]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
Fix omission in docs
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
b4ff3dbb
ZJS
3CHANGES WITH 241 in spe:
4
5 * The default locale can now be configured at compile time. Otherwise,
6 a suitable default will be selected automatically (one of C.UTF-8,
7 en_US.UTF-8, and C).
8
9 * The version string shown by systemd and other tools now includes the
10 git commit hash when built from git. An override may be specified
11 during compilation, which is intended to be used by distributions to
12 include the package release information.
13
14 * systemd-cat can now filter standard input and standard error streams
15 for different syslog priorities using the new --stderr-priority=
16 option.
17
18 * systemd-journald and systemd-journal-remote reject entries which
19 contain too many fields (CVE-2018-16865) and set limits on the
20 process' command line length (CVE-2018-16864).
21
22 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
23 again.
24
774d6375
ZJS
25 * kernel-install script now optionally takes a path to an initrd file,
26 and passes it to all plugins.
bd36ef0a 27
774d6375
ZJS
28 * -fPIE is dropped from compiler and linker options. Please specify
29 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
30 executables. Note that the meson option is supported since meson-0.49.
31
32673162 32CHANGES WITH 240:
fcb97512 33
e68a35a7
ZJS
34 * NoNewPrivileges=yes has been set for all long-running services
35 implemented by systemd. Previously, this was problematic due to
36 SELinux (as this would also prohibit the transition from PID1's label
37 to the service's label). This restriction has since been lifted, but
38 an SELinux policy update is required.
39 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
40
aa2437e2
YW
41 * DynamicUser=yes is dropped from systemd-networkd.service,
42 systemd-resolved.service and systemd-timesyncd.service, which was
43 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
44 and since v236 for systemd-timesyncd.service. The users and groups
45 systemd-network, systemd-resolve and systemd-timesync are created
46 by systemd-sysusers again. Distributors or system administrators
47 may need to create these users and groups if they not exist (or need
48 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
49 Also, the clock file for systemd-timesyncd may need to move from
50 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 51
b1a082cd
ZJS
52 * When unit files are loaded from disk, previously systemd would
53 sometimes (depending on the unit loading order) load units from the
54 target path of symlinks in .wants/ or .requires/ directories of other
55 units. This meant that unit could be loaded from different paths
56 depending on whether the unit was requested explicitly or as a
57 dependency of another unit, not honouring the priority of directories
58 in search path. It also meant that it was possible to successfully
59 load and start units which are not found in the unit search path, as
60 long as they were requested as a dependency and linked to from
61 .wants/ or .requires/. The target paths of those symlinks are not
62 used for loading units anymore and the unit file must be found in
63 the search path.
64
fcb97512 65 * A new service type has been added: Type=exec. It's very similar to
421e3b45 66 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
67 and execve() of the main service binary to complete before proceeding
68 with follow-up units. This is primarily useful so that the manager
69 propagates any errors in the preparation phase of service execution
70 back to the job that requested the unit to be started. For example,
71 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
72 that doesn't exist. With Type=simple starting the unit would be
73 considered instantly successful, as only fork() has to complete
74 successfully and the manager does not wait for execve(), and hence
75 its failure is seen "too late". With the new Type=exec service type
76 starting the unit will fail, as the manager will wait for the
77 execve() and notice its failure, which is then propagated back to the
78 start job.
fcb97512
LP
79
80 NOTE: with the next release 241 of systemd we intend to change the
81 systemd-run tool to default to Type=exec for transient services
82 started by it. This should be mostly safe, but in specific corner
83 cases might result in problems, as the systemd-run tool will then
6b1ab752 84 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
85 between the fork() and execve(), which under specific circumstances
86 might cause problems. It is recommended to specify "-p Type=simple"
87 explicitly in the few cases where this applies. For regular,
88 non-transient services (i.e. those defined with unit files on disk)
89 we will continue to default to Type=simple.
90
0972c1ae
LP
91 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
92 userspace processes is set to 1024 (soft) and 4096
93 (hard). Previously, systemd passed this on unmodified to all
94 processes it forked off. With this systemd release the hard limit
0abf9492 95 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
96 defaults and substantially increasing the number of simultaneous file
97 descriptors unprivileged userspace processes can allocate. Note that
98 the soft limit remains at 1024 for compatibility reasons: the
99 traditional UNIX select() call cannot deal with file descriptors >=
100 1024 and increasing the soft limit globally might thus result in
101 programs unexpectedly allocating a high file descriptor and thus
102 failing abnormally when attempting to use it with select() (of
103 course, programs shouldn't use select() anymore, and prefer
104 poll()/epoll, but the call unfortunately remains undeservedly popular
105 at this time). This change reflects the fact that file descriptor
106 handling in the Linux kernel has been optimized in more recent
107 kernels and allocating large numbers of them should be much cheaper
108 both in memory and in performance than it used to be. Programs that
109 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
110 high file descriptors explicitly by raising their soft limit. Of
111 course, when they do that they must acknowledge that they cannot use
112 select() anymore (and neither can any shared library they use — or
113 any shared library used by any shared library they use and so on).
114 Which default hard limit is most appropriate is of course hard to
115 decide. However, given reports that ~300K file descriptors are used
116 in real-life applications we believe 512K is sufficiently high as new
117 default for now. Note that there are also reports that using very
118 high hard limits (e.g. 1G) is problematic: some software allocates
119 large arrays with one element for each potential file descriptor
120 (Java, …) — a high hard limit thus triggers excessively large memory
121 allocations in these applications. Hopefully, the new default of 512K
122 is a good middle ground: higher than what real-life applications
123 currently need, and low enough for avoid triggering excessively large
124 allocations in problematic software. (And yes, somebody should fix
125 Java.)
0972c1ae 126
a8b627aa
LP
127 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
128 to the highest possible values, as separate accounting of file
129 descriptors is no longer necessary, as memcg tracks them correctly as
130 part of the memory accounting anyway. Thus, from the four limits on
131 file descriptors currently enforced (fs.file-max, fs.nr_open,
132 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
133 and keep only the latter two. A set of build-time options
134 (-Dbump-proc-sys-fs-file-max=no and -Dbump-proc-sys-fs-nr-open=no)
135 has been added to revert this change in behaviour, which might be
136 an option for systems that turn off memcg in the kernel.
137
4f7dc24f
LP
138 * When no /etc/locale.conf file exists (and hence no locale settings
139 are in place), systemd will now use the "C.UTF-8" locale by default,
140 and set LANG= to it. This locale is supported by various
141 distributions including Fedora, with clear indications that upstream
142 glibc is going to make it available too. This locale enables UTF-8
143 mode by default, which appears appropriate for 2018.
144
230450d4
LR
145 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
146 default. This effectively switches the RFC3704 Reverse Path filtering
147 from Strict mode to Loose mode. This is more appropriate for hosts
148 that have multiple links with routes to the same networks (e.g.
149 a client with a Wi-Fi and Ethernet both connected to the internet).
150
6b1ab752 151 Consult the kernel documentation for details on this sysctl:
230450d4
LR
152 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
153
23305a29
CD
154 * CPUAccounting=yes no longer enables the CPU controller when using
155 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
156 statistics are now provided independently from the CPU controller.
157
6b1ab752 158 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
159 has been added through the DisableControllers= directive.
160
8f044cf9
CD
161 * cgroup_no_v1=all on the kernel command line now also implies
162 using the unified cgroup hierarchy, unless one explicitly passes
163 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
164
6b1ab752
LP
165 * The new "MemoryMin=" unit file property may now be used to set the
166 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 167 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 168 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 169 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
170 latency.
171
4e1dfa45
CD
172 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
173 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
174
175 * systemd-escape now is able to combine --unescape with --template. It
176 also learnt a new option --instance for extracting and unescaping the
177 instance part of a unit name.
178
179 * sd-bus now provides the sd_bus_message_readv() which is similar to
180 sd_bus_message_read() but takes a va_list object. The pair
181 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 182 has been added for configuring the default method call timeout to
6b1ab752
LP
183 use. sd_bus_error_move() may be used to efficiently move the contents
184 from one sd_bus_error structure to another, invalidating the
185 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
186 be used to control whether a bus connection object is automatically
187 flushed when an sd-event loop is exited.
188
189 * When processing classic BSD syslog log messages, journald will now
190 save the original time-stamp string supplied in the new
191 SYSLOG_TIMESTAMP= journal field. This permits consumers to
192 reconstruct the original BSD syslog message more correctly.
193
194 * StandardOutput=/StandardError= in service files gained support for
195 new "append:…" parameters, for connecting STDOUT/STDERR of a service
196 to a file, and appending to it.
197
198 * The signal to use as last step of killing of unit processes is now
199 configurable. Previously it was hard-coded to SIGKILL, which may now
200 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 201 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
202 Similarly, the signal used when aborting a program in case of a
203 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
204
205 * The XDG_SESSION_DESKTOP environment variable may now be configured in
206 the pam_systemd argument line, using the new desktop= switch. This is
207 useful to initialize it properly from a display manager without
208 having to touch C code.
209
421e3b45
ZJS
210 * Most configuration options that previously accepted percentage values
211 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 212
6b1ab752
LP
213 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
214 DNS-over-TLS.
215
216 * systemd-resolved's configuration file resolved.conf gained a new
217 option ReadEtcHosts= which may be used to turn off processing and
218 honoring /etc/hosts entries.
219
220 * The "--wait" switch may now be passed to "systemctl
221 is-system-running", in which case the tool will synchronously wait
222 until the system finished start-up.
223
224 * hostnamed gained a new bus call to determine the DMI product UUID.
225
226 * On x86-64 systemd will now prefer using the RDRAND processor
227 instruction over /dev/urandom whenever it requires randomness that
228 neither has to be crypto-grade nor should be reproducible. This
229 should substantially reduce the amount of entropy systemd requests
230 from the kernel during initialization on such systems, though not
231 reduce it to zero. (Why not zero? systemd still needs to allocate
232 UUIDs and such uniquely, which require high-quality randomness.)
233
234 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
235 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
236 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 237 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 238 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
239 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
240 shuffling of flows. The tunnel logic gained a new
241 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
242 Deployment. The policy rule logic gained four new options IPProtocol=,
243 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
244 support for the MulticastToUnicast= option. networkd also gained
245 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
246
247 * .preset files (as read by 'systemctl preset') may now be used to
248 instantiate services.
249
250 * /etc/crypttab now understands the sector-size= option to configure
251 the sector size for an encrypted partition.
252
253 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
254 medium, and referenced from /etc/crypttab by the UUID of the file
255 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
256
257 * The "collect" udev component has been removed without replacement, as
421e3b45 258 it is neither used nor maintained.
6b1ab752
LP
259
260 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
261 LogsDirectory=, ConfigurationDirectory= settings are used in a
262 service the executed processes will now receive a set of environment
421e3b45
ZJS
263 variables containing the full paths of these directories.
264 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
265 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
266 are used. Note that these options may be used multiple times per
267 service in which case the resulting paths will be concatenated and
268 separated by colons.
6b1ab752
LP
269
270 * Predictable interface naming has been extended to cover InfiniBand
271 NICs. They will be exposed with an "ib" prefix.
272
273 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
274 which case the respective line failing is ignored.
275
276 * .link files may now be used to configure the equivalent to the
277 "ethtool advertise" commands.
278
279 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
280 alternative to libudev.h. Previously, the latter was just an internal
281 wrapper around the former, but now these two APIs are exposed
282 directly.
283
284 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
285 which calculates an app-specific boot ID similar to how
286 sd_id128_get_machine_app_specific() generates an app-specific machine
287 ID.
288
289 * A new tool systemd-id128 has been added that can be used to determine
290 and generate various 128bit IDs.
291
292 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
293 and LOGO=.
294
295 * systemd-hibernate-resume-generator will now honor the "noresume"
296 kernel command line option, in which case it will bypass resuming
297 from any hibernated image.
298
299 * The systemd-sleep.conf configuration file gained new options
300 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
301 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 302 kernel exports them.
6b1ab752
LP
303
304 * portablectl is now officially supported and has thus moved to
305 /usr/bin/.
306
307 * bootctl learnt the two new commands "set-default" and "set-oneshot"
308 for setting the default boot loader item to boot to (either
309 persistently or only for the next boot). This is currently only
310 compatible with sd-boot, but may be implemented on other boot loaders
311 too, that follow the boot loader interface. The updated interface is
312 now documented here:
313
314 https://systemd.io/BOOT_LOADER_INTERFACE
315
316 * A new kernel command line option systemd.early_core_pattern= is now
317 understood which may be used to influence the core_pattern PID 1
318 installs during early boot.
319
320 * busctl learnt two new options -j and --json= for outputting method
321 call replies, properties and monitoring output in JSON.
322
323 * journalctl's JSON output now supports simple ANSI coloring as well as
324 a new "json-seq" mode for generating RFC7464 output.
325
326 * Unit files now support the %g/%G specifiers that resolve to the UNIX
327 group/GID of the service manager runs as, similar to the existing
328 %u/%U specifiers that resolve to the UNIX user/UID.
329
330 * systemd-logind learnt a new global configuration option
331 UserStopDelaySec= that may be set in logind.conf. It specifies how
332 long the systemd --user instance shall remain started after a user
333 logs out. This is useful to speed up repetitive re-connections of the
334 same user, as it means the user's service manager doesn't have to be
335 stopped/restarted on each iteration, but can be reused between
336 subsequent options. This setting defaults to 10s. systemd-logind also
337 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
338 whether the system's lid is currently closed, and whether the system
339 is on AC power.
6b1ab752
LP
340
341 * systemd gained support for a generic boot counting logic, which
342 generically permits automatic reverting to older boot loader entries
343 if newer updated ones don't work. The boot loader side is implemented
344 in sd-boot, but is kept open for other boot loaders too. For details
345 see:
346
347 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
348
349 * The SuccessAction=/FailureAction= unit file settings now learnt two
350 new parameters: "exit" and "exit-force", which result in immediate
351 exiting of the service manager, and are only useful in systemd --user
352 and container environments.
353
354 * Unit files gained support for a pair of options
355 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
356 exit status to use as service manager exit status when
357 SuccessAction=/FailureAction= is set to exit or exit-force.
358
359 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
360 options may now be used to configure the log rate limiting applied by
361 journald per-service.
362
363 * systemd-analyze gained a new verb "timespan" for parsing and
364 normalizing time span values (i.e. strings like "5min 7s 8us").
365
366 * systemd-analyze also gained a new verb "security" for analyzing the
367 security and sand-boxing settings of services in order to determine an
368 "exposure level" for them, indicating whether a service would benefit
369 from more sand-boxing options turned on for them.
370
371 * "systemd-analyze syscall-filter" will now also show system calls
372 supported by the local kernel but not included in any of the defined
373 groups.
374
375 * .nspawn files now understand the Ephemeral= setting, matching the
376 --ephemeral command line switch.
377
378 * sd-event gained the new APIs sd_event_source_get_floating() and
379 sd_event_source_set_floating() for controlling whether a specific
380 event source is "floating", i.e. destroyed along with the even loop
381 object itself.
382
383 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
384 clients that currently have a reference on the unit (to ensure it is
385 not unloaded).
6b1ab752
LP
386
387 * The JoinControllers= option in system.conf is no longer supported, as
388 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 389 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
390
391 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
392 state are now tagged with a unique MESSAGE_ID. Similarly, messages
393 generated whenever a service process exits are now made recognizable,
394 too. A taged message is also emitted whenever a unit enters the
395 "dead" state on success.
6b1ab752
LP
396
397 * systemd-run gained a new switch --working-directory= for configuring
398 the working directory of the service to start. A shortcut -d is
399 equivalent, setting the working directory of the service to the
400 current working directory of the invoking program. The new --shell
401 (or just -S) option has been added for invoking the $SHELL of the
402 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 403 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
404 quickest way to quickly get an interactive in a fully clean and
405 well-defined system service context.
406
407 * machinectl gained a new verb "import-fs" for importing an OS tree
408 from a directory. Moreover, when a directory or tarball is imported
409 and single top-level directory found with the OS itself below the OS
410 tree is automatically mangled and moved one level up.
411
421e3b45
ZJS
412 * systemd-importd will no longer set up an implicit btrfs loop-back
413 file system on /var/lib/machines. If one is already set up, it will
414 continue to be used.
6b1ab752
LP
415
416 * A new generator "systemd-run-generator" has been added. It will
417 synthesize a unit from one or more program command lines included in
418 the kernel command line. This is very useful in container managers
419 for example:
420
421 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
422
423 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
424 command line and immediately shut down the container again, returning
425 the command line's exit code.
6b1ab752 426
421e3b45 427 * The block device locking logic is now documented:
6b1ab752
LP
428
429 https://systemd.io/BLOCK_DEVICE_LOCKING
430
431 * loginctl and machinectl now optionally output the various tables in
432 JSON using the --output= switch. It is our intention to add similar
433 support to systemctl and all other commands.
434
435 * udevadm's query and trigger verb now optionally take a .device unit
436 name as argument.
437
438 * systemd-udevd's network naming logic now understands a new
421e3b45 439 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
440 pick a specific version of the naming scheme. This helps stabilizing
441 interface names even as systemd/udev are updated and the naming logic
442 is improved.
443
67081438
LP
444 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
445 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
446 initialize one to all 0xFF.
447
144d7f1d
LP
448 * After loading the SELinux policy systemd will now recursively relabel
449 all files and directories listed in
450 /run/systemd/relabel-extra.d/*.relabel (which should be simple
451 newline separated lists of paths) in addition to the ones it already
452 implicitly relabels in /run, /dev and /sys. After the relabelling is
453 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
454 removed. This is useful to permit initrds (i.e. code running before
455 the SELinux policy is in effect) to generate files in the host
456 filesystem safely and ensure that the correct label is applied during
457 the transition to the host OS.
458
98a7b55a
LP
459 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
460 mknod() handling in user namespaces. Previously mknod() would always
461 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
462 but device nodes generated that way cannot be opened, and attempts to
463 open them result in EPERM. This breaks the "graceful fallback" logic
464 in systemd's PrivateDevices= sand-boxing option. This option is
465 implemented defensively, so that when systemd detects it runs in a
466 restricted environment (such as a user namespace, or an environment
467 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
468 where device nodes cannot be created the effect of PrivateDevices= is
469 bypassed (following the logic that 2nd-level sand-boxing is not
470 essential if the system systemd runs in is itself already sand-boxed
471 as a whole). This logic breaks with 4.18 in container managers where
472 user namespacing is used: suddenly PrivateDevices= succeeds setting
473 up a private /dev/ file system containing devices nodes — but when
474 these are opened they don't work.
475
476 At this point is is recommended that container managers utilizing
477 user namespaces that intend to run systemd in the payload explicitly
478 block mknod() with seccomp or similar, so that the graceful fallback
479 logic works again.
480
481 We are very sorry for the breakage and the requirement to change
482 container configurations for newer kernels. It's purely caused by an
483 incompatible kernel change. The relevant kernel developers have been
484 notified about this userspace breakage quickly, but they chose to
485 ignore it.
486
455027c9
ZJS
487 * PermissionsStartOnly= setting is deprecated (but is still supported
488 for backwards compatibility). The same functionality is provided by
489 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
490 commands.
491
b4ff3dbb
ZJS
492 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
493 pam_systemd anymore.
494
bd36ef0a
YW
495 * The requirements to build systemd is bumped to meson-0.46 and
496 python-3.5.
497
6b1ab752
LP
498 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
499 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
500 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
501 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
502 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
503 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
504 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
505 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
506 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
507 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
508 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
509 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
510 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
511 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
512 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
513 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
514 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
515 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
516 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
517 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
518 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
519 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
520 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
521 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
522 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
523 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
524 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
525 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
526 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
527 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
528 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
529 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
530 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
531 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
532 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
533 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
534 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
535 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
536 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
537 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
538 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
539 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
540 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
541 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
542 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
543
544 — Warsaw, 2018-12-21
6b1ab752 545
e8498f82 546CHANGES WITH 239:
019cb3ab
SH
547
548 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
549 builtin will name network interfaces differently than in previous
550 versions for virtual network interfaces created with SR-IOV and NPAR
551 and for devices where the PCI network controller device does not have
552 a slot number associated.
553
554 SR-IOV virtual devices are now named based on the name of the parent
555 interface, with a suffix of "v<N>", where <N> is the virtual device
556 number. Previously those virtual devices were named as if completely
557 independent.
558
559 The ninth and later NPAR virtual devices will be named following the
560 scheme used for the first eight NPAR partitions. Previously those
561 devices were not renamed and the kernel default (eth<n>) was used.
562
563 "net_id" will also generate names for PCI devices where the PCI
564 network controller device does not have an associated slot number
565 itself, but one of its parents does. Previously those devices were
566 not renamed and the kernel default (eth<n>) was used.
019cb3ab 567
6e2d744b
YW
568 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
569 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
570 the unit. So, it is expected that the default behavior of
571 systemd-logind is not changed. However, if distribution packagers or
572 administrators disabled or modified IPAddressDeny= setting by a
573 drop-in config file, then it may be necessary to update the file to
574 re-enable AF_INET and AF_INET6 to support network user name services,
575 e.g. NIS.
576
577 * When the RestrictNamespaces= unit property is specified multiple
578 times, then the specified types are merged now. Previously, only the
579 last assignment was used. So, if distribution packagers or
580 administrators modified the setting by a drop-in config file, then it
581 may be necessary to update the file.
e0eee477 582
1fc83d09
LP
583 * When OnFailure= is used in combination with Restart= on a service
584 unit, then the specified units will no longer be triggered on
585 failures that result in restarting. Previously, the specified units
586 would be activated each time the unit failed, even when the unit was
587 going to be restarted automatically. This behaviour contradicted the
588 documentation. With this release the code is adjusted to match the
589 documentation.
590
41a4c3ec
LP
591 * systemd-tmpfiles will now print a notice whenever it encounters
592 tmpfiles.d/ lines referencing the /var/run/ directory. It will
593 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
594 which /var/run/ is simply a symlinked compatibility alias). This way
595 systemd-tmpfiles can properly detect line conflicts and merge lines
596 referencing the same file by two paths, without having to access
597 them.
41a4c3ec 598
ce55bd5e
ZJS
599 * systemctl disable/unmask/preset/preset-all cannot be used with
600 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
601 behaviour that wasn't useful. systemctl disable/unmask will now undo
602 both runtime and persistent enablement/masking, i.e. it will remove
603 any relevant symlinks both in /run and /etc.
ce55bd5e 604
e01d9e21
LP
605 * Note that all long-running system services shipped with systemd will
606 now default to a system call whitelist (rather than a blacklist, as
607 before). In particular, systemd-udevd will now enforce one too. For
608 most cases this should be safe, however downstream distributions
609 which disabled sandboxing of systemd-udevd (specifically the
610 MountFlags= setting), might want to disable this security feature
611 too, as the default whitelisting will prohibit all mount, swap,
612 reboot and clock changing operations from udev rules.
613
5cadf58e
ZJS
614 * sd-boot acquired new loader configuration settings to optionally turn
615 off Windows and MacOS boot partition discovery as well as
616 reboot-into-firmware menu items. It is also able to pick a better
617 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
618 configuration settings to change the resolution explicitly.
619
c9299be2
IT
620 * systemd-resolved now supports DNS-over-TLS. It's still
621 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
622 resolved.conf. We intend to make this the default as soon as couple
623 of additional techniques for optimizing the initial latency caused by
624 establishing a TLS/TCP connection are implemented.
625
73c718a9
YW
626 * systemd-resolved.service and systemd-networkd.service now set
627 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
628 not created by systemd-sysusers anymore.
629
630 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
631 that embedd a network facing module into any process using getpwuid()
632 or related call: the dynamic allocation of the user ID for
633 systemd-resolved.service means the service manager has to check NSS
634 if the user name is already taken when forking off the service. Since
635 the user in the common case won't be defined in /etc/passwd the
636 lookup is likely to trigger nss-ldap which in turn might use NSS to
637 ask systemd-resolved for hostname lookups. This will hence result in
638 a deadlock: a user name lookup in order to start
639 systemd-resolved.service will result in a host name lookup for which
640 systemd-resolved.service needs to be started already. There are
641 multiple ways to work around this problem: pre-allocate the
642 "systemd-resolve" user on such systems, so that nss-ldap won't be
643 triggered; or use a different NSS package that doesn't do networking
644 in-process but provides a local asynchronous name cache; or configure
645 the NSS package to avoid lookups for UIDs in the range `pkg-config
646 systemd --variable=dynamicuidmin` … `pkg-config systemd
647 --variable=dynamicuidmax`, so that it does not consider itself
648 authoritative for the same UID range systemd allocates dynamic users
649 from.
73c718a9 650
41a4c3ec
LP
651 * The systemd-resolve tool has been renamed to resolvectl (it also
652 remains available under the old name, for compatibility), and its
653 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
654 tools, such as systemctl or loginctl.
655
75da262a
LP
656 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
657 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
658 which case it will take arguments and input compatible with the
659 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
660
661 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 662 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
663 hibernates again.
664
665 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
666 set the client will only send a DUID as client identifier.
667
668 * The nss-systemd glibc NSS module will now enumerate dynamic users and
669 groups in effect. Previously, it could resolve UIDs/GIDs to user
670 names/groups and vice versa, but did not support enumeration.
671
672 * journald's Compress= configuration setting now optionally accepts a
673 byte threshold value. All journal objects larger than this threshold
674 will be compressed, smaller ones will not. Previously this threshold
675 was not configurable and set to 512.
676
5cadf58e
ZJS
677 * A new system.conf setting NoNewPrivileges= is now available which may
678 be used to turn off acquisition of new privileges system-wide
679 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
680 for all its children). Note that turning this option on means setuid
681 binaries and file system capabilities lose their special powers.
682 While turning on this option is a big step towards a more secure
683 system, doing so is likely to break numerous pre-existing UNIX tools,
684 in particular su and sudo.
41a4c3ec
LP
685
686 * A new service systemd-time-sync-wait.service has been added. If
687 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 688 synchronization has been received from the network. This
41a4c3ec
LP
689 functionality is useful on systems lacking a local RTC or where it is
690 acceptable that the boot process shall be delayed by external network
691 services.
692
693 * When hibernating, systemd will now inform the kernel of the image
694 write offset, on kernels new enough to support this. This means swap
695 files should work for hibernation now.
696
5cadf58e
ZJS
697 * When loading unit files, systemd will now look for drop-in unit files
698 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
699 "foo-bar-baz.service" it would look for dropin files in
700 "foo-bar-baz.service.d/*.conf". Now, it will also look in
701 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
702 service name truncated after all inner dashes. This scheme allows
703 writing drop-ins easily that apply to a whole set of unit files at
704 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
705 naming is prefix based), but is also useful for service and other
706 units, for packages that install multiple unit files at once,
41a4c3ec 707 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
708 the package's name. Two new specifiers are now supported in unit
709 files to match this: %j and %J are replaced by the part of the unit
710 name following the last dash.
711
712 * Unit files and other configuration files that support specifier
88099359 713 expansion now understand another three new specifiers: %T and %V will
5cadf58e 714 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
715 directory has been set for the calling user. %E will expand to either
716 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
717
718 * The ExecStart= lines of unit files are no longer required to
719 reference absolute paths. If non-absolute paths are specified the
720 specified binary name is searched within the service manager's
5cadf58e
ZJS
721 built-in $PATH, which may be queried with 'systemd-path
722 search-binaries-default'. It's generally recommended to continue to
723 use absolute paths for all binaries specified in unit files.
41a4c3ec 724
c7f93e28
ZJS
725 * Units gained a new load state "bad-setting", which is used when a
726 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
727 from being started (for example, a service unit has been defined
728 lacking both ExecStart= and ExecStop= lines).
c7f93e28 729
41a4c3ec
LP
730 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
731 support alternative debuggers, for example lldb. The old name
732 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
733 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
734 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
735
736 * systemctl and the other tools will now output escape sequences that
737 generate proper clickable hyperlinks in various terminal emulators
738 where useful (for example, in the "systemctl status" output you can
739 now click on the unit file name to quickly open it in the
740 editor/viewer of your choice). Note that not all terminal emulators
741 support this functionality yet, but many do. Unfortunately, the
742 "less" pager doesn't support this yet, hence this functionality is
743 currently automatically turned off when a pager is started (which
744 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
745 limitation as soon as "less" learns these escape sequences. This new
746 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
747 environment variable. For details on these escape sequences see:
41a4c3ec
LP
748 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
749
750 * networkd's .network files now support a new IPv6MTUBytes= option for
751 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
752 option in the [Route] section to configure the MTU to use for
753 specific routes. It also gained support for configuration of the DHCP
754 "UserClass" option through the new UserClass= setting. It gained
755 three new options in the new [CAN] section for configuring CAN
756 networks. The MULTICAST and ALLMULTI interface flags may now be
757 controlled explicitly with the new Multicast= and AllMulticast=
758 settings.
759
760 * networkd will now automatically make use of the kernel's route
761 expiration feature, if it is available.
762
5cadf58e
ZJS
763 * udevd's .link files now support setting the number of receive and
764 transmit channels, using the RxChannels=, TxChannels=,
765 OtherChannels=, CombinedChannels= settings.
766
767 * Support for UDPSegmentationOffload= has been removed, given its
768 limited support in hardware, and waning software support.
41a4c3ec
LP
769
770 * networkd's .netdev files now support creating "netdevsim" interfaces.
771
772 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
773 to query the unit belonging to a specific kernel control group.
774
5cadf58e 775 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
776 dump the contents of any configuration file, with all its matching
777 drop-in files added in, and honouring the usual search and masking
778 logic applied to systemd configuration files. For example use
779 "systemd-analyze cat-config systemd/system.conf" to get the complete
780 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
781 itself. Similar to this, various tools such as systemd-tmpfiles or
782 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
783 corresponding operation for their own configuration settings. For
784 example, "systemd-tmpfiles --cat-config" will now output the full
785 list of tmpfiles.d/ lines in place.
786
704ae536
YW
787 * timedatectl gained three new verbs: "show" shows bus properties of
788 systemd-timedated, "timesync-status" shows the current NTP
789 synchronization state of systemd-timesyncd, and "show-timesync"
790 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
791
792 * systemd-timesyncd gained a bus interface on which it exposes details
793 about its state.
794
73c718a9
YW
795 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
796 understood by systemd-timedated. It takes a colon-separated list of
797 unit names of NTP client services. The list is used by
798 "timedatectl set-ntp".
799
41a4c3ec
LP
800 * systemd-nspawn gained a new --rlimit= switch for setting initial
801 resource limits for the container payload. There's a new switch
5cadf58e 802 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
803 --no-new-privileges= switch may be used to control the
804 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
805 --oom-score-adjust= switch controls the OOM scoring adjustment value
806 for the payload. The new --cpu-affinity= switch controls the CPU
807 affinity of the container payload. The new --resolv-conf= switch
808 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 809 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
810 control of /etc/localtime handling of the container.
811
5cadf58e 812 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
813 list of all currently known VM and container environments.
814
5cadf58e 815 * Support for "Portable Services" has been added, see
41a4c3ec 816 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
817 experimental, but this is expected to change soon. Reflecting this
818 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
819 /usr/bin yet. The binary has to be called with the full path
820 /usr/lib/systemd/portablectl instead.
821
822 * journalctl's and systemctl's -o switch now knows a new log output
823 mode "with-unit". The output it generates is very similar to the
824 regular "short" mode, but displays the unit name instead of the
825 syslog tag for each log line. Also, the date is shown with timezone
826 information. This mode is probably more useful than the classic
827 "short" output mode for most purposes, except where pixel-perfect
828 compatibility with classic /var/log/messages formatting is required.
829
830 * A new --dump-bus-properties switch has been added to the systemd
831 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
832 (Options which are still supported, but are deprecated, are *not*
833 shown.)
41a4c3ec 834
41a4c3ec
LP
835 * sd-bus gained a set of new calls:
836 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
837 enable/disable the "floating" state of a bus slot object,
838 i.e. whether the slot object pins the bus it is allocated for into
839 memory or if the bus slot object gets disconnected when the bus goes
840 away. sd_bus_open_with_description(),
841 sd_bus_open_user_with_description(),
842 sd_bus_open_system_with_description() may be used to allocate bus
843 objects and set their description string already during allocation.
844
845 * sd-event gained support for watching inotify events from the event
846 loop, in an efficient way, sharing inotify handles between multiple
847 users. For this a new function sd_event_add_inotify() has been added.
848
849 * sd-event and sd-bus gained support for calling special user-supplied
850 destructor functions for userdata pointers associated with
c7f93e28
ZJS
851 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
852 functions sd_bus_slot_set_destroy_callback,
853 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
854 sd_bus_track_get_destroy_callback,
855 sd_event_source_set_destroy_callback,
856 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
857
858 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
859
860 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 861 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
862 automatically when the system clock changed.)
863
864 * New documentation has been added to document cgroups delegation,
865 portable services and the various code quality tools we have set up:
866
a8a27374
SK
867 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
868 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
869 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 870
d6906108
LP
871 * The Boot Loader Specification has been added to the source tree.
872
a8a27374 873 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
874
875 While moving it into our source tree we have updated it and further
876 changes are now accepted through the usual github PR workflow.
877
41a4c3ec
LP
878 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
879 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
880 earlier PAM modules. The data in these fields is used to initialize
881 the session scope's resource properties. Thus external PAM modules
882 may now configure per-session limits, for example sourced from
883 external user databases.
884
885 * socket units with Accept=yes will now maintain a "refused" counter in
886 addition to the existing "accepted" counter, counting connections
887 refused due to the enforced limits.
888
889 * The "systemd-path search-binaries-default" command may now be use to
890 query the default, built-in $PATH PID 1 will pass to the services it
891 manages.
892
c49a7cbd
LP
893 * A new unit file setting PrivateMounts= has been added. It's a boolean
894 option. If enabled the unit's processes are invoked in their own file
895 system namespace. Note that this behaviour is also implied if any
896 other file system namespacing options (such as PrivateTmp=,
897 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
898 primarily useful for services that do not use any of the other file
899 system namespacing options. One such service is systemd-udevd.service
900 wher this is now used by default.
901
57ab451e
ZJS
902 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
903 when the system is booted in UEFI "secure mode".
904
c7668c1c
LP
905 * A new unit "system-update-pre.target" is added, which defines an
906 optional synchronization point for offline system updates, as
907 implemented by the pre-existing "system-update.target" unit. It
908 allows ordering services before the service that executes the actual
909 update process in a generic way.
910
41a4c3ec 911 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 912 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
913 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
914 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
915 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
916 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
917 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
918 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
919 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
920 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
921 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
922 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
923 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
924 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
925 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
926 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
927 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
928 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
929 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
930 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
931 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
932 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 933 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
934 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
935 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
936 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
937 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
938 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
939 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 940
e8498f82 941 — Berlin, 2018-06-22
41a4c3ec 942
c657bff1 943CHANGES WITH 238:
e0c46a73
LP
944
945 * The MemoryAccounting= unit property now defaults to on. After
946 discussions with the upstream control group maintainers we learnt
947 that the negative impact of cgroup memory accounting on current
948 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
949 enable this by default without affecting system performance. Besides
950 memory accounting only task accounting is turned on by default, all
951 other forms of resource accounting (CPU, IO, IP) remain off for now,
952 because it's not clear yet that their impact is small enough to move
953 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 954 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
955 used. On very resource constrained systems or when support for old
956 kernels is a necessity, -Dmemory-accounting-default=false can be used
957 to revert this change.
e0c46a73 958
313c32c3
ZJS
959 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
960 %udev_rules_update) and the journal catalog (%journal_catalog_update)
961 from the upgrade scriptlets of individual packages now do nothing.
962 Transfiletriggers have been added which will perform those updates
963 once at the end of the transaction.
964
965 Similar transfiletriggers have been added to execute any sysctl.d
966 and binfmt.d rules. Thus, it should be unnecessary to provide any
967 scriptlets to execute this configuration from package installation
968 scripts.
969
970 * systemd-sysusers gained a mode where the configuration to execute is
971 specified on the command line, but this configuration is not executed
972 directly, but instead it is merged with the configuration on disk,
973 and the result is executed. This is useful for package installation
974 scripts which want to create the user before installing any files on
975 disk (in case some of those files are owned by that user), while
976 still allowing local admin overrides.
977
07a35e84 978 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
979 %sysusers_create_package macro. Old %sysusers_create and
980 %sysusers_create_inline macros are deprecated.
981
982 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 983 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
984 package installation scripts, unless the package installs any files
985 owned by those newly-created users, in which case
986 %sysusers_create_package should be used.
987
988 * Analogous change has been done for systemd-tmpfiles: it gained a mode
989 where the command-line configuration is merged with the configuration
990 on disk. This is exposed as the new %tmpfiles_create_package macro,
991 and %tmpfiles_create is deprecated. A transfiletrigger is installed
992 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
993 from package installation scripts.
994
995 * sysusers.d configuration for a user may now also specify the group
996 number, in addition to the user number ("u username 123:456"), or
997 without the user number ("u username -:456").
998
999 * Configution items for systemd-sysusers can now be specified as
1000 positional arguments when the new --inline switch is used.
1001
1002 * The login shell of users created through sysusers.d may now be
1003 specified (previously, it was always /bin/sh for root and
1004 /sbin/nologin for other users).
1005
1006 * systemd-analyze gained a new --global switch to look at global user
1007 configuration. It also gained a unit-paths verb to list the unit load
1008 paths that are compiled into systemd (which can be used with
1009 --systemd, --user, or --global).
1010
1011 * udevadm trigger gained a new --settle/-w option to wait for any
1012 triggered events to finish (but just those, and not any other events
1013 which are triggered meanwhile).
1014
1015 * The action that systemd-logind takes when the lid is closed and the
1016 machine is connected to external power can now be configured using
1017 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1018 was determined by HandleLidSwitch=, and, for backwards compatibility,
1019 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1020
1021 * journalctl will periodically call sd_journal_process() to make it
1022 resilient against inotify queue overruns when journal files are
1023 rotated very quickly.
