
8754 suitable for a variety of uses. Soonishly Lennart will blog
8755 about this in more detail.
8756
8757 * var-run.mount and var-lock.mount are no longer provided
ce830873 8758 (which previously bind mounted these directories to their new
ea5943d3
LP
8759 places). Distributions which have not converted these
8760 directories to symlinks should consider stealing these files
8761 from git history and add them downstream.
8762
8763 * We introduced the Documentation= field for units and added
8764 this to all our shipped units. This is useful to make it
3943231c 8765 easier to explore the boot and the purpose of the various
ea5943d3
LP
8766 units.
8767
8768 * All smaller setup units (such as
8769 systemd-vconsole-setup.service) now detect properly if they
8770 are run in a container and are skipped when
8771 appropriate. This guarantees an entirely noise-free boot in
8772 Linux container environments such as systemd-nspawn.
8773
8774 * A framework for implementing offline system updates is now
8775 integrated, for details see:
c6749ba5 8776 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
8777
8778 * A new service type Type=idle is available now which helps us
8779 avoiding ugly interleaving of getty output and boot status
8780 messages.
8781
439d6dfd
LP
8782 * There's now a system-wide CapabilityBoundingSet= option to
8783 globally reduce the set of capabilities for the
ea5943d3
LP
8784 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8785 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8786 even CAP_NET_ADMIN system-wide for secure systems.
8787
8788 * There are now system-wide DefaultLimitXXX= options to
8789 globally change the defaults of the various resource limits
8790 for all units started by PID 1.
8791
8792 * Harald Hoyer's systemd test suite has been integrated into
8793 systemd which allows easy testing of systemd builds in qemu
8794 and nspawn. (This is really awesome! Ask us for details!)
8795
3943231c
LP
8796 * The fstab parser is now implemented as generator, not inside
8797 of PID 1 anymore.
ea5943d3
LP
8798
8799 * systemctl will now warn you if .mount units generated from
8800 /etc/fstab are out of date due to changes in fstab that
d28315e4 8801 have not been read by systemd yet.
ea5943d3
LP
8802
8803 * systemd is now suitable for usage in initrds. Dracut has
8804 already been updated to make use of this. With this in place
8805 initrds get a slight bit faster but primarily are much
8806 easier to introspect and debug since "systemctl status" in
8807 the host system can be used to introspect initrd services,
8808 and the journal from the initrd is kept around too.
8809
8810 * systemd-delta has been added, a tool to explore differences
8811 between user/admin configuration and vendor defaults.
8812
8813 * PrivateTmp= now affects both /tmp and /var/tmp.
8814
8815 * Boot time status messages are now much prettier and feature
8816 proper english language. Booting up systemd has never been
8817 so sexy.
8818
8819 * Read-ahead pack files now include the inode number of all
8820 files to pre-cache. When the inode changes the pre-caching
8821 is not attempted. This should be nicer to deal with updated
8822 packages which might result in changes of read-ahead
8823 patterns.
8824
8825 * We now temporaritly lower the kernel's read_ahead_kb variable
8826 when collecting read-ahead data to ensure the kernel's
8827 built-in read-ahead does not add noise to our measurements
8828 of necessary blocks to pre-cache.
8829
8830 * There's now RequiresMountsFor= to add automatic dependencies
8831 for all mounts necessary for a specific file system path.
8832
8833 * MountAuto= and SwapAuto= have been removed from
8834 system.conf. Mounting file systems at boot has to take place
8835 in systemd now.
8836
8837 * nspawn now learned a new switch --uuid= to set the machine
8838 ID on the command line.
8839
f8c0a2cb 8840 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
8841 for an init system.
8842
8843 * vt102 is now the default TERM for serial TTYs, upgraded from
8844 vt100.
8845
8846 * systemd-logind now works on VT-less systems.
8847
8848 * The build tree has been reorganized. The individual
3943231c 8849 components now have directories of their own.
ea5943d3
LP
8850
8851 * A new condition type ConditionPathIsReadWrite= is now available.
8852
8853 * nspawn learned the new -C switch to create cgroups for the
8854 container in other hierarchies.
8855
8856 * We now have support for hardware watchdogs, configurable in
8857 system.conf.
8858
8859 * The scheduled shutdown logic now has a public API.
8860
8861 * We now mount /tmp as tmpfs by default, but this can be
8862 masked and /etc/fstab can override it.
8863
d28315e4 8864 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
8865 mounting a tmpfs on it anymore.
8866
8867 * journalctl gained a new --local switch to only interleave
8868 locally generated journal files.
8869
8870 * We can now load the IMA policy at boot automatically.
8871
8872 * The GTK tools have been split off into a systemd-ui.