1024
1025 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1026 sd_bus_get_n_queued_write — may be used to check the number of
1027 pending bus messages.
1028
1029 * systemd gained a new
1030 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1031 which can be used to migrate foreign processes to scope and service
1032 units. The primary user for this new API is systemd itself: the
1033 systemd --user instance uses this call of the systemd --system
1034 instance to migrate processes if it itself gets the request to
1035 migrate processes and the kernel refuses this due to access
1036 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1037 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1038 session scope.
1039
1040 * A new TemporaryFileSystem= setting can be used to mask out part of
1041 the real file system tree with tmpfs mounts. This may be combined
1042 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1043 not relevant to the unit, while still allowing some paths lower in
1044 the tree to be accessed.
1045
1046 ProtectHome=tmpfs may now be used to hide user home and runtime
1047 directories from units, in a way that is mostly equivalent to
1048 "TemporaryFileSystem=/home /run/user /root".
1049
1050 * Non-service units are now started with KeyringMode=shared by default.
1051 This means that mount and swapon and other mount tools have access
1052 to keys in the main keyring.
1053
1054 * /sys/fs/bpf is now mounted automatically.
1055
1056 * QNX virtualization is now detected by systemd-detect-virt and may
1057 be used in ConditionVirtualization=.
1058
1059 * IPAccounting= may now be enabled also for slice units.
1060
1061 * A new -Dsplit-bin= build configuration switch may be used to specify
1062 whether bin and sbin directories are merged, or if they should be
1063 included separately in $PATH and various listings of executable
1064 directories. The build configuration scripts will try to autodetect
1065 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1066 system, but distributions are encouraged to configure this
1067 explicitly.
1068
1069 * A new -Dok-color= build configuration switch may be used to change
1070 the colour of "OK" status messages.
1071
1072 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1073 PrivateNetwork=yes was buggy in previous versions of systemd. This
1074 means that after the upgrade and daemon-reexec, any such units must
1075 be restarted.
1076
1077 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1078 will not exclude read-only files owned by root from cleanup.
1079
c657bff1
ZJS
1080 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1081 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1082 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1083 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1084 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1085 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1086 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1087 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1088 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1089 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1090 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1091 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1092 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1093 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1094 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1095 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1096
1097 — Warsaw, 2018-03-05
1098
82c8e3e6 1099CHANGES WITH 237:
2b0c59ba
MP
1100
1101 * Some keyboards come with a zoom see-saw or rocker which until now got
1102 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1103 keycodes are not recognized by any major desktop. They now produce
1104 Up/Down key events so that they can be used for scrolling.
1105
49e87292
LP
1106 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1107 slightly: previously, if an argument was specified for lines of this
1108 type (i.e. the right-most column was set) this string was appended to
1109 existing files each time systemd-tmpfiles was run. This behaviour was
1110 different from what the documentation said, and not particularly
1111 useful, as repeated systemd-tmpfiles invocations would not be
1112 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1113 behaviour has been altered to match what the documentation says:
1114 lines of this type only have an effect if the indicated files don't
1115 exist yet, and only then the argument string is written to the file.
49e87292 1116
82c8e3e6
LP
1117 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1118 systemd-tmpfiles behaviour: previously, read-only files owned by root
1119 were always excluded from the file "aging" algorithm (i.e. the
1120 automatic clean-up of directories like /tmp based on
1121 atime/mtime/ctime). We intend to drop this restriction, and age files
1122 by default even when owned by root and read-only. This behaviour was
1123 inherited from older tools, but there have been requests to remove
1124 it, and it's not obvious why this restriction was made in the first
1125 place. Please speak up now, if you are aware of software that reqires
1126 this behaviour, otherwise we'll remove the restriction in v238.
1127
95894b91
LP
1128 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1129 systemctl. It takes a boolean argument. If on, systemctl assumes it
1130 operates on an "offline" OS tree, and will not attempt to talk to the
1131 service manager. Previously, this mode was implicitly enabled if a
1132 chroot() environment was detected, and this new environment variable
1133 now provides explicit control.
1134
1a0cd2c7
ZJS
1135 * .path and .socket units may now be created transiently, too.
1136 Previously only service, mount, automount and timer units were
95894b91
LP
1137 supported as transient units. The systemd-run tool has been updated
1138 to expose this new functionality, you may hence use it now to bind
1139 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1140 command line. Moreover, almost all properties are now exposed for the
1141 unit types that already supported transient operation.
95894b91
LP
1142
1143 * The systemd-mount command gained support for a new --owner= parameter
1144 which takes a user name, which is then resolved and included in uid=
1145 and gid= mount options string of the file system to mount.
1146
1147 * A new unit condition ConditionControlGroupController= has been added
1148 that checks whether a specific cgroup controller is available.
1149
1150 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1151 .network files all gained support for a new condition
1152 ConditionKernelVersion= for checking against specific kernel
1153 versions.
1154
1155 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1156 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1157 same files, the [Tunnel] section gained support for configuring
1158 AllowLocalRemote=. The [Route] section in .network files gained
1159 support for configuring InitialCongestionWindow=,
1160 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1161 understands RapidCommit=.
1162
1163 * systemd-networkd's DHCPv6 support gained support for Prefix
1164 Delegation.
1165
1166 * sd-bus gained support for a new "watch-bind" feature. When this
1167 feature is enabled, an sd_bus connection may be set up to connect to
1168 an AF_UNIX socket in the file system as soon as it is created. This
1169 functionality is useful for writing early-boot services that
1170 automatically connect to the system bus as soon as it is started,
1171 without ugly time-based polling. systemd-networkd and
1172 systemd-resolved have been updated to make use of this
1173 functionality. busctl exposes this functionality in a new
1174 --watch-bind= command line switch.
1175
1176 * sd-bus will now optionally synthesize a local "Connected" signal as
1177 soon as a D-Bus connection is set up fully. This message mirrors the
1178 already existing "Disconnected" signal which is synthesized when the
1179 connection is terminated. This signal is generally useful but
1180 particularly handy in combination with the "watch-bind" feature
1181 described above. Synthesizing of this message has to be requested
1182 explicitly through the new API call sd_bus_set_connected_signal(). In
1183 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 1184 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
1185 "Disconnected" signals).
1186
1187 * sd-bus gained two new calls sd_bus_request_name_async() and
1188 sd_bus_release_name_async() for asynchronously registering bus
1189 names. Similar, there is now sd_bus_add_match_async() for installing
1190 a signal match asynchronously. All of systemd's own services have
1191 been updated to make use of these calls. Doing these operations
1192 asynchronously has two benefits: it reduces the risk of deadlocks in
1193 case of cyclic dependencies between bus services, and it speeds up
1194 service initialization since synchronization points for bus
1195 round-trips are removed.
1196
1197 * sd-bus gained two new calls sd_bus_match_signal() and
1198 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1199 and sd_bus_add_match_async() but instead of taking a D-Bus match
1200 string take match fields as normal function parameters.
1201
1202 * sd-bus gained two new calls sd_bus_set_sender() and
1203 sd_bus_message_set_sender() for setting the sender name of outgoing
1204 messages (either for all outgoing messages or for just one specific
1205 one). These calls are only useful in direct connections as on
1206 brokered connections the broker fills in the sender anyway,
1207 overwriting whatever the client filled in.
1208
1209 * sd-event gained a new pseudo-handle that may be specified on all API
1210 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1211 used this refers to the default event loop object of the calling
1212 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
1213 which has to be done prior by using sd_event_default(). Similarly
1214 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
1215 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1216 to the default bus of the specified type of the calling thread. Here
1217 too this does not implicitly allocate bus connection objects, this
1218 has to be done prior with sd_bus_default() and friends.
1219
1220 * sd-event gained a new call pair
6cddc792
CR
1221 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1222 automatic closure of the file descriptor an IO event source watches
95894b91
LP
1223 when the event source is destroyed.
1224
1225 * systemd-networkd gained support for natively configuring WireGuard
1226 connections.
1227
6cddc792
CR
1228 * In previous versions systemd synthesized user records both for the
1229 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1230 internally. In order to simplify distribution-wide renames of the
95894b91
LP
1231 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1232 new transitional flag file has been added: if
1233 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1234 user and group record within the systemd codebase is disabled.
1235
1236 * systemd-notify gained a new --uid= option for selecting the source
1237 user/UID to use for notification messages sent to the service
1238 manager.
1239
31751f7e 1240 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
1241 the message matches a certain pattern. By default matching is case
1242 insensitive if the pattern is lowercase, and case sensitive
1243 otherwise. Option --case-sensitive=yes|no can be used to override
1244 this an specify case sensitivity or case insensitivity.
1245
56a29112 1246 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 1247 the current state of the service runtime watchdog, and optionally
56a29112 1248 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
1249 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1250 debugging purposes. There's also a kernel command line option
56a29112 1251 systemd.service_watchdogs= for controlling the same.
508058c9
LP
1252
1253 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 1254 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
1255 get-log-target, set-log-target pairs. The deprecated options are still
1256 understood for backwards compatibility. The two new options print the
1257 current value when no arguments are given, and set them when a
56a29112 1258 level/target is given as an argument.
95894b91 1259
508058c9
LP
1260 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1261 specification, separated by a ":" character, in order to create users
1262 where UID and GID do not match.
1263
95894b91 1264 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
1265 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1266 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1267 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1268 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1269 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1270 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1271 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1272 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1273 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1274 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1275 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1276 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1277 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1278 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1279 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1280 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1281 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1282 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1283 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1284 Палаузов
1285
1286 — Brno, 2018-01-28
2b0c59ba 1287
a1b2c92d 1288CHANGES WITH 236:
195b943d 1289
89780840
ZJS
1290 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1291 in v235 has been extended to also set the dummy.ko module option
1292 numdummies=0, preventing the kernel from automatically creating
1293 dummy0. All dummy interfaces must now be explicitly created.
195b943d 1294
3925496a
LP
1295 * Unknown '%' specifiers in configuration files are now rejected. This
1296 applies to units and tmpfiles.d configuration. Any percent characters
1297 that are followed by a letter or digit that are not supposed to be
1298 interpreted as the beginning of a specifier should be escaped by
1299 doubling ("%%"). (So "size=5%" is still accepted, as well as
1300 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1301 valid specifiers today.)
751223fe 1302
e6b2d948 1303 * systemd-resolved now maintains a new dynamic
89780840
ZJS
1304 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1305 recommended to make /etc/resolv.conf a symlink to it. This file
1306 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1307 includes dynamically acquired search domains, achieving more correct
1308 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 1309
67eb5b38
LP
1310 * The "uaccess" udev tag has been dropped from /dev/kvm and
1311 /dev/dri/renderD*. These devices now have the 0666 permissions by
1312 default (but this may be changed at build-time). /dev/dri/renderD*
1313 will now be owned by the "render" group along with /dev/kfd.
1314
89780840
ZJS
1315 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1316 systemd-journal-gatewayd.service and
1317 systemd-journal-upload.service. This means "nss-systemd" must be
1318 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1319 services are resolved properly.
67eb5b38 1320
3925496a
LP
1321 * In /etc/fstab two new mount options are now understood:
1322 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1323 the configured file system is formatted before it is mounted, the
1324 latter that the file system is resized to the full block device size
1325 after it is mounted (i.e. if the file system is smaller than the
1326 partition it resides on, it's grown). This is similar to the fsck
1327 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1328 systemd-growfs@.service as necessary, similar to
1329 systemd-fsck@.service. Resizing is currently only supported on ext4
1330 and btrfs.
1331
67eb5b38
LP
1332 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1333 DNS server and domain information.
1334
1335 * Support for the LUKS2 on-disk format for encrypted partitions has
1336 been added. This requires libcryptsetup2 during compilation and
1337 runtime.
1338
89780840 1339 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
1340 basic.target unit has been reached, instead of when the run queue ran
1341 empty for the first time.
1342
8ea2dcb0
ZJS
1343 * Tmpfiles.d with user configuration are now also supported.
1344 systemd-tmpfiles gained a new --user switch, and snippets placed in
1345 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1346 executed by systemd-tmpfiles --user running in the new
1347 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1348 running in the user session.
1349
1350 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1351 %S resolves to the top-level state directory (/var/lib for the system
1352 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1353 top-level cache directory (/var/cache for the system instance,
1354 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1355 logs directory (/var/log for the system instance,
67eb5b38 1356 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 1357 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
1358 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1359 user instance).
1360
1361 * journalctl learnt a new parameter --output-fields= for limiting the
1362 set of journal fields to output in verbose and JSON output modes.
1363
1364 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
1365 RootDistanceMaxSec= for setting the maximum root distance of servers
1366 it'll use, as well as the new options PollIntervalMinSec= and
1367 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
1368
1369 * bootctl gained a new command "list" for listing all available boot
89780840 1370 menu items on systems that follow the boot loader specification.
67eb5b38
LP
1371
1372 * systemctl gained a new --dry-run switch that shows what would be done
1373 instead of doing it, and is currently supported by the shutdown and
1374 sleep verbs.
1375
e9ad86d5 1376 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
1377
1378 * Unit file [Install] sections are now also respected in unit drop-in
89780840 1379 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 1380
89780840 1381 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 1382
89780840
ZJS
1383 * Udev "changed" events for devices which are exposed as systemd
1384 .device units are now propagated to units specified in
1385 ReloadPropagatedFrom= as reload requests.
67eb5b38 1386
89780840
ZJS
1387 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1388 unit template name (i.e. a name in the form of 'foobar@.service',
1389 without the instance component between the '@' and - the '.'), then
1390 the escaped sysfs path of the device is automatically used as the
1391 instance.
67eb5b38
LP
1392
1393 * SystemCallFilter= in unit files has been extended so that an "errno"
1394 can be specified individually for each system call. Example:
1395 SystemCallFilter=~uname:EILSEQ.
1396
1397 * The cgroup delegation logic has been substantially updated. Delegate=
1398 now optionally takes a list of controllers (instead of a boolean, as
1399 before), which lists the controllers to delegate at least.
1400
89780840 1401 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 1402
89780840
ZJS
1403 * A new LogLevelMax= setting configures the maximum log level any
1404 process of the service may log at (i.e. anything with a lesser
1405 priority than what is specified is automatically dropped). A new
1406 LogExtraFields= setting allows configuration of additional journal
1407 fields to attach to all log records generated by any of the unit's
1408 processes.
67eb5b38 1409
89780840
ZJS
1410 * New StandardInputData= and StandardInputText= settings along with the
1411 new option StandardInput=data may be used to configure textual or
1412 binary data that shall be passed to the executed service process via
1413 standard input, encoded in-line in the unit file.
67eb5b38
LP
1414
1415 * StandardInput=, StandardOutput= and StandardError= may now be used to
1416 connect stdin/stdout/stderr of executed processes directly with a
1417 file or AF_UNIX socket in the file system, using the new "file:" option.
1418
89780840
ZJS
1419 * A new unit file option CollectMode= has been added, that allows
1420 tweaking the garbage collection logic for units. It may be used to
1421 tell systemd to garbage collect units that have failed automatically
1422 (normally it only GCs units that exited successfully). systemd-run
1423 and systemd-mount expose this new functionality with a new -G option.
1424
67eb5b38
LP
1425 * "machinectl bind" may now be used to bind mount non-directories
1426 (i.e. regularfiles, devices, fifos, sockets).
1427
1428 * systemd-analyze gained a new verb "calendar" for validating and
1429 testing calendar time specifications to use for OnCalendar= in timer
1430 units. Besides validating the expression it will calculate the next
1431 time the specified expression would elapse.
1432
1433 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
1434 there's now SuccessAction=, for configuring a shutdown action to
1435 execute when a unit completes successfully. This is useful in
1436 particular inside containers that shall terminate after some workload
1437 has been completed. Also, both options are now supported for all unit
1438 types, not just services.
67eb5b38
LP
1439
1440 * networkds's IP rule support gained two new options
dd014eeb 1441 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
1442 and outgoing interfaces of configured rules. systemd-networkd also
1443 gained support for "vxcan" network devices.
1444
1445 * networkd gained a new setting RequiredForOnline=, taking a
1446 boolean. If set, systemd-wait-online will take it into consideration
1447 when determining that the system is up, otherwise it will ignore the
1448 interface for this purpose.
1449
1450 * The sd_notify() protocol gained support for a new operation: with
1451 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1452 store again, ahead of POLLHUP or POLLERR when they are removed
1453 anyway.
1454
f09eb768
LP
1455 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1456 that documents the UID/GID range and assignment assumptions and
3925496a
LP
1457 requirements of systemd.
1458
1459 * The watchdog device PID 1 will ping may now be configured through the
1460 WatchdogDevice= configuration file setting, or by setting the
1461 systemd.watchdog_service= kernel commandline option.
1462
1463 * systemd-resolved's gained support for registering DNS-SD services on
1464 the local network using MulticastDNS. Services may either be
1465 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1466 the same dir below /run, /usr/lib), or through its D-Bus API.
1467
a327431b
DB
1468 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1469 extend the effective start, runtime, and stop time. The service must
1470 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1471 prevent the service manager from making the service as timedout.
1472
ea2a3c9e
LP
1473 * systemd-resolved's DNSSEC support gained support for RFC 8080
1474 (Ed25519 keys and signatures).
1475
a1b2c92d
LP
1476 * The systemd-resolve command line tool gained a new set of options
1477 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1478 --set-nta= and --revert to configure per-interface DNS configuration
1479 dynamically during runtime. It's useful for pushing DNS information
1480 into systemd-resolved from DNS hook scripts that various interface
1481 managing software supports (such as pppd).
1482
1483 * systemd-nspawn gained a new --network-namespace-path= command line
1484 option, which may be used to make a container join an existing
1485 network namespace, by specifying a path to a "netns" file.
1486
3925496a
LP
1487 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1488 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1489 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 1490 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
1491 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1492 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1493 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1494 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1495 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1496 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1497 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1498 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1499 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1500 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1501 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1502 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1503 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1504 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1505 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1506 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1507 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1508 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1509 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 1510
ea2a3c9e 1511 — Berlin, 2017-12-14
3754abc5 1512
582faeb4
DJL
1513CHANGES WITH 235:
1514
2bcbffd6
LP
1515 * INCOMPATIBILITY: systemd-logind.service and other long-running
1516 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1517 communication with the outside. This generally improves security of
1518 the system, and is in almost all cases a safe and good choice, as
23d37367 1519 these services do not and should not provide any network-facing
2bcbffd6
LP
1520 functionality. However, systemd-logind uses the glibc NSS API to
1521 query the user database. This creates problems on systems where NSS
1522 is set up to directly consult network services for user database
1523 lookups. In particular, this creates incompatibilities with the
1524 "nss-nis" module, which attempts to directly contact the NIS/YP
1525 network servers it is configured for, and will now consistently
1526 fail. In such cases, it is possible to turn off IP sandboxing for
1527 systemd-logind.service (set IPAddressDeny= in its [Service] section
1528 to the empty string, via a .d/ unit file drop-in). Downstream
1529 distributions might want to update their nss-nis packaging to include
1530 such a drop-in snippet, accordingly, to hide this incompatibility
1531 from the user. Another option is to make use of glibc's nscd service
1532 to proxy such network requests through a privilege-separated, minimal
1533 local caching daemon, or to switch to more modern technologies such
1534 sssd, whose NSS hook-ups generally do not involve direct network
1535 access. In general, we think it's definitely time to question the
1536 implementation choices of nss-nis, i.e. whether it's a good idea
1537 today to embed a network-facing loadable module into all local
1538 processes that need to query the user database, including the most
1539 trivial and benign ones, such as "ls". For more details about
1540 IPAddressDeny= see below.
1541
fccf5419
LP
1542 * A new modprobe.d drop-in is now shipped by default that sets the
1543 bonding module option max_bonds=0. This overrides the kernel default,
1544 to avoid conflicts and ambiguity as to whether or not bond0 should be
1545 managed by systemd-networkd or not. This resolves multiple issues
1546 with bond0 properties not being applied, when bond0 is configured
1547 with systemd-networkd. Distributors may choose to not package this,
1548 however in that case users will be prevented from correctly managing
1549 bond0 interface using systemd-networkd.
582faeb4 1550
ef5a8cb1 1551 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
1552 which print the logging level and target of the system manager. They
1553 complement the existing "set-log-level" and "set-log-target" verbs
1554 used to change those values.
ef5a8cb1 1555
fccf5419
LP
1556 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1557 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
1558 systemd-journald or included in the logs. It also gained a new
1559 setting LineMax= for configuring the maximum line length in
1560 STDOUT/STDERR log streams. The new default for this value is 48K, up
1561 from the previous hardcoded 2048.
fccf5419 1562
21723f53
ZJS
1563 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1564 allows more detailed control of what to do with a runtime directory
1565 configured with RuntimeDirectory= (i.e. a directory below /run or
1566 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
1567
1568 * The RuntimeDirectory= setting for units gained support for creating
1569 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1570 one top-level directory.
1571
1572 * Units gained new options StateDirectory=, CacheDirectory=,
1573 LogsDirectory= and ConfigurationDirectory= which are closely related
1574 to RuntimeDirectory= but manage per-service directories below
21723f53 1575 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
1576 possible to write unit files which when activated automatically gain
1577 properly owned service specific directories in these locations, thus
1578 making unit files self-contained and increasing compatibility with
1579 stateless systems and factory reset where /etc or /var are
1580 unpopulated at boot. Matching these new settings there's also
1581 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1582 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
1583 directories. These settings are particularly useful in combination
1584 with DynamicUser=yes as they provide secure, properly-owned,
1585 writable, and stateful locations for storage, excluded from the
1586 sandbox that such services live in otherwise.
fccf5419
LP
1587
1588 * Automake support has been removed from this release. systemd is now
1589 Meson-only.
1590
1591 * systemd-journald will now aggressively cache client metadata during
1592 runtime, speeding up log write performance under pressure. This comes
1593 at a small price though: as much of the metadata is read
1594 asynchronously from /proc/ (and isn't implicitly attached to log
1595 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1596 metadata stored alongside a log entry might be slightly
1597 out-of-date. Previously it could only be slightly newer than the log
1598 message. The time window is small however, and given that the kernel
1599 is unlikely to be improved anytime soon in this regard, this appears
1600 acceptable to us.
1601
1602 * nss-myhostname/systemd-resolved will now by default synthesize an
1603 A/AAAA resource record for the "_gateway" hostname, pointing to the
1604 current default IP gateway. Previously it did that for the "gateway"
1605 name, hampering adoption, as some distributions wanted to leave that
1606 host name open for local use. The old behaviour may still be
1607 requested at build time.
1608
1609 * systemd-networkd's [Address] section in .network files gained a new
1610 Scope= setting for configuring the IP address scope. The [Network]
1611 section gained a new boolean setting ConfigureWithoutCarrier= that
1612 tells systemd-networkd to ignore link sensing when configuring the
1613 device. The [DHCP] section gained a new Anonymize= boolean option for
1614 turning on a number of options suggested in RFC 7844. A new
1615 [RoutingPolicyRule] section has been added for configuring the IP
1616 routing policy. The [Route] section has gained support for a new
1617 Type= setting which permits configuring
1618 blackhole/unreachable/prohibit routes.
1619
1620 * The [VRF] section in .netdev files gained a new Table= setting for
1621 configuring the routing table to use. The [Tunnel] section gained a
1622 new Independent= boolean field for configuring tunnels independent of
1623 an underlying network interface. The [Bridge] section gained a new
1624 GroupForwardMask= option for configuration of propagation of link
1625 local frames between bridge ports.
1626
1627 * The WakeOnLan= setting in .link files gained support for a number of
1628 new modes. A new TCP6SegmentationOffload= setting has been added for
1629 configuring TCP/IPv6 hardware segmentation offload.
1630
1631 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 1632 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
1633
1634 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
1635 line option for adding and removing entries in the default system
1636 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
1637 implement a system call whitelist instead of a blacklist.
1638
1639 * systemd-run gained support for a new --pipe command line option. If
1640 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1641 are directly passed on to the activated transient service
21723f53
ZJS
1642 executable. This allows invoking arbitrary processes as systemd
1643 services (for example to take benefit of dependency management,
1644 accounting management, resource management or log management that is
1645 done automatically for services) — while still allowing them to be
fccf5419
LP
1646 integrated in a classic UNIX shell pipeline.
1647
1648 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1649 using ReloadPropagationTo= is configured, a reload is now propagated
1650 to configured units. (Previously this was only done on explicitly
1651 requested reloads, using "systemctl reload" or an equivalent
1652 command.)
1653
1654 * For each service unit a restart counter is now kept: it is increased
1655 each time the service is restarted due to Restart=, and may be
1656 queried using "systemctl show -p NRestarts …".
1657
44898c53
LP
1658 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1659 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
1660 in unit files and the new --system-call-filter= command line option
1661 of systemd-nspawn (see above).
1662
1663 * ExecStart= lines in unit files gained two new modifiers: when a
1664 command line is prefixed with "!" the command will be executed as
1665 configured, except for the credentials applied by
1666 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1667 "+", but does still apply namespacing options unlike "+". There's
1668 also "!!" now, which is mostly identical, but becomes a NOP on
1669 systems that support ambient capabilities. This is useful to write
1670 unit files that work with ambient capabilities where possible but
1671 automatically fall back to traditional privilege dropping mechanisms
1672 on systems where this is not supported.
1673
1674 * ListenNetlink= settings in socket units now support RDMA netlink
1675 sockets.
1676
1677 * A new unit file setting LockPersonality= has been added which permits
1678 locking down the chosen execution domain ("personality") of a service
1679 during runtime.
1680
1681 * A new special target "getty-pre.target" has been added, which is
1682 ordered before all text logins, and may be used to order services
21723f53 1683 before textual logins acquire access to the console.
fccf5419
LP
1684
1685 * systemd will now attempt to load the virtio-rng.ko kernel module very
1686 early on if a VM environment supporting this is detected. This should
1687 improve entropy during early boot in virtualized environments.
1688
1689 * A _netdev option is now supported in /etc/crypttab that operates in a
1690 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
1691 encrypted devices that need to be ordered after the network is up.
1692 Following this logic, two new special targets
fccf5419 1693 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
1694 added that are to cryptsetup.target what remote-fs.target and
1695 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
1696
1697 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
1698 unsetting specific environment variables for services that are
1699 normally passed to it (for example in order to mask out locale
fccf5419
LP
1700 settings for specific services that can't deal with it).
1701
1702 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1703 traffic accounting (packet count as well as byte count) is done for
1704 the service, and shown as part of "systemctl status" or "systemd-run
1705 --wait".
1706
1707 * Service units acquired two new options IPAddressAllow= and
1708 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1709 for configuring a simple IP access control list for all sockets of
1710 the unit. These options are available also on .slice and .socket
1711 units, permitting flexible access list configuration for individual
1712 services as well as groups of services (as defined by a slice unit),
1713 including system-wide. Note that IP ACLs configured this way are
1714 enforced on every single IPv4 and IPv6 socket created by any process
1715 of the service unit, and apply to ingress as well as egress traffic.
1716
21723f53 1717 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 1718 structured log message is generated each time the unit is stopped,
fccf5419
LP
1719 containing information about the consumed resources of this
1720 invocation.
1721
1722 * A new setting KeyringMode= has been added to unit files, which may be
1723 used to control how the kernel keyring is set up for executed
1724 processes.
1725
e06fafb2
LP
1726 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1727 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1728 behaviour (that is: these commands return immediately after the
21723f53
ZJS
1729 operation was enqueued instead of waiting for the operation to
1730 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
1731 were asynchronous on systems using systemd-logind (i.e. almost
1732 always, and like they were on sysvinit), and the other three commands
1733 were unconditionally synchronous. With this release this is cleaned
1734 up, and callers will see the same asynchronous behaviour on all
1735 systems for all five operations.
1736
1737 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1738 the system.
1739
fccf5419
LP
1740 * .timer units now accept calendar specifications in other timezones
1741 than UTC or the local timezone.
1742
f6e64b78 1743 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
1744 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1745 the "utmp" group already, and it appears to be generally understood
1746 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1747 databases. Previously this was implemented correctly for all these
1748 databases excepts btmp, which has been opened up like this now
1749 too. Note that while the other databases are world-readable
1750 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 1751
d55b0463
LP
1752 * The systemd-resolve tool gained a new --reset-server-features
1753 switch. When invoked like this systemd-resolved will forget
1754 everything it learnt about the features supported by the configured
1755 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
1756 next resolver look-up for them at the highest feature level
1757 again.
1758
1759 * The status dump systemd-resolved sends to the logs upon receiving
1760 SIGUSR1 now also includes information about all DNS servers it is
1761 configured to use, and the features levels it probed for them.
d55b0463 1762
fccf5419
LP
1763 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1764 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
1765 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1766 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1767 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1768 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1769 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1770 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1771 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1772 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1773 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1774 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1775 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1776 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1777 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1778 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1779 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1780 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1781 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1782 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 1783
c1719d8b 1784 — Berlin, 2017-10-06
fccf5419 1785
4b4da299
LP
1786CHANGES WITH 234:
1787
1788 * Meson is now supported as build system in addition to Automake. It is
1789 our plan to remove Automake in one of our next releases, so that
1790 Meson becomes our exclusive build system. Hence, please start using
1791 the Meson build system in your downstream packaging. There's plenty
1792 of documentation around how to use Meson, the extremely brief
1793 summary:
1794
1795 ./autogen.sh && ./configure && make && sudo make install
1796
1797 becomes:
1798
1799 meson build && ninja -C build && sudo ninja -C build install
1800
1801 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1802 which permits configuring a timeout on the time a job is
1803 running. This is particularly useful for setting timeouts on jobs for
1804 .device units.
1805
1806 * Unit files gained two new options ConditionUser= and ConditionGroup=
1807 for conditionalizing units based on the identity of the user/group
1808 running a systemd user instance.
1809
1810 * systemd-networkd now understands a new FlowLabel= setting in the
1811 [VXLAN] section of .network files, as well as a Priority= in
1812 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1813 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1814 gained support for configuration of GENEVE links, and IPv6 address
1815 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1816
9f09a95a 1817 * .link files now understand a new Port= setting.
4b4da299
LP
1818
1819 * systemd-networkd's DHCP support gained support for DHCP option 119
1820 (domain search list).
1821
1822 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 1823 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
1824 section [IPv6Prefix] may be used to configure the ranges to
1825 serve. This is implemented based on a new, minimal, native server
1826 implementation of RA.
1827
1828 * journalctl's --output= switch gained support for a new parameter
1829 "short-iso-precise" for a mode where timestamps are shown as precise
1830 ISO date values.
1831
1832 * systemd-udevd's "net_id" builtin may now generate stable network
1833 interface names from IBM PowerVM VIO devices as well as ACPI platform
1834 devices.
1835
1836 * MulticastDNS support in systemd-resolved may now be explicitly
1837 enabled/disabled using the new MulticastDNS= configuration file
1838 option.
1839
1840 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
1841 for processing internationalized domain names. Support for libidn2
1842 should be considered experimental and should not be enabled by
1843 default yet.
4b4da299
LP
1844
1845 * "machinectl pull-tar" and related call may now do verification of
1846 downloaded images using SUSE-style .sha256 checksum files in addition
1847 to the already existing support for validating using Ubuntu-style
1848 SHA256SUMS files.
1849
1850 * sd-bus gained support for a new sd_bus_message_appendv() call which
1851 is va_list equivalent of sd_bus_message_append().
1852
1853 * sd-boot gained support for validating images using SHIM/MOK.
1854
1855 * The SMACK code learnt support for "onlycap".
1856
1857 * systemd-mount --umount is now much smarter in figuring out how to
1858 properly unmount a device given its mount or device path.
5486a31d
ZJS
1859
1860 * The code to call libnss_dns as a fallback from libnss_resolve when
1861 the communication with systemd-resolved fails was removed. This
1862 fallback was redundant and interfered with the [!UNAVAIL=return]
1863 suffix. See nss-resolve(8) for the recommended configuration.
1864
9f09a95a
ZJS
1865 * systemd-logind may now be restarted without losing state. It stores
1866 the file descriptors for devices it manages in the system manager
38d93385 1867 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
1868 other components may be required to make use of this (for example
1869 Xorg has code to listen for stops of systemd-logind and terminate
1870 itself when logind is stopped or restarted, in order to avoid using
1871 stale file descriptors for graphical devices, which is now
1872 counterproductive and must be reverted in order for restarts of
1873 systemd-logind to be safe. See
1874 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1875
9d8813b3
YW
1876 * All kernel install plugins are called with the environment variable
1877 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1878 /etc/machine-id. If the file is missing or empty, the variable is
1879 empty and BOOT_DIR_ABS is the path of a temporary directory which is
38d93385 1880 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
9d8813b3
YW
1881 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1882
184d2c15 1883 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
1884 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1885 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1886 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1887 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
1888 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1889 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1890 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1891 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
1892 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1893 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1894 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1895 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1896 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1897 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1898 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1899 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1900 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1901 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1902 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1903 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1904 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1905 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1906 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1907 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
1908 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1909 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
1910 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1911 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1912 Георгиевски
4b4da299 1913
ac172e52 1914 — Berlin, 2017-07-12
4b4da299 1915
a2b53448 1916CHANGES WITH 233:
d08ee7cb 1917
23eb30b3
ZJS
1918 * The "hybrid" control group mode has been modified to improve
1919 compatibility with "legacy" cgroups-v1 setups. Specifically, the
1920 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
1921 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
1922 cgroups-v1 hierarchy), the only externally visible change being that
1923 the cgroups-v2 hierarchy is also mounted, to
1924 /sys/fs/cgroup/unified. This should provide a large degree of
1925 compatibility with "legacy" cgroups-v1, while taking benefit of the
1926 better management capabilities of cgroups-v2.
1927
1928 * The default control group setup mode may be selected both a boot-time
1929 via a set of kernel command line parameters (specifically:
1930 systemd.unified_cgroup_hierarchy= and
1931 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
1932 default selected on the configure command line
1933 (--with-default-hierarchy=). The upstream default is "hybrid"
1934 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
1935 this will change in a future systemd version to be "unified" (pure
1936 cgroups-v2 mode). The third option for the compile time option is
1937 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
1938 distributions to default to "hybrid" mode for release distributions,
1939 starting with v233. We recommend "unified" for development
1940 distributions (specifically: distributions such as Fedora's rawhide)
1941 as that's where things are headed in the long run. Use "legacy" for
1942 greatest stability and compatibility only.
1943
1944 * Note one current limitation of "unified" and "hybrid" control group
1945 setup modes: the kernel currently does not permit the systemd --user
1946 instance (i.e. unprivileged code) to migrate processes between two
1947 disconnected cgroup subtrees, even if both are managed and owned by
1948 the user. This effectively means "systemd-run --user --scope" doesn't
1949 work when invoked from outside of any "systemd --user" service or
1950 scope. Specifically, it is not supported from session scopes. We are
1951 working on fixing this in a future systemd version. (See #3388 for
1952 further details about this.)
1953
fb7c4eff
MG
1954 * DBus policy files are now installed into /usr rather than /etc. Make
1955 sure your system has dbus >= 1.9.18 running before upgrading to this
1956 version, or override the install path with --with-dbuspolicydir= .
1957
23eb30b3
ZJS
1958 * All python scripts shipped with systemd (specifically: the various
1959 tests written in Python) now require Python 3.
1960
d60c5270 1961 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
1962 build directories), and can be installed into /usr/lib/systemd/tests/
1963 with 'make install-tests'.
1964
23eb30b3
ZJS
1965 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
1966 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
1967 kernel.
1968
1969 * Support for the %c, %r, %R specifiers in unit files has been
1970 removed. Specifiers are not supposed to be dependent on configuration
1971 in the unit file itself (so that they resolve the same regardless
1972 where used in the unit files), but these specifiers were influenced
1973 by the Slice= option.
1974
5cfc0a84
LP
1975 * The shell invoked by debug-shell.service now defaults to /bin/sh in
1976 all cases. If distributions want to use a different shell for this
1977 purpose (for example Fedora's /sbin/sushell) they need to specify
1978 this explicitly at configure time using --with-debug-shell=.
1979
2bcc3309
FB
1980 * The confirmation spawn prompt has been reworked to offer the
1981 following choices:
1982
b0eb2944 1983 (c)ontinue, proceed without asking anymore
dd6f9ac0 1984 (D)ump, show the state of the unit
2bcc3309 1985 (f)ail, don't execute the command and pretend it failed
d172b175 1986 (h)elp
eedf223a 1987 (i)nfo, show a short summary of the unit
56fde33a 1988 (j)obs, show jobs that are in progress
2bcc3309
FB
1989 (s)kip, don't execute the command and pretend it succeeded
1990 (y)es, execute the command
1991
1992 The 'n' choice for the confirmation spawn prompt has been removed,
1993 because its meaning was confusing.
1994
d08ee7cb
LP
1995 The prompt may now also be redirected to an alternative console by
1996 specifying the console as parameter to systemd.confirm_spawn=.
1997
8e458bfe
JW
1998 * Services of Type=notify require a READY=1 notification to be sent
1999 during startup. If no such message is sent, the service now fails,
2000 even if the main process exited with a successful exit code.
2001
85266f9b
LP
2002 * Services that fail to start up correctly now always have their
2003 ExecStopPost= commands executed. Previously, they'd enter "failed"
2004 state directly, without executing these commands.
2005
baf32786
MP
2006 * The option MulticastDNS= of network configuration files has acquired
2007 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2008 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2009
631b676b
LP
2010 * When units are about to be started an additional check is now done to
2011 ensure that all dependencies of type BindsTo= (when used in
2012 combination with After=) have been started.
2013
d08ee7cb
LP
2014 * systemd-analyze gained a new verb "syscall-filter" which shows which
2015 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2016 setting, and which system calls they contain.
d08ee7cb
LP
2017
2018 * A new system call filter group "@filesystem" has been added,
23eb30b3 2019 consisting of various file system related system calls. Group
d08ee7cb 2020 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2021 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2022 configuration related calls.
2023
2024 * A new unit file option RestrictNamespaces= has been added that may be
2025 used to restrict access to the various process namespace types the
2026 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2027 right for a service unit to create additional file system, network,
2028 user, and other namespaces. This sandboxing option is particularly
2029 relevant due to the high amount of recently discovered namespacing
2030 related vulnerabilities in the kernel.
d08ee7cb 2031
23eb30b3
ZJS
2032 * systemd-udev's .link files gained support for a new AutoNegotiation=
2033 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2034
2035 * systemd-networkd's .network files gained support for a new
2036 ListenPort= setting in the [DHCP] section to explicitly configure the
2037 UDP client port the DHCP client shall listen on.
2038
23eb30b3
ZJS
2039 * .network files gained a new Unmanaged= boolean setting for explicitly
2040 excluding one or more interfaces from management by systemd-networkd.
2041
2042 * The systemd-networkd ProxyARP= option has been renamed to
2043 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2044 renamed to ReduceARPProxy=. The old names continue to be available
2045 for compatibility.
2046
2047 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2048 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2049
2050 * systemd-networkd's bonding device support gained support for two new
2051 configuration options ActiveSlave= and PrimarySlave=.
2052
2053 * The various options in the [Match] section of .network files gained
2054 support for negative matching.
2055
d08ee7cb
LP
2056 * New systemd-specific mount options are now understood in /etc/fstab:
2057
2058 x-systemd.mount-timeout= may be used to configure the maximum
2059 permitted runtime of the mount command.
2060
2061 x-systemd.device-bound may be set to bind a mount point to its
2062 backing device unit, in order to automatically remove a mount point
2063 if its backing device is unplugged. This option may also be
2064 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2065 on the block device, which is now automatically set for all CDROM
2066 drives, so that mounted CDs are automatically unmounted when they are
2067 removed from the drive.
2068
23eb30b3
ZJS
2069 x-systemd.after= and x-systemd.before= may be used to explicitly
2070 order a mount after or before another unit or mount point.
d08ee7cb
LP
2071
2072 * Enqueued start jobs for device units are now automatically garbage
2073 collected if there are no jobs waiting for them anymore.
2074
23eb30b3
ZJS
2075 * systemctl list-jobs gained two new switches: with --after, for every
2076 queued job the jobs it's waiting for are shown; with --before the
2077 jobs which it's blocking are shown.
d08ee7cb
LP
2078
2079 * systemd-nspawn gained support for ephemeral boots from disk images
2080 (or in other words: --ephemeral and --image= may now be
2081 combined). Moreover, ephemeral boots are now supported for normal
2082 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2083 if the file system does not support file system snapshots or
2084 reflinks, the initial copy operation will be relatively expensive, but
2085 this should still be suitable for many use cases.
d08ee7cb
LP
2086
2087 * Calendar time specifications in .timer units now support
2088 specifications relative to the end of a month by using "~" instead of
2089 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2090 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2091 repeated events has been added using the "/" character. For example,
2092 "9..17/2:00" means "every two hours from 9am to 5pm".
2093
2094 * systemd-socket-proxyd gained a new parameter --connections-max= for
2095 configuring the maximum number of concurrent connections.
2096
23eb30b3
ZJS
2097 * sd-id128 gained a new API for generating unique IDs for the host in a
2098 way that does not leak the machine ID. Specifically,
d08ee7cb 2099 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2100 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2101 useful whenever an identifier for the host is needed but where the
2102 identifier shall not be useful to identify the system beyond the
2103 scope of the application itself. (Internally this uses HMAC-SHA256 as
2104 keyed hash function using the machine ID as input.)
2105
2106 * NotifyAccess= gained a new supported value "exec". When set
2107 notifications are accepted from all processes systemd itself invoked,
2108 including all control processes.
2109
2110 * .nspawn files gained support for defining overlay mounts using the
2111 Overlay= and OverlayReadOnly= options. Previously this functionality
2112 was only available on the systemd-nspawn command line.
2113
2114 * systemd-nspawn's --bind= and --overlay= options gained support for
2115 bind/overlay mounts whose source lies within the container tree by
2116 prefixing the source path with "+".
2117
2118 * systemd-nspawn's --bind= and --overlay= options gained support for
2119 automatically allocating a temporary source directory in /var/tmp
2120 that is removed when the container dies. Specifically, if the source
2121 directory is specified as empty string this mechanism is selected. An
2122 example usage is --overlay=+/var::/var, which creates an overlay
2123 mount based on the original /var contained in the image, overlayed
2124 with a temporary directory in the host's /var/tmp. This way changes
2125 to /var are automatically flushed when the container shuts down.
2126
baf32786
MP
2127 * systemd-nspawn --image= option does now permit raw file system block
2128 devices (in addition to images containing partition tables, as
2129 before).
d08ee7cb
LP
2130
2131 * The disk image dissection logic in systemd-nspawn gained support for
2132 automatically setting up LUKS encrypted as well as Verity protected
2133 partitions. When a container is booted from an encrypted image the
2134 passphrase is queried at start-up time. When a container with Verity
2135 data is started, the root hash is search in a ".roothash" file
2136 accompanying the disk image (alternatively, pass the root hash via
2137 the new --root-hash= command line option).
2138
2139 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2140 be used to dissect disk images the same way as systemd-nspawn does
2141 it, following the Bootable Partition Specification. It may even be
2142 used to mount disk images with complex partition setups (including
2143 LUKS and Verity partitions) to a local host directory, in order to
2144 inspect them. This tool is not considered public API (yet), and is
2145 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2146 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2147 versions.
2148
2149 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2150 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2151 Verity root partitions when systemd boots up. In order to make use of
2152 this your partition setup should follow the Discoverable Partitions
2153 Specification, and the GPT partition ID of the root file system
2154 partition should be identical to the upper 128bit of the Verity root
2155 hash. The GPT partition ID of the Verity partition protecting it
2156 should be the lower 128bit of the Verity root hash. If the partition
2157 image follows this model it is sufficient to specify a single
2158 "roothash=" kernel command line argument to both configure which root
2159 image and verity partition to use as well as the root hash for
2160 it. Note that systemd-nspawn's Verity support follows the same
2161 semantics, meaning that disk images with proper Verity data in place
2162 may be booted in containers with systemd-nspawn as well as on
2163 physical systems via the verity generator. Also note that the "mkosi"
2164 tool available at https://github.com/systemd/mkosi has been updated
2165 to generate Verity protected disk images following this scheme. In
2166 fact, it has been updated to generate disk images that optionally
2167 implement a complete UEFI SecureBoot trust chain, involving a signed
2168 kernel and initrd image that incorporates such a root hash as well as
2169 a Verity-enabled root partition.
2170
d08ee7cb
LP
2171 * The hardware database (hwdb) udev supports has been updated to carry
2172 accelerometer quirks.
2173
2174 * All system services are now run with a fresh kernel keyring set up
2175 for them. The invocation ID is stored by default in it, thus
2176 providing a safe, non-overridable way to determine the invocation
2177 ID of each service.
2178
2179 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2180 options for bind mounting arbitrary paths in a service-specific
2181 way. When these options are used, arbitrary host or service files and
2182 directories may be mounted to arbitrary locations in the service's
2183 view.
2184
2185 * Documentation has been added that lists all of systemd's low-level
2186 environment variables:
2187
a8a27374 2188 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
2189
2190 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2191 whether a specific socket file descriptor matches a specified socket
2192 address.
2193
2194 * systemd-firstboot has been updated to check for the
2195 systemd.firstboot= kernel command line option. It accepts a boolean
2196 and when set to false the first boot questions are skipped.
2197
d08ee7cb 2198 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
2199 systemd.volatile= kernel command line option, which either takes an
2200 optional boolean parameter or the special value "state". If used the
2201 system may be booted in a "volatile" boot mode. Specifically,
2202 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 2203 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
2204 "systemd.volatile=state" is used, the root directory will be mounted
2205 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
2206 functionality as systemd-nspawn's --volatile= option, but provides it
2207 on physical boots. Use this option for implementing stateless
2208 systems, or testing systems with all state and/or configuration reset
2209 to the defaults. (Note though that many distributions are not
23eb30b3 2210 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
2211
2212 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2213 partitions. Previously it only supported LUKS encrypted partitions
2214 for all other uses, except for the root partition itself.
2215
2216 * Socket units gained support for listening on AF_VSOCK sockets for
2217 communication in virtualized QEMU environments.
2218
2219 * The "configure" script gained a new option --with-fallback-hostname=
2220 for specifying the fallback hostname to use if none is configured in
2221 /etc/hostname. For example, by specifying
2222 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 2223 hostname of "fedora" on pristine installations.
d08ee7cb
LP
2224
2225 * systemd-cgls gained support for a new --unit= switch for listing only
2226 the control groups of a specific unit. Similar --user-unit= has been
2227 added for listing only the control groups of a specific user unit.
2228
2229 * systemd-mount gained a new --umount switch for unmounting a mount or
2230 automount point (and all mount/automount points below it).
2231
2232 * systemd will now refuse full configuration reloads (via systemctl
2233 daemon-reload and related calls) unless at least 16MiB of free space
2234 are available in /run. This is a safety precaution in order to ensure
2235 that generators can safely operate after the reload completed.
2236
2237 * A new unit file option RootImage= has been added, which has a similar
2238 effect as RootDirectory= but mounts the service's root directory from
2239 a disk image instead of plain directory. This logic reuses the same
2240 image dissection and mount logic that systemd-nspawn already uses,
2241 and hence supports any disk images systemd-nspawn supports, including
2242 those following the Discoverable Partition Specification, as well as
2243 Verity enabled images. This option enables systemd to run system
2244 services directly off disk images acting as resource bundles,
2245 possibly even including full integrity data.
2246
2247 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 2248 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
2249 "API VFS") will be mounted for the service. This is only relevant if
2250 RootDirectory= or RootImage= is used for the service, as these mounts
2251 are of course in place in the host mount namespace anyway.
2252
2253 * systemd-nspawn gained support for a new --pivot-root= switch. If
2254 specified the root directory within the container image is pivoted to
2255 the specified mount point, while the original root disk is moved to a
2256 different place. This option enables booting of ostree images
2257 directly with systemd-nspawn.
2258
d08ee7cb 2259 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 2260 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
2261 these NTP servers officially. We still recommend downstreams to
2262 properly register an NTP pool with the NTP pool project though.
2263
c1ec34d1 2264 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
2265 of coredumps in reverse order.
2266
23eb30b3
ZJS
2267 * coredumpctl will now show additional information about truncated and
2268 inaccessible coredumps, as well as coredumps that are still being
2269 processed. It also gained a new --quiet switch for suppressing
2270 additional informational message in its output.
2271
2272 * coredumpctl gained support for only showing coredumps newer and/or
2273 older than specific timestamps, using the new --since= and --until=
2274 options, reminiscent of journalctl's options by the same name.
2275
d08ee7cb 2276 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 2277 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
2278 scripting languages such as Python.
2279
2280 * machinectl will now show the UID shift of local containers, if user
2281 namespacing is enabled for them.
2282
baf32786 2283 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
2284 configuration load time. They may be used to add environment
2285 variables to the environment block passed to services invoked. One
baf32786 2286 user environment generator is shipped by default that sets up
23eb30b3
ZJS
2287 environment variables based on files dropped into /etc/environment.d
2288 and ~/.config/environment.d/.
d08ee7cb 2289
a2b53448
LP
2290 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2291 root key (KSK).
2292
a2b53448
LP
2293 * hostnamed has been updated to report a new chassis type of
2294 "convertible" to cover "foldable" laptops that can both act as a
2295 tablet and as a laptop, such as various Lenovo Yoga devices.
2296
d08ee7cb
LP
2297 Contributions from: Adrián López, Alexander Galanin, Alexander
2298 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2299 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2300 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2301 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2302 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2303 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2304 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2305 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
2306 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2307 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2308 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2309 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2310 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2311 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2312 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2313 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2314 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2315 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2316 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2317 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2318 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2319 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2320 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2321 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2322 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2323 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2324 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2325 Тихонов
2326
2327 — Berlin, 2017-03-01
d08ee7cb 2328
54b24597 2329CHANGES WITH 232:
76153ad4 2330
05f426d2
LP
2331 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2332 RestrictAddressFamilies= enabled. These sandboxing options should
2333 generally be compatible with the various external udev call-out
2334 binaries we are aware of, however there may be exceptions, in
2335 particular when exotic languages for these call-outs are used. In
2336 this case, consider turning off these settings locally.
2337
4ffe2479
ZJS
2338 * The new RemoveIPC= option can be used to remove IPC objects owned by
2339 the user or group of a service when that service exits.
2340
6fa44114 2341 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
2342 load and unload operations of kernel modules by a service. In
2343 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 2344
4a77c53d
ZJS
2345 * ProtectSystem= option gained a new value "strict", which causes the
2346 whole file system tree with the exception of /dev, /proc, and /sys,
2347 to be remounted read-only for a service.
2348
e49e2c25 2349 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
2350 modification of configuration files in /sys and /proc by a service.
2351 Various directories and files are remounted read-only, so access is
2352 restricted even if the file permissions would allow it.
2353
6fa44114 2354 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
2355 access by a service to /sys/fs/cgroup.
2356
2357 * Various systemd services have been hardened with
2358 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2359 RestrictAddressFamilies=.
2360
4ffe2479
ZJS
2361 * Support for dynamically creating users for the lifetime of a service
2362 has been added. If DynamicUser=yes is specified, user and group IDs
2363 will be allocated from the range 61184..65519 for the lifetime of the
2364 service. They can be resolved using the new nss-systemd.so NSS
2365 module. The module must be enabled in /etc/nsswitch.conf. Services
2366 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2367 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
2368 service exits. They also have ProtectHome=read-only and
2369 ProtectSystem=strict enabled, so they are not able to make any
2370 permanent modifications to the system.
4ffe2479 2371
171ae2cd 2372 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 2373 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 2374 container or chroot environments.
4ffe2479
ZJS
2375
2376 * Services may be started with their own user namespace using the new
171ae2cd
LP
2377 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2378 under which the service is running are mapped. All other users are
2379 mapped to nobody.
4ffe2479
ZJS
2380
2381 * Support for the cgroup namespace has been added to systemd-nspawn. If
2382 supported by kernel, the container system started by systemd-nspawn
2383 will have its own view of the cgroup hierarchy. This new behaviour
2384 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2385
2386 * The new MemorySwapMax= option can be used to limit the maximum swap
2387 usage under the unified cgroup hierarchy.
2388
2389 * Support for the CPU controller in the unified cgroup hierarchy has
2390 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2391 options. This controller requires out-of-tree patches for the kernel
2392 and the support is provisional.
2393
171ae2cd
LP
2394 * Mount and automount units may now be created transiently
2395 (i.e. dynamically at runtime via the bus API, instead of requiring
2396 unit files in the file system).
2397
2398 * systemd-mount is a new tool which may mount file systems – much like
2399 mount(8), optionally pulling in additional dependencies through
2400 transient .mount and .automount units. For example, this tool
2401 automatically runs fsck on a backing block device before mounting,
2402 and allows the automount logic to be used dynamically from the
2403 command line for establishing mount points. This tool is particularly
2404 useful when dealing with removable media, as it will ensure fsck is
2405 run – if necessary – before the first access and that the file system
2406 is quickly unmounted after each access by utilizing the automount
2407 logic. This maximizes the chance that the file system on the
2408 removable media stays in a clean state, and if it isn't in a clean
2409 state is fixed automatically.
4ffe2479
ZJS
2410
2411 * LazyUnmount=yes option for mount units has been added to expose the
2412 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2413 option.
2414
2415 * /efi will be used as the mount point of the EFI boot partition, if
2416 the directory is present, and the mount point was not configured
2417 through other means (e.g. fstab). If /efi directory does not exist,
2418 /boot will be used as before. This makes it easier to automatically
2419 mount the EFI partition on systems where /boot is used for something
2420 else.
2421
171ae2cd
LP
2422 * When operating on GPT disk images for containers, systemd-nspawn will
2423 now mount the ESP to /boot or /efi according to the same rules as PID
2424 1 running on a host. This allows tools like "bootctl" to operate
2425 correctly within such containers, in order to make container images
2426 bootable on physical systems.
2427
4a77c53d 2428 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
2429
2430 * Two new user session targets have been added to support running
2431 graphical sessions under the systemd --user instance:
2432 graphical-session.target and graphical-session-pre.target. See
2433 systemd.special(7) for a description of how those targets should be
2434 used.
2435
2436 * The vconsole initialization code has been significantly reworked to
d4c08299 2437 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
2438 support unicode keymaps. Font and keymap configuration will now be
2439 copied to all allocated virtual consoles.
2440
05ecf467 2441 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 2442
d4c08299 2443 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
2444 contents of /proc/mountinfo and the command line of the process at
2445 the top of the process hierarchy (which is usually the init process
2446 of the container).
2447
171ae2cd 2448 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
2449 files from the specified location.
2450
2451 * journalctl --root=… can be used to peruse the journal in the
2452 /var/log/ directories inside of a container tree. This is similar to
2453 the existing --machine= option, but does not require the container to
2454 be active.
2455
2456 * The hardware database has been extended to support
2457 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2458 trackball devices.
2459
2460 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2461 specify the click rate for mice which include a horizontal wheel with
2462 a click rate that is different than the one for the vertical wheel.
2463
2464 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
2465 synchronous. (Specifically, the command will not return until the
2466 specified service binary exited.)
4ffe2479 2467
171ae2cd 2468 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
2469 wait until the units being started have terminated again.
2470
171ae2cd 2471 * A new journal output mode "short-full" has been added which displays
4ffe2479 2472 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
2473 suffix. Those timestamps include more information than the default
2474 "short" output mode, and can be passed directly to journalctl's
2475 --since= and --until= options.
4ffe2479
ZJS
2476
2477 * /etc/resolv.conf will be bind-mounted into containers started by
2478 systemd-nspawn, if possible, so any changes to resolv.conf contents
2479 are automatically propagated to the container.
2480
2481 * The number of instances for socket-activated services originating
171ae2cd
LP
2482 from a single IP address can be limited with
2483 MaxConnectionsPerSource=, extending the existing setting of
2484 MaxConnections=.
4ffe2479 2485
4a77c53d
ZJS
2486 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2487 configuration.
2488
2489 * .netdev and .network configuration can now be extended through
2490 drop-ins.
2491
4ffe2479
ZJS
2492 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2493 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2494 can be enabled and disabled using the new UDPSegmentationOffload=,
2495 TCPSegmentationOffload=, GenericSegmentationOffload=,
2496 GenericReceiveOffload=, LargeReceiveOffload= options in the
2497 [Link] section of .link files.
2498
171ae2cd
LP
2499 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2500 Port VLAN ID can be configured for bridge devices using the new STP=,
2501 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2502 section of .netdev files.
4ffe2479 2503
171ae2cd 2504 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
2505 added can be configured with the new RouteTable= option in the [DHCP]
2506 and [IPv6AcceptRA] sections of .network files.
2507
171ae2cd 2508 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
2509 systemd-networkd using the ARP=no setting in the [Link] section of
2510 .network files.
2511
171ae2cd
LP
2512 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2513 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2514 encode information about the result and exit codes of the current
2515 service runtime cycle.
4ffe2479 2516
4a77c53d 2517 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 2518 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
2519 has been traditionally doing.
2520
2521 * kernel-install "plugins" that are executed to perform various
2522 tasks after a new kernel is added and before an old one is removed
2523 can now return a special value to terminate the procedure and
2524 prevent any later plugins from running.
2525
76153ad4 2526 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 2527 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
2528 release it will be completely removed, and made equivalent to current
2529 default of SplitMode=uid.
2530
4a77c53d
ZJS
2531 * Storage=both option setting in /etc/systemd/coredump.conf has been
2532 removed. With fast LZ4 compression storing the core dump twice is not
2533 useful.
2534
4ffe2479
ZJS
2535 * The --share-system systemd-nspawn option has been replaced with an
2536 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2537 this functionality is discouraged. In addition the variables
2538 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2539 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2540 individual namespaces.
2541
171ae2cd
LP
2542 * "machinectl list" now shows the IP address of running containers in
2543 the output, as well as OS release information.
2544
2545 * "loginctl list" now shows the TTY of each session in the output.
2546
2547 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2548 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2549 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2550 tracking objects in a "recursive" mode, where a single client can be
2551 counted multiple times, if it takes multiple references.
2552
2553 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 2554 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
2555 process using sd-bus automatically exit if the bus connection is
2556 severed.
2557
2558 * Bus clients of the service manager may now "pin" loaded units into
2559 memory, by taking an explicit reference on them. This is useful to
2560 ensure the client can retrieve runtime data about the service even
2561 after the service completed execution. Taking such a reference is
2562 available only for privileged clients and should be helpful to watch
2563 running services in a race-free manner, and in particular collect
2564 information about exit statuses and results.
2565
4c37970d
LP
2566 * The nss-resolve module has been changed to strictly return UNAVAIL
2567 when communication via D-Bus with resolved failed, and NOTFOUND when
2568 a lookup completed but was negative. This means it is now possible to
2569 neatly configure fallbacks using nsswitch.conf result checking
2570 expressions. Taking benefit of this, the new recommended
2571 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2572
2573 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2574
2575 * A new setting CtrlAltDelBurstAction= has been added to
2576 /etc/systemd/system.conf which may be used to configure the precise
2577 behaviour if the user on the console presses Ctrl-Alt-Del more often
2578 than 7 times in 2s. Previously this would unconditionally result in
2579 an expedited, immediate reboot. With this new setting the precise
2580 operation may be configured in more detail, and also turned off
2581 entirely.
2582
2583 * In .netdev files two new settings RemoteChecksumTx= and
2584 RemoteChecksumRx= are now understood that permit configuring the
2585 remote checksumming logic for VXLAN networks.
2586
2587 * The service manager learnt a new "invocation ID" concept for invoked
2588 services. Each runtime cycle of a service will get a new invocation
2589 ID (a 128bit random UUID) assigned that identifies the current
2590 run of the service uniquely and globally. A new invocation ID
2591 is generated each time a service starts up. The journal will store
2592 the invocation ID of a service along with any logged messages, thus
2593 making the invocation ID useful for matching the online runtime of a
2594 service with the offline log data it generated in a safe way without
2595 relying on synchronized timestamps. In many ways this new service
2596 invocation ID concept is similar to the kernel's boot ID concept that
2597 uniquely and globally identifies the runtime of each boot. The
2598 invocation ID of a service is passed to the service itself via an
2599 environment variable ($INVOCATION_ID). A new bus call
2600 GetUnitByInvocationID() has been added that is similar to GetUnit()
2601 but instead of retrieving the bus path for a unit by its name
2602 retrieves it by its invocation ID. The returned path is valid only as
2603 long as the passed invocation ID is current.
2604
2605 * systemd-resolved gained a new "DNSStubListener" setting in
2606 resolved.conf. It either takes a boolean value or the special values
2607 "udp" and "tcp", and configures whether to enable the stub DNS
2608 listener on 127.0.0.53:53.
2609
2610 * IP addresses configured via networkd may now carry additional
2611 configuration settings supported by the kernel. New options include:
2612 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2613 PrefixRoute=, AutoJoin=.
2614
2615 * The PAM configuration fragment file for "user@.service" shipped with
2616 systemd (i.e. the --user instance of systemd) has been stripped to
2617 the minimum necessary to make the system boot. Previously, it
2618 contained Fedora-specific stanzas that did not apply to other
2619 distributions. It is expected that downstream distributions add
2620 additional configuration lines, matching their needs to this file,
2621 using it only as rough template of what systemd itself needs. Note
2622 that this reduced fragment does not even include an invocation of
2623 pam_limits which most distributions probably want to add, even though
2624 systemd itself does not need it. (There's also the new build time
2625 option --with-pamconfdir=no to disable installation of the PAM
2626 fragment entirely.)
2627
2628 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2629 capability is now also dropped from its set (in addition to
2630 CAP_SYS_MKNOD as before).
2631
2632 * In service unit files it is now possible to connect a specific named
2633 file descriptor with stdin/stdout/stdout of an executed service. The
2634 name may be specified in matching .socket units using the
2635 FileDescriptorName= setting.
2636
2637 * A number of journal settings may now be configured on the kernel
2638 command line. Specifically, the following options are now understood:
2639 systemd.journald.max_level_console=,
2640 systemd.journald.max_level_store=,
2641 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2642 systemd.journald.max_level_wall=.
2643
2644 * "systemctl is-enabled --full" will now show by which symlinks a unit
2645 file is enabled in the unit dependency tree.
2646
b4eed568
LP
2647 * Support for VeraCrypt encrypted partitions has been added to the
2648 "cryptsetup" logic and /etc/crypttab.
2649
2650 * systemd-detect-virt gained support for a new --private-users switch
2651 that checks whether the invoking processes are running inside a user
2652 namespace. Similar, a new special value "private-users" for the
2653 existing ConditionVirtualization= setting has been added, permitting
2654 skipping of specific units in user namespace environments.
2655
07393b6e
LP
2656 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2657 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2658 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2659 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2660 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2661 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2662 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2663 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2664 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2665 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2666 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2667 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2668 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2669 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2670 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2671 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2672 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2673 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2674 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2675 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2676 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2677 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2678 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2679 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2680 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2681 Jędrzejewski-Szmek, Zeal Jagannatha
2682
54b24597 2683 — Santa Fe, 2016-11-03
07393b6e 2684
5cd118ba
MP
2685CHANGES WITH 231:
2686
fcd30826
LP
2687 * In service units the various ExecXYZ= settings have been extended
2688 with an additional special character as first argument of the
43eb109a 2689 assigned value: if the character '+' is used the specified command
fcd30826
LP
2690 line it will be run with full privileges, regardless of User=,
2691 Group=, CapabilityBoundingSet= and similar options. The effect is
2692 similar to the existing PermissionsStartOnly= option, but allows
2693 configuration of this concept for each executed command line
2694 independently.
2695
2696 * Services may now alter the service watchdog timeout at runtime by
2697 sending a WATCHDOG_USEC= message via sd_notify().
2698
2699 * MemoryLimit= and related unit settings now optionally take percentage
2700 specifications. The percentage is taken relative to the amount of
2701 physical memory in the system (or in case of containers, the assigned
2702 amount of memory). This allows scaling service resources neatly with
771de3f5 2703 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
2704 RuntimeDirectorySize= option now also optionally takes percentage
2705 values.
2706
2707 * In similar fashion TasksMax= takes percentage values now, too. The
2708 value is taken relative to the configured maximum number of processes
2709 on the system. The per-service task maximum has been changed to 15%
2710 using this functionality. (Effectively this is an increase of 512 →
2711 4915 for service units, given the kernel's default pid_max setting.)
2712
2713 * Calendar time specifications in .timer units now understand a ".."
2714 syntax for time ranges. Example: "4..7:10" may now be used for
2715 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2716 7:10am every day.
2717
2718 * The InaccessableDirectories=, ReadOnlyDirectories= and
2719 ReadWriteDirectories= unit file settings have been renamed to
2720 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2721 applied to all kinds of file nodes, and not just directories, with
2722 the exception of symlinks. Specifically these settings may now be
2723 used on block and character device nodes, UNIX sockets and FIFOS as
2724 well as regular files. The old names of these settings remain
2725 available for compatibility.
2726
2727 * systemd will now log about all service processes it kills forcibly
2728 (using SIGKILL) because they remained after the clean shutdown phase
2729 of the service completed. This should help identifying services that
2730 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2731 systemd-logind's configuration a similar log message is generated for
2732 processes killed at the end of each session due to this setting.
2733
2734 * systemd will now set the $JOURNAL_STREAM environment variable for all
2735 services whose stdout/stderr are connected to the Journal (which
2736 effectively means by default: all services). The variable contains
2737 the device and inode number of the file descriptor used for
2738 stdout/stderr. This may be used by invoked programs to detect whether
2739 their stdout/stderr is connected to the Journal, in which case they
2740 can switch over to direct Journal communication, thus being able to
2741 pass extended, structured metadata along with their log messages. As
2742 one example, this is now used by glib's logging primitives.
2743
2744 * When using systemd's default tmp.mount unit for /tmp, the mount point
2745 will now be established with the "nosuid" and "nodev" options. This
2746 avoids privilege escalation attacks that put traps and exploits into
2747 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
2748 images or overlays into /tmp; if you need this, override tmp.mount's
2749 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2750 desired options.
2751
fcd30826 2752 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 2753 cgroup v2.
fcd30826
LP
2754
2755 * The systemd-cgtop tool now optionally takes a control group path as
2756 command line argument. If specified, the control group list shown is
2757 limited to subgroups of that group.
2758
2759 * The SystemCallFilter= unit file setting gained support for
2760 pre-defined, named system call filter sets. For example
2761 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 2762 changing-related system calls unavailable to a service. A number of
fcd30826
LP
2763 similar pre-defined groups are defined. Writing system call filters
2764 for system services is simplified substantially with this new
2765 concept. Accordingly, all of systemd's own, long-running services now
2766 enable system call filtering based on this, by default.
2767
2768 * A new service setting MemoryDenyWriteExecute= has been added, taking
2769 a boolean value. If turned on, a service may no longer create memory
2770 mappings that are writable and executable at the same time. This
2771 enhances security for services where this is enabled as it becomes
2772 harder to dynamically write and then execute memory in exploited
2773 service processes. This option has been enabled for all of systemd's
2774 own long-running services.
2775
2776 * A new RestrictRealtime= service setting has been added, taking a
2777 boolean argument. If set the service's processes may no longer
2778 acquire realtime scheduling. This improves security as realtime
2779 scheduling may otherwise be used to easily freeze the system.
2780
2781 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2782 value. This may be used for requesting that the system manager inside
2783 of the container reports start-up completion to nspawn which then
2784 propagates this notification further to the service manager
2785 supervising nspawn itself. A related option NotifyReady= in .nspawn
2786 files has been added too. This functionality allows ordering of the
2787 start-up of multiple containers using the usual systemd ordering
2788 primitives.
2789
2790 * machinectl gained a new command "stop" that is an alias for
2791 "terminate".
2792
2793 * systemd-resolved gained support for contacting DNS servers on
2794 link-local IPv6 addresses.
2795
2796 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2797 its caches. A method call for requesting the same operation has been
2798 added to the bus API too, and is made available via "systemd-resolve
2799 --flush-caches".
2800
771de3f5 2801 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
2802 summary of the used DNS configuration with per-interface information
2803 is shown.
2804
2805 * resolved.conf gained a new Cache= boolean option, defaulting to
2806 on. If turned off local DNS caching is disabled. This comes with a
2807 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 2808 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
2809 configured DNS server is on a host-local IP address such as ::1 or
2810 127.0.0.1, thus automatically avoiding double local caching.
2811
2812 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2813 for DNS requests. This improves compatibility with local programs
2814 that do not use the libc NSS or systemd-resolved's bus APIs for name
2815 resolution. This minimal DNS service is only available to local
2816 programs and does not implement the full DNS protocol, but enough to
2817 cover local DNS clients. A new, static resolv.conf file, listing just
2818 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2819 now recommended to make /etc/resolv.conf a symlink to this file in
2820 order to route all DNS lookups to systemd-resolved, regardless if
2821 done via NSS, the bus API or raw DNS packets. Note that this local
2822 DNS service is not as fully featured as the libc NSS or
2823 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2824 used to deliver link-local address information (as this implies
2825 sending a local interface index along), LLMNR/mDNS support via this
2826 interface is severely restricted. It is thus strongly recommended for
2827 all applications to use the libc NSS API or native systemd-resolved
2828 bus API instead.
2829
2830 * systemd-networkd's bridge support learned a new setting
2831 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2832 in .network files has been added for configuring VLAN bridging in
2833 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2834
2835 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2836 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2837 now be acquired without relying on DHCPv6. Two new options
2838 UseDomains= and UseDNS= have been added to configure this behaviour.
2839
2840 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2841 renamed IPv6AcceptRA=, without altering its behaviour. The old
2842 setting name remains available for compatibility reasons.
2843
2844 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2845 Key=, InputKey= and OutputKey=.
2846
2847 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2848 interface configuration.
2849
2850 * "systemctl edit" may now be used to create new unit files by
2851 specifying the --force switch.
2852
2853 * sd-event gained a new function sd_event_get_iteration() for
2854 requesting the current iteration counter of the event loop. It starts
2855 at zero and is increased by one with each event loop iteration.
2856
43a569a1
ZJS
2857 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2858 file. It can be used in lieu of %systemd_requires in packages which
2859 don't use any systemd functionality and are intended to be installed
2860 in minimal containers without systemd present. This macro provides
ce830873 2861 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
2862 the same rpm transaction as systemd, systemd will be installed before
2863 the scriptlets for the package are executed, allowing unit presets
2864 to be handled.
2865
2866 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2867 been added to simplify packaging of generators.
2868
2869 * The os-release file gained VERSION_CODENAME field for the
2870 distribution nickname (e.g. VERSION_CODENAME=woody).
2871
2872 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2873 can be set to disable parsing of metadata and the creation
2874 of persistent symlinks for that device.
2875
0f1da52b
LP
2876 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2877 to make them available to logged-in users has been reverted.
2878
2879 * Much of the common code of the various systemd components is now
2880 built into an internal shared library libsystemd-shared-231.so
2881 (incorporating the systemd version number in the name, to be updated
2882 with future releases) that the components link to. This should
2883 decrease systemd footprint both in memory during runtime and on
2884 disk. Note that the shared library is not for public use, and is
ead6bd25 2885 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
2886 released update. Packagers need to make sure that binaries
2887 linking to libsystemd-shared.so are updated in step with the
2888 library.
43a569a1 2889
fcd30826
LP
2890 * Configuration for "mkosi" is now part of the systemd
2891 repository. mkosi is a tool to easily build legacy-free OS images,
2892 and is available on github: https://github.com/systemd/mkosi. If
2893 "mkosi" is invoked in the build tree a new raw OS image is generated
2894 incorporating the systemd sources currently being worked on and a
2895 clean, fresh distribution installation. The generated OS image may be
ce830873 2896 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
2897 UEFI PC. This functionality is particularly useful to easily test
2898 local changes made to systemd in a pristine, defined environment. See
f09eb768 2899 doc/HACKING for details.
ceeddf79 2900
4ffe2479
ZJS
2901 * configure learned the --with-support-url= option to specify the
2902 distribution's bugtracker.
2903
38b383d9
LP
2904 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2905 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2906 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2907 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2908 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2909 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2910 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2911 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2912 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2913 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2914 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2915 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
2916 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
2917 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
2918 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
2919 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
2920 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
2921 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 2922 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 2923
38b383d9 2924 — Berlin, 2016-07-25
5cd118ba 2925
46e40fab 2926CHANGES WITH 230:
7f6e8043 2927
61ecb465
LP
2928 * DNSSEC is now turned on by default in systemd-resolved (in
2929 "allow-downgrade" mode), but may be turned off during compile time by
2930 passing "--with-default-dnssec=no" to "configure" (and of course,
2931 during runtime with DNSSEC= in resolved.conf). We recommend
2932 downstreams to leave this on at least during development cycles and
2933 report any issues with the DNSSEC logic upstream. We are very
2934 interested in collecting feedback about the DNSSEC validator and its
2935 limitations in the wild. Note however, that DNSSEC support is
2936 probably nothing downstreams should turn on in stable distros just
96d49011 2937 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
2938 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
2939 automatically whenever we detect such incompatible setups, but there
2940 might be systems we do not cover yet. Hence: please help us testing
2941 the DNSSEC code, leave this on where you can, report back, but then
2942 again don't consider turning this on in your stable, LTS or
e40a326c
LP
2943 production release just yet. (Note that you have to enable
2944 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
2945 and its DNSSEC mode for host name resolution from local
2946 applications.)
61ecb465 2947
96515dbf 2948 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 2949 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 2950 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 2951
97e5530c
ZJS
2952 * systemd-logind will now by default terminate user processes that are
2953 part of the user session scope unit (session-XX.scope) when the user
977f2bea 2954 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
2955 setting in logind.conf, and the previous default of "no" is now
2956 changed to "yes". This means that user sessions will be properly
2957 cleaned up after, but additional steps are necessary to allow
2958 intentionally long-running processes to survive logout.
97e5530c
ZJS
2959
2960 While the user is logged in at least once, user@.service is running,
2961 and any service that should survive the end of any individual login
2962 session can be started at a user service or scope using systemd-run.
e40a326c 2963 systemd-run(1) man page has been extended with an example which shows
8951eaec 2964 how to run screen in a scope unit underneath user@.service. The same
e40a326c 2965 command works for tmux.
97e5530c
ZJS
2966
2967 After the user logs out of all sessions, user@.service will be
2968 terminated too, by default, unless the user has "lingering" enabled.
2969 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
2970 logged out, lingering must be enabled for them. See loginctl(1) for
2971 details. The default polkit policy was modified to allow users to
2972 set lingering for themselves without authentication.
7f6e8043 2973
95365a57 2974 Previous defaults can be restored at compile time by the
e40a326c 2975 --without-kill-user-processes option to "configure".
7f6e8043 2976
e75690c3
ZJS
2977 * systemd-logind gained new configuration settings SessionsMax= and
2978 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 2979 user sessions or inhibitors above this limit.
e75690c3
ZJS
2980
2981 * systemd-logind will now reload configuration on SIGHUP.
2982
96515dbf 2983 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 2984 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
2985 enable. Also, support for the "io" cgroup controller in the unified
2986 hierarchy has been added, so that the "memory", "pids" and "io" are
2987 now the controllers that are supported on the unified hierarchy.
e40a326c 2988
96515dbf
ZJS
2989 WARNING: it is not possible to use previous systemd versions with
2990 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
2991 is necessary to also update systemd in the initramfs if using the
e40a326c 2992 unified hierarchy. An updated SELinux policy is also required.
96515dbf 2993
e40a326c
LP
2994 * LLDP support has been extended, and both passive (receive-only) and
2995 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
2996 enabled by default in systemd-networkd. Active LLDP mode is enabled
2997 by default for containers on the internal network. The "networkctl
e40a326c
LP
2998 lldp" command may be used to list information gathered. "networkctl
2999 status" will also show basic LLDP information on connected peers now.
96515dbf 3000
e40a326c
LP
3001 * The IAID and DUID unique identifier sent in DHCP requests may now be
3002 configured for the system and each .network file managed by
e75690c3
ZJS
3003 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3004
3005 * systemd-networkd gained support for configuring proxy ARP support for
3006 each interface, via the ProxyArp= setting in .network files. It also
3007 gained support for configuring the multicast querier feature of
3008 bridge devices, via the new MulticastQuerier= setting in .netdev
3009 files. Similarly, snooping on the IGMP traffic can be controlled
3010 via the new setting MulticastSnooping=.
3011
3012 A new setting PreferredLifetime= has been added for addresses
3013 configured in .network file to configure the lifetime intended for an
3014 address.
3015
3016 The systemd-networkd DHCP server gained the option EmitRouter=, which
3017 defaults to yes, to configure whether the DHCP Option 3 (Router)
3018 should be emitted.
96515dbf 3019
e40a326c 3020 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3021 systemd-socket-activate and installed into /usr/bin. It is now fully
3022 supported.
3023
e40a326c
LP
3024 * systemd-journald now uses separate threads to flush changes to disk
3025 when closing journal files, thus reducing impact of slow disk I/O on
3026 logging performance.
96515dbf 3027
e75690c3
ZJS
3028 * The sd-journal API gained two new calls
3029 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3030 can be used to open journal files using file descriptors instead of
3031 file or directory paths. sd_journal_open_container() has been
3032 deprecated, sd_journal_open_directory_fd() should be used instead
3033 with the flag SD_JOURNAL_OS_ROOT.
3034
3035 * journalctl learned a new output mode "-o short-unix" that outputs log
3036 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3037 UTC). It also gained support for a new --no-hostname setting to
3038 suppress the hostname column in the family of "short" output modes.
3039
e40a326c
LP
3040 * systemd-ask-password now optionally skips printing of the password to
3041 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3042
3043 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3044 (devices tagged with ID_MAKER_TOOL) are now tagged with
3045 "uaccess" and are available to logged in users.
3046
e75690c3 3047 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3048
3049 * "systemctl show" gained a new --value switch, which allows print a
3050 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3051 the property's name. Similar support was added to "show*" verbs
3052 of loginctl and machinectl that output "key=value" lists.
e40a326c 3053
e75690c3
ZJS
3054 * A new unit type "generated" was added for files dynamically generated
3055 by generator tools. Similarly, a new unit type "transient" is used
3056 for unit files created using the runtime API. "systemctl enable" will
3057 refuse to operate on such files.
3058
e40a326c
LP
3059 * A new command "systemctl revert" has been added that may be used to
3060 revert to the vendor version of a unit file, in case local changes
3061 have been made by adding drop-ins or overriding the unit file.
3062
3063 * "machinectl clean" gained a new verb to automatically remove all or
3064 just hidden container images.
3065
e40a326c
LP
3066 * systemd-tmpfiles gained support for a new line type "e" for emptying
3067 directories, if they exist, without creating them if they don't.
3068
e40a326c
LP
3069 * systemd-nspawn gained support for automatically patching the UID/GIDs
3070 of the owners and the ACLs of all files and directories in a
3071 container tree to match the UID/GID user namespacing range selected
3072 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3073 --private-users-chown switch. It also gained support for
3074 automatically choosing a free, previously unused UID/GID range when
3075 starting a container, via the new --private-users=pick setting (which
3076 implies --private-users-chown). Together, these options for the first
3077 time make user namespacing for nspawn containers fully automatic and
3078 thus deployable. The systemd-nspawn@.service template unit file has
3079 been changed to use this functionality by default.
e40a326c 3080
25b0e6cb
LP
3081 * systemd-nspawn gained a new --network-zone= switch, that allows
3082 creating ad-hoc virtual Ethernet links between multiple containers,
3083 that only exist as long as at least one container referencing them is
3084 running. This allows easy connecting of multiple containers with a
3085 common link that implements an Ethernet broadcast domain. Each of
3086 these network "zones" may be named relatively freely by the user, and
3087 may be referenced by any number of containers, but each container may
3088 only reference one of these "zones". On the lower level, this is
3089 implemented by an automatically managed bridge network interface for
3090 each zone, that is created when the first container referencing its
3091 zone is created and removed when the last one referencing its zone
3092 terminates.
3093
e40a326c 3094 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3095 line via systemd.default_timeout_start_sec=. It was already
3096 configurable via the DefaultTimeoutStartSec= option in
3097 /etc/systemd/system.conf.
e40a326c 3098
030bd839 3099 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3100 TriggerLimitBurst= setting to configure a limit on the activation
3101 rate of the socket unit.
3102
3103 * The LimitNICE= setting now optionally takes normal UNIX nice values
3104 in addition to the raw integer limit value. If the specified
3105 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3106 value is understood as UNIX nice value. If not prefixed like this it
3107 is understood as raw RLIMIT_NICE limit.
3108
999a43f8
LP
3109 * Note that the effect of the PrivateDevices= unit file setting changed
3110 slightly with this release: the per-device /dev file system will be
3111 mounted read-only from this version on, and will have "noexec"
188d3082 3112 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3113 legacy software to break, when PrivateDevices=yes is set for its
3114 service. Please leave PrivateDevices= off if you run into problems
3115 with this.
3116
e75690c3
ZJS
3117 * systemd-bootchart has been split out to a separate repository:
3118 https://github.com/systemd/systemd-bootchart
3119
3120 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3121 merged into the kernel in its current form.
3122
3123 * The compatibility libraries libsystemd-daemon.so,
3124 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3125 which have been deprecated since systemd-209 have been removed along
3126 with the corresponding pkg-config files. All symbols provided by
3127 those libraries are provided by libsystemd.so.
3128
3129 * The Capabilities= unit file setting has been removed (it is ignored
3130 for backwards compatibility). AmbientCapabilities= and
3131 CapabilityBoundingSet= should be used instead.
3132
4f9020fa
DR
3133 * A new special target has been added, initrd-root-device.target,
3134 which creates a synchronization point for dependencies of the root
3135 device in early userspace. Initramfs builders must ensure that this
3136 target is now included in early userspace.
3137
e75690c3
ZJS
3138 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3139 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3140 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3141 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3142 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3143 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3144 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3145 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3146 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3147 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3148 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3149 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3150 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3151 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3152 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3153 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3154 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3155 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3156 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3157 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3158 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3159 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3160 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3161 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3162 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3163 Jędrzejewski-Szmek
e40a326c 3164
46e40fab 3165 — Fairfax, 2016-05-21
96515dbf 3166
61f32bff
MP
3167CHANGES WITH 229:
3168
d5f8b295
LP
3169 * The systemd-resolved DNS resolver service has gained a substantial
3170 set of new features, most prominently it may now act as a DNSSEC
3171 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
3172 default, but is expected to be turned on by default in one of the
3173 next releases. For now, we invite everybody to test the DNSSEC logic
3174 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3175 service also gained a full set of D-Bus interfaces, including calls
3176 to configure DNS and DNSSEC settings per link (for use by external
3177 network management software). systemd-resolved and systemd-networkd
3178 now distinguish between "search" and "routing" domains. The former
3179 are used to qualify single-label names, the latter are used purely
3180 for routing lookups within certain domains to specific links.
3181 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
3182
3183 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
3184 systemd-resolved) has been improved considerably and is now fully
3185 supported and documented. Hence it has moved from /usr/lib/systemd to
3186 /usr/bin.
d5f8b295
LP
3187
3188 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3189 devices.
3190
a7c723c0
LP
3191 * The coredump collection logic has been reworked: when a coredump is
3192 collected it is now written to disk, compressed and processed
3193 (including stacktrace extraction) from a new instantiated service
3194 systemd-coredump@.service, instead of directly from the
3195 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3196 processing large coredumps can take up a substantial amount of
3197 resources and time, and this previously happened entirely outside of
3198 systemd's service supervision. With the new logic the core_pattern
3199 hook only does minimal metadata collection before passing off control
3200 to the new instantiated service, which is configured with a time
3201 limit, a nice level and other settings to minimize negative impact on
3202 the rest of the system. Also note that the new logic will honour the
3203 RLIMIT_CORE setting of the crashed process, which now allows users
3204 and processes to turn off coredumping for their processes by setting
3205 this limit.
3206
3207 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3208 and all forked processes by default. Previously, PID 1 would leave
3209 the setting at "0" for all processes, as set by the kernel. Note that
3210 the resource limit traditionally has no effect on the generated
3211 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3212 logic is used. Since the limit is now honoured (see above) its
3213 default has been changed so that the coredumping logic is enabled by
3214 default for all processes, while allowing specific opt-out.
3215
3216 * When the stacktrace is extracted from processes of system users, this
3217 is now done as "systemd-coredump" user, in order to sandbox this
3218 potentially security sensitive parsing operation. (Note that when
3219 processing coredumps of normal users this is done under the user ID
3220 of process that crashed, as before.) Packagers should take notice
3221 that it is now necessary to create the "systemd-coredump" system user
3222 and group at package installation time.
3223
d5f8b295
LP
3224 * The systemd-activate socket activation testing tool gained support
3225 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3226 and --seqpacket switches. It also has been extended to support both
3227 new-style and inetd-style file descriptor passing. Use the new
3228 --inetd switch to request inetd-style file descriptor passing.
3229
8968aea0
MP
3230 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3231 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
3232 output is disabled in the tools even when run on a terminal that
3233 supports it.
3234
3235 * The VXLAN support in networkd now supports two new settings
3236 DestinationPort= and PortRange=.
3237
3238 * A new systemd.machine_id= kernel command line switch has been added,
3239 that may be used to set the machine ID in /etc/machine-id if it is
3240 not initialized yet. This command line option has no effect if the
3241 file is already initialized.
3242
3243 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3244 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
3245 container. In this mode PID 1 is a minimal stub init process that
3246 implements the special POSIX and Linux semantics of PID 1 regarding
3247 signal and child process management. Note that this stub init process
3248 is implemented in nspawn itself and requires no support from the
3249 container image. This new logic is useful to support running
3250 arbitrary commands in the container, as normal processes are
d5f8b295
LP
3251 generally not prepared to run as PID 1.
3252
3253 * systemd-nspawn gained a new --chdir= switch for setting the current
3254 working directory for the process started in the container.
3255
ed5f8840
ZJS
3256 * "journalctl /dev/sda" will now output all kernel log messages for
3257 specified device from the current boot, in addition to all devices
3258 that are parents of it. This should make log output about devices
3259 pretty useful, as long as kernel drivers attach enough metadata to
3260 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
3261
3262 * The sd-journal API gained two new calls
3263 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3264 that report whether log data from /run or /var has been found.
3265
3266 * journalctl gained a new switch "--fields" that prints all journal
3267 record field names currently in use in the journal. This is backed
3268 by two new sd-journal API calls sd_journal_enumerate_fields() and
3269 sd_journal_restart_fields().
3270
3271 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
3272 "infinity" to turn them off, instead of "0" as before. The semantics
3273 from now on is that a timeout of "0" means "now", and "infinity"
3274 means "never". To maintain backwards compatibility, "0" continues to
3275 turn off previously existing timeout settings.
d5f8b295
LP
3276
3277 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
3278 try-reload-or-restart" to clarify what it actually does: the "try"
3279 logic applies to both reloading and restarting, not just restarting.
3280 The old name continues to be accepted for compatibility.
3281
3282 * On boot-up, when PID 1 detects that the system clock is behind the
3283 release date of the systemd version in use, the clock is now set
3284 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
3285 to avoid running with clocks set to the various clock epochs such as
3286 1902, 1938 or 1970. With this change the logic is now done in PID 1
3287 in addition to timesyncd during early boot-up, so that it is enforced
3288 before the first process is spawned by systemd. Note that the logic
3289 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 3290 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
3291 /var. Since /var is generally not available in earliest boot or the
3292 initrd, this part of the logic remains in timesyncd, and is not done
3293 by PID 1.
3294
50f48ad3
DM
3295 * Support for tweaking details in net_cls.class_id through the
3296 NetClass= configuration directive has been removed, as the kernel
3297 people have decided to deprecate that controller in cgroup v2.
3298 Userspace tools such as nftables are moving over to setting rules
3299 that are specific to the full cgroup path of a task, which obsoletes
3300 these controllers anyway. The NetClass= directive is kept around for
3301 legacy compatibility reasons. For a more in-depth description of the
3302 kernel change, please refer to the respective upstream commit:
3303
3304 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3305
d5f8b295 3306 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 3307 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
3308 service is terminated and put into a failure state.
3309
8968aea0
MP
3310 * A new service setting AmbientCapabilities= has been added. It allows
3311 configuration of additional Linux process capabilities that are
3312 passed to the activated processes. This is only available on very
d5f8b295
LP
3313 recent kernels.
3314
3315 * The process resource limit settings in service units may now be used
3316 to configure hard and soft limits individually.
3317
8968aea0 3318 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
3319 expose support for gcc's __attribute__((cleanup())) C extension.
3320 Specifically, for many object destructor functions alternative
3321 versions have been added that have names suffixed with "p" and take a
3322 pointer to a pointer to the object to destroy, instead of just a
3323 pointer to the object itself. This is useful because these destructor
3324 functions may be used directly as parameters to the cleanup
3325 construct. Internally, systemd has been a heavy user of this GCC
3326 extension for a long time, and with this change similar support is
3327 now available to consumers of the library outside of systemd. Note
8968aea0 3328 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
3329 and strictly ANSI compatible C compilers is lost. However, all gcc or
3330 LLVM versions of recent years support this extension.
d5f8b295
LP
3331
3332 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
3333 allows configuring some additional randomized delay to the configured
3334 time. This is useful to spread out timer events to avoid load peaks in
3335 clusters or larger setups.
d5f8b295
LP
3336
3337 * Calendar time specifications now support sub-second accuracy.
3338
3339 * Socket units now support listening on SCTP and UDP-lite protocol
3340 sockets.
3341
3342 * The sd-event API now comes with a full set of man pages.
3343
3344 * Older versions of systemd contained experimental support for
3345 compressing journal files and coredumps with the LZ4 compressor that
3346 was not compatible with the lz4 binary (due to API limitations of the
3347 lz4 library). This support has been removed; only support for files
3348 compatible with the lz4 binary remains. This LZ4 logic is now
3349 officially supported and no longer considered experimental.
3350
3351 * The dkr image import logic has been removed again from importd. dkr's
3352 micro-services focus doesn't fit into the machine image focus of
3353 importd, and quickly got out of date with the upstream dkr API.
3354
3355 * Creation of the /run/lock/lockdev/ directory was dropped from
3356 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
3357 been available for many years. If you still need this, you need to
3358 create your own tmpfiles.d config file with:
d5f8b295
LP
3359
3360 d /run/lock/lockdev 0775 root lock -
61f32bff 3361
dd95b381
LP
3362 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3363 and RebootArgument= have been moved from the [Service] section of
3364 unit files to [Unit], and they are now supported on all unit types,
3365 not just service units. Of course, systemd will continue to
3366 understand these settings also at the old location, in order to
3367 maintain compatibility.
3368
3545ab35
LP
3369 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3370 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3371 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3372 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3373 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3374 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3375 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3376 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3377 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3378 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3379 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3380 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3381 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3382 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3383 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3384 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3385 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3386 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3387 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3388
ccddd104 3389 — Berlin, 2016-02-11
61f32bff 3390
a11c7ea5
LP
3391CHANGES WITH 228:
3392
a11c7ea5
LP
3393 * A number of properties previously only settable in unit
3394 files are now also available as properties to set when
3395 creating transient units programmatically via the bus, as it
3396 is exposed with systemd-run's --property=
3397 setting. Specifically, these are: SyslogIdentifier=,
3398 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3399 EnvironmentFile=, ReadWriteDirectories=,
3400 ReadOnlyDirectories=, InaccessibleDirectories=,
3401 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3402
28c85daf
LP
3403 * When creating transient services via the bus API it is now
3404 possible to pass in a set of file descriptors to use as
3405 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 3406
f1f8a5a5
LP
3407 * Slice units may now be created transiently via the bus APIs,
3408 similar to the way service and scope units may already be
3409 created transiently.
3410
a11c7ea5
LP
3411 * Wherever systemd expects a calendar timestamp specification
3412 (like in journalctl's --since= and --until= switches) UTC
3413 timestamps are now supported. Timestamps suffixed with "UTC"
3414 are now considered to be in Universal Time Coordinated
3415 instead of the local timezone. Also, timestamps may now
815bb5bd 3416 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
3417 these additions also apply to recurring calendar event
3418 specification, such as OnCalendar= in timer units.
3419
28c85daf
LP
3420 * journalctl gained a new "--sync" switch that asks the
3421 journal daemon to write all so far unwritten log messages to
3422 disk and sync the files, before returning.
3423
a11c7ea5
LP
3424 * systemd-tmpfiles learned two new line types "q" and "Q" that
3425 operate like "v", but also set up a basic btrfs quota
3426 hierarchy when used on a btrfs file system with quota
3427 enabled.
3428
f1f8a5a5
LP
3429 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3430 instead of a subvolume (even on a btrfs file system) if the
3431 root directory is a plain directory, and not a
3432 subvolume. This should simplify things with certain chroot()
3433 environments which are not aware of the concept of btrfs
3434 subvolumes.
3435
a11c7ea5
LP
3436 * systemd-detect-virt gained a new --chroot switch to detect
3437 whether execution takes place in a chroot() environment.
3438
28c85daf 3439 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
3440 individual indexes.
3441
28c85daf
LP
3442 * The various memory-related resource limit settings (such as
3443 LimitAS=) now understand the usual K, M, G, ... suffixes to
3444 the base of 1024 (IEC). Similar, the time-related resource
3445 limit settings understand the usual min, h, day, ...
3446 suffixes now.
3447
f1f8a5a5
LP
3448 * There's a new system.conf setting DefaultTasksMax= to
3449 control the default TasksMax= setting for services and
3450 scopes running on the system. (TasksMax= is the primary
3451 setting that exposes the "pids" cgroup controller on systemd
3452 and was introduced in the previous systemd release.) The
3453 setting now defaults to 512, which means services that are
3454 not explicitly configured otherwise will only be able to
3455 create 512 processes or threads at maximum, from this
3456 version on. Note that this means that thread- or
3457 process-heavy services might need to be reconfigured to set
3458 TasksMax= to a higher value. It is sufficient to set
3459 TasksMax= in these specific unit files to a higher value, or
3460 even "infinity". Similar, there's now a logind.conf setting
3461 UserTasksMax= that defaults to 4096 and limits the total
3462 number of processes or tasks each user may own
3463 concurrently. nspawn containers also have the TasksMax=
3464 value set by default now, to 8192. Note that all of this
3465 only has an effect if the "pids" cgroup controller is
3466 enabled in the kernel. The general benefit of these changes
3467 should be a more robust and safer system, that provides a
3468 certain amount of per-service fork() bomb protection.
3469
28c85daf
LP
3470 * systemd-nspawn gained the new --network-veth-extra= switch
3471 to define additional and arbitrarily-named virtual Ethernet
3472 links between the host and the container.
3473
3474 * A new service execution setting PassEnvironment= has been
3475 added that allows importing select environment variables
3476 from PID1's environment block into the environment block of
3477 the service.
3478
ddb4b0d3 3479 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 3480 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
3481 exposing behaviour unchanged to previous releases. If set to
3482 off, timer units are unloaded after they elapsed if they
3483 cannot elapse again. This is particularly useful for
3484 transient timer units, which shall not stay around longer
3485 than until they first elapse.
3486
a11c7ea5 3487 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
3488 default now (the kernel default is 16). This is beneficial
3489 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
3490 allows substantially larger numbers of queued
3491 datagrams. This should increase the capability of systemd to
3492 parallelize boot-up, as logging and sd_notify() are unlikely
3493 to stall execution anymore. If you need to change the value
3494 from the new defaults, use the usual sysctl.d/ snippets.
3495
28c85daf
LP
3496 * The compression framing format used by the journal or
3497 coredump processing has changed to be in line with what the
3498 official LZ4 tools generate. LZ4 compression support in
3499 systemd was considered unsupported previously, as the format
3500 was not compatible with the normal tools. With this release
3501 this has changed now, and it is hence safe for downstream
3502 distributions to turn it on. While not compressing as well
815bb5bd 3503 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
3504 it a good default choice for the compression logic in the
3505 journal and in coredump handling.
a11c7ea5 3506
28c85daf
LP
3507 * Any reference to /etc/mtab has been dropped from
3508 systemd. The file has been obsolete since a while, but
3509 systemd refused to work on systems where it was incorrectly
815bb5bd 3510 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
3511 sure to update to util-linux 2.27.1 or newer in conjunction
3512 with this systemd release, which also drops any reference to
3513 /etc/mtab. If you maintain a distribution make sure that no
3514 software you package still references it, as this is a
3515 likely source of bugs. There's also a glibc bug pending,
3516 asking for removal of any reference to this obsolete file:
3517
3518 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 3519
d5bd92bb
LP
3520 Note that only util-linux versions built with
3521 --enable-libmount-force-mountinfo are supported.
3522
a11c7ea5
LP
3523 * Support for the ".snapshot" unit type has been removed. This
3524 feature turned out to be little useful and little used, and
3525 has now been removed from the core and from systemctl.
3526
b9e2f7eb
LP
3527 * The dependency types RequiresOverridable= and
3528 RequisiteOverridable= have been removed from systemd. They
3529 have been used only very sparingly to our knowledge and
3530 other options that provide a similar effect (such as
3531 systemctl --mode=ignore-dependencies) are much more useful
3532 and commonly used. Moreover, they were only half-way
3533 implemented as the option to control behaviour regarding
3534 these dependencies was never added to systemctl. By removing
3535 these dependency types the execution engine becomes a bit
3536 simpler. Unit files that use these dependencies should be
3537 changed to use the non-Overridable dependency types
3538 instead. In fact, when parsing unit files with these
3539 options, that's what systemd will automatically convert them
3540 too, but it will also warn, asking users to fix the unit
3541 files accordingly. Removal of these dependency types should
3542 only affect a negligible number of unit files in the wild.
3543
3544 * Behaviour of networkd's IPForward= option changed
3545 (again). It will no longer maintain a per-interface setting,
3546 but propagate one way from interfaces where this is enabled
3547 to the global kernel setting. The global setting will be
3548 enabled when requested by a network that is set up, but
3549 never be disabled again. This change was made to make sure
3550 IPv4 and IPv6 behaviour regarding packet forwarding is
3551 similar (as the Linux IPv6 stack does not support
3552 per-interface control of this setting) and to minimize
3553 surprises.
3554
28c85daf
LP
3555 * In unit files the behaviour of %u, %U, %h, %s has
3556 changed. These specifiers will now unconditionally resolve
3557 to the various user database fields of the user that the
3558 systemd instance is running as, instead of the user
3559 configured in the specific unit via User=. Note that this
3560 effectively doesn't change much, as resolving of these
3561 specifiers was already turned off in the --system instance
3562 of systemd, as we cannot do NSS lookups from PID 1. In the
3563 --user instance of systemd these specifiers where correctly
3564 resolved, but hardly made any sense, since the user instance
3565 lacks privileges to do user switches anyway, and User= is
ce830873 3566 hence useless. Moreover, even in the --user instance of
28c85daf
LP
3567 systemd behaviour was awkward as it would only take settings
3568 from User= assignment placed before the specifier into
3569 account. In order to unify and simplify the logic around
3570 this the specifiers will now always resolve to the
3571 credentials of the user invoking the manager (which in case
3572 of PID 1 is the root user).
3573
3574 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3575 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3576 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
3577 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3578 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3579 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3580 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3581 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3582 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3583 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3584 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3585 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3586 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3587 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3588 Jędrzejewski-Szmek
28c85daf 3589
ccddd104 3590 — Berlin, 2015-11-18
a11c7ea5 3591
c97e586d
DM
3592CHANGES WITH 227:
3593
3594 * systemd now depends on util-linux v2.27. More specifically,
3595 the newly added mount monitor feature in libmount now
3596 replaces systemd's former own implementation.
3597
3598 * libmount mandates /etc/mtab not to be regular file, and
3599 systemd now enforces this condition at early boot.
3600 /etc/mtab has been deprecated and warned about for a very
3601 long time, so systems running systemd should already have
3602 stopped having this file around as anything else than a
3603 symlink to /proc/self/mounts.
3604
d046fb93
LP
3605 * Support for the "pids" cgroup controller has been added. It
3606 allows accounting the number of tasks in a cgroup and
c97e586d
DM
3607 enforcing limits on it. This adds two new setting
3608 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 3609 global option DefaultTasksAccounting=.
c97e586d
DM
3610
3611 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
3612 It allows assigning a net class ID to each task in the
3613 cgroup, which can then be used in firewall rules and traffic
3614 shaping configurations. Note that the kernel netfilter net
3615 class code does not currently work reliably for ingress
3616 packets on unestablished sockets.
c97e586d
DM
3617
3618 This adds a new config directive called NetClass= to CGroup
6fd5517b 3619 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
3620 assignments and "auto" for picking a free value
3621 automatically.
3622
21d86c61
DM
3623 * 'systemctl is-system-running' now returns 'offline' if the
3624 system is not booted with systemd. This command can now be
3625 used as a substitute for 'systemd-notify --booted'.
3626
3627 * Watchdog timeouts have been increased to 3 minutes for all
3628 in-tree service files. Apparently, disk IO issues are more
3629 frequent than we hoped, and user reported >1 minute waiting
3630 for disk IO.
3631
3632 * 'machine-id-commit' functionality has been merged into
3633 'machine-id-setup --commit'. The separate binary has been
3634 removed.
3635
d046fb93
LP
3636 * The WorkingDirectory= directive in unit files may now be set
3637 to the special value '~'. In this case, the working
3638 directory is set to the home directory of the user
3639 configured in User=.
21d86c61 3640
fe08a30b
LP
3641 * "machinectl shell" will now open the shell in the home
3642 directory of the selected user by default.
3643
21d86c61 3644 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
3645 CrashChangeVT=, following our usual logic of not
3646 abbreviating unnecessarily. The old directive is still
3647 supported for compat reasons. Also, this directive now takes
3648 an integer value between 1 and 63, or a boolean value. The
3649 formerly supported '-1' value for disabling stays around for
3650 compat reasons.
21d86c61 3651
fe08a30b 3652 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 3653 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
3654 RootDirectory= properties can now be set for transient
3655 units.
3656
3657 * The systemd-analyze tool gained a new "set-log-target" verb
3658 to change the logging target the system manager logs to
3659 dynamically during runtime. This is similar to how
3660 "systemd-analyze set-log-level" already changes the log
3661 level.
3662
3663 * In nspawn /sys is now mounted as tmpfs, with only a selected
3664 set of subdirectories mounted in from the real sysfs. This
3665 enhances security slightly, and is useful for ensuring user
3666 namespaces work correctly.
3667
3668 * Support for USB FunctionFS activation has been added. This
3669 allows implementation of USB gadget services that are
3670 activated as soon as they are requested, so that they don't
595bfe7d 3671 have to run continuously, similar to classic socket
fe08a30b
LP
3672 activation.
3673
3674 * The "systemctl exit" command now optionally takes an
3675 additional parameter that sets the exit code to return from
3676 the systemd manager when exiting. This is only relevant when
3677 running the systemd user instance, or when running the
3678 system instance in a container.
3679
3680 * sd-bus gained the new API calls sd_bus_path_encode_many()
3681 and sd_bus_path_decode_many() that allow easy encoding and
3682 decoding of multiple identifier strings inside a D-Bus
3683 object path. Another new call sd_bus_default_flush_close()
3684 has been added to flush and close per-thread default
3685 connections.
3686
3687 * systemd-cgtop gained support for a -M/--machine= switch to
3688 show the control groups within a certain container only.
3689
3690 * "systemctl kill" gained support for an optional --fail
3691 switch. If specified the requested operation will fail of no
3692 processes have been killed, because the unit had no
3693 processes attached, or similar.
3694
bdba9227
DM
3695 * A new systemd.crash_reboot=1 kernel command line option has
3696 been added that triggers a reboot after crashing. This can
3697 also be set through CrashReboot= in systemd.conf.
3698
3699 * The RuntimeDirectory= setting now understands unit
3700 specifiers like %i or %f.
3701
ce830873 3702 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
3703 that implements address conflict detection for IPv4. It's
3704 based on code from sd-ipv4ll, and will be useful for
3705 detecting DHCP address conflicts.
3706
bdba9227
DM
3707 * File descriptors passed during socket activation may now be
3708 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 3709 access the names. The default names may be overridden,
bdba9227
DM
3710 either in the .socket file using the FileDescriptorName=
3711 parameter, or by passing FDNAME= when storing the file
3712 descriptors using sd_notify().
fe08a30b 3713
d046fb93
LP
3714 * systemd-networkd gained support for:
3715
0053598f 3716 - Setting the IPv6 Router Advertisement settings via
edf4126f 3717 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
3718
3719 - Configuring the HelloTimeSec=, MaxAgeSec= and
3720 ForwardDelaySec= bridge parameters in .netdev files.
3721
3722 - Configuring PreferredSource= for static routes in
edf4126f 3723 .network files.
fe08a30b 3724
bdba9227
DM
3725 * The "ask-password" framework used to query for LUKS harddisk
3726 passwords or SSL passwords during boot gained support for
3727 caching passwords in the kernel keyring, if it is
3728 available. This makes sure that the user only has to type in
3729 a passphrase once if there are multiple objects to unlock
3730 with the same one. Previously, such password caching was
3731 available only when Plymouth was used; this moves the
3732 caching logic into the systemd codebase itself. The
3733 "systemd-ask-password" utility gained a new --keyname=
3734 switch to control which kernel keyring key to use for
3735 caching a password in. This functionality is also useful for
3736 enabling display managers such as gdm to automatically
3737 unlock the user's GNOME keyring if its passphrase, the
3738 user's password and the harddisk password are the same, if
3739 gdm-autologin is used.
fe08a30b
LP
3740
3741 * When downloading tar or raw images using "machinectl
3742 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3743 file is now also downloaded, if it is available and stored
3744 next to the image file.
c97e586d 3745
91d0d699
LP
3746 * Units of type ".socket" gained a new boolean setting
3747 Writable= which is only useful in conjunction with
3748 ListenSpecial=. If true, enables opening the specified
3749 special file in O_RDWR mode rather than O_RDONLY mode.
3750
3751 * systemd-rfkill has been reworked to become a singleton
3752 service that is activated through /dev/rfkill on each rfkill
3753 state change and saves the settings to disk. This way,
3754 systemd-rfkill is now compatible with devices that exist
3755 only intermittendly, and even restores state if the previous
3756 system shutdown was abrupt rather than clean.
3757
d046fb93
LP
3758 * The journal daemon gained support for vacuuming old journal
3759 files controlled by the number of files that shall remain,
3760 in addition to the already existing control by size and by
3761 date. This is useful as journal interleaving performance
6dd6a9c4 3762 degrades with too many separate journal files, and allows
d046fb93
LP
3763 putting an effective limit on them. The new setting defaults
3764 to 100, but this may be changed by setting SystemMaxFiles=
3765 and RuntimeMaxFiles= in journald.conf. Also, the
3766 "journalctl" tool gained the new --vacuum-files= switch to
3767 manually vacuum journal files to leave only the specified
3768 number of files in place.
c48eb61f 3769
bdba9227
DM
3770 * udev will now create /dev/disk/by-path links for ATA devices
3771 on kernels where that is supported.
c30f086f 3772
efce0ffe 3773 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 3774
61e6771c
LP
3775 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3776 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3777 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3778 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3779 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3780 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3781 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3782 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3783 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3784 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3785 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3786 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3787 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3788 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3789 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3790 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3791 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3792 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3793
ccddd104 3794 — Berlin, 2015-10-07
c97e586d 3795
c9912c5e
DH
3796CHANGES WITH 226:
3797
5e8d4254
LP
3798 * The DHCP implementation of systemd-networkd gained a set of
3799 new features:
3800
3801 - The DHCP server now supports emitting DNS and NTP
3802 information. It may be enabled and configured via
3803 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3804 and NTP information is enabled, but no servers are
3805 configured, the corresponding uplink information (if there
3806 is any) is propagated.
3807
3808 - Server and client now support transmission and reception
3809 of timezone information. It can be configured via the
3810 newly introduced network options UseTimezone=,
3811 EmitTimezone=, and Timezone=. Transmission of timezone
3812 information is enabled between host and containers by
3813 default now: the container will change its local timezone
3814 to what the host has set.
3815
3816 - Lease timeouts can now be configured via
3817 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3818
3819 - The DHCP server improved on the stability of
3820 leases. Clients are more likely to get the same lease
3821 information back, even if the server loses state.
3822
3823 - The DHCP server supports two new configuration options to
3824 control the lease address pool metrics, PoolOffset= and
3825 PoolSize=.
3826
3827 * The encapsulation limit of tunnels in systemd-networkd may
3828 now be configured via 'EncapsulationLimit='. It allows
3829 modifying the maximum additional levels of encapsulation
3830 that are permitted to be prepended to a packet.
3831
3832 * systemd now supports the concept of user buses replacing
3833 session buses, if used with dbus-1.10 (and enabled via dbus
3834 --enable-user-session). It previously only supported this on
3835 kdbus-enabled systems, and this release expands this to
3836 'dbus-daemon' systems.
3837
3838 * systemd-networkd now supports predictable interface names
3839 for virtio devices.
3840
3841 * systemd now optionally supports the new Linux kernel
3842 "unified" control group hierarchy. If enabled via the kernel
3843 command-line option 'systemd.unified_cgroup_hierarchy=1',
3844 systemd will try to mount the unified cgroup hierarchy
3845 directly on /sys/fs/cgroup. If not enabled, or not
3846 available, systemd will fall back to the legacy cgroup
3847 hierarchy setup, as before. Host system and containers can
3848 mix and match legacy and unified hierarchies as they
856ca72b 3849 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
3850 environment variable to individually select the hierarchy to
3851 use for executed containers. By default, nspawn will use the
3852 unified hierarchy for the containers if the host uses the
3853 unified hierarchy, and the legacy hierarchy otherwise.
3854 Please note that at this point the unified hierarchy is an
3855 experimental kernel feature and is likely to change in one
3856 of the next kernel releases. Therefore, it should not be
3857 enabled by default in downstream distributions yet. The
3858 minimum required kernel version for the unified hierarchy to
3859 work is 4.2. Note that when the unified hierarchy is used
3860 for the first time delegated access to controllers is
3861 safe. Because of this systemd-nspawn containers will get
3862 access to controllers now, as will systemd user
3863 sessions. This means containers and user sessions may now
3864 manage their own resources, partitioning up what the system
3865 grants them.
3866
3867 * A new special scope unit "init.scope" has been introduced
3868 that encapsulates PID 1 of the system. It may be used to
3869 determine resource usage and enforce resource limits on PID
3870 1 itself. PID 1 hence moved out of the root of the control
3871 group tree.
3872
3873 * The cgtop tool gained support for filtering out kernel
3874 threads when counting tasks in a control group. Also, the
3875 count of processes is now recursively summed up by
3876 default. Two options -k and --recursive= have been added to
3877 revert to old behaviour. The tool has also been updated to
3878 work correctly in containers now.
3879
3880 * systemd-nspawn's --bind= and --bind-ro= options have been
3881 extended to allow creation of non-recursive bind mounts.
3882
c626bf1d
DM
3883 * libsystemd gained two new calls sd_pid_get_cgroup() and
3884 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
3885 a process or peer of a connected AF_UNIX socket. This
3886 function call is particularly useful when implementing
3887 delegated subtrees support in the control group hierarchy.
3888
3889 * The "sd-event" event loop API of libsystemd now supports
3890 correct dequeuing of real-time signals, without losing
3891 signal events.
3892
d35f51ea
ZJS
3893 * When systemd requests a polkit decision when managing units it
3894 will now add additional fields to the request, including unit
3895 name and desired operation. This enables more powerful polkit
3896 policies, that make decisions depending on these parameters.
c9912c5e 3897
47f5a38c
LP
3898 * nspawn learnt support for .nspawn settings files, that may
3899 accompany the image files or directories of containers, and
3900 may contain additional settings for the container. This is
3901 an alternative to configuring container parameters via the
3902 nspawn command line.
3903
2f77decc
LP
3904 Contributions from: Cristian Rodríguez, Daniel Mack, David
3905 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3906 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3907 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3908 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3909 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3910 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 3911 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 3912
ccddd104 3913 — Berlin, 2015-09-08
c9912c5e 3914
ec5249a2
DM
3915CHANGES WITH 225:
3916
5e8d4254
LP
3917 * machinectl gained a new verb 'shell' which opens a fresh
3918 shell on the target container or the host. It is similar to
3919 the existing 'login' command of machinectl, but spawns the
3920 shell directly without prompting for username or
3921 password. The pseudo machine '.host' now refers to the local
3922 host and is used by default. Hence, 'machinectl shell' can
3923 be used as replacement for 'su -' which spawns a session as
3924 a fresh systemd unit in a way that is fully isolated from
3925 the originating session.
3926
3927 * systemd-networkd learned to cope with private-zone DHCP
3928 options and allows other programs to query the values.
3929
3930 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
3931 longer enforced with this release. The previous implementation
3932 was incorrect, and a new corrected implementation is not yet
3933 available. As unit file operations are still protected via
3934 polkit and D-Bus policy this is not a security problem. Yet,
3935 distributions which care about optimal SELinux support should
3936 probably not stabilize on this release.
5e8d4254
LP
3937
3938 * sd-bus gained support for matches of type "arg0has=", that
3939 test for membership of strings in string arrays sent in bus
3940 messages.
3941
3942 * systemd-resolved now dumps the contents of its DNS and LLMNR
3943 caches to the logs on reception of the SIGUSR1 signal. This
3944 is useful to debug DNS behaviour.
3945
3946 * The coredumpctl tool gained a new --directory= option to
3947 operate on journal files in a specific directory.
3948
3949 * "systemctl reboot" and related commands gained a new
3950 "--message=" option which may be used to set a free-text
3951 wall message when shutting down or rebooting the
3952 system. This message is also logged, which is useful for
3953 figuring out the reason for a reboot or shutdown a
3954 posteriori.
3955
3956 * The "systemd-resolve-host" tool's -i switch now takes
3957 network interface numbers as alternative to interface names.
3958
3959 * A new unit file setting for services has been introduced:
3960 UtmpMode= allows configuration of how precisely systemd
3961 handles utmp and wtmp entries for the service if this is
3962 enabled. This allows writing services that appear similar to
3963 user sessions in the output of the "w", "who", "last" and
3964 "lastlog" tools.
3965
3966 * systemd-resolved will now locally synthesize DNS resource
3967 records for the "localhost" and "gateway" domains as well as
3968 the local hostname. This should ensure that clients querying
3969 RRs via resolved will get similar results as those going via
3970 NSS, if nss-myhostname is enabled.
3971
3972 Contributions from: Alastair Hughes, Alex Crawford, Daniel
3973 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
3974 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
3975 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
3976 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
3977 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
3978 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
3979 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
3980 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
3981 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
3982 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
3983 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 3984
ccddd104 3985 — Berlin, 2015-08-27
ec5249a2 3986
11811e85
DH
3987CHANGES WITH 224:
3988
10fa421c
DH
3989 * The systemd-efi-boot-generator functionality was merged into
3990 systemd-gpt-auto-generator.
3991
5e8d4254
LP
3992 * systemd-networkd now supports Group Policy for vxlan
3993 devices. It can be enabled via the new boolean configuration
3994 option called 'GroupPolicyExtension='.
10fa421c 3995
11811e85
DH
3996 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
3997 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
3998 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
3999
ccddd104 4000 — Berlin, 2015-07-31
11811e85 4001
e57eaef8
DH
4002CHANGES WITH 223:
4003
4004 * The python-systemd code has been removed from the systemd repository.
4005 A new repository has been created which accommodates the code from
4006 now on, and we kindly ask distributions to create a separate package
4007 for this: https://github.com/systemd/python-systemd
4008
01608bc8 4009 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4010 (/etc/systemd/system.conf) on daemon-reload.
4011
4012 * sd-dhcp now exposes vendor specific extensions via
4013 sd_dhcp_lease_get_vendor_specific().
4014
931618d0
DM
4015 * systemd-networkd gained a number of new configuration options.
4016
4017 - A new boolean configuration option for TAP devices called
37d54b93 4018 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4019 device, thus allowing to send and receive GSO packets.
4020
4021 - A new tunnel configuration option called 'CopyDSCP='.
4022 If enabled, the DSCP field of ip6 tunnels is copied into the
4023 decapsulated packet.
4024
4025 - A set of boolean bridge configuration options were added.
4026 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4027 and 'UnicastFlood=' are now parsed by networkd and applied to the
4028 respective bridge link device via the respective IFLA_BRPORT_*
4029 netlink attribute.
4030
4031 - A new string configuration option to override the hostname sent
4032 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4033 is true, networkd will use the configured hostname instead of the
4034 system hostname when sending DHCP requests.
4035
4036 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4037 networkd will configure the IPv6 flow-label of the tunnel device
4038 according to RFC2460.
e57eaef8 4039
f5f113f6
DH
4040 - The 'macvtap' virtual network devices are now supported, similar to
4041 the already supported 'macvlan' devices.
4042
e57eaef8 4043 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4044 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4045 by default to further protect against DNS spoofing attacks.
4046
4047 * nss-mymachines now supports translating UIDs and GIDs of running
4048 containers with user-namespaces enabled. If a container 'foo'
4049 translates a host uid 'UID' to the container uid 'TUID', then
4050 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4051 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4052 mapped as 'vg-foo-TGID'.
4053
4054 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4055 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4056 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4057 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4058 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4059 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4060 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4061 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4062 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4063 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4064
ccddd104 4065 — Berlin, 2015-07-29
e57eaef8 4066
0db83ad7 4067CHANGES WITH 222:
5541c889 4068
861b02eb
KS
4069 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4070 There are no known issues with current sysfs, and udev does not need
4071 or should be used to work around such bugs.
4072
4073 * udev does no longer enable USB HID power management. Several reports
4074 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4075
4076 * The udev accelerometer helper was removed. The functionality
4077 is now fully included in iio-sensor-proxy. But this means,
4078 older iio-sensor-proxy versions will no longer provide
4079 accelerometer/orientation data with this systemd version.
4080 Please upgrade iio-sensor-proxy to version 1.0.
4081
5541c889
DH
4082 * networkd gained a new configuration option IPv6PrivacyExtensions=
4083 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4084 for Stateless Address") on selected networks.
4085
9b361114
DM
4086 * For the sake of fewer build-time dependencies and less code in the
4087 main repository, the python bindings are about to be removed in the
4088 next release. A new repository has been created which accommodates
4089 the code from now on, and we kindly ask distributions to create a
4090 separate package for this. The removal will take place in v223.
4091
4092 https://github.com/systemd/python-systemd
4093
0db83ad7
DH
4094 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4095 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4096 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4097 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4098 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4099 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4100 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4101 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4102 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4103 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4104
ccddd104 4105 — Berlin, 2015-07-07
0db83ad7 4106
0f0467e6
MP
4107CHANGES WITH 221:
4108
470e72d4 4109 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4110 stable and have been added to the official interface of
470e72d4
LP
4111 libsystemd.so. sd-bus implements an alternative D-Bus client
4112 library, that is relatively easy to use, very efficient and
4113 supports both classic D-Bus as well as kdbus as transport
4114 backend. sd-event is a generic event loop abstraction that
4115 is built around Linux epoll, but adds features such as event
0aee49d5 4116 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4117 choices for C programs looking for a bus and/or event loop
4118 implementation that is minimal and does not have to be
5f92d24f 4119 portable to other kernels.
0f0467e6 4120
470e72d4
LP
4121 * kdbus support is no longer compile-time optional. It is now
4122 always built-in. However, it can still be disabled at
4123 runtime using the kdbus=0 kernel command line setting, and
c6551464 4124 that setting may be changed to default to off, by specifying
470e72d4
LP
4125 --disable-kdbus at build-time. Note though that the kernel
4126 command line setting has no effect if the kdbus.ko kernel
4127 module is not installed, in which case kdbus is (obviously)
4128 also disabled. We encourage all downstream distributions to
0aee49d5 4129 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4130 development distributions, and leaving kdbus support in
4131 systemd enabled.
0f0467e6 4132
470e72d4
LP
4133 * The minimal required util-linux version has been bumped to
4134 2.26.
4135
4136 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4137 favor of calling an abstraction tool
470e72d4
LP
4138 /lib/systemd/systemd-sysv-install. This needs to be
4139 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4140 in README for details.
4141
4142 * If there's a systemd unit and a SysV init script for the
4143 same service name, and the user executes "systemctl enable"
4144 for it (or a related call), then this will now enable both
4145 (or execute the related operation on both), not just the
4146 unit.
4147
4148 * The libudev API documentation has been converted from gtkdoc
4149 into man pages.
4150
4151 * gudev has been removed from the systemd tree, it is now an
4152 external project.
4153
4154 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4155 "raw" (machine parsable) output.
470e72d4
LP
4156
4157 * networkd's IPForwarding= .network file setting learnt the
4158 new setting "kernel", which ensures that networkd does not
4159 change the IP forwarding sysctl from the default kernel
4160 state.
4161
4162 * The systemd-logind bus API now exposes a new boolean
4163 property "Docked" that reports whether logind considers the
4164 system "docked", i.e. connected to a docking station or not.
4165
4166 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4167 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4168 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4169 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4170 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4171 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4172 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4173 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4174 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4175 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4176 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
4177 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4178 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4179 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4180 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4181 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 4182
ccddd104 4183 — Berlin, 2015-06-19
0f0467e6 4184
481a0aa2
LP
4185CHANGES WITH 220:
4186
f7a73a25
DH
4187 * The gudev library has been extracted into a separate repository
4188 available at: https://git.gnome.org/browse/libgudev/
4189 It is now managed as part of the Gnome project. Distributions
4190 are recommended to pass --disable-gudev to systemd and use
4191 gudev from the Gnome project instead. gudev is still included
4192 in systemd, for now. It will be removed soon, though. Please
4193 also see the announcement-thread on systemd-devel:
56cadcb6 4194 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 4195
481a0aa2
LP
4196 * systemd now exposes a CPUUsageNSec= property for each
4197 service unit on the bus, that contains the overall consumed
4198 CPU time of a service (the sum of what each process of the
4199 service consumed). This value is only available if
4200 CPUAccounting= is turned on for a service, and is then shown
4201 in the "systemctl status" output.
4202
4203 * Support for configuring alternative mappings of the old SysV
4204 runlevels to systemd targets has been removed. They are now
29d1fcb4 4205 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
4206 multi-user.target and 5 to graphical.target (which
4207 previously was already the default behaviour).
4208
4209 * The auto-mounter logic gained support for mount point
4210 expiry, using a new TimeoutIdleSec= setting in .automount
4211 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4212
4213 * The EFI System Partition (ESP) as mounted to /boot by
4214 systemd-efi-boot-generator will now be unmounted
29d1fcb4 4215 automatically after 2 minutes of not being used. This should
481a0aa2
LP
4216 minimize the risk of ESP corruptions.
4217
4218 * New /etc/fstab options x-systemd.requires= and
4219 x-systemd.requires-mounts-for= are now supported to express
4220 additional dependencies for mounts. This is useful for
4221 journalling file systems that support external journal
4222 devices or overlay file systems that require underlying file
4223 systems to be mounted.
4224
4225 * systemd does not support direct live-upgrades (via systemctl
4226 daemon-reexec) from versions older than v44 anymore. As no
4227 distribution we are aware of shipped such old versions in a
4228 stable release this should not be problematic.
4229
4230 * When systemd forks off a new per-connection service instance
4231 it will now set the $REMOTE_ADDR environment variable to the
4232 remote IP address, and $REMOTE_PORT environment variable to
4233 the remote IP port. This behaviour is similar to the
4234 corresponding environment variables defined by CGI.
4235
4236 * systemd-networkd gained support for uplink failure
4237 detection. The BindCarrier= option allows binding interface
4238 configuration dynamically to the link sense of other
4239 interfaces. This is useful to achieve behaviour like in
4240 network switches.
4241
4242 * systemd-networkd gained support for configuring the DHCP
4243 client identifier to use when requesting leases.
4244
4245 * systemd-networkd now has a per-network UseNTP= option to
4246 configure whether NTP server information acquired via DHCP
4247 is passed on to services like systemd-timesyncd.
4248
4249 * systemd-networkd gained support for vti6 tunnels.
4250
1579dd2c
LP
4251 * Note that systemd-networkd manages the sysctl variable
4252 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4253 it is configured for since v219. The variable controls IP
4254 forwarding, and is a per-interface alternative to the global
4255 /proc/sys/net/ipv[46]/ip_forward. This setting is
4256 configurable in the IPForward= option, which defaults to
4257 "no". This means if networkd is used for an interface it is
4258 no longer sufficient to set the global sysctl option to turn
4259 on IP forwarding! Instead, the .network file option
4260 IPForward= needs to be turned on! Note that the
4261 implementation of this behaviour was broken in v219 and has
4262 been fixed in v220.
4263
481a0aa2
LP
4264 * Many bonding and vxlan options are now configurable in
4265 systemd-networkd.
4266
4267 * systemd-nspawn gained a new --property= setting to set unit
4268 properties for the container scope. This is useful for
ce830873 4269 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
4270 containers started from the command line.
4271
4272 * systemd-nspawn gained a new --private-users= switch to make
4273 use of user namespacing available on recent Linux kernels.
4274
4275 * systemd-nspawn may now be called as part of a shell pipeline
4276 in which case the pipes used for stdin and stdout are passed
4277 directly to the process invoked in the container, without
4278 indirection via a pseudo tty.
4279
4280 * systemd-nspawn gained a new switch to control the UNIX
4281 signal to use when killing the init process of the container
4282 when shutting down.
4283
4284 * systemd-nspawn gained a new --overlay= switch for mounting
4285 overlay file systems into the container using the new kernel
4286 overlayfs support.
4287
4288 * When a container image is imported via systemd-importd and
4289 the host file system is not btrfs, a loopback block device
4290 file is created in /var/lib/machines.raw with a btrfs file
4291 system inside. It is then mounted to /var/lib/machines to
4292 enable btrfs features for container management. The loopback
4293 file and btrfs file system is grown as needed when container
4294 images are imported via systemd-importd.
4295
4296 * systemd-machined/systemd-importd gained support for btrfs
4297 quota, to enforce container disk space limits on disk. This
4298 is exposed in "machinectl set-limit".
4299
4300 * systemd-importd now can import containers from local .tar,
4301 .raw and .qcow2 images, and export them to .tar and .raw. It
4302 can also import dkr v2 images now from the network (on top
4303 of v1 as before).
4304
4305 * systemd-importd gained support for verifying downloaded
4306 images with gpg2 (previously only gpg1 was supported).
4307
d35f51ea
ZJS
4308 * systemd-machined, systemd-logind, systemd: most bus calls are
4309 now accessible to unprivileged processes via polkit. Also,
4310 systemd-logind will now allow users to kill their own sessions
4311 without further privileges or authorization.
481a0aa2
LP
4312
4313 * systemd-shutdownd has been removed. This service was
4314 previously responsible for implementing scheduled shutdowns
4315 as exposed in /usr/bin/shutdown's time parameter. This
4316 functionality has now been moved into systemd-logind and is
4317 accessible via a bus interface.
4318
4319 * "systemctl reboot" gained a new switch --firmware-setup that
4320 can be used to reboot into the EFI firmware setup, if that
4321 is available. systemd-logind now exposes an API on the bus
4322 to trigger such reboots, in case graphical desktop UIs want
4323 to cover this functionality.
4324
4325 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 4326 now support a new "--now" switch. If specified the units
481a0aa2
LP
4327 that are enabled will also be started, and the ones
4328 disabled/masked also stopped.
4329
4330 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
4331 systemd, and renamed to "systemd-boot". The bootctl tool has been
4332 updated to support systemd-boot.
481a0aa2
LP
4333
4334 * An EFI kernel stub has been added that may be used to create
4335 kernel EFI binaries that contain not only the actual kernel,
4336 but also an initrd, boot splash, command line and OS release
4337 information. This combined binary can then be signed as a
4338 single image, so that the firmware can verify it all in one
1a2d5fbe 4339 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
4340 like this and can extract OS release information from them
4341 and show them in the boot menu. This functionality is useful
4342 to implement cryptographically verified boot schemes.
4343
4344 * Optional support has been added to systemd-fsck to pass
4345 fsck's progress report to an AF_UNIX socket in the file
4346 system.
4347
4348 * udev will no longer create device symlinks for all block
4349 devices by default. A blacklist for excluding special block
4350 devices from this logic has been turned into a whitelist
4351 that requires picking block devices explicitly that require
4352 device symlinks.
4353
4354 * A new (currently still internal) API sd-device.h has been
4355 added to libsystemd. This modernized API is supposed to
4356 replace libudev eventually. In fact, already much of libudev
4357 is now just a wrapper around sd-device.h.
4358
4359 * A new hwdb database for storing metadata about pointing
4360 stick devices has been added.
4361
4362 * systemd-tmpfiles gained support for setting file attributes
4363 similar to the "chattr" tool with new 'h' and 'H' lines.
4364
4365 * systemd-journald will no longer unconditionally set the
4366 btrfs NOCOW flag on new journal files. This is instead done
4367 with tmpfiles snippet using the new 'h' line type. This
4368 allows easy disabling of this logic, by masking the
4369 journal-nocow.conf tmpfiles file.
4370
4371 * systemd-journald will now translate audit message types to
4372 human readable identifiers when writing them to the
4373 journal. This should improve readability of audit messages.
4374
4375 * The LUKS logic gained support for the offset= and skip=
4376 options in /etc/crypttab, as previously implemented by
4377 Debian.
4378
4379 * /usr/lib/os-release gained a new optional field VARIANT= for
4380 distributions that support multiple variants (such as a
4381 desktop edition, a server edition, ...)
4382
4383 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4384 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4385 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4386 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4387 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4388 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4389 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4390 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4391 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4392 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4393 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4394 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4395 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4396 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4397 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4398 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4399 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4400 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4401 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4402 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4403 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4404 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4405 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4406 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4407 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4408 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4409 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4410
ccddd104 4411 — Berlin, 2015-05-22
481a0aa2 4412
615aaf41
LP
4413CHANGES WITH 219:
4414
615aaf41
LP
4415 * Introduce a new API "sd-hwdb.h" for querying the hardware
4416 metadata database. With this minimal interface one can query
4417 and enumerate the udev hwdb, decoupled from the old libudev
4418 library. libudev's interface for this is now only a wrapper
4419 around sd-hwdb. A new tool systemd-hwdb has been added to
4420 interface with and update the database.
4421
4422 * When any of systemd's tools copies files (for example due to
4423 tmpfiles' C lines) a btrfs reflink will attempted first,
4424 before bytewise copying is done.
4425
4426 * systemd-nspawn gained a new --ephemeral switch. When
4427 specified a btrfs snapshot is taken of the container's root
4428 directory, and immediately removed when the container
4429 terminates again. Thus, a container can be started whose
4430 changes never alter the container's root directory, and are
4431 lost on container termination. This switch can also be used
4432 for starting a container off the root file system of the
4433 host without affecting the host OS. This switch is only
4434 available on btrfs file systems.
4435
4436 * systemd-nspawn gained a new --template= switch. It takes the
4437 path to a container tree to use as template for the tree
7edecf21 4438 specified via --directory=, should that directory be
615aaf41
LP
4439 missing. This allows instantiating containers dynamically,
4440 on first run. This switch is only available on btrfs file
4441 systems.
4442
4443 * When a .mount unit refers to a mount point on which multiple
4444 mounts are stacked, and the .mount unit is stopped all of
4445 the stacked mount points will now be unmounted until no
4446 mount point remains.
4447
4448 * systemd now has an explicit notion of supported and
4449 unsupported unit types. Jobs enqueued for unsupported unit
4450 types will now fail with an "unsupported" error code. More
4451 specifically .swap, .automount and .device units are not
4452 supported in containers, .busname units are not supported on
4453 non-kdbus systems. .swap and .automount are also not
4454 supported if their respective kernel compile time options
4455 are disabled.
4456
4457 * machinectl gained support for two new "copy-from" and
4458 "copy-to" commands for copying files from a running
4459 container to the host or vice versa.
4460
4461 * machinectl gained support for a new "bind" command to bind
4462 mount host directories into local containers. This is
4463 currently only supported for nspawn containers.
4464
4465 * networkd gained support for configuring bridge forwarding
4466 database entries (fdb) from .network files.
4467
4468 * A new tiny daemon "systemd-importd" has been added that can
4469 download container images in tar, raw, qcow2 or dkr formats,
4470 and make them available locally in /var/lib/machines, so
4471 that they can run as nspawn containers. The daemon can GPG
4472 verify the downloads (not supported for dkr, since it has no
4473 provisions for verifying downloads). It will transparently
4474 decompress bz2, xz, gzip compressed downloads if necessary,
4475 and restore sparse files on disk. The daemon uses privilege
4476 separation to ensure the actual download logic runs with
94e5ba37 4477 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
4478 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4479 make the functionality of importd available to the
4480 user. With this in place the Fedora and Ubuntu "Cloud"
4481 images can be downloaded and booted as containers unmodified
4482 (the Fedora images lack the appropriate GPG signature files
4483 currently, so they cannot be verified, but this will change
4484 soon, hopefully). Note that downloading images is currently
4485 only fully supported on btrfs.
4486
4487 * machinectl is now able to list container images found in
4488 /var/lib/machines, along with some metadata about sizes of
4489 disk and similar. If the directory is located on btrfs and
4490 quota is enabled, this includes quota display. A new command
4491 "image-status" has been added that shows additional
4492 information about images.
4493
4494 * machinectl is now able to clone container images
4495 efficiently, if the underlying file system (btrfs) supports
f59dba26 4496 it, with the new "machinectl clone" command. It also
615aaf41
LP
4497 gained commands for renaming and removing images, as well as
4498 marking them read-only or read-write (supported also on
4499 legacy file systems).
4500
4501 * networkd gained support for collecting LLDP network
4502 announcements, from hardware that supports this. This is
4503 shown in networkctl output.
4504
4505 * systemd-run gained support for a new -t (--pty) switch for
4506 invoking a binary on a pty whose input and output is
4507 connected to the invoking terminal. This allows executing
4508 processes as system services while interactively
4509 communicating with them via the terminal. Most interestingly
4510 this is supported across container boundaries. Invoking
4511 "systemd-run -t /bin/bash" is an alternative to running a
4512 full login session, the difference being that the former
4513 will not register a session, nor go through the PAM session
4514 setup.
4515
4516 * tmpfiles gained support for a new "v" line type for creating
4517 btrfs subvolumes. If the underlying file system is a legacy
4518 file system, this automatically degrades to creating a
4519 normal directory. Among others /var/lib/machines is now
4520 created like this at boot, should it be missing.
4521
4522 * The directory /var/lib/containers/ has been deprecated and
4523 been replaced by /var/lib/machines. The term "machines" has
4524 been used in the systemd context as generic term for both
4525 VMs and containers, and hence appears more appropriate for
4526 this, as the directory can also contain raw images bootable
4527 via qemu/kvm.
4528
4529 * systemd-nspawn when invoked with -M but without --directory=
4530 or --image= is now capable of searching for the container
4531 root directory, subvolume or disk image automatically, in
4532 /var/lib/machines. systemd-nspawn@.service has been updated
4533 to make use of this, thus allowing it to be used for raw
4534 disk images, too.
4535
4536 * A new machines.target unit has been introduced that is
4537 supposed to group all containers/VMs invoked as services on
4538 the system. systemd-nspawn@.service has been updated to
4539 integrate with that.
4540
4541 * machinectl gained a new "start" command, for invoking a
4542 container as a service. "machinectl start foo" is mostly
4543 equivalent to "systemctl start systemd-nspawn@foo.service",
4544 but handles escaping in a nicer way.
4545
4546 * systemd-nspawn will now mount most of the cgroupfs tree
4547 read-only into each container, with the exception of the
4548 container's own subtree in the name=systemd hierarchy.
4549
4550 * journald now sets the special FS_NOCOW file flag for its
4551 journal files. This should improve performance on btrfs, by
4552 avoiding heavy fragmentation when journald's write-pattern
4553 is used on COW file systems. It degrades btrfs' data
4554 integrity guarantees for the files to the same levels as for
4555 ext3/ext4 however. This should be OK though as journald does
4556 its own data integrity checks and all its objects are
4557 checksummed on disk. Also, journald should handle btrfs disk
4558 full events a lot more gracefully now, by processing SIGBUS
4559 errors, and not relying on fallocate() anymore.
4560
4561 * When journald detects that journal files it is writing to
4562 have been deleted it will immediately start new journal
4563 files.
4564
4565 * systemd now provides a way to store file descriptors
4c37970d 4566 per-service in PID 1. This is useful for daemons to ensure
615aaf41 4567 that fds they require are not lost during a daemon
94e5ba37 4568 restart. The fds are passed to the daemon on the next
615aaf41
LP
4569 invocation in the same way socket activation fds are
4570 passed. This is now used by journald to ensure that the
4571 various sockets connected to all the system's stdout/stderr
4572 are not lost when journald is restarted. File descriptors
4573 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4574 an extension to sd_notify(). Note that a limit is enforced
4575 on the number of fds a service can store in PID 1, and it
4576 defaults to 0, so that no fds may be stored, unless this is
4577 explicitly turned on.
4578
4579 * The default TERM variable to use for units connected to a
4580 terminal, when no other value is explicitly is set is now
4581 vt220 rather than vt102. This should be fairly safe still,
4582 but allows PgUp/PgDn work.
4583
4584 * The /etc/crypttab option header= as known from Debian is now
4585 supported.
4586
4587 * "loginctl user-status" and "loginctl session-status" will
4588 now show the last 10 lines of log messages of the
4589 user/session following the status output. Similar,
4590 "machinectl status" will show the last 10 log lines
4591 associated with a virtual machine or container
4592 service. (Note that this is usually not the log messages
4593 done in the VM/container itself, but simply what the
4594 container manager logs. For nspawn this includes all console
4595 output however.)
4596
4597 * "loginctl session-status" without further argument will now
4598 show the status of the session of the caller. Similar,
4599 "lock-session", "unlock-session", "activate",
4600 "enable-linger", "disable-linger" may now be called without
4601 session/user parameter in which case they apply to the
4602 caller's session/user.
4603
4604 * An X11 session scriptlet is now shipped that uploads
4605 $DISPLAY and $XAUTHORITY into the environment of the systemd
4606 --user daemon if a session begins. This should improve
4607 compatibility with X11 enabled applications run as systemd
4608 user services.
4609
4610 * Generators are now subject to masking via /etc and /run, the
4611 same way as unit files.
4612
4613 * networkd .network files gained support for configuring
4614 per-link IPv4/IPv6 packet forwarding as well as IPv4
4615 masquerading. This is by default turned on for veth links to
4616 containers, as registered by systemd-nspawn. This means that
4617 nspawn containers run with --network-veth will now get
4618 automatic routed access to the host's networks without any
4619 further configuration or setup, as long as networkd runs on
4620 the host.
4621
4622 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4623 or UDP posts of a container on the host. With this in place
4624 it is possible to run containers with private veth links
4625 (--network-veth), and have their functionality exposed on
4626 the host as if their services were running directly on the
4627 host.
4628
dd2fd155 4629 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
4630 version "-n", since with the changes above it is now truly
4631 useful out-of-the-box. The systemd-nspawn@.service has been
4632 updated to make use of it too by default.
4633
4634 * systemd-nspawn will now maintain a per-image R/W lock, to
4635 ensure that the same image is not started more than once
4636 writable. (It's OK to run an image multiple times
4637 simultaneously in read-only mode.)
4638
4639 * systemd-nspawn's --image= option is now capable of
4640 dissecting and booting MBR and GPT disk images that contain
4641 only a single active Linux partition. Previously it
4642 supported only GPT disk images with proper GPT type
4643 IDs. This allows running cloud images from major
4644 distributions directly with systemd-nspawn, without
4645 modification.
4646
4647 * In addition to collecting mouse dpi data in the udev
4648 hardware database, there's now support for collecting angle
4649 information for mouse scroll wheels. The database is
7edecf21 4650 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
4651 that it knows about. There's also support for collecting
4652 information about Touchpad types.
4653
4654 * udev's input_id built-in will now also collect touch screen
4655 dimension data and attach it to probed devices.
4656
4657 * /etc/os-release gained support for a Distribution Privacy
4658 Policy link field.
4659
4660 * networkd gained support for creating "ipvlan", "gretap",
4661 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4662
4663 * systemd-tmpfiles gained support for "a" lines for setting
4664 ACLs on files.
4665
4666 * systemd-nspawn will now mount /tmp in the container to
4667 tmpfs, automatically.
4668
4669 * systemd now exposes the memory.usage_in_bytes cgroup
4670 attribute and shows it for each service in the "systemctl
4671 status" output, if available.
4672
4673 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4674 immediate reboot is triggered. This useful if shutdown is
4675 hung and is unable to complete, to expedite the
4676 operation. Note that this kind of reboot will still unmount
4677 all file systems, and hence should not result in fsck being
4678 run on next reboot.
4679
4680 * A .device unit for an optical block device will now be
4681 considered active only when a medium is in the drive. Also,
4682 mount units are now bound to their backing devices thus
4683 triggering automatic unmounting when devices become
4684 unavailable. With this in place systemd will now
4685 automatically unmount left-over mounts when a CD-ROM is
4686 ejected or an USB stick is yanked from the system.
4687
4688 * networkd-wait-online now has support for waiting for
4689 specific interfaces only (with globbing), and for giving up
4690 after a configurable timeout.
4691
4692 * networkd now exits when idle. It will be automatically
4693 restarted as soon as interfaces show up, are removed or
4694 change state. networkd will stay around as long as there is
4695 at least one DHCP state machine or similar around, that keep
4696 it non-idle.
4697
4698 * networkd may now configure IPv6 link-local addressing in
4699 addition to IPv4 link-local addressing.
4700
4701 * The IPv6 "token" for use in SLAAC may now be configured for
4702 each .network interface in networkd.
4703
4704 * Routes configured with networkd may now be assigned a scope
4705 in .network files.
4706
4707 * networkd's [Match] sections now support globbing and lists
4708 of multiple space-separated matches per item.
4709
11ea2781 4710 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
4711 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4712 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4713 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4714 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4715 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4716 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4717 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4718 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4719 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4720 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4721 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4722 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4723 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4724 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
4725 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4726 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4727 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4728 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4729 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4730 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4731 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
4732 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4733 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 4734
ccddd104 4735 — Berlin, 2015-02-16
11ea2781 4736
d4f5a1f4
DH
4737CHANGES WITH 218:
4738
f9e00a9f
LP
4739 * When querying unit file enablement status (for example via
4740 "systemctl is-enabled"), a new state "indirect" is now known
4741 which indicates that a unit might not be enabled itself, but
c7683ffb 4742 another unit listed in its Also= setting might be.
f9e00a9f
LP
4743
4744 * Similar to the various existing ConditionXYZ= settings for
b938cb90 4745 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
4746 failing conditions cause a unit to be skipped, but its job
4747 to succeed, failing assertions declared like this will cause
4748 a unit start operation and its job to fail.
4749
4750 * hostnamed now knows a new chassis type "embedded".
4751
4752 * systemctl gained a new "edit" command. When used on a unit
b938cb90 4753 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
4754 configuration snippets or editing the full file (after
4755 copying it from /usr/lib to /etc). This will invoke the
4756 user's editor (as configured with $EDITOR), and reload the
4757 modified configuration after editing.
4758
4759 * "systemctl status" now shows the suggested enablement state
4760 for a unit, as declared in the (usually vendor-supplied)
4761 system preset files.
4762
4763 * nss-myhostname will now resolve the single-label host name
4764 "gateway" to the locally configured default IP routing
4765 gateways, ordered by their metrics. This assigns a stable
4766 name to the used gateways, regardless which ones are
4767 currently configured. Note that the name will only be
4768 resolved after all other name sources (if nss-myhostname is
4769 configured properly) and should hence not negatively impact
4770 systems that use the single-label host name "gateway" in
4771 other contexts.
4772
4773 * systemd-inhibit now allows filtering by mode when listing
4774 inhibitors.
4775
122676c9 4776 * Scope and service units gained a new "Delegate" boolean
b938cb90 4777 property, which, when set, allows processes running inside the
122676c9
LP
4778 unit to further partition resources. This is primarily
4779 useful for systemd user instances as well as container
4780 managers.
f9e00a9f
LP
4781
4782 * journald will now pick up audit messages directly from
4783 the kernel, and log them like any other log message. The
4784 audit fields are split up and fully indexed. This means that
4785 journalctl in many ways is now a (nicer!) alternative to
4786 ausearch, the traditional audit client. Note that this
b938cb90 4787 implements only a minimal audit client. If you want the
f9e00a9f
LP
4788 special audit modes like reboot-on-log-overflow, please use
4789 the traditional auditd instead, which can be used in
4790 parallel to journald.
4791
4792 * The ConditionSecurity= unit file option now understands the
4793 special string "audit" to check whether auditing is
4794 available.
4795
4796 * journalctl gained two new commands --vacuum-size= and
4797 --vacuum-time= to delete old journal files until the
a8eaaee7 4798 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
4799 or are not older than the specified time.
4800
4801 * A new, native PPPoE library has been added to sd-network,
4802 systemd's library of light-weight networking protocols. This
4803 library will be used in a future version of networkd to
4804 enable PPPoE communication without an external pppd daemon.
4805
4806 * The busctl tool now understands a new "capture" verb that
4807 works similar to "monitor", but writes a packet capture
4808 trace to STDOUT that can be redirected to a file which is
4809 compatible with libcap's capture file format. This can then
4810 be loaded in Wireshark and similar tools to inspect bus
4811 communication.
4812
4813 * The busctl tool now understands a new "tree" verb that shows
4814 the object trees of a specific service on the bus, or of all
4815 services.
4816
4817 * The busctl tool now understands a new "introspect" verb that
4818 shows all interfaces and members of objects on the bus,
4819 including their signature and values. This is particularly
4820 useful to get more information about bus objects shown by
4821 the new "busctl tree" command.
4822
4823 * The busctl tool now understands new verbs "call",
4824 "set-property" and "get-property" for invoking bus method
4825 calls, setting and getting bus object properties in a
4826 friendly way.
4827
4828 * busctl gained a new --augment-creds= argument that controls
4829 whether the tool shall augment credential information it
4830 gets from the bus with data from /proc, in a possibly
4831 race-ful way.
4832
4833 * nspawn's --link-journal= switch gained two new values
4834 "try-guest" and "try-host" that work like "guest" and
17c29493 4835 "host", but do not fail if the host has no persistent
f9e00a9f
LP
4836 journalling enabled. -j is now equivalent to
4837 --link-journal=try-guest.
4838
4839 * macvlan network devices created by nspawn will now have
4840 stable MAC addresses.
4841
4842 * A new SmackProcessLabel= unit setting has been added, which
4843 controls the SMACK security label processes forked off by
4844 the respective unit shall use.
4845
d4f5a1f4
DH
4846 * If compiled with --enable-xkbcommon, systemd-localed will
4847 verify x11 keymap settings by compiling the given keymap. It
4848 will spew out warnings if the compilation fails. This
4849 requires libxkbcommon to be installed.
4850
b938cb90 4851 * When a coredump is collected, a larger number of metadata
f9e00a9f 4852 fields is now collected and included in the journal records
b938cb90 4853 created for it. More specifically, control group membership,
f9e00a9f
LP
4854 environment variables, memory maps, working directory,
4855 chroot directory, /proc/$PID/status, and a list of open file
4856 descriptors is now stored in the log entry.
4857
17c29493 4858 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
4859 details see:
4860
4861 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4862
4863 * All systemd programs that read standalone configuration
4864 files in /etc now also support a corresponding series of
997b2b43
JT
4865 .conf.d configuration directories in /etc/, /run/,
4866 /usr/local/lib/, /usr/lib/, and (if configured with
4867 --enable-split-usr) /lib/. In particular, the following
4868 configuration files now have corresponding configuration
4869 directories: system.conf user.conf, logind.conf,
4870 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4871 resolved.conf, timesyncd.conf, journal-remote.conf, and
4872 journal-upload.conf. Note that distributions should use the
4873 configuration directories in /usr/lib/; the directories in
4874 /etc/ are reserved for the system administrator.
4875
f9e00a9f
LP
4876 * systemd-rfkill will no longer take the rfkill device name
4877 into account when storing rfkill state on disk, as the name
4878 might be dynamically assigned and not stable. Instead, the
4879 ID_PATH udev variable combined with the rfkill type (wlan,
4880 bluetooth, ...) is used.
4881
4882 * A new service systemd-machine-id-commit.service has been
4883 added. When used on systems where /etc is read-only during
4884 boot, and /etc/machine-id is not initialized (but an empty
4885 file), this service will copy the temporary machine ID
4886 created as replacement into /etc after the system is fully
4887 booted up. This is useful for systems that are freshly
4888 installed with a non-initialized machine ID, but should get
4889 a fixed machine ID for subsequent boots.
4890
4891 * networkd's .netdev files now provide a large set of
a8eaaee7 4892 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
4893 bridge port cost parameter is now configurable in .network
4894 files. There's also new support for configuring IP source
4895 routing. networkd .link files gained support for a new
4896 OriginalName= match that is useful to match against the
4897 original interface name the kernel assigned. .network files
4898 may include MTU= and MACAddress= fields for altering the MTU
4899 and MAC address while being connected to a specific network
4900 interface.
4901
4902 * The LUKS logic gained supported for configuring
4903 UUID-specific key files. There's also new support for naming
4904 LUKS device from the kernel command line, using the new
4905 luks.name= argument.
4906
4907 * Timer units may now be transiently created via the bus API
4908 (this was previously already available for scope and service
4909 units). In addition it is now possible to create multiple
4910 transient units at the same time with a single bus call. The
4911 "systemd-run" tool has been updated to make use of this for
4912 running commands on a specified time, in at(1)-style.
4913
4914 * tmpfiles gained support for "t" lines, for assigning
4915 extended attributes to files. Among other uses this may be
4916 used to assign SMACK labels to files.
4917
13e92f39
LP
4918 Contributions from: Alin Rauta, Alison Chaiken, Andrej
4919 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
4920 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
4921 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
4922 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
4923 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
4924 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
4925 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
4926 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
4927 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
4928 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
4929 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
4930 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
4931 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
4932 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
4933 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
4934 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
4935 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 4936
ccddd104 4937 — Berlin, 2014-12-10
f9e00a9f 4938
b62a309a
ZJS
4939CHANGES WITH 217:
4940
78b6b7ce
LP
4941 * journalctl gained the new options -t/--identifier= to match
4942 on the syslog identifier (aka "tag"), as well as --utc to
4943 show log timestamps in the UTC timezone. journalctl now also
4944 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 4945
a65b8245
ZJS
4946 * journalctl gained a new switch, --flush, that synchronously
4947 flushes logs from /run/log/journal to /var/log/journal if
4948 persistent storage is enabled. systemd-journal-flush.service
4949 now waits until the operation is complete.
2a97b03b 4950
b62a309a
ZJS
4951 * Services can notify the manager before they start a reload
4952 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
4953 STOPPING=1). This allows the manager to track and show the
4954 internal state of daemons and closes a race condition when
78b6b7ce 4955 the process is still running but has closed its D-Bus
4bdc60cb 4956 connection.
b62a309a 4957
78b6b7ce
LP
4958 * Services with Type=oneshot do not have to have any ExecStart
4959 commands anymore.
b62a309a
ZJS
4960
4961 * User units are now loaded also from
4962 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
4963 /run/systemd/user directory that was already previously
4964 supported, but is under the control of the user.
4965
3f9a0a52 4966 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
4967 queued stays in the run queue) can now optionally result in
4968 immediate reboot or power-off actions (JobTimeoutAction= and
4969 JobTimeoutRebootArgument=). This is useful on ".target"
4970 units, to limit the maximum time a target remains
4971 undispatched in the run queue, and to trigger an emergency
4972 operation in such a case. This is now used by default to
4973 turn off the system if boot-up (as defined by everything in
4974 basic.target) hangs and does not complete for at least
4975 15min. Also, if power-off or reboot hang for at least 30min
4976 an immediate power-off/reboot operation is triggered. This
4977 functionality is particularly useful to increase reliability
4978 on embedded devices, but also on laptops which might
4979 accidentally get powered on when carried in a backpack and
4980 whose boot stays stuck in a hard disk encryption passphrase
4981 question.
4982
b62a309a
ZJS
4983 * systemd-logind can be configured to also handle lid switch
4984 events even when the machine is docked or multiple displays
4985 are attached (HandleLidSwitchDocked= option).
4986
4987 * A helper binary and a service have been added which can be
4988 used to resume from hibernation in the initramfs. A
4989 generator will parse the resume= option on the kernel
81c7dd89 4990 command line to trigger resume.
b62a309a 4991
78b6b7ce
LP
4992 * A user console daemon systemd-consoled has been
4993 added. Currently, it is a preview, and will so far open a
4994 single terminal on each session of the user marked as
09077149 4995 Desktop=systemd-console.
b62a309a
ZJS
4996
4997 * Route metrics can be specified for DHCP routes added by
4998 systemd-networkd.
4999
ba8df74b 5000 * The SELinux context of socket-activated services can be set
78b6b7ce 5001 from the information provided by the networking stack
b62a309a
ZJS
5002 (SELinuxContextFromNet= option).
5003
5004 * Userspace firmware loading support has been removed and
5005 the minimum supported kernel version is thus bumped to 3.7.
5006
5007 * Timeout for udev workers has been increased from 1 to 3
5008 minutes, but a warning will be printed after 1 minute to
5009 help diagnose kernel modules that take a long time to load.
5010
78b6b7ce 5011 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5012
4bdc60cb 5013 * systemd's readahead implementation has been removed. In many
f6d1de85 5014 circumstances it didn't give expected benefits even for
b62a309a 5015 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5016 age of SSDs. As none of the developers has been using
5017 rotating media anymore, and nobody stepped up to actively
5018 maintain this component of systemd it has now been removed.
b62a309a 5019
c4ac9900 5020 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5021 Discard options specified for swaps in /etc/fstab are now
5022 respected.
5023
5024 * Docker containers are now detected as a separate type of
5025 virtualization.
5026
5027 * The Password Agent protocol gained support for queries where
ba8df74b 5028 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5029 systemd-ask-password gained a new --echo option to turn that
5030 on.
b62a309a 5031
e6c253e3
MS
5032 * The default sysctl.d/ snippets will now set:
5033
5034 net.core.default_qdisc = fq_codel
5035
ba8df74b
KS
5036 This selects Fair Queuing Controlled Delay as the default
5037 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5038 fight the network bufferbloat problem. It is believed to be
5039 a good default with no tuning required for most workloads.
5040 Downstream distributions may override this choice. On 10Gbit
5041 servers that do not do forwarding, "fq" may perform better.
5042 Systems without a good clocksource should use "pfifo_fast".
5043
4bdc60cb
LP
5044 * If kdbus is enabled during build a new option BusPolicy= is
5045 available for service units, that allows locking all service
5046 processes into a stricter bus policy, in order to limit
5047 access to various bus services, or even hide most of them
5048 from the service's view entirely.
5049
5050 * networkctl will now show the .network and .link file
5051 networkd has applied to a specific interface.
5052
5053 * sd-login gained a new API call sd_session_get_desktop() to
5054 query which desktop environment has been selected for a
5055 session.
5056
5057 * UNIX utmp support is now compile-time optional to support
5058 legacy-free systems.
5059
78b6b7ce
LP
5060 * systemctl gained two new commands "add-wants" and
5061 "add-requires" for pulling in units from specific targets
5062 easily.
5063
5064 * If the word "rescue" is specified on the kernel command line
5065 the system will now boot into rescue mode (aka
5066 rescue.target), which was previously available only by
5067 specifying "1" or "systemd.unit=rescue.target" on the kernel
5068 command line. This new kernel command line option nicely
5069 mirrors the already existing "emergency" kernel command line
5070 option.
5071
5072 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5073 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5074 rootfstype= but allow mounting a specific file system to
5075 /usr.
5076
f6d1de85 5077 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5078 services, not only the main process.
5079
5080 * This version reenables support for fsck's -l switch. This
5081 means at least version v2.25 of util-linux is required for
5082 operation, otherwise dead-locks on device nodes may
5083 occur. Again: you need to update util-linux to at least
5084 v2.25 when updating systemd to v217.
5085
3769415e
TT
5086 * The "multi-seat-x" tool has been removed from systemd, as
5087 its functionality has been integrated into X servers 1.16,
5088 and the tool is hence redundant. It is recommended to update
5089 display managers invoking this tool to simply invoke X
5090 directly from now on, again.
5091
fae9332b 5092 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5093 message flag has been added for all of systemd's polkit
5094 authenticated method calls has been added. In particular this
5095 now allows optional interactive authorization via polkit for
5096 many of PID1's privileged operations such as unit file
5097 enabling and disabling.
fae9332b 5098
cfa1571b
LP
5099 * "udevadm hwdb --update" learnt a new switch "--usr" for
5100 placing the rebuilt hardware database in /usr instead of
5101 /etc. When used only hardware database entries stored in
5102 /usr will be used, and any user database entries in /etc are
5103 ignored. This functionality is useful for vendors to ship a
5104 pre-built database on systems where local configuration is
5105 unnecessary or unlikely.
5106
7e63dd10
LP
5107 * Calendar time specifications in .timer units now also
5108 understand the strings "semi-annually", "quarterly" and
ba8df74b 5109 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5110 "anually", "hourly", ...).
5111
d4474c41
TG
5112 * systemd-tmpfiles will now correctly create files in /dev
5113 at boot which are marked for creation only at boot. It is
5114 recommended to always create static device nodes with 'c!'
5115 and 'b!', so that they are created only at boot and not
5116 overwritten at runtime.
5117
3b187c5c
LP
5118 * When the watchdog logic is used for a service (WatchdogSec=)
5119 and the watchdog timeout is hit the service will now be
5120 terminated with SIGABRT (instead of just SIGTERM), in order
5121 to make sure a proper coredump and backtrace is
5122 generated. This ensures that hanging services will result in
5123 similar coredump/backtrace behaviour as services that hit a
5124 segmentation fault.
5125
4b08dd87
LP
5126 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5127 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5128 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5129 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5130 Herrmann, David Sommerseth, David Strauss, Emil Renner
5131 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5132 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5133 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5134 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5135 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5136 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5137 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5138 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5139 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5140 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5141 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5142 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5143 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5144 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5145 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5146 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5147 Jędrzejewski-Szmek
4b08dd87 5148
ccddd104 5149 — Berlin, 2014-10-28
4b08dd87 5150
b72ddf0f 5151CHANGES WITH 216:
b2ca0d63
LP
5152
5153 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5154 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5155 implementations should add a
5156
b72ddf0f 5157 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5158
5159 to their unit files to take over and replace systemd's NTP
5160 default functionality.
5161
5162 * systemd-sysusers gained a new line type "r" for configuring
5163 which UID/GID ranges to allocate system users/groups
5164 from. Lines of type "u" may now add an additional column
5165 that specifies the home directory for the system user to be
5166 created. Also, systemd-sysusers may now optionally read user
5167 information from STDIN instead of a file. This is useful for
5168 invoking it from RPM preinst scriptlets that need to create
5169 users before the first RPM file is installed since these
5170 files might need to be owned by them. A new
5171 %sysusers_create_inline RPM macro has been introduced to do
5172 just that. systemd-sysusers now updates the shadow files as
5173 well as the user/group databases, which should enhance
5174 compatibility with certain tools like grpck.
5175
d35f51ea
ZJS
5176 * A number of bus APIs of PID 1 now optionally consult polkit to
5177 permit access for otherwise unprivileged clients under certain
5178 conditions. Note that this currently doesn't support
5179 interactive authentication yet, but this is expected to be
5180 added eventually, too.
b2ca0d63
LP
5181
5182 * /etc/machine-info now has new fields for configuring the
5183 deployment environment of the machine, as well as the
5184 location of the machine. hostnamectl has been updated with
5185 new command to update these fields.
5186
5187 * systemd-timesyncd has been updated to automatically acquire
5188 NTP server information from systemd-networkd, which might
5189 have been discovered via DHCP.
5190
5191 * systemd-resolved now includes a caching DNS stub resolver
5192 and a complete LLMNR name resolution implementation. A new
daa05349
AB
5193 NSS module "nss-resolve" has been added which can be used
5194 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
5195 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5196 be resolved via systemd-resolved D-Bus APIs. In contrast to
5197 the glibc internal resolver systemd-resolved is aware of
5198 multi-homed system, and keeps DNS server and caches separate
5f02e26c 5199 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
5200 interfaces that have DNS servers configured, in order to
5201 properly handle VPNs and local LANs which might resolve
5202 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 5203 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
5204 which in turn might have discovered them via DHCP. A tool
5205 "systemd-resolve-host" has been added that may be used to
5206 query the DNS logic in resolved. systemd-resolved implements
5207 IDNA and automatically uses IDNA or UTF-8 encoding depending
5208 on whether classic DNS or LLMNR is used as transport. In the
5209 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5210 implementation to systemd-resolved.
5211
5212 * A new NSS module nss-mymachines has been added, that
5213 automatically resolves the names of all local registered
5214 containers to their respective IP addresses.
5215
5216 * A new client tool "networkctl" for systemd-networkd has been
5217 added. It currently is entirely passive and will query
5218 networking configuration from udev, rtnetlink and networkd,
5f02e26c 5219 and present it to the user in a very friendly
b2ca0d63
LP
5220 way. Eventually, we hope to extend it to become a full
5221 control utility for networkd.
5222
5223 * .socket units gained a new DeferAcceptSec= setting that
5224 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 5225 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
5226 settings has been added (KeepAliveTimeSec=,
5227 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5228 turning off Nagle's algorithm on TCP has been added
5229 (NoDelay=).
5230
a1a4a25e 5231 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
5232 like Cockpit which register web clients as PAM sessions.
5233
5234 * timer units with at least one OnCalendar= setting will now
46ae28d8 5235 be started only after time-sync.target has been
b2ca0d63
LP
5236 reached. This way they will not elapse before the system
5237 clock has been corrected by a local NTP client or
5238 similar. This is particular useful on RTC-less embedded
5239 machines, that come up with an invalid system clock.
5240
5241 * systemd-nspawn's --network-veth= switch should now result in
5242 stable MAC addresses for both the outer and the inner side
5243 of the link.
5244
5245 * systemd-nspawn gained a new --volatile= switch for running
5246 container instances with /etc or /var unpopulated.
5247
5248 * The kdbus client code has been updated to use the new Linux
5249 3.17 memfd subsystem instead of the old kdbus-specific one.
5250
5251 * systemd-networkd's DHCP client and server now support
01da80b1
LP
5252 FORCERENEW. There are also new configuration options to
5253 configure the vendor client identifier and broadcast mode
5254 for DHCP.
b2ca0d63
LP
5255
5256 * systemd will no longer inform the kernel about the current
5257 timezone, as this is necessarily incorrect and racy as the
5258 kernel has no understanding of DST and similar
5259 concepts. This hence means FAT timestamps will be always
5260 considered UTC, similar to what Android is already
5261 doing. Also, when the RTC is configured to the local time
5262 (rather than UTC) systemd will never synchronize back to it,
5263 as this might confuse Windows at a later boot.
5264
5265 * systemd-analyze gained a new command "verify" for offline
5266 validation of unit files.
5267
5268 * systemd-networkd gained support for a couple of additional
5269 settings for bonding networking setups. Also, the metric for
5270 statically configured routes may now be configured. For
5271 network interfaces where this is appropriate the peer IP
5272 address may now be configured.
5273
26568403
TG
5274 * systemd-networkd's DHCP client will no longer request
5275 broadcasting by default, as this tripped up some networks.
5276 For hardware where broadcast is required the feature should
5277 be switched back on using RequestBroadcast=yes.
5278
5279 * systemd-networkd will now set up IPv4LL addresses (when
5280 enabled) even if DHCP is configured successfully.
5281
5282 * udev will now default to respect network device names given
5283 by the kernel when the kernel indicates that these are
5284 predictable. This behavior can be tweaked by changing
5285 NamePolicy= in the relevant .link file.
5286
b2ca0d63
LP
5287 * A new library systemd-terminal has been added that
5288 implements full TTY stream parsing and rendering. This
5289 library is supposed to be used later on for implementing a
5290 full userspace VT subsystem, replacing the current kernel
5291 implementation.
5292
5293 * A new tool systemd-journal-upload has been added to push
5294 journal data to a remote system running
5295 systemd-journal-remote.
5296
5297 * journald will no longer forward all local data to another
5298 running syslog daemon. This change has been made because
5299 rsyslog (which appears to be the most commonly used syslog
5300 implementation these days) no longer makes use of this, and
5301 instead pulls the data out of the journal on its own. Since
5f02e26c 5302 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
5303 more expensive than we assumed we have now turned this
5304 off. If you run a syslog server that is not a recent rsyslog
5305 version, you have to turn this option on again
5306 (ForwardToSyslog= in journald.conf).
5307
5308 * journald now optionally supports the LZ4 compressor for
5309 larger journal fields. This compressor should perform much
5310 better than XZ which was the previous default.
5311
5312 * machinectl now shows the IP addresses of local containers,
5313 if it knows them, plus the interface name of the container.
5314
5315 * A new tool "systemd-escape" has been added that makes it
5316 easy to escape strings to build unit names and similar.
5317
5318 * sd_notify() messages may now include a new ERRNO= field
5319 which is parsed and collected by systemd and shown among the
5320 "systemctl status" output for a service.
5321
5322 * A new component "systemd-firstboot" has been added that
5323 queries the most basic systemd information (timezone,
a1a4a25e 5324 hostname, root password) interactively on first
b2ca0d63
LP
5325 boot. Alternatively it may also be used to provision these
5326 things offline on OS images installed into directories.
5327
01da80b1
LP
5328 * The default sysctl.d/ snippets will now set
5329
5330 net.ipv4.conf.default.promote_secondaries=1
5331
5332 This has the benefit of no flushing secondary IP addresses
5333 when primary addresses are removed.
5334
b2ca0d63
LP
5335 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5336 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5337 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5338 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5339 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5340 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5341 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5342 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5343 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5344 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5345 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5346 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5347 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5348 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5349 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5350
ccddd104 5351 — Berlin, 2014-08-19
b72ddf0f 5352
3dff3e00 5353CHANGES WITH 215:
24a2bf4c
LP
5354
5355 * A new tool systemd-sysusers has been added. This tool
5356 creates system users and groups in /etc/passwd and
5357 /etc/group, based on static declarative system user/group
5358 definitions in /usr/lib/sysusers.d/. This is useful to
5359 enable factory resets and volatile systems that boot up with
5360 an empty /etc directory, and thus need system users and
5361 groups created during early boot. systemd now also ships
5362 with two default sysusers.d/ files for the most basic
5363 users and groups systemd and the core operating system
5364 require.
5365
5366 * A new tmpfiles snippet has been added that rebuilds the
5367 essential files in /etc on boot, should they be missing.
5368
5369 * A directive for ensuring automatic clean-up of
5370 /var/cache/man/ has been removed from the default
5371 configuration. This line should now be shipped by the man
5372 implementation. The necessary change has been made to the
5373 man-db implementation. Note that you need to update your man
5374 implementation to one that ships this line, otherwise no
5375 automatic clean-up of /var/cache/man will take place.
5376
5377 * A new condition ConditionNeedsUpdate= has been added that
5378 may conditionalize services to only run when /etc or /var
5379 are "older" than the vendor operating system resources in
5380 /usr. This is useful for reconstructing or updating /etc
5381 after an offline update of /usr or a factory reset, on the
5382 next reboot. Services that want to run once after such an
5383 update or reset should use this condition and order
5384 themselves before the new systemd-update-done.service, which
5385 will mark the two directories as fully updated. A number of
5386 service files have been added making use of this, to rebuild
5387 the udev hardware database, the journald message catalog and
5388 dynamic loader cache (ldconfig). The systemd-sysusers tool
5389 described above also makes use of this now. With this in
5390 place it is now possible to start up a minimal operating
ce1dde29 5391 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
5392 concepts involved see this recent blog story:
5393
5394 http://0pointer.de/blog/projects/stateless.html
5395
5396 * A new system group "input" has been introduced, and all
5397 input device nodes get this group assigned. This is useful
5398 for system-level software to get access to input devices. It
3dff3e00
KS
5399 complements what is already done for "audio" and "video".
5400
24a2bf4c
LP
5401 * systemd-networkd learnt minimal DHCPv4 server support in
5402 addition to the existing DHCPv4 client support. It also
5403 learnt DHCPv6 client and IPv6 Router Solicitation client
5404 support. The DHCPv4 client gained support for static routes
5405 passed in from the server. Note that the [DHCPv4] section
5406 known in older systemd-networkd versions has been renamed to
5407 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
5408 .network files using settings of this section should be
5409 updated, though compatibility is maintained. Optionally, the
5410 client hostname may now be sent to the DHCP server.
24a2bf4c 5411
c7435cc9
LP
5412 * networkd gained support for vxlan virtual networks as well
5413 as tun/tap and dummy devices.
24a2bf4c
LP
5414
5415 * networkd gained support for automatic allocation of address
5416 ranges for interfaces from a system-wide pool of
5417 addresses. This is useful for dynamically managing a large
5418 number of interfaces with a single network configuration
5419 file. In particular this is useful to easily assign
5420 appropriate IP addresses to the veth links of a large number
5421 of nspawn instances.
5422
5423 * RPM macros for processing sysusers, sysctl and binfmt
5424 drop-in snippets at package installation time have been
5425 added.
5426
5427 * The /etc/os-release file should now be placed in
5428 /usr/lib/os-release. The old location is automatically
5429 created as symlink. /usr/lib is the more appropriate
5430 location of this file, since it shall actually describe the
5431 vendor operating system shipped in /usr, and not the
5432 configuration stored in /etc.
5433
5434 * .mount units gained a new boolean SloppyOptions= setting
5435 that maps to mount(8)'s -s option which enables permissive
5436 parsing of unknown mount options.
5437
5438 * tmpfiles learnt a new "L+" directive which creates a symlink
5439 but (unlike "L") deletes a pre-existing file first, should
5440 it already exist and not already be the correct
a8eaaee7 5441 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
5442 added as well, which create block and character devices, as
5443 well as fifos in the filesystem, possibly removing any
5444 pre-existing files of different types.
5445
5446 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5447 'argument' field (which so far specified the source to
ce1dde29 5448 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
5449 same file os copied from /usr/share/factory/ suffixed by the
5450 full destination path. This is useful for populating /etc
5451 with essential files, by copying them from vendor defaults
5452 shipped in /usr/share/factory/etc.
5453
5454 * A new command "systemctl preset-all" has been added that
5455 applies the service preset settings to all installed unit
5456 files. A new switch --preset-mode= has been added that
5457 controls whether only enable or only disable operations
5458 shall be executed.
5459
5460 * A new command "systemctl is-system-running" has been added
5461 that allows checking the overall state of the system, for
ce1dde29 5462 example whether it is fully up and running.
24a2bf4c
LP
5463
5464 * When the system boots up with an empty /etc, the equivalent
5465 to "systemctl preset-all" is executed during early boot, to
5466 make sure all default services are enabled after a factory
5467 reset.
5468
5469 * systemd now contains a minimal preset file that enables the
5470 most basic services systemd ships by default.
5471
5472 * Unit files' [Install] section gained a new DefaultInstance=
5473 field for defining the default instance to create if a
5474 template unit is enabled with no instance specified.
5475
5476 * A new passive target cryptsetup-pre.target has been added
5477 that may be used by services that need to make they run and
5478 finish before the first LUKS cryptographic device is set up.
5479
5480 * The /dev/loop-control and /dev/btrfs-control device nodes
5481 are now owned by the "disk" group by default, opening up
5482 access to this group.
5483
5484 * systemd-coredump will now automatically generate a
5485 stack trace of all core dumps taking place on the system,
5486 based on elfutils' libdw library. This stack trace is logged
5487 to the journal.
5488
5489 * systemd-coredump may now optionally store coredumps directly
5490 on disk (in /var/lib/systemd/coredump, possibly compressed),
5491 instead of storing them unconditionally in the journal. This
5492 mode is the new default. A new configuration file
5493 /etc/systemd/coredump.conf has been added to configure this
5494 and other parameters of systemd-coredump.
5495
5496 * coredumpctl gained a new "info" verb to show details about a
5497 specific coredump. A new switch "-1" has also been added
5498 that makes sure to only show information about the most
5499 recent entry instead of all entries. Also, as the tool is
5500 generally useful now the "systemd-" prefix of the binary
5501 name has been removed. Distributions that want to maintain
5502 compatibility with the old name should add a symlink from
5503 the old name to the new name.
5504
5505 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 5506 that unprivileged users can access their own coredumps with
24a2bf4c
LP
5507 coredumpctl without restrictions.
5508
5509 * New kernel command line options "systemd.wants=" (for
5510 pulling an additional unit during boot), "systemd.mask="
5511 (for masking a specific unit for the boot), and
5512 "systemd.debug-shell" (for enabling the debug shell on tty9)
5513 have been added. This is implemented in the new generator
5514 "systemd-debug-generator".
5515
5516 * systemd-nspawn will now by default filter a couple of
5517 syscalls for containers, among them those required for
5518 kernel module loading, direct x86 IO port access, swap
5519 management, and kexec. Most importantly though
5520 open_by_handle_at() is now prohibited for containers,
5521 closing a hole similar to a recently discussed vulnerability
5522 in docker regarding access to files on file hierarchies the
b938cb90
JE
5523 container should normally not have access to. Note that, for
5524 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
5525 this is explicitly documented in the man page), so this is
5526 just a fix for one of the most obvious problems.
5527
5528 * A new man page file-hierarchy(7) has been added that
5529 contains a minimized, modernized version of the file system
5530 layout systemd expects, similar in style to the FHS
c7435cc9
LP
5531 specification or hier(5). A new tool systemd-path(1) has
5532 been added to query many of these paths for the local
5533 machine and user.
24a2bf4c
LP
5534
5535 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5536 longer done. Since the directory now has a per-user size
5537 limit, and is cleaned on logout this appears unnecessary,
5538 in particular since this now brings the lifecycle of this
5539 directory closer in line with how IPC objects are handled.
5540
5541 * systemd.pc now exports a number of additional directories,
5542 including $libdir (which is useful to identify the library
5543 path for the primary architecture of the system), and a
5544 couple of drop-in directories.
5545
3058e017
TLSC
5546 * udev's predictable network interface names now use the dev_port
5547 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5548 distinguish between ports of the same PCI function. dev_id should
5549 only be used for ports using the same HW address, hence the need
5550 for dev_port.
5551
c7435cc9
LP
5552 * machined has been updated to export the OS version of a
5553 container (read from /etc/os-release and
5554 /usr/lib/os-release) on the bus. This is now shown in
5555 "machinectl status" for a machine.
5556
5557 * A new service setting RestartForceExitStatus= has been
5558 added. If configured to a set of exit signals or process
5559 return values, the service will be restarted when the main
5560 daemon process exits with any of them, regardless of the
5561 Restart= setting.
5562
5563 * systemctl's -H switch for connecting to remote systemd
5564 machines has been extended so that it may be used to
5565 directly connect to a specific container on the
5566 host. "systemctl -H root@foobar:waldi" will now connect as
5567 user "root" to host "foobar", and then proceed directly to
5568 the container named "waldi". Note that currently you have to
5569 authenticate as user "root" for this to work, as entering
5570 containers is a privileged operation.
5571
5572 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5573 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5574 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5575 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5576 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5577 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5578 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5579 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5580 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5581 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5582 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5583 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5584
ccddd104 5585 — Berlin, 2014-07-03
c7435cc9 5586
4196a3ea
KS
5587CHANGES WITH 214:
5588
5589 * As an experimental feature, udev now tries to lock the
5590 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5591 executes events for the disk or any of its partitions.
5592 Applications like partitioning programs can lock the
5593 disk device node (flock(LOCK_EX)) and claim temporary
5594 device ownership that way; udev will entirely skip all event
5595 handling for this disk and its partitions. If the disk
5596 was opened for writing, the close will trigger a partition
5597 table rescan in udev's "watch" facility, and if needed
71449caf 5598 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 5599 This is now unconditionally enabled, and if it turns out to
4196a3ea 5600 cause major problems, we might turn it on only for specific
45df8656 5601 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
5602 devices are excluded from this logic.
5603
04e91da2
LP
5604 * We temporarily dropped the "-l" switch for fsck invocations,
5605 since they collide with the flock() logic above. util-linux
5606 upstream has been changed already to avoid this conflict,
5607 and we will readd "-l" as soon as util-linux with this
5608 change has been released.
5609
5610 * The dependency on libattr has been removed. Since a long
8d0e0ddd 5611 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
5612 libattr is thus unnecessary.
5613
ce830873 5614 * Virtualization detection works without privileges now. This
04e91da2
LP
5615 means the systemd-detect-virt binary no longer requires
5616 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 5617 with fewer privileges.
04e91da2
LP
5618
5619 * systemd-networkd now runs under its own "systemd-network"
5620 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5621 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5622 loses the ability to write to files owned by root this way.
5623
a8eaaee7 5624 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
5625 "systemd-resolve" user with no capabilities remaining.
5626
a8eaaee7 5627 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
5628 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5629
5630 * systemd-networkd gained support for setting up "veth"
a8eaaee7 5631 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
5632 as GRE and VTI tunnels.
5633
5634 * systemd-networkd will no longer automatically attempt to
5635 manually load kernel modules necessary for certain tunnel
8d0e0ddd 5636 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
5637 automatically when required. This only works correctly on
5638 very new kernels. On older kernels, please consider adding
c54bed5d 5639 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 5640
cd14eda3 5641 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
5642 moved to /run/systemd/resolve/. If you have a symlink from
5643 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 5644
ef392da6 5645 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 5646 have been added. When enabled, they will make the user data
04e91da2
LP
5647 (such as /home) inaccessible or read-only and the system
5648 (such as /usr) read-only, for specific services. This allows
5649 very light-weight per-service sandboxing to avoid
5650 modifications of user data or system files from
5651 services. These two new switches have been enabled for all
5652 of systemd's long-running services, where appropriate.
5653
5654 * Socket units gained new SocketUser= and SocketGroup=
5655 settings to set the owner user and group of AF_UNIX sockets
5656 and FIFOs in the file system.
5657
8d0e0ddd 5658 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
5659 all FIFOS and sockets in the file system will be removed
5660 when the specific socket unit is stopped.
5661
5662 * Socket units gained a new Symlinks= setting. It takes a list
5663 of symlinks to create to file system sockets or FIFOs
45df8656 5664 created by the specific Unix sockets. This is useful to
71449caf 5665 manage symlinks to socket nodes with the same life-cycle as
04e91da2
LP
5666 the socket itself.
5667
5668 * The /dev/log socket and /dev/initctl FIFO have been moved to
5669 /run, and have been replaced by symlinks. This allows
5670 connecting to these facilities even if PrivateDevices=yes is
5671 used for a service (which makes /dev/log itself unavailable,
5672 but /run is left). This also has the benefit of ensuring
5673 that /dev only contains device nodes, directories and
5674 symlinks, and nothing else.
5675
5676 * sd-daemon gained two new calls sd_pid_notify() and
5677 sd_pid_notifyf(). They are similar to sd_notify() and
5678 sd_notifyf(), but allow overriding of the source PID of
5679 notification messages if permissions permit this. This is
5680 useful to send notify messages on behalf of a different
5681 process (for example, the parent process). The
5682 systemd-notify tool has been updated to make use of this
5683 when sending messages (so that notification messages now
5684 originate from the shell script invoking systemd-notify and
5685 not the systemd-notify process itself. This should minimize
5686 a race where systemd fails to associate notification
5687 messages to services when the originating process already
5688 vanished.
5689
5690 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 5691 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
5692 reasons for a process to exit, which includes unclean
5693 signals, core dumps, timeouts and watchdog timeouts, but
5694 does not include clean and unclean exit codes or clean
5695 signals. Restart=on-abnormal is an alternative for
5696 Restart=on-failure for services that shall be able to
5697 terminate and avoid restarts on certain errors, by
5698 indicating so with an unclean exit code. Restart=on-failure
5699 or Restart=on-abnormal is now the recommended setting for
5700 all long-running services.
5701
5702 * If the InaccessibleDirectories= service setting points to a
5703 mount point (or if there are any submounts contained within
5704 it), it is now attempted to completely unmount it, to make
5705 the file systems truly unavailable for the respective
5706 service.
5707
5708 * The ReadOnlyDirectories= service setting and
5709 systemd-nspawn's --read-only parameter are now recursively
5710 applied to all submounts, too.
5711
5712 * Mount units may now be created transiently via the bus APIs.
5713
5714 * The support for SysV and LSB init scripts has been removed
5715 from the systemd daemon itself. Instead, it is now
5716 implemented as a generator that creates native systemd units
5717 from these scripts when needed. This enables us to remove a
5718 substantial amount of legacy code from PID 1, following the
5719 fact that many distributions only ship a very small number
5720 of LSB/SysV init scripts nowadays.
5721
cc98b302 5722 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
5723 virtualization anymore by the virtualization detection
5724 logic. After all, they generally have unrestricted access to
71449caf 5725 the hardware and usually are used to manage the unprivileged
04e91da2
LP
5726 (domU) domains.
5727
5728 * systemd-tmpfiles gained a new "C" line type, for copying
5729 files or entire directories.
5730
5731 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
5732 lines. So far, they have been non-globbing versions of the
5733 latter, and have thus been redundant. In future, it is
5734 recommended to only use "z". "m" has hence been removed
04e91da2
LP
5735 from the documentation, even though it stays supported.
5736
5737 * A tmpfiles snippet to recreate the most basic structure in
5738 /var has been added. This is enough to create the /var/run →
5739 /run symlink and create a couple of structural
5740 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
5741 volatile /var. Of course, while with this change, the core OS
5742 now is capable with dealing with a volatile /var, not all
04e91da2 5743 user services are ready for it. However, we hope that sooner
8d0e0ddd 5744 or later, many service daemons will be changed upstream so
04e91da2
LP
5745 that they are able to automatically create their necessary
5746 directories in /var at boot, should they be missing. This is
5747 the first step to allow state-less systems that only require
5748 the vendor image for /usr to boot.
5749
5750 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5751 empty tmpfs instance to a specific directory. This is
5752 particularly useful for making use of the automatic
5753 reconstruction of /var (see above), by passing --tmpfs=/var.
5754
5755 * Access modes specified in tmpfiles snippets may now be
5756 prefixed with "~", which indicates that they shall be masked
daa05349 5757 by whether the existing file or directory is currently
8d0e0ddd 5758 writable, readable or executable at all. Also, if specified,
04e91da2
LP
5759 the sgid/suid/sticky bits will be masked for all
5760 non-directories.
5761
5762 * A new passive target unit "network-pre.target" has been
5763 added which is useful for services that shall run before any
5764 network is configured, for example firewall scripts.
5765
4c0d13bd
LP
5766 * The "floppy" group that previously owned the /dev/fd*
5767 devices is no longer used. The "disk" group is now used
5768 instead. Distributions should probably deprecate usage of
5769 this group.
5770
dc1d6c02
LP
5771 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5772 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5773 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5774 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5775 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5776 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5777 Jędrzejewski-Szmek
5778
ccddd104 5779 — Berlin, 2014-06-11
dc1d6c02 5780
6936cd89
LP
5781CHANGES WITH 213:
5782
5783 * A new "systemd-timesyncd" daemon has been added for
69beda1f 5784 synchronizing the system clock across the network. It
6936cd89 5785 implements an SNTP client. In contrast to NTP
8d0e0ddd 5786 implementations such as chrony or the NTP reference server,
6936cd89 5787 this only implements a client side, and does not bother with
c9679c65
LP
5788 the full NTP complexity, focusing only on querying time from
5789 one remote server and synchronizing the local clock to
6936cd89 5790 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 5791 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
5792 client should be more than appropriate for most
5793 installations. The daemon runs with minimal privileges, and
5794 has been hooked up with networkd to only operate when
5795 network connectivity is available. The daemon saves the
5796 current clock to disk every time a new NTP sync has been
5797 acquired, and uses this to possibly correct the system clock
69beda1f 5798 early at bootup, in order to accommodate for systems that
6936cd89 5799 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 5800 and to make sure that time monotonically progresses on these
c9679c65 5801 systems, even if it is not always correct. To make use of
8d0e0ddd 5802 this daemon, a new system user and group "systemd-timesync"
c9679c65 5803 needs to be created on installation of systemd.
6936cd89 5804
69beda1f
KS
5805 * The queue "seqnum" interface of libudev has been disabled, as
5806 it was generally incompatible with device namespacing as
6936cd89
LP
5807 sequence numbers of devices go "missing" if the devices are
5808 part of a different namespace.
5809
5810 * "systemctl list-timers" and "systemctl list-sockets" gained
5811 a --recursive switch for showing units of these types also
499b604b
ZJS
5812 for all local containers, similar in style to the already
5813 supported --recursive switch for "systemctl list-units".
6936cd89
LP
5814
5815 * A new RebootArgument= setting has been added for service
5816 units, which may be used to specify a kernel reboot argument
499b604b 5817 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
5818
5819 * A new FailureAction= setting has been added for service
5820 units which may be used to specify an operation to trigger
499b604b 5821 when a service fails. This works similarly to
8d0e0ddd 5822 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
5823 immediately rather than only after several attempts to
5824 restart the service in question.
5825
5826 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
5827 release, and version on the bus. This is useful for
5828 executing commands like hostnamectl with the -H switch.
5829 systemd-analyze makes use of this to properly display
5830 details when running non-locally.
6936cd89
LP
5831
5832 * The bootchart tool can now show cgroup information in the
5833 graphs it generates.
5834
5835 * The CFS CPU quota cgroup attribute is now exposed for
5836 services. The new CPUQuota= switch has been added for this
5837 which takes a percentage value. Setting this will have the
5838 result that a service may never get more CPU time than the
5839 specified percentage, even if the machine is otherwise idle.
5840
5841 * systemd-networkd learned IPIP and SIT tunnel support.
5842
5843 * LSB init scripts exposing a dependency on $network will now
5844 get a dependency on network-online.target rather than simply
5845 network.target. This should bring LSB handling closer to
5846 what it was on SysV systems.
5847
5848 * A new fsck.repair= kernel option has been added to control
5849 how fsck shall deal with unclean file systems at boot.
5850
5851 * The (.ini) configuration file parser will now silently
5852 ignore sections whose name begins with "X-". This may be
5853 used to maintain application-specific extension sections in unit
5854 files.
5855
5856 * machined gained a new API to query the IP addresses of
5857 registered containers. "machinectl status" has been updated
5858 to show these addresses in its output.
5859
5860 * A new call sd_uid_get_display() has been added to the
5861 sd-login APIs for querying the "primary" session of a
5862 user. The "primary" session of the user is elected from the
5863 user's sessions and generally a graphical session is
5864 preferred over a text one.
5865
5866 * A minimal systemd-resolved daemon has been added. It
5867 currently simply acts as a companion to systemd-networkd and
5868 manages resolv.conf based on per-interface DNS
5869 configuration, possibly supplied via DHCP. In the long run
5870 we hope to extend this into a local DNSSEC enabled DNS and
5871 mDNS cache.
5872
68dd0956
TG
5873 * The systemd-networkd-wait-online tool is now enabled by
5874 default. It will delay network-online.target until a network
5875 connection has been configured. The tool primarily integrates
5876 with networkd, but will also make a best effort to make sense
5877 of network configuration performed in some other way.
5878
6936cd89 5879 * Two new service options StartupCPUShares= and
499b604b 5880 StartupBlockIOWeight= have been added that work similarly to
6936cd89 5881 CPUShares= and BlockIOWeight= however only apply during
69beda1f 5882 system startup. This is useful to prioritize certain services
6936cd89
LP
5883 differently during bootup than during normal runtime.
5884
8e7acf67
LP
5885 * hostnamed has been changed to prefer the statically
5886 configured hostname in /etc/hostname (unless set to
5887 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 5888 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
5889 match more closely the rules of other configuration settings
5890 where the local administrator's configuration in /etc always
5891 overrides any other settings.
5892
5893 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
5894 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5895 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5896 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5897 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5898 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5899 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5900 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5901 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
5902 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5903 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5904 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5905 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5906 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5907 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5908 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
5909 Jędrzejewski-Szmek
5910
ccddd104 5911 — Beijing, 2014-05-28
6936cd89 5912
51c61cda
LP
5913CHANGES WITH 212:
5914
5915 * When restoring the screen brightness at boot, stay away from
5916 the darkest setting or from the lowest 5% of the available
5917 range, depending on which is the larger value of both. This
5918 should effectively protect the user from rebooting into a
5919 black screen, should the brightness have been set to minimum
5920 by accident.
5921
5922 * sd-login gained a new sd_machine_get_class() call to
5923 determine the class ("vm" or "container") of a machine
5924 registered with machined.
5925
5926 * sd-login gained new calls
5927 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
5928 to query the identity of the peer of a local AF_UNIX
499b604b 5929 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
5930 counterparts.