8873
79849bf9
LP
8874 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8875 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8876 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8877 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8878 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8879 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8880 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8881 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8882 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8883 Gundersen
8884
16f1239e 8885CHANGES WITH 44:
b6a86739 8886
16f1239e
LP
8887 * This is mostly a bugfix release
8888
8889 * Support optional initialization of the machine ID from the
8890 KVM or container configured UUID.
8891
8892 * Support immediate reboots with "systemctl reboot -ff"
8893
8894 * Show /etc/os-release data in systemd-analyze output
8895
ab06eef8 8896 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
8897 ensuring that disk space enforcement works
8898
ce830873 8899 * sd-login.h is C++ compatible again
16f1239e
LP
8900
8901 * Extend the /etc/os-release format on request of the Debian
8902 folks
8903
8904 * We now refuse non-UTF8 strings used in various configuration
d28315e4 8905 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
8906 data over D-Bus or expose it elsewhere.
8907
8908 * Register Mimo USB Screens as suitable for automatic seat
8909 configuration
8910
8911 * Read SELinux client context from journal clients in a race
8912 free fashion
8913
8914 * Reorder configuration file lookup order. /etc now always
8915 overrides /run in order to allow the administrator to always
b938cb90 8916 and unconditionally override vendor-supplied or
16f1239e
LP
8917 automatically generated data.
8918
8919 * The various user visible bits of the journal now have man
8920 pages. We still lack man pages for the journal API calls
8921 however.
8922
8923 * We now ship all man pages in HTML format again in the
8924 tarball.
8925
8926 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8927 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8928 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
8929 Reding
8930
437b7dee 8931CHANGES WITH 43:
b6a86739 8932
437b7dee
LP
8933 * This is mostly a bugfix release
8934
8935 * systems lacking /etc/os-release are no longer supported.
8936
8937 * Various functionality updates to libsystemd-login.so
8938
45afd519 8939 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
8940 normal user logins.
8941
8942 Contributions from: Kay Sievers, Lennart Poettering, Michael
8943 Biebl
8944
204fa33c 8945CHANGES WITH 42:
b6a86739 8946
204fa33c
LP
8947 * This is an important bugfix release for v41.
8948
8949 * Building man pages is now optional which should be useful
8950 for those building systemd from git but unwilling to install
8951 xsltproc.
8952
8953 * Watchdog support for supervising services is now usable. In
8954 a future release support for hardware watchdogs
8955 (i.e. /dev/watchdog) will be added building on this.
8956
8957 * Service start rate limiting is now configurable and can be
8958 turned off per service. When a start rate limit is hit a
8959 reboot can automatically be triggered.
8960
8961 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
8962
8963 Contributions from: Benjamin Franzke, Bill Nottingham,
8964 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
8965 Schmidt, Michał Górny, Piotr Drąg
8966
e0d25329 8967CHANGES WITH 41:
b6a86739 8968
e0d25329
KS
8969 * The systemd binary is installed /usr/lib/systemd/systemd now;
8970 An existing /sbin/init symlink needs to be adapted with the
8971 package update.
8972
b13df964
LP
8973 * The code that loads kernel modules has been ported to invoke
8974 libkmod directly, instead of modprobe. This means we do not
8975 support systems with module-init-tools anymore.
8976
8977 * Watchdog support is now already useful, but still not
8978 complete.
8979
8980 * A new kernel command line option systemd.setenv= is
8981 understood to set system wide environment variables
8982 dynamically at boot.
8983
e9c1ea9d 8984 * We now limit the set of capabilities of systemd-journald.
ccd07a08 8985
353e12c2
LP
8986 * We now set SIGPIPE to ignore by default, since it only is
8987 useful in shell pipelines, and has little use in general
8988 code. This can be disabled with IgnoreSIPIPE=no in unit
8989 files.
8990
b13df964
LP
8991 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
8992 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
8993 William Douglas
8994
d26e4270 8995CHANGES WITH 40:
b6a86739 8996
d26e4270
LP
8997 * This is mostly a bugfix release
8998
8999 * We now expose the reason why a service failed in the
9000 "Result" D-Bus property.
9001
9002 * Rudimentary service watchdog support (will be completed over
9003 the next few releases.)
9004
9005 * When systemd forks off in order execute some service we will
9006 now immediately changes its argv[0] to reflect which process
9007 it will execute. This is useful to minimize the time window
9008 with a generic argv[0], which makes bootcharts more useful
9009
b13df964
LP
9010 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9011 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9012 Mike Kazantsev, Ray Strode
9013
220a21d3 9014CHANGES WITH 39:
b6a86739 9015
220a21d3
LP
9016 * This is mostly a test release, but incorporates many
9017 bugfixes.
9018
9019 * New systemd-cgtop tool to show control groups by their
9020 resource usage.