5931
5932 * PID 1 will now maintain a system-wide system state engine
5933 with the states "starting", "running", "degraded",
5934 "maintenance", "stopping". These states are bound to system
5935 startup, normal runtime, runtime with at least one failed
5936 service, rescue/emergency mode and system shutdown. This
5937 state is shown in the "systemctl status" output when no unit
5938 name is passed. It is useful to determine system state, in
5939 particularly when doing so for many systems or containers at
5940 once.
5941
5942 * A new command "list-machines" has been added to "systemctl"
5943 that lists all local OS containers and shows their system
5944 state (see above), if systemd runs inside of them.
5945
5946 * systemctl gained a new "-r" switch to recursively enumerate
5947 units on all local containers, when used with the
5948 "list-unit" command (which is the default one that is
5949 executed when no parameters are specified).
5950
5951 * The GPT automatic partition discovery logic will now honour
5952 two GPT partition flags: one may be set on a partition to
5953 cause it to be mounted read-only, and the other may be set
5954 on a partition to ignore it during automatic discovery.
5955
5956 * Two new GPT type UUIDs have been added for automatic root
70a44afe 5957 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
5958 particularly useful for discovering the root directory on
5959 these architectures during bare-metal boots (since UEFI is
5960 not common there), but still very useful to allow booting of
5961 ARM disk images in nspawn with the -i option.
5962
5963 * MAC addresses of interfaces created with nspawn's
5964 --network-interface= switch will now be generated from the
5965 machine name, and thus be stable between multiple invocations
5966 of the container.
5967
5968 * logind will now automatically remove all IPC objects owned
5969 by a user if she or he fully logs out. This makes sure that
5970 users who are logged out cannot continue to consume IPC
5971 resources. This covers SysV memory, semaphores and message
5972 queues as well as POSIX shared memory and message
b8bde116
JE
5973 queues. Traditionally, SysV and POSIX IPC had no life-cycle
5974 limits. With this functionality, that is corrected. This may
5975 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
5976
5977 * The systemd-machine-id-setup and tmpfiles tools gained a
5978 --root= switch to operate on a specific root directory,
5979 instead of /.
5980
5981 * journald can now forward logged messages to the TTYs of all
5982 logged in users ("wall"). This is the default for all
5983 emergency messages now.
5984
5985 * A new tool systemd-journal-remote has been added to stream
5986 journal log messages across the network.
5987
5988 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
5989 controller trees are mounted into it. Note that the
5990 directories mounted beneath it are not read-only. This is a
5991 security measure and is particularly useful because glibc
5992 actually includes a search logic to pick any tmpfs it can
5993 find to implement shm_open() if /dev/shm is not available
5994 (which it might very well be in namespaced setups).
5995
5996 * machinectl gained a new "poweroff" command to cleanly power
5997 down a local OS container.
5998
5999 * The PrivateDevices= unit file setting will now also drop the
6000 CAP_MKNOD capability from the capability bound set, and
6001 imply DevicePolicy=closed.
6002
6003 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6004 comprehensively on all long-running systemd services where
6005 this is appropriate.
6006
6007 * systemd-udevd will now run in a disassociated mount
b8bde116 6008 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6009 pull in mount units via SYSTEMD_WANTS properties.
6010
6011 * The kdbus support gained support for uploading policy into
6012 the kernel. sd-bus gained support for creating "monitoring"
6013 connections that can eavesdrop into all bus communication
6014 for debugging purposes.
6015
6016 * Timestamps may now be specified in seconds since the UNIX
6017 epoch Jan 1st, 1970 by specifying "@" followed by the value
6018 in seconds.
6019
6020 * Native tcpwrap support in systemd has been removed. tcpwrap
6021 is old code, not really maintained anymore and has serious
6022 shortcomings, and better options such as firewalls
6023 exist. For setups that require tcpwrap usage, please
6024 consider invoking your socket-activated service via tcpd,
6025 like on traditional inetd.
6026
6027 * A new system.conf configuration option
6028 DefaultTimerAccuracySec= has been added that controls the
6029 default AccuracySec= setting of .timer units.
6030
b8bde116 6031 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6032 timers configured this way will cause the system to resume
6033 from system suspend (if the system supports that, which most
6034 do these days).
6035
b8bde116 6036 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6037 timers configured this way will save to disk when they have
6038 been last triggered. This information is then used on next
6039 reboot to possible execute overdue timer events, that
d28315e4
JE
6040 could not take place because the system was powered off.
6041 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6042
6043 * systemctl's "list-timers" will now also list the time a
6044 timer unit was last triggered in addition to the next time
6045 it will be triggered.
6046
6047 * systemd-networkd will now assign predictable IPv4LL
6048 addresses to its local interfaces.
6049
6050 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6051 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6052 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6053 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6054 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6055 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6056 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6057 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6058 Jędrzejewski-Szmek
6059
ccddd104 6060 — Berlin, 2014-03-25
51c61cda 6061
699b6b34
LP
6062CHANGES WITH 211:
6063
6064 * A new unit file setting RestrictAddressFamilies= has been
6065 added to restrict which socket address families unit
6066 processes gain access to. This takes address family names
6067 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6068 attack surface of services via exotic protocol stacks. This
6069 is built on seccomp system call filters.
6070
6071 * Two new unit file settings RuntimeDirectory= and
6072 RuntimeDirectoryMode= have been added that may be used to
6073 manage a per-daemon runtime directories below /run. This is
6074 an alternative for setting up directory permissions with
6075 tmpfiles snippets, and has the advantage that the runtime
6076 directory's lifetime is bound to the daemon runtime and that
6077 the daemon starts up with an empty directory each time. This
6078 is particularly useful when writing services that drop
f1721625 6079 privileges using the User= or Group= setting.
699b6b34
LP
6080
6081 * The DeviceAllow= unit setting now supports globbing for
6082 matching against device group names.
6083
6084 * The systemd configuration file system.conf gained new
6085 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6086 DefaultMemoryAccounting= to globally turn on/off accounting
6087 for specific resources (cgroups) for all units. These
22e7062d 6088 settings may still be overridden individually in each unit
699b6b34
LP
6089 though.
6090
6091 * systemd-gpt-auto-generator is now able to discover /srv and
6092 root partitions in addition to /home and swap partitions. It
6093 also supports LUKS-encrypted partitions now. With this in
b8bde116 6094 place, automatic discovery of partitions to mount following
699b6b34 6095 the Discoverable Partitions Specification
56cadcb6 6096 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6097 is now a lot more complete. This allows booting without
6098 /etc/fstab and without root= on the kernel command line on
b8bde116 6099 systems prepared appropriately.
699b6b34
LP
6100
6101 * systemd-nspawn gained a new --image= switch which allows
6102 booting up disk images and Linux installations on any block
6103 device that follow the Discoverable Partitions Specification
6104 (see above). This means that installations made with
6105 appropriately updated installers may now be started and
6106 deployed using container managers, completely
6107 unmodified. (We hope that libvirt-lxc will add support for
6108 this feature soon, too.)
6109
6110 * systemd-nspawn gained a new --network-macvlan= setting to
6111 set up a private macvlan interface for the
499b604b 6112 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6113 Kind=macvlan setting in .netdev files.
6114
6115 * systemd-networkd now supports configuring local addresses
6116 using IPv4LL.
6117
6118 * A new tool systemd-network-wait-online has been added to
6119 synchronously wait for network connectivity using
6120 systemd-networkd.
6121
6122 * The sd-bus.h bus API gained a new sd_bus_track object for
6123 tracking the life-cycle of bus peers. Note that sd-bus.h is
6124 still not a public API though (unless you specify
6125 --enable-kdbus on the configure command line, which however
6126 voids your warranty and you get no API stability guarantee).
6127
6128 * The $XDG_RUNTIME_DIR runtime directories for each user are
6129 now individual tmpfs instances, which has the benefit of
6130 introducing separate pools for each user, with individual
4ef6e535 6131 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6132 can no longer negatively impact the system or other users by
6133 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6134 RuntimeDirectorySize= has been introduced that allows
6135 controlling the default size limit for all users. It
6136 defaults to 10% of the available physical memory. This is no
6137 replacement for quotas on tmpfs though (which the kernel
6138 still does not support), as /dev/shm and /tmp are still
4ef6e535 6139 shared resources used by both the system and unprivileged
699b6b34
LP
6140 users.
6141
6142 * logind will now automatically turn off automatic suspending
6143 on laptop lid close when more than one display is
6144 connected. This was previously expected to be implemented
6145 individually in desktop environments (such as GNOME),
6146 however has been added to logind now, in order to fix a
6147 boot-time race where a desktop environment might not have
6148 been started yet and thus not been able to take an inhibitor
6149 lock at the time where logind already suspends the system
6150 due to a closed lid.
6151
6152 * logind will now wait at least 30s after each system
6153 suspend/resume cycle, and 3min after system boot before
6154 suspending the system due to a closed laptop lid. This
6155 should give USB docking stations and similar enough time to
4ef6e535 6156 be probed and configured after system resume and boot in
699b6b34
LP
6157 order to then act as suspend blocker.
6158
6159 * systemd-run gained a new --property= setting which allows
6160 initialization of resource control properties (and others)
6161 for the created scope or service unit. Example: "systemd-run
6162 --property=BlockIOWeight=10 updatedb" may be used to run
6163 updatedb at a low block IO scheduling weight.
6164
6165 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6166 now also work in --scope mode.
6167
6168 * When systemd is compiled with kdbus support, basic support
6169 for enforced policies is now in place. (Note that enabling
6170 kdbus still voids your warranty and no API compatibility
6171 promises are made.)
6172
6173 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6174 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6175 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6176 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6177 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6178 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6179 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6180 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6181 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6182 Zbigniew Jędrzejewski-Szmek
6183
ccddd104 6184 — Berlin, 2014-03-12
699b6b34 6185
43c71255
LP
6186CHANGES WITH 210:
6187
6188 * systemd will now relabel /dev after loading the SMACK policy
6189 according to SMACK rules.
6190
67dd87c5 6191 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
6192 set the AppArmor profile for the processes of a unit.
6193
6194 * A new condition check ConditionArchitecture= has been added
6195 to conditionalize units based on the system architecture, as
6196 reported by uname()'s "machine" field.
6197
6198 * systemd-networkd now supports matching on the system
6199 virtualization, architecture, kernel command line, host name
6200 and machine ID.
6201
ed28905e 6202 * logind is now a lot more aggressive when suspending the
43c71255 6203 machine due to a closed laptop lid. Instead of acting only
b8bde116 6204 on the lid close action, it will continuously watch the lid
43c71255
LP
6205 status and act on it. This is useful for laptops where the
6206 power button is on the outside of the chassis so that it can
ed28905e 6207 be reached without opening the lid (such as the Lenovo
b8bde116 6208 Yoga). On those machines, logind will now immediately
ed28905e 6209 re-suspend the machine if the power button has been
43c71255
LP
6210 accidentally pressed while the laptop was suspended and in a
6211 backpack or similar.
6212
6213 * logind will now watch SW_DOCK switches and inhibit reaction
6214 to the lid switch if it is pressed. This means that logind
d27893ef 6215 will not suspend the machine anymore if the lid is closed
949138cc 6216 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
6217 notifications via the input layer. Note that ACPI docking
6218 stations do not generate this currently. Also note that this
6219 logic is usually not fully sufficient and Desktop
6220 Environments should take a lid switch inhibitor lock when an
6221 external display is connected, as systemd will not watch
6222 this on its own.
6223
6224 * nspawn will now make use of the devices cgroup controller by
6225 default, and only permit creation of and access to the usual
6226 API device nodes like /dev/null or /dev/random, as well as
6227 access to (but not creation of) the pty devices.
6228
6229 * We will now ship a default .network file for
6230 systemd-networkd that automatically configures DHCP for
6231 network interfaces created by nspawn's --network-veth or
6232 --network-bridge= switches.
6233
6234 * systemd will now understand the usual M, K, G, T suffixes
6235 according to SI conventions (i.e. to the base 1000) when
6236 referring to throughput and hardware metrics. It will stay
6237 with IEC conventions (i.e. to the base 1024) for software
6238 metrics, according to what is customary according to
6239 Wikipedia. We explicitly document which base applies for
6240 each configuration option.
6241
6242 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 6243 to whitelist an entire group of devices node majors at once,
43c71255 6244 based on the /proc/devices listing. For example, with the
b8bde116 6245 string "char-pts", it is now possible to whitelist all
43c71255
LP
6246 current and future pseudo-TTYs at once.
6247
6248 * sd-event learned a new "post" event source. Event sources of
6249 this type are triggered by the dispatching of any event
6250 source of a type that is not "post". This is useful for
6251 implementing clean-up and check event sources that are
6252 triggered by other work being done in the program.
6253
6254 * systemd-networkd is no longer statically enabled, but uses
6255 the usual [Install] sections so that it can be
6256 enabled/disabled using systemctl. It still is enabled by
6257 default however.
6258
b8bde116 6259 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
6260 host side will now be prefixed with "vb-" if
6261 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 6262 is used. This way, it is easy to distinguish these cases on
43c71255
LP
6263 the host, for example to apply different configuration to
6264 them with systemd-networkd.
6265
d27893ef
LP
6266 * The compatibility libraries for libsystemd-journal.so,
6267 libsystem-id128.so, libsystemd-login.so and
6268 libsystemd-daemon.so do not make use of IFUNC
b8bde116 6269 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
6270 under these alternative names. This means that the footprint
6271 is drastically increased, but given that these are
b8bde116 6272 transitional compatibility libraries, this should not matter
d27893ef
LP
6273 much. This change has been made necessary to support the ARM
6274 platform for these compatibility libraries, as the ARM
d28315e4 6275 toolchain is not really at the same level as the toolchain
ed28905e 6276 for other architectures like x86 and does not support
d27893ef
LP
6277 IFUNC. Please make sure to use --enable-compat-libs only
6278 during a transitional period!
6279
13b28d82 6280 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
6281 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6282 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6283 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6284 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6285 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6286 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6287 Zbigniew Jędrzejewski-Szmek
6288
ccddd104 6289 — Berlin, 2014-02-24
43c71255 6290
e49b5aad
LP
6291CHANGES WITH 209:
6292
6293 * A new component "systemd-networkd" has been added that can
6294 be used to configure local network interfaces statically or
8b7d0494
JSJ
6295 via DHCP. It is capable of bringing up bridges, VLANs, and
6296 bonding. Currently, no hook-ups for interactive network
4670e9d5 6297 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
6298 container, embedded, or server setup if you need a simple,
6299 yet powerful, network configuration solution. This
4670e9d5 6300 configuration subsystem is quite nifty, as it allows wildcard
1e190502 6301 hotplug matching in interfaces. For example, with a single
4670e9d5 6302 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
6303 interfaces showing up are automatically added to a bridge,
6304 or similar. It supports link-sensing and more.
e49b5aad
LP
6305
6306 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 6307 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
6308 useful for adding socket activation support to services that
6309 do not actually support socket activation, including virtual
4c2413bf 6310 machines and the like.
e49b5aad
LP
6311
6312 * Add a new tool to save/restore rfkill state on
6313 shutdown/boot.
6314
8b7d0494
JSJ
6315 * Save/restore state of keyboard backlights in addition to
6316 display backlights on shutdown/boot.
e49b5aad
LP
6317
6318 * udev learned a new SECLABEL{} construct to label device
6319 nodes with a specific security label when they appear. For
4c2413bf 6320 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
6321 prepared for additional security frameworks.
6322
6323 * udev gained a new scheme to configure link-level attributes
6324 from files in /etc/systemd/network/*.link. These files can
8b7d0494 6325 match against MAC address, device path, driver name and type,
4c2413bf 6326 and will apply attributes like the naming policy, link speed,
8b7d0494 6327 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
6328 address assignment policy (randomized, ...).
6329
dfb08b05
ZJS
6330 * The configuration of network interface naming rules for
6331 "permanent interface names" has changed: a new NamePolicy=
6332 setting in the [Link] section of .link files determines the
a8eaaee7 6333 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
6334 path). The default value of this setting is determined by
6335 /usr/lib/net/links/99-default.link. Old
6336 80-net-name-slot.rules udev configuration file has been
6337 removed, so local configuration overriding this file should
ce830873 6338 be adapted to override 99-default.link instead.
dfb08b05 6339
e49b5aad 6340 * When the User= switch is used in a unit file, also
4c2413bf 6341 initialize $SHELL= based on the user database entry.
e49b5aad
LP
6342
6343 * systemd no longer depends on libdbus. All communication is
6344 now done with sd-bus, systemd's low-level bus library
6345 implementation.
6346
6347 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 6348 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
6349 enable support for a new ".busname" unit type that
6350 encapsulates bus name activation on kdbus. It works a little
6351 bit like ".socket" units, except for bus names. A new
6352 generator has been added that converts classic dbus1 service
6353 activation files automatically into native systemd .busname
6354 and .service units.
6355
6356 * sd-bus: add a light-weight vtable implementation that allows
6357 defining objects on the bus with a simple static const
6358 vtable array of its methods, signals and properties.
6359
8b7d0494 6360 * systemd will not generate or install static dbus
e49b5aad 6361 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 6362 as the precise format of these files is unclear, and
e49b5aad
LP
6363 nothing makes use of it.
6364
6365 * A proxy daemon is now provided to proxy clients connecting
6366 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6367 compatibility with classic D-Bus.
6368
6369 * A bus driver implementation has been added that supports the
6370 classic D-Bus bus driver calls on kdbus, also for
6371 compatibility purposes.
6372
6373 * A new API "sd-event.h" has been added that implements a
6374 minimal event loop API built around epoll. It provides a
6375 couple of features that direct epoll usage is lacking:
b9761003 6376 prioritization of events, scales to large numbers of timer
e49b5aad
LP
6377 events, per-event timer slack (accuracy), system-wide
6378 coalescing of timer events, exit handlers, watchdog
6379 supervision support using systemd's sd_notify() API, child
6380 process handling.
6381
6382 * A new API "sd-rntl.h" has been added that provides an API
6383 around the route netlink interface of the kernel, similar in
6384 style to "sd-bus.h".
6385
7e95eda5
PF
6386 * A new API "sd-dhcp-client.h" has been added that provides a
6387 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
6388 "systemd-networkd".
6389
4c2413bf 6390 * There is a new kernel command line option
8b7d0494
JSJ
6391 "systemd.restore_state=0|1". When set to "0", none of the
6392 systemd tools will restore saved runtime state to hardware
6393 devices. More specifically, the rfkill and backlight states
6394 are not restored.
e49b5aad
LP
6395
6396 * The FsckPassNo= compatibility option in mount/service units
6397 has been removed. The fstab generator will now add the
6398 necessary dependencies automatically, and does not require
6399 PID1's support for that anymore.
6400
8b7d0494 6401 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
6402 recent boots with their times and boot IDs.
6403
6404 * The various tools like systemctl, loginctl, timedatectl,
6405 busctl, systemd-run, ... have gained a new switch "-M" to
6406 connect to a specific, local OS container (as direct
6407 connection, without requiring SSH). This works on any
6408 container that is registered with machined, such as those
6409 created by libvirt-lxc or nspawn.
6410
6411 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 6412 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
6413 useful for systemd-run because it enables queuing of jobs
6414 onto remote systems.
e49b5aad
LP
6415
6416 * machinectl gained a new command "login" to open a getty
6417 login in any local container. This works with any container
6418 that is registered with machined (such as those created by
8e420494 6419 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
6420
6421 * machinectl gained a new "reboot" command that may be used to
6422 trigger a reboot on a specific container that is registered
6423 with machined. This works on any container that runs an init
6424 system of some kind.
6425
6426 * systemctl gained a new "list-timers" command to print a nice
6427 listing of installed timer units with the times they elapse
6428 next.
6429
6430 * Alternative reboot() parameters may now be specified on the
6431 "systemctl reboot" command line and are passed to the
6432 reboot() system call.
6433
6434 * systemctl gained a new --job-mode= switch to configure the
6435 mode to queue a job with. This is a more generic version of
8b7d0494 6436 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
6437 still available but not advertised anymore.
6438
e49b5aad
LP
6439 * /etc/systemd/system.conf gained new settings to configure
6440 various default timeouts of units, as well as the default
b9761003 6441 start limit interval and burst. These may still be overridden
e49b5aad
LP
6442 within each Unit.
6443
270f1624
LP
6444 * PID1 will now export on the bus profile data of the security
6445 policy upload process (such as the SELinux policy upload to
8e420494 6446 the kernel).
e49b5aad 6447
4670e9d5 6448 * journald: when forwarding logs to the console, include
1e190502
ZJS
6449 timestamps (following the setting in
6450 /sys/module/printk/parameters/time).
e49b5aad
LP
6451
6452 * OnCalendar= in timer units now understands the special
6453 strings "yearly" and "annually". (Both are equivalent)
6454
6455 * The accuracy of timer units is now configurable with the new
6456 AccuracySec= setting. It defaults to 1min.
6457
6458 * A new dependency type JoinsNamespaceOf= has been added that
6459 allows running two services within the same /tmp and network
6460 namespace, if PrivateNetwork= or PrivateTmp= are used.
6461
6462 * A new command "cat" has been added to systemctl. It outputs
6463 the original unit file of a unit, and concatenates the
1e190502
ZJS
6464 contents of additional "drop-in" unit file snippets, so that
6465 the full configuration is shown.
e49b5aad
LP
6466
6467 * systemctl now supports globbing on the various "list-xyz"
6468 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
6469 those commands which take multiple unit names.
6470
6471 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
6472
6473 * All systemd daemons now make use of the watchdog logic so
6474 that systemd automatically notices when they hang.
6475
4c2413bf 6476 * If the $container_ttys environment variable is set,
e49b5aad
LP
6477 getty-generator will automatically spawn a getty for each
6478 listed tty. This is useful for container managers to request
6479 login gettys to be spawned on as many ttys as needed.
6480
6481 * %h, %s, %U specifier support is not available anymore when
6482 used in unit files for PID 1. This is because NSS calls are
6483 not safe from PID 1. They stay available for --user
6484 instances of systemd, and as special case for the root user.
6485
e49b5aad
LP
6486 * loginctl gained a new "--no-legend" switch to turn off output
6487 of the legend text.
6488
6489 * The "sd-login.h" API gained three new calls:
6490 sd_session_is_remote(), sd_session_get_remote_user(),
6491 sd_session_get_remote_host() to query information about
6492 remote sessions.
6493
8e420494
LP
6494 * The udev hardware database now also carries vendor/product
6495 information of SDIO devices.
e49b5aad
LP
6496
6497 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6498 determine whether watchdog notifications are requested by
6499 the system manager.
6500
1e190502 6501 * Socket-activated per-connection services now include a
e49b5aad
LP
6502 short description of the connection parameters in the
6503 description.
6504
4c2413bf 6505 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 6506 only lines where the command character is not suffixed with
4670e9d5 6507 "!" are executed. When this option is specified, those
1e190502
ZJS
6508 options are executed too. This partitions tmpfiles
6509 directives into those that can be safely executed at any
6510 time, and those which should be run only at boot (for
6511 example, a line that creates /run/nologin).
e49b5aad 6512
c0c5af00 6513 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 6514 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 6515 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
6516 getaddrinfo_a(), it does not use signals. In contrast to most
6517 other asynchronous name resolution libraries, this one does
6518 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 6519 host name resolution systems continue to work, such as mDNS,
8b7d0494 6520 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
6521 cleaned up for inclusion in systemd.
6522
6300b3ec
LP
6523 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6524 "sd-daemon.h" are no longer found in individual libraries
6525 libsystemd-journal.so, libsystemd-login.so,
6526 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
6527 merged them into a single library, libsystemd.so, which
6528 provides all symbols. The reason for this is cyclic
e49b5aad 6529 dependencies, as these libraries tend to use each other's
d28315e4 6530 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
6531 a copy of a good part of our code into each of these
6532 libraries again and again, which, however, makes certain
6533 things hard to do, like sharing static variables. Also, it
6534 substantially increases footprint. With this change, there
6535 is only one library for the basic APIs systemd
6536 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6537 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6538 library as well, however are subject to the --enable-kdbus
6539 switch (see below). Note that "sd-dhcp-client.h" is not part
6540 of this library (this is because it only consumes, never
6541 provides, services of/to other APIs). To make the transition
8b7d0494 6542 easy from the separate libraries to the unified one, we
4c2413bf 6543 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
6544 will generate stub libraries that are compatible with the
6545 old ones but redirect all calls to the new one.
6546
8b7d0494 6547 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 6548 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
6549 and "sd-utf8.h" are compile-time optional via the
6550 "--enable-kdbus" switch, and they are not compiled in by
6551 default. To make use of kdbus, you have to explicitly enable
4c2413bf 6552 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
6553 userspace API for all of this is considered stable yet. We
6554 want to maintain the freedom to still change the APIs for
4c2413bf 6555 now. By specifying this build-time switch, you acknowledge
e49b5aad 6556 that you are aware of the instability of the current
ad42cf73
KS
6557 APIs.
6558
6559 * Also, note that while kdbus is pretty much complete,
e49b5aad 6560 it lacks one thing: proper policy support. This means you
8b7d0494 6561 can build a fully working system with all features; however,
4c2413bf
JE
6562 it will be highly insecure. Policy support will be added in
6563 one of the next releases, at the same time that we will
6564 declare the APIs stable.
e49b5aad 6565
81c7dd89 6566 * When the kernel command line argument "kdbus" is specified,
ad42cf73 6567 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 6568 this stage of development, it is only useful for testing kdbus
ad42cf73 6569 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 6570 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
6571 "kdbus" is added to the kernel command line, the entire system
6572 runs with kdbus instead of dbus-daemon, with the above mentioned
6573 problem of missing the system policy enforcement. Also a future
6574 version of kdbus.ko or a newer systemd will not be compatible with
6575 each other, and will unlikely be able to boot the machine if only
6576 one of them is updated.
6577
e49b5aad 6578 * systemctl gained a new "import-environment" command which
4c2413bf 6579 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
6580 service manager so that it is inherited by services started
6581 by the manager. This is useful to upload variables like
6582 $DISPLAY into the user service manager.
6583
6584 * A new PrivateDevices= switch has been added to service units
6585 which allows running a service with a namespaced /dev
6586 directory that does not contain any device nodes for
4c2413bf 6587 physical devices. More specifically, it only includes devices
8b7d0494 6588 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
6589 entry points.
6590
6591 * logind has been extended to support behaviour like VT
6592 switching on seats that do not support a VT. This makes
6593 multi-session available on seats that are not the first seat
6594 (seat0), and on systems where kernel support for VTs has
8b7d0494 6595 been disabled at compile-time.
e49b5aad
LP
6596
6597 * If a process holds a delay lock for system sleep or shutdown
1e190502 6598 and fails to release it in time, we will now log its
e49b5aad
LP
6599 identity. This makes it easier to identify processes that
6600 cause slow suspends or power-offs.
6601
1e190502
ZJS
6602 * When parsing /etc/crypttab, support for a new key-slot=
6603 option as supported by Debian is added. It allows indicating
6604 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 6605
000b1ba5 6606 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
6607 officially declared to be async-signal-safe so that it may
6608 be invoked from signal handlers for logging purposes.
e49b5aad
LP
6609
6610 * Boot-time status output is now enabled automatically after a
6611 short timeout if boot does not progress, in order to give
8e420494 6612 the user an indication what she or he is waiting for.
1e190502
ZJS
6613
6614 * The boot-time output has been improved to show how much time
6615 remains until jobs expire.
e49b5aad
LP
6616
6617 * The KillMode= switch in service units gained a new possible
8b7d0494 6618 value "mixed". If set, and the unit is shut down, then the
e49b5aad 6619 initial SIGTERM signal is sent only to the main daemon
8e420494 6620 process, while the following SIGKILL signal is sent to
e49b5aad
LP
6621 all remaining processes of the service.
6622
4c2413bf
JE
6623 * When a scope unit is registered, a new property "Controller"
6624 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
6625 RequestStop() signal to this name when it would like to shut
6626 down the scope. This may be used to hook manager logic into
6627 the shutdown logic of scope units. Also, scope units may now
8b7d0494 6628 be put in a special "abandoned" state, in which case the
e49b5aad
LP
6629 manager process which created them takes no further
6630 responsibilities for it.
6631
1e190502 6632 * When reading unit files, systemd will now verify
e49b5aad
LP
6633 the access mode of these files, and warn about certain
6634 suspicious combinations. This has been added to make it
6635 easier to track down packaging bugs where unit files are
6636 marked executable or world-writable.
6637
6638 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 6639 container-wide environment variables. The similar option in
1e190502
ZJS
6640 systemd-activate was renamed from "--environment=" to
6641 "--setenv=" for consistency.
e49b5aad
LP
6642
6643 * systemd-nspawn has been updated to create a new kdbus domain
6644 for each container that is invoked, thus allowing each
b9761003 6645 container to have its own set of system and user buses,
8b7d0494 6646 independent of the host.
e49b5aad
LP
6647
6648 * systemd-nspawn gained a new --drop-capability= switch to run
6649 the container with less capabilities than the default. Both
b9761003 6650 --drop-capability= and --capability= now take the special
e49b5aad
LP
6651 string "all" for dropping or keeping all capabilities.
6652
6653 * systemd-nspawn gained new switches for executing containers
6654 with specific SELinux labels set.
6655
6656 * systemd-nspawn gained a new --quiet switch to not generate
6657 any additional output but the container's own console
6658 output.
6659
6660 * systemd-nspawn gained a new --share-system switch to run a
6661 container without PID namespacing enabled.
6662
6663 * systemd-nspawn gained a new --register= switch to control
1e190502 6664 whether the container is registered with systemd-machined or
8e420494 6665 not. This is useful for containers that do not run full
e49b5aad
LP
6666 OS images, but only specific apps.
6667
6668 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 6669 when invoked as the only program from a service unit, and
e49b5aad 6670 results in registration of the unit service itself in
1e190502 6671 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
6672
6673 * systemd-nspawn gained a new --network-interface= switch for
6674 moving arbitrary interfaces to the container. The new
4c2413bf 6675 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
6676 between host and container. The new --network-bridge=
6677 switch then allows assigning the host side of this virtual
6678 Ethernet connection to a bridge device.
e49b5aad 6679
6afc95b7
LP
6680 * systemd-nspawn gained a new --personality= switch for
6681 setting the kernel personality for the container. This is
70a44afe 6682 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
6683 similar option Personality= is now also available for service
6684 units to use.
6afc95b7 6685
e49b5aad
LP
6686 * logind will now also track a "Desktop" identifier for each
6687 session which encodes the desktop environment of it. This is
6688 useful for desktop environments that want to identify
6689 multiple running sessions of itself easily.
6690
6691 * A new SELinuxContext= setting for service units has been
6692 added that allows setting a specific SELinux execution
6693 context for a service.
6694
6695 * Most systemd client tools will now honour $SYSTEMD_LESS for
6696 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
6697 override $LESS to allow certain operations to work, such as
6698 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
6699 influence this logic.
6700
6701 * systemd's "seccomp" hook-up has been changed to make use of
6702 the libseccomp library instead of using its own
6703 implementation. This has benefits for portability among
6704 other things.
6705
4c2413bf 6706 * For usage together with SystemCallFilter=, a new
8b7d0494 6707 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
6708 allows configuration of a system error number to be returned
6709 on filtered system calls, instead of immediately killing the
e49b5aad
LP
6710 process. Also, SystemCallArchitectures= has been added to
6711 limit access to system calls of a particular architecture
6712 (in order to turn off support for unused secondary
4c2413bf 6713 architectures). There is also a global
8b7d0494 6714 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
6715 off support for non-native system calls system-wide.
6716
210054d7
KS
6717 * systemd requires a kernel with a working name_to_handle_at(),
6718 please see the kernel config requirements in the README file.
6719
e49b5aad
LP
6720 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6721 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6722 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6723 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6724 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6725 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6726 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6727 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6728 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6729 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6730 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6731 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6732 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6733 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6734 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6735 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6736 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6737 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6738 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6739 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6740 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6741 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6742 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6743 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6744
ccddd104 6745 — Berlin, 2014-02-20
e49b5aad 6746
cd4010b3
LP
6747CHANGES WITH 208:
6748
6749 * logind has gained support for facilitating privileged input
6750 and drm device access for unprivileged clients. This work is
6751 useful to allow Wayland display servers (and similar
6752 programs, such as kmscon) to run under the user's ID and
6753 access input and drm devices which are normally
6754 protected. When this is used (and the kernel is new enough)
6755 logind will "mute" IO on the file descriptors passed to
6756 Wayland as long as it is in the background and "unmute" it
6757 if it returns into the foreground. This allows secure
6758 session switching without allowing background sessions to
6759 eavesdrop on input and display data. This also introduces
6760 session switching support if VT support is turned off in the
6761 kernel, and on seats that are not seat0.
6762
6763 * A new kernel command line option luks.options= is understood
06b643e7 6764 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
6765 encrypted partitions specified with luks.uuid=.
6766
6767 * tmpfiles.d(5) snippets may now use specifier expansion in
6768 path names. More specifically %m, %b, %H, %v, are now
6769 replaced by the local machine id, boot id, hostname, and
6770 kernel version number.
6771
6772 * A new tmpfiles.d(5) command "m" has been introduced which
6773 may be used to change the owner/group/access mode of a file
d28315e4 6774 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
6775
6776 * This release removes high-level support for the
6777 MemorySoftLimit= cgroup setting. The underlying kernel
6778 cgroup attribute memory.soft_limit= is currently badly
6779 designed and likely to be removed from the kernel API in its
d28315e4 6780 current form, hence we should not expose it for now.
cd4010b3
LP
6781
6782 * The memory.use_hierarchy cgroup attribute is now enabled for
6783 all cgroups systemd creates in the memory cgroup
6784 hierarchy. This option is likely to be come the built-in
cc98b302
TH
6785 default in the kernel anyway, and the non-hierarchical mode
6786 never made much sense in the intrinsically hierarchical
cd4010b3
LP
6787 cgroup system.
6788
6789 * A new field _SYSTEMD_SLICE= is logged along with all journal
6790 messages containing the slice a message was generated
6791 from. This is useful to allow easy per-customer filtering of
6792 logs among other things.
6793
6794 * systemd-journald will no longer adjust the group of journal
6795 files it creates to the "systemd-journal" group. Instead we
6796 rely on the journal directory to be owned by the
6797 "systemd-journal" group, and its setgid bit set, so that the
6798 kernel file system layer will automatically enforce that
6799 journal files inherit this group assignment. The reason for
6800 this change is that we cannot allow NSS look-ups from
6801 journald which would be necessary to resolve
6802 "systemd-journal" to a numeric GID, because this might
6803 create deadlocks if NSS involves synchronous queries to
6804 other daemons (such as nscd, or sssd) which in turn are
6805 logging clients of journald and might block on it, which
6806 would then dead lock. A tmpfiles.d(5) snippet included in
6807 systemd will make sure the setgid bit and group are
6808 properly set on the journal directory if it exists on every
6809 boot. However, we recommend adjusting it manually after
6810 upgrades too (or from RPM scriptlets), so that the change is
6811 not delayed until next reboot.
6812
6813 * Backlight and random seed files in /var/lib/ have moved into
6814 the /var/lib/systemd/ directory, in order to centralize all
6815 systemd generated files in one directory.
6816
6817 * Boot time performance measurements (as displayed by
6818 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6819 performance information if that's available to determine how
6820 much time BIOS and boot loader initialization required. With
6821 a sufficiently new BIOS you hence no longer need to boot
6822 with Gummiboot to get access to such information.
6823
6824 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6825 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6826 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6827 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6828 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6829 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6830 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6831
ccddd104 6832 — Berlin, 2013-10-02
cd4010b3 6833
4f0be680
LP
6834CHANGES WITH 207:
6835
6836 * The Restart= option for services now understands a new
f3a165b0 6837 on-watchdog setting, which will restart the service
4f0be680
LP
6838 automatically if the service stops sending out watchdog keep
6839 alive messages (as configured with WatchdogSec=).
6840
6841 * The getty generator (which is responsible for bringing up a
6842 getty on configured serial consoles) will no longer only
6843 start a getty on the primary kernel console but on all
6844 others, too. This makes the order in which console= is
6845 specified on the kernel command line less important.
6846
6847 * libsystemd-logind gained a new sd_session_get_vt() call to
6848 retrieve the VT number of a session.
6849
6850 * If the option "tries=0" is set for an entry of /etc/crypttab
6851 its passphrase is queried indefinitely instead of any
6852 maximum number of tries.
6853
6854 * If a service with a configure PID file terminates its PID
6855 file will now be removed automatically if it still exists
6856 afterwards. This should put an end to stale PID files.
6857
6858 * systemd-run will now also take relative binary path names
6859 for execution and no longer insists on absolute paths.
6860
6861 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6862 paths that are optionally prefixed with "-" to indicate that
d28315e4 6863 it should not be considered a failure if they do not exist.
4f0be680 6864
f3a165b0
KS
6865 * journalctl -o (and similar commands) now understands a new
6866 output mode "short-precise", it is similar to "short" but
4f0be680
LP
6867 shows timestamps with usec accuracy.
6868
6869 * The option "discard" (as known from Debian) is now
6870 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 6871 "discard" is preferred now (since it is easier to remember
4f0be680
LP
6872 and type).
6873
f3a165b0 6874 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
6875 LGPL-2.1 licensed than before.
6876
6877 * A minimal tool to save/restore the display backlight
6878 brightness across reboots has been added. It will store the
f3a165b0 6879 backlight setting as late as possible at shutdown, and
4f0be680
LP
6880 restore it as early as possible during reboot.
6881
6882 * A logic to automatically discover and enable home and swap
6883 partitions on GPT disks has been added. With this in place
6884 /etc/fstab becomes optional for many setups as systemd can
6885 discover certain partitions located on the root disk
6886 automatically. Home partitions are recognized under their
6887 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6888 partitions are recognized under their GPT type ID
6889 0657fd6da4ab43c484e50933c84b4f4f.
6890
6891 * systemd will no longer pass any environment from the kernel
6892 or initrd to system services. If you want to set an
6893 environment for all services, do so via the kernel command
6894 line systemd.setenv= assignment.
6895
387abf80
LP
6896 * The systemd-sysctl tool no longer natively reads the file
6897 /etc/sysctl.conf. If desired, the file should be symlinked
6898 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6899 legacy support by a symlink rather than built-in code, it
6900 also makes the otherwise hidden order of application of the
6901 different files visible. (Note that this partly reverts to a
6902 pre-198 application order of sysctl knobs!)
04bf3c1a 6903
4f0be680
LP
6904 * The "systemctl set-log-level" and "systemctl dump" commands
6905 have been moved to systemd-analyze.
6906
6907 * systemd-run learned the new --remain-after-exit switch,
6908 which causes the scope unit not to be cleaned up
6909 automatically after the process terminated.
6910
6911 * tmpfiles learned a new --exclude-prefix= switch to exclude
6912 certain paths from operation.
6913
6914 * journald will now automatically flush all messages to disk
f47ad593
ZJS
6915 as soon as a message at the log level CRIT, ALERT or EMERG
6916 is received.
4f0be680
LP
6917
6918 Contributions from: Andrew Cook, Brandon Philips, Christian
6919 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
6920 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
6921 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
6922 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
6923 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
6924 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
6925 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
6926 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
6927 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
6928 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
6929 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
6930 William Giokas, Zbigniew Jędrzejewski-Szmek
6931
ccddd104 6932 — Berlin, 2013-09-13
4f0be680 6933
408f281b
LP
6934CHANGES WITH 206:
6935
6936 * The documentation has been updated to cover the various new
6937 concepts introduced with 205.
6938
6939 * Unit files now understand the new %v specifier which
6940 resolves to the kernel version string as returned by "uname
6941 -r".
6942
6943 * systemctl now supports filtering the unit list output by
6944 load state, active state and sub state, using the new
33b521be 6945 --state= parameter.
408f281b
LP
6946
6947 * "systemctl status" will now show the results of the
6948 condition checks (like ConditionPathExists= and similar) of
6949 the last start attempts of the unit. They are also logged to
6950 the journal.
6951
6952 * "journalctl -b" may now be used to look for boot output of a
6953 specific boot. Try "journalctl -b -1" for the previous boot,
6954 but the syntax is substantially more powerful.
6955
6956 * "journalctl --show-cursor" has been added which prints the
6957 cursor string the last shown log line. This may then be used
6958 with the new "journalctl --after-cursor=" switch to continue
6959 browsing logs from that point on.
6960
6961 * "journalctl --force" may now be used to force regeneration
6962 of an FSS key.
6963
251cc819
LP
6964 * Creation of "dead" device nodes has been moved from udev
6965 into kmod and tmpfiles. Previously, udev would read the kmod
6966 databases to pre-generate dead device nodes based on meta
6967 information contained in kernel modules, so that these would
6968 be auto-loaded on access rather then at boot. As this
d28315e4 6969 does not really have much to do with the exposing actual
251cc819
LP
6970 kernel devices to userspace this has always been slightly
6971 alien in the udev codebase. Following the new scheme kmod
6972 will now generate a runtime snippet for tmpfiles from the
6973 module meta information and it now is tmpfiles' job to the
6974 create the nodes. This also allows overriding access and
6975 other parameters for the nodes using the usual tmpfiles
6976 facilities. As side effect this allows us to remove the
6977 CAP_SYS_MKNOD capability bit from udevd entirely.
6978
6979 * logind's device ACLs may now be applied to these "dead"
6980 devices nodes too, thus finally allowing managed access to
ce830873 6981 devices such as /dev/snd/sequencer without loading the
251cc819 6982 backing module right-away.
408f281b
LP
6983
6984 * A new RPM macro has been added that may be used to apply
6985 tmpfiles configuration during package installation.
6986
6987 * systemd-detect-virt and ConditionVirtualization= now can
6988 detect User-Mode-Linux machines (UML).
6989
251cc819
LP
6990 * journald will now implicitly log the effective capabilities
6991 set of processes in the message metadata.
408f281b
LP
6992
6993 * systemd-cryptsetup has gained support for TrueCrypt volumes.
6994
6995 * The initrd interface has been simplified (more specifically,
6996 support for passing performance data via environment
6997 variables and fsck results via files in /run has been
6998 removed). These features were non-essential, and are
6999 nowadays available in a much nicer way by having systemd in
7000 the initrd serialize its state and have the hosts systemd
7001 deserialize it again.
7002
28f5c779
KS
7003 * The udev "keymap" data files and tools to apply keyboard
7004 specific mappings of scan to key codes, and force-release
7005 scan code lists have been entirely replaced by a udev
7006 "keyboard" builtin and a hwdb data file.
408f281b 7007
251cc819
LP
7008 * systemd will now honour the kernel's "quiet" command line
7009 argument also during late shutdown, resulting in a
7010 completely silent shutdown when used.
7011
7012 * There's now an option to control the SO_REUSEPORT socket
7013 option in .socket units.
7014
7015 * Instance units will now automatically get a per-template
7016 subslice of system.slice unless something else is explicitly
7017 configured. For example, instances of sshd@.service will now
7018 implicitly be placed in system-sshd.slice rather than
7019 system.slice as before.
7020
7021 * Test coverage support may now be enabled at build time.
7022
7023 Contributions from: Dave Reisner, Frederic Crozat, Harald
7024 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7025 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7026 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7027 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7028 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7029 Giokas, Zbigniew Jędrzejewski-Szmek
7030
ccddd104 7031 — Berlin, 2013-07-23
4f0be680 7032
00aa832b
LP
7033CHANGES WITH 205:
7034
7035 * Two new unit types have been introduced:
7036
7037 Scope units are very similar to service units, however, are
ccddd104 7038 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7039 forking off the processes. By using scope units it is
7040 possible for system services and applications to group their
7041 own child processes (worker processes) in a powerful way
7042 which then maybe used to organize them, or kill them
7043 together, or apply resource limits on them.
7044
7045 Slice units may be used to partition system resources in an
cc98b302 7046 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7047 default there are now three slices: system.slice (for all
7048 system services), user.slice (for all user sessions),
7049 machine.slice (for VMs and containers).
7050
7051 Slices and scopes have been introduced primarily in
7052 context of the work to move cgroup handling to a
7053 single-writer scheme, where only PID 1
7054 creates/removes/manages cgroups.
7055
7056 * There's a new concept of "transient" units. In contrast to
7057 normal units these units are created via an API at runtime,
7058 not from configuration from disk. More specifically this
7059 means it is now possible to run arbitrary programs as
7060 independent services, with all execution parameters passed
7061 in via bus APIs rather than read from disk. Transient units
7062 make systemd substantially more dynamic then it ever was,
7063 and useful as a general batch manager.
7064
7065 * logind has been updated to make use of scope and slice units
7066 for managing user sessions. As a user logs in he will get
7067 his own private slice unit, to which all sessions are added
7068 as scope units. We also added support for automatically
7069 adding an instance of user@.service for the user into the
7070 slice. Effectively logind will no longer create cgroup
7071 hierarchies on its own now, it will defer entirely to PID 1
7072 for this by means of scope, service and slice units. Since
7073 user sessions this way become entities managed by PID 1
7074 the output of "systemctl" is now a lot more comprehensive.
7075
7076 * A new mini-daemon "systemd-machined" has been added which
7077 may be used by virtualization managers to register local
7078 VMs/containers. nspawn has been updated accordingly, and
7079 libvirt will be updated shortly. machined will collect a bit
7080 of meta information about the VMs/containers, and assign
7081 them their own scope unit (see above). The collected
7082 meta-data is then made available via the "machinectl" tool,
7083 and exposed in "ps" and similar tools. machined/machinectl
7084 is compile-time optional.
7085
7086 * As discussed earlier, the low-level cgroup configuration
7087 options ControlGroup=, ControlGroupModify=,
7088 ControlGroupPersistent=, ControlGroupAttribute= have been
7089 removed. Please use high-level attribute settings instead as
7090 well as slice units.
7091
7092 * A new bus call SetUnitProperties() has been added to alter
7093 various runtime parameters of a unit. This is primarily
7094 useful to alter cgroup parameters dynamically in a nice way,
7095 but will be extended later on to make more properties
7096 modifiable at runtime. systemctl gained a new set-properties
7097 command that wraps this call.
7098
7099 * A new tool "systemd-run" has been added which can be used to
7100 run arbitrary command lines as transient services or scopes,
7101 while configuring a number of settings via the command
7102 line. This tool is currently very basic, however already
7103 very useful. We plan to extend this tool to even allow
7104 queuing of execution jobs with time triggers from the
7105 command line, similar in fashion to "at".
7106
7107 * nspawn will now inform the user explicitly that kernels with
7108 audit enabled break containers, and suggest the user to turn
7109 off audit.
7110
7111 * Support for detecting the IMA and AppArmor security
7112 frameworks with ConditionSecurity= has been added.
7113
7114 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7115 messages, mimicking dmesg output; in addition to "--user"
7116 and "--system" switches for showing only user's own logs
7117 and system logs.
00aa832b
LP
7118
7119 * systemd-delta can now show information about drop-in
7120 snippets extending unit files.
7121
7122 * libsystemd-bus has been substantially updated but is still
7123 not available as public API.
7124
7125 * systemd will now look for the "debug" argument on the kernel
499b604b 7126 command line and enable debug logging, similar to what
00aa832b
LP
7127 "systemd.log_level=debug" already did before.
7128
7129 * "systemctl set-default", "systemctl get-default" has been
7130 added to configure the default.target symlink, which
7131 controls what to boot into by default.
7132
1fda0ab5
ZJS
7133 * "systemctl set-log-level" has been added as a convenient
7134 way to raise and lower systemd logging threshold.
7135
00aa832b
LP
7136 * "systemd-analyze plot" will now show the time the various
7137 generators needed for execution, as well as information
7138 about the unit file loading.
7139
00aa832b
LP
7140 * libsystemd-journal gained a new sd_journal_open_files() call
7141 for opening specific journal files. journactl also gained a
7142 new switch to expose this new functionality. Previously we
7143 only supported opening all files from a directory, or all
7144 files from the system, as opening individual files only is
7145 racy due to journal file rotation.
7146
7147 * systemd gained the new DefaultEnvironment= setting in
7148 /etc/systemd/system.conf to set environment variables for
7149 all services.
7150
7151 * If a privileged process logs a journal message with the
7152 OBJECT_PID= field set, then journald will automatically
7153 augment this with additional OBJECT_UID=, OBJECT_GID=,
7154 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7155 system services want to log events about specific client
7156 processes. journactl/systemctl has been updated to make use
7157 of this information if all log messages regarding a specific
7158 unit is requested.
7159
7160 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7161 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7162 Reisner, David Coppa, David King, David Strauss, Eelco
7163 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7164 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7165 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7166 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7167 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7168 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7169 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7170 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7171 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7172 Łukasz Stelmach, 장동준
7173
606c24e3
LP
7174CHANGES WITH 204:
7175
7176 * The Python bindings gained some minimal support for the APIs
7177 exposed by libsystemd-logind.
7178
7179 * ConditionSecurity= gained support for detecting SMACK. Since
7180 this condition already supports SELinux and AppArmor we only
7181 miss IMA for this. Patches welcome!
7182
7183 Contributions from: Karol Lewandowski, Lennart Poettering,
7184 Zbigniew Jędrzejewski-Szmek
7185
2f3fcf85
LP
7186CHANGES WITH 203:
7187
7188 * systemd-nspawn will now create /etc/resolv.conf if
7189 necessary, before bind-mounting the host's file onto it.
7190
7191 * systemd-nspawn will now store meta information about a
7192 container on the container's cgroup as extended attribute
7193 fields, including the root directory.
7194
7195 * The cgroup hierarchy has been reworked in many ways. All
7196 objects any of the components systemd creates in the cgroup
b82eed9a 7197 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
7198 now placed in cgroups suffixed with ".session", users in
7199 cgroups suffixed with ".user", and nspawn containers in
7200 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7201 names are now escaped in a simple scheme to avoid collision
7202 of userspace object names with kernel filenames. This work
7203 is preparation for making these objects relocatable in the
7204 cgroup tree, in order to allow easy resource partitioning of
7205 these objects without causing naming conflicts.
7206
7207 * systemctl list-dependencies gained the new switches
7208 --plain, --reverse, --after and --before.
7209
7210 * systemd-inhibit now shows the process name of processes that
7211 have taken an inhibitor lock.
7212
7213 * nss-myhostname will now also resolve "localhost"
7214 implicitly. This makes /etc/hosts an optional file and
7215 nicely handles that on IPv6 ::1 maps to both "localhost" and
7216 the local hostname.
7217
7218 * libsystemd-logind.so gained a new call
7219 sd_get_machine_names() to enumerate running containers and
7220 VMs (currently only supported by very new libvirt and
7221 nspawn). sd_login_monitor can now be used to watch
7222 VMs/containers coming and going.
7223
7224 * .include is not allowed recursively anymore, and only in
7225 unit files. Usually it is better to use drop-in snippets in
7226 .d/*.conf anyway, as introduced with systemd 198.
7227
7228 * systemd-analyze gained a new "critical-chain" command that
7229 determines the slowest chain of units run during system
7230 boot-up. It is very useful for tracking down where
7231 optimizing boot time is the most beneficial.
7232
7233 * systemd will no longer allow manipulating service paths in
7234 the name=systemd:/system cgroup tree using ControlGroup= in
7235 units. (But is still fine with it in all other dirs.)
7236
7237 * There's a new systemd-nspawn@.service service file that may
7238 be used to easily run nspawn containers as system
7239 services. With the container's root directory in
7240 /var/lib/container/foobar it is now sufficient to run
7241 "systemctl start systemd-nspawn@foobar.service" to boot it.
7242
7243 * systemd-cgls gained a new parameter "--machine" to list only
7244 the processes within a certain container.
7245
7246 * ConditionSecurity= now can check for "apparmor". We still
7247 are lacking checks for SMACK and IMA for this condition
7248 check though. Patches welcome!
7249
7250 * A new configuration file /etc/systemd/sleep.conf has been
7251 added that may be used to configure which kernel operation
7252 systemd is supposed to execute when "suspend", "hibernate"
7253 or "hybrid-sleep" is requested. This makes the new kernel
7254 "freeze" state accessible to the user.
7255
7256 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7257 the passed argument if applicable.
7258
7259 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7260 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7261 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7262 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7263 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7264 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7265 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7266 Jędrzejewski-Szmek
7267
ef3b5246
LP
7268CHANGES WITH 202:
7269
7270 * The output of 'systemctl list-jobs' got some polishing. The
7271 '--type=' argument may now be passed more than once. A new
7272 command 'systemctl list-sockets' has been added which shows
7273 a list of kernel sockets systemd is listening on with the
7274 socket units they belong to, plus the units these socket
7275 units activate.
7276
7277 * The experimental libsystemd-bus library got substantial
7278 updates to work in conjunction with the (also experimental)
7279 kdbus kernel project. It works well enough to exchange
7280 messages with some sophistication. Note that kdbus is not
7281 ready yet, and the library is mostly an elaborate test case
7282 for now, and not installable.
7283
7284 * systemd gained a new unit 'systemd-static-nodes.service'
7285 that generates static device nodes earlier during boot, and
7286 can run in conjunction with udev.
7287
7288 * libsystemd-login gained a new call sd_pid_get_user_unit()
7289 to retrieve the user systemd unit a process is running
7290 in. This is useful for systems where systemd is used as
7291 session manager.
7292
7293 * systemd-nspawn now places all containers in the new /machine
7294 top-level cgroup directory in the name=systemd
7295 hierarchy. libvirt will soon do the same, so that we get a
7296 uniform separation of /system, /user and /machine for system
7297 services, user processes and containers/virtual
7298 machines. This new cgroup hierarchy is also useful to stick
7299 stable names to specific container instances, which can be
7c04ad2d 7300 recognized later this way (this name may be controlled
ef3b5246
LP
7301 via systemd-nspawn's new -M switch). libsystemd-login also
7302 gained a new call sd_pid_get_machine_name() to retrieve the
7303 name of the container/VM a specific process belongs to.
7304
7305 * bootchart can now store its data in the journal.
7306
7307 * libsystemd-journal gained a new call
7308 sd_journal_add_conjunction() for AND expressions to the
7309 matching logic. This can be used to express more complex
7310 logical expressions.
7311
7312 * journactl can now take multiple --unit= and --user-unit=
7313 switches.
7314
7315 * The cryptsetup logic now understands the "luks.key=" kernel
7316 command line switch for specifying a file to read the
7c04ad2d 7317 decryption key from. Also, if a configured key file is not
ef3b5246
LP
7318 found the tool will now automatically fall back to prompting
7319 the user.
7320
cbeabcfb
ZJS
7321 * Python systemd.journal module was updated to wrap recently
7322 added functions from libsystemd-journal. The interface was
7323 changed to bring the low level interface in s.j._Reader
7324 closer to the C API, and the high level interface in
7325 s.j.Reader was updated to wrap and convert all data about
7326 an entry.
7327
ef3b5246
LP
7328 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7329 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7330 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7331 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7332 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7333 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7334
d3a86981
LP
7335CHANGES WITH 201:
7336
7337 * journalctl --update-catalog now understands a new --root=
7338 option to operate on catalogs found in a different root
7339 directory.
7340
7341 * During shutdown after systemd has terminated all running
7342 services a final killing loop kills all remaining left-over
7343 processes. We will now print the name of these processes
7344 when we send SIGKILL to them, since this usually indicates a
7345 problem.
7346
7347 * If /etc/crypttab refers to password files stored on
7348 configured mount points automatic dependencies will now be
7349 generated to ensure the specific mount is established first
7350 before the key file is attempted to be read.
7351
7352 * 'systemctl status' will now show information about the
7353 network sockets a socket unit is listening on.
7354
7355 * 'systemctl status' will also shown information about any
7356 drop-in configuration file for units. (Drop-In configuration
7357 files in this context are files such as
7358 /etc/systemd/systemd/foobar.service.d/*.conf)
7359
7360 * systemd-cgtop now optionally shows summed up CPU times of
7361 cgroups. Press '%' while running cgtop to switch between
7362 percentage and absolute mode. This is useful to determine
7363 which cgroups use up the most CPU time over the entire
7364 runtime of the system. systemd-cgtop has also been updated
7365 to be 'pipeable' for processing with further shell tools.
7366
7367 * 'hostnamectl set-hostname' will now allow setting of FQDN
7368 hostnames.
7369
7370 * The formatting and parsing of time span values has been
7371 changed. The parser now understands fractional expressions
7372 such as "5.5h". The formatter will now output fractional
7373 expressions for all time spans under 1min, i.e. "5.123456s"
7374 rather than "5s 123ms 456us". For time spans under 1s
7375 millisecond values are shown, for those under 1ms
7376 microsecond values are shown. This should greatly improve
7377 all time-related output of systemd.
7378
7379 * libsystemd-login and libsystemd-journal gained new
7380 functions for querying the poll() events mask and poll()
7381 timeout value for integration into arbitrary event
7382 loops.
7383
7384 * localectl gained the ability to list available X11 keymaps
7385 (models, layouts, variants, options).
7386
7387 * 'systemd-analyze dot' gained the ability to filter for
7388 specific units via shell-style globs, to create smaller,
d28315e4 7389 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
7390 graphs of all the dependencies between only target units, or
7391 of all units that Avahi has dependencies with.
7392
7393 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7394 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7395 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7396 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7397 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7398 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7399 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7400
9ca3c17f
LP
7401CHANGES WITH 200:
7402
7403 * The boot-time readahead implementation for rotating media
7404 will now read the read-ahead data in multiple passes which
7405 consist of all read requests made in equidistant time
7406 intervals. This means instead of strictly reading read-ahead
7407 data in its physical order on disk we now try to find a
7408 middle ground between physical and access time order.
7409
7410 * /etc/os-release files gained a new BUILD_ID= field for usage
7411 on operating systems that provide continuous builds of OS
7412 images.
7413
7414 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7415 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7416 William Douglas, Zbigniew Jędrzejewski-Szmek
7417
35911459
LP
7418CHANGES WITH 199:
7419
7420 * systemd-python gained an API exposing libsystemd-daemon.
7421
7422 * The SMACK setup logic gained support for uploading CIPSO
7423 security policy.
7424
7425 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7426 ReadOnlyDirectories= and InaccessibleDirectories= has
7427 changed. The private /tmp and /var/tmp directories are now
7428 shared by all processes of a service (which means
7429 ExecStartPre= may now leave data in /tmp that ExecStart= of
7430 the same service can still access). When a service is
7431 stopped its temporary directories are immediately deleted
a87197f5 7432 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
7433 this though).
7434
7435 * By default, systemd will now set a couple of sysctl
7436 variables in the kernel: the safe sysrq options are turned
7437 on, IP route verification is turned on, and source routing
7438 disabled. The recently added hardlink and softlink
7439 protection of the kernel is turned on. These settings should
7440 be reasonably safe, and good defaults for all new systems.
7441
7442 * The predictable network naming logic may now be turned off
a87197f5 7443 with a new kernel command line switch: net.ifnames=0.
35911459
LP
7444
7445 * A new libsystemd-bus module has been added that implements a
7446 pretty complete D-Bus client library. For details see:
7447
56cadcb6 7448 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 7449
c20d8298 7450 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
7451 at the latest 5min after each write. The file will then also
7452 be marked offline until the next write. This should increase
7453 reliability in case of a crash. The synchronization delay
7454 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
7455
7456 * There's a new remote-fs-setup.target unit that can be used
7457 to pull in specific services when at least one remote file
7458 system is to be mounted.
7459
7460 * There are new targets timers.target and paths.target as
7461 canonical targets to pull user timer and path units in
7462 from. This complements sockets.target with a similar
7463 purpose for socket units.
7464
6a7d3d68
LP
7465 * libudev gained a new call udev_device_set_attribute_value()
7466 to set sysfs attributes of a device.
7467
a87197f5
ZJS
7468 * The udev daemon now sets the default number of worker
7469 processes executed in parallel based on the number of available
c20d8298 7470 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 7471 to provide a more reliable default and limit a too aggressive
ce830873 7472 parallelism for setups with 1000s of devices connected.
c20d8298 7473
35911459
LP
7474 Contributions from: Auke Kok, Colin Walters, Cristian
7475 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7476 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7477 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7478 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7479 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7480 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7481 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7482 Zbigniew Jędrzejewski-Szmek
7483
85d68397
LP
7484CHANGES WITH 198:
7485
7486 * Configuration of unit files may now be extended via drop-in
7487 files without having to edit/override the unit files
7488 themselves. More specifically, if the administrator wants to
7489 change one value for a service file foobar.service he can
7490 now do so by dropping in a configuration snippet into
ad88e758 7491 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
7492 will load all these snippets and apply them on top of the
7493 main unit configuration file, possibly extending or
7494 overriding its settings. Using these drop-in snippets is
40e21da8
KS
7495 generally nicer than the two earlier options for changing
7496 unit files locally: copying the files from
85d68397
LP
7497 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7498 them there; or creating a new file in /etc/systemd/system/
7499 that incorporates the original one via ".include". Drop-in
7500 snippets into these .d/ directories can be placed in any
fd868975 7501 directory systemd looks for units in, and the usual
85d68397
LP
7502 overriding semantics between /usr/lib, /etc and /run apply
7503 for them too.
7504
7505 * Most unit file settings which take lists of items can now be
6aa8d43a 7506 reset by assigning the empty string to them. For example,
85d68397
LP
7507 normally, settings such as Environment=FOO=BAR append a new
7508 environment variable assignment to the environment block,
7509 each time they are used. By assigning Environment= the empty
7510 string the environment block can be reset to empty. This is
7511 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
7512 mentioned above, since this adds the ability to reset list
7513 settings from vendor unit files via these drop-ins.
85d68397
LP
7514
7515 * systemctl gained a new "list-dependencies" command for
7516 listing the dependencies of a unit recursively.
7517
40e21da8 7518 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
7519 suspend", "systemctl poweroff" (and similar) too, not only
7520 GNOME. These commands will also list active sessions by
7521 other users.
7522
7523 * Resource limits (as exposed by the various control group
7524 controllers) can now be controlled dynamically at runtime
7525 for all units. More specifically, you can now use a command
7526 like "systemctl set-cgroup-attr foobar.service cpu.shares
7527 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 7528 settings are stored persistently on disk, and thus allow the
85d68397
LP
7529 administrator to easily adjust the resource usage of
7530 services with a few simple commands. This dynamic resource
6aa8d43a 7531 management logic is also available to other programs via the
85d68397
LP
7532 bus. Almost any kernel cgroup attribute and controller is
7533 supported.
7534
7535 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
7536 all allocated VTs, where it previously applied them only to
7537 the foreground VT.
85d68397
LP
7538
7539 * libsystemd-login gained the new sd_session_get_tty() API
7540 call.
7541
6aa8d43a
LP
7542 * This release drops support for a few legacy or
7543 distribution-specific LSB facility names when parsing init
7544 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
7545 $mail-transport-agent, $mail-transfer-agent, $smtp,
7546 $null. Also, the mail-transfer-agent.target unit backing
7547 this has been removed. Distributions which want to retain
6aa8d43a
LP
7548 compatibility with this should carry the burden for
7549 supporting this themselves and patch support for these back
7550 in, if they really need to. Also, the facilities $syslog and
7551 $local_fs are now ignored, since systemd does not support
7552 early-boot LSB init scripts anymore, and these facilities
7553 are implied anyway for normal services. syslog.target has
7554 also been removed.
85d68397 7555
40e21da8 7556 * There are new bus calls on PID1's Manager object for
6aa8d43a 7557 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
7558 both calls were only available on the Job and Snapshot
7559 objects themselves.
7560
7561 * systemd-journal-gatewayd gained SSL support.
7562
7563 * The various "environment" files, such as /etc/locale.conf
7564 now support continuation lines with a backslash ("\") as
499b604b 7565 last character in the line, similarly in style (but different)
85d68397
LP
7566 to how this is supported in shells.
7567
7568 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7569 now implicitly appended to every log entry logged. systemctl
7570 has been updated to filter by this field when operating on a
7571 user systemd instance.
7572
7573 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7574 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7575 the container. This makes it easier to boot unmodified
7576 Fedora systems in a container, which however still requires
7577 audit=0 to be passed on the kernel command line. Auditing in
7578 kernel and userspace is unfortunately still too broken in
7579 context of containers, hence we recommend compiling it out
7580 of the kernel or using audit=0. Hopefully this will be fixed
7581 one day for good in the kernel.
7582
7583 * nspawn gained the new --bind= and --bind-ro= parameters to
7584 bind mount specific directories from the host into the
7585 container.
7586
40e21da8 7587 * nspawn will now mount its own devpts file system instance
6aa8d43a 7588 into the container, in order not to leak pty devices from
85d68397
LP
7589 the host into the container.
7590
7591 * systemd will now read the firmware boot time performance
6aa8d43a
LP
7592 information from the EFI variables, if the used boot loader
7593 supports this, and takes it into account for boot performance
7594 analysis via "systemd-analyze". This is currently supported
7595 only in conjunction with Gummiboot, but could be supported
7596 by other boot loaders too. For details see:
85d68397 7597
56cadcb6 7598 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
7599
7600 * A new generator has been added that automatically mounts the
7601 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
7602 exists, is empty, and no other file system has been
7603 configured to be mounted there.
85d68397
LP
7604
7605 * logind will now send out PrepareForSleep(false) out
7606 unconditionally, after coming back from suspend. This may be
7607 used by applications as asynchronous notification for
7608 system resume events.
7609
7610 * "systemctl unlock-sessions" has been added, that allows
7611 unlocking the screens of all user sessions at once, similar
499b604b 7612 to how "systemctl lock-sessions" already locked all users
40e21da8 7613 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
7614
7615 * "loginctl seat-status" will now show the master device of a
7616 seat. (i.e. the device of a seat that needs to be around for
7617 the seat to be considered available, usually the graphics
7618 card).
7619
7620 * tmpfiles gained a new "X" line type, that allows
7621 configuration of files and directories (with wildcards) that
7622 shall be excluded from automatic cleanup ("aging").
7623
bf933560
KS
7624 * udev default rules set the device node permissions now only
7625 at "add" events, and do not change them any longer with a
7626 later "change" event.
85d68397
LP
7627
7628 * The log messages for lid events and power/sleep keypresses
7629 now carry a message ID.
7630
7631 * We now have a substantially larger unit test suite, but this
7632 continues to be work in progress.
7633
7634 * udevadm hwdb gained a new --root= parameter to change the
7635 root directory to operate relative to.
7636
40e21da8
KS
7637 * logind will now issue a background sync() request to the kernel
7638 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
7639 instead of at the last moment, in order to optimize shutdown
7640 times a little.
7641
7642 * A new bootctl tool has been added that is an interface for
7643 certain boot loader operations. This is currently a preview
7644 and is likely to be extended into a small mechanism daemon
7645 like timedated, localed, hostnamed, and can be used by
7646 graphical UIs to enumerate available boot options, and
7647 request boot into firmware operations.
7648
7649 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7650 the rest of the package. It also has been updated to work
7651 correctly in initrds.
7652
d35f51ea
ZJS
7653 * polkit previously has been runtime optional, and is now also
7654 compile time optional via a configure switch.
85d68397
LP
7655
7656 * systemd-analyze has been reimplemented in C. Also "systemctl
7657 dot" has moved into systemd-analyze.
7658
7659 * "systemctl status" with no further parameters will now print
7660 the status of all active or failed units.
7661
7662 * Operations such as "systemctl start" can now be executed
7663 with a new mode "--irreversible" which may be used to queue
7664 operations that cannot accidentally be reversed by a later
6aa8d43a 7665 job queuing. This is by default used to make shutdown
85d68397
LP
7666 requests more robust.
7667
7668 * The Python API of systemd now gained a new module for
7669 reading journal files.
7670
7671 * A new tool kernel-install has been added that can install
7672 kernel images according to the Boot Loader Specification:
7673
56cadcb6 7674 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
7675
7676 * Boot time console output has been improved to provide
6aa8d43a 7677 animated boot time output for hanging jobs.
85d68397
LP
7678
7679 * A new tool systemd-activate has been added which can be used
7680 to test socket activation with, directly from the command
7681 line. This should make it much easier to test and debug
7682 socket activation in daemons.
7683
7684 * journalctl gained a new "--reverse" (or -r) option to show
7685 journal output in reverse order (i.e. newest line first).
7686
43447fb7
LP
7687 * journalctl gained a new "--pager-end" (or -e) option to jump
7688 to immediately jump to the end of the journal in the
7689 pager. This is only supported in conjunction with "less".
7690
85d68397 7691 * journalctl gained a new "--user-unit=" option, that works
499b604b 7692 similarly to "--unit=" but filters for user units rather than
85d68397
LP
7693 system units.
7694
7695 * A number of unit files to ease adoption of systemd in
7696 initrds has been added. This moves some minimal logic from
7697 the various initrd implementations into systemd proper.
7698
7699 * The journal files are now owned by a new group
7700 "systemd-journal", which exists specifically to allow access
7701 to the journal, and nothing else. Previously, we used the
6aa8d43a 7702 "adm" group for that, which however possibly covers more
85d68397
LP
7703 than just journal/log file access. This new group is now
7704 already used by systemd-journal-gatewayd to ensure this
7705 daemon gets access to the journal files and as little else
7706 as possible. Note that "make install" will also set FS ACLs
7707 up for /var/log/journal to give "adm" and "wheel" read
7708 access to it, in addition to "systemd-journal" which owns
7709 the journal files. We recommend that packaging scripts also
6aa8d43a 7710 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
7711 all existing/future journal files. To normal users and
7712 administrators little changes, however packagers need to
7713 ensure to create the "systemd-journal" system group at
7714 package installation time.
7715
7716 * The systemd-journal-gatewayd now runs as unprivileged user
7717 systemd-journal-gateway:systemd-journal-gateway. Packaging
7718 scripts need to create these system user/group at
7719 installation time.
7720
7721 * timedated now exposes a new boolean property CanNTP that
7722 indicates whether a local NTP service is available or not.
7723
7724 * systemd-detect-virt will now also detect xen PVs
7725
40e21da8
KS
7726 * The pstore file system is now mounted by default, if it is
7727 available.
85d68397 7728
1aed4590
LP
7729 * In addition to the SELinux and IMA policies we will now also
7730 load SMACK policies at early boot.
7731
85d68397
LP
7732 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7733 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7734 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7735 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7736 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7737 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7738 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7739 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7740 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7741 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7742 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7743 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7744 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7745 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7746
8ad26859
LP
7747CHANGES WITH 197:
7748
7749 * Timer units now support calendar time events in addition to
7750 monotonic time events. That means you can now trigger a unit
7751 based on a calendar time specification such as "Thu,Fri
7752 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7753 or fifth day of any month of the year 2013, given that it is
7754 a thursday or friday. This brings timer event support
7755 considerably closer to cron's capabilities. For details on
7756 the supported calendar time specification language see
7757 systemd.time(7).
7758
7759 * udev now supports a number of different naming policies for
7760 network interfaces for predictable names, and a combination
7761 of these policies is now the default. Please see this wiki
7762 document for details:
7763
56cadcb6 7764 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
7765
7766 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
7767 systemd tree. It is an optional component that can graph the
7768 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
7769 implementations around and minimal in its code and
7770 dependencies.
7771
7772 * nss-myhostname has been integrated into the systemd source
7773 tree. nss-myhostname guarantees that the local hostname
7774 always stays resolvable via NSS. It has been a weak
7775 requirement of systemd-hostnamed since a long time, and
7776 since its code is actually trivial we decided to just
7777 include it in systemd's source tree. It can be turned off
7778 with a configure switch.
7779
7780 * The read-ahead logic is now capable of properly detecting
7781 whether a btrfs file system is on SSD or rotating media, in
7782 order to optimize the read-ahead scheme. Previously, it was
7783 only capable of detecting this on traditional file systems
7784 such as ext4.
7785
7786 * In udev, additional device properties are now read from the
7787 IAB in addition to the OUI database. Also, Bluetooth company
7788 identities are attached to the devices as well.
7789
7790 * In service files %U may be used as specifier that is
7791 replaced by the configured user name of the service.
7792
7793 * nspawn may now be invoked without a controlling TTY. This
7794 makes it suitable for invocation as its own service. This
7795 may be used to set up a simple containerized server system
7796 using only core OS tools.
7797
7798 * systemd and nspawn can now accept socket file descriptors
7799 when they are started for socket activation. This enables
7800 implementation of socket activated nspawn
7801 containers. i.e. think about autospawning an entire OS image
7802 when the first SSH or HTTP connection is received. We expect
7803 that similar functionality will also be added to libvirt-lxc
7804 eventually.
7805
7806 * journalctl will now suppress ANSI color codes when
7807 presenting log data.
7808
7809 * systemctl will no longer show control group information for
ce830873 7810 a unit if the control group is empty anyway.
8ad26859
LP
7811
7812 * logind can now automatically suspend/hibernate/shutdown the
7813 system on idle.
7814
7815 * /etc/machine-info and hostnamed now also expose the chassis
7816 type of the system. This can be used to determine whether
7817 the local system is a laptop, desktop, handset or
7818 tablet. This information may either be configured by the
7819 user/vendor or is automatically determined from ACPI and DMI
7820 information if possible.
7821
d35f51ea
ZJS
7822 * A number of polkit actions are now bound together with "imply"
7823 rules. This should simplify creating UIs because many actions
7824 will now authenticate similar ones as well.
8ad26859
LP
7825
7826 * Unit files learnt a new condition ConditionACPower= which
7827 may be used to conditionalize a unit depending on whether an
7828 AC power source is connected or not, of whether the system
7829 is running on battery power.
7830
7831 * systemctl gained a new "is-failed" verb that may be used in
7832 shell scripts and suchlike to check whether a specific unit
7833 is in the "failed" state.
7834
7835 * The EnvironmentFile= setting in unit files now supports file
7836 globbing, and can hence be used to easily read a number of
7837 environment files at once.
7838
7839 * systemd will no longer detect and recognize specific
7840 distributions. All distribution-specific #ifdeffery has been
7841 removed, systemd is now fully generic and
7842 distribution-agnostic. Effectively, not too much is lost as
7843 a lot of the code is still accessible via explicit configure
7844 switches. However, support for some distribution specific
7845 legacy configuration file formats has been dropped. We
7846 recommend distributions to simply adopt the configuration
7847 files everybody else uses now and convert the old
7848 configuration from packaging scripts. Most distributions
7849 already did that. If that's not possible or desirable,
7850 distributions are welcome to forward port the specific
7851 pieces of code locally from the git history.
7852
7853 * When logging a message about a unit systemd will now always
7854 log the unit name in the message meta data.
7855
7856 * localectl will now also discover system locale data that is
7857 not stored in locale archives, but directly unpacked.
7858
7859 * logind will no longer unconditionally use framebuffer
7860 devices as seat masters, i.e. as devices that are required
7861 to be existing before a seat is considered preset. Instead,
7862 it will now look for all devices that are tagged as
b938cb90
JE
7863 "seat-master" in udev. By default, framebuffer devices will
7864 be marked as such, but depending on local systems, other
8ad26859
LP
7865 devices might be marked as well. This may be used to
7866 integrate graphics cards using closed source drivers (such
7867 as NVidia ones) more nicely into logind. Note however, that
7868 we recommend using the open source NVidia drivers instead,
7869 and no udev rules for the closed-source drivers will be
7870 shipped from us upstream.
7871
7872 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7873 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7874 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7875 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7876 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7877 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7878 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7879 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7880 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7881 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7882 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7883 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7884 Jędrzejewski-Szmek
7885
0428ddb7
LP
7886CHANGES WITH 196:
7887
7888 * udev gained support for loading additional device properties
7889 from an indexed database that is keyed by vendor/product IDs
7890 and similar device identifiers. For the beginning this
7891 "hwdb" is populated with data from the well-known PCI and
7892 USB database, but also includes PNP, ACPI and OID data. In
7893 the longer run this indexed database shall grow into
7894 becoming the