9021
9022 * Linking against libacl for ACLs is optional again. If
9023 disabled, support tracking device access for active logins
9024 goes becomes unavailable, and so does access to the user
9025 journals by the respective users.
9026
9027 * If a group "adm" exists, journal files are automatically
9028 owned by them, thus allow members of this group full access
9029 to the system journal as well as all user journals.
9030
9031 * The journal now stores the SELinux context of the logging
9032 client for all entries.
9033
9034 * Add C++ inclusion guards to all public headers
9035
9036 * New output mode "cat" in the journal to print only text
9037 messages, without any meta data like date or time.
9038
9039 * Include tiny X server wrapper as a temporary stop-gap to
9040 teach XOrg udev display enumeration. This is used by display
9041 managers such as gdm, and will go away as soon as XOrg
9042 learned native udev hotplugging for display devices.
9043
9044 * Add new systemd-cat tool for executing arbitrary programs
9045 with STDERR/STDOUT connected to the journal. Can also act as
9046 BSD logger replacement, and does so by default.
9047
9048 * Optionally store all locally generated coredumps in the
9049 journal along with meta data.
9050
9051 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9052 writing short strings to files (for usage for /sys), and for
9053 creating symlinks, character and block device nodes.
9054
9055 * New unit file option ControlGroupPersistent= to make cgroups
9056 persistent, following the mechanisms outlined in
56cadcb6 9057 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9058
9059 * Support multiple local RTCs in a sane way
9060
9061 * No longer monopolize IO when replaying readahead data on
9062 rotating disks, since we might starve non-file-system IO to
9063 death, since fanotify() will not see accesses done by blkid,
9064 or fsck.
9065
d28315e4 9066 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9067 requested with new -k switch.
9068
9069 Contributions from: Dan Horák, Kay Sievers, Lennart
9070 Poettering, Michal Schmidt
9071
9072CHANGES WITH 38:
b6a86739 9073
220a21d3
LP
9074 * This is mostly a test release, but incorporates many
9075 bugfixes.
9076
9077 * The git repository moved to:
9078 git://anongit.freedesktop.org/systemd/systemd
9079 ssh://git.freedesktop.org/git/systemd/systemd
9080
9081 * First release with the journal
9082 http://0pointer.de/blog/projects/the-journal.html
9083
9084 * The journal replaces both systemd-kmsg-syslogd and
9085 systemd-stdout-bridge.
9086
9087 * New sd_pid_get_unit() API call in libsystemd-logind
9088
9089 * Many systemadm clean-ups
9090
9091 * Introduce remote-fs-pre.target which is ordered before all
9092 remote mounts and may be used to start services before all
9093 remote mounts.
9094
9095 * Added Mageia support
9096
9097 * Add bash completion for systemd-loginctl
9098
9099 * Actively monitor PID file creation for daemons which exit in
9100 the parent process before having finished writing the PID
9101 file in the daemon process. Daemons which do this need to be
9102 fixed (i.e. PID file creation must have finished before the
9103 parent exits), but we now react a bit more gracefully to them.
9104
9105 * Add colourful boot output, mimicking the well-known output
9106 of existing distributions.
9107
9108 * New option PassCredentials= for socket units, for
9109 compatibility with a recent kernel ABI breakage.
9110
9111 * /etc/rc.local is now hooked in via a generator binary, and
9112 thus will no longer act as synchronization point during
9113 boot.
9114
9115 * systemctl list-unit-files now supports --root=.
9116
9117 * systemd-tmpfiles now understands two new commands: z, Z for
9118 relabelling files according to the SELinux database. This is
9119 useful to apply SELinux labels to specific files in /sys,
9120 among other things.
9121
9122 * Output of SysV services is now forwarded to both the console
9123 and the journal by default, not only just the console.
9124
9125 * New man pages for all APIs from libsystemd-login.
9126
ce830873 9127 * The build tree got reorganized and the build system is a
220a21d3
LP
9128 lot more modular allowing embedded setups to specifically
9129 select the components of systemd they are interested in.
9130
9131 * Support for Linux systems lacking the kernel VT subsystem is
9132 restored.
9133
9134 * configure's --with-rootdir= got renamed to
9135 --with-rootprefix= to follow the naming used by udev and
9136 kmod
9137
d28315e4 9138 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9139 of /usr/local by default.
9140
9141 * Processes with '@' in argv[0][0] are now excluded from the
9142 final shut-down killing spree, following the logic explained
9143 in:
56cadcb6 9144 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9145
9146 * All processes remaining in a service cgroup when we enter
9147 the START or START_PRE states are now killed with
9148 SIGKILL. That means it is no longer possible to spawn
9149 background processes from ExecStart= lines (which was never
9150 supported anyway, and bad style).
9151
9152 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9153 reloading of units together.
9154
4c8cd173 9155 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9156 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9157 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9158 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9159 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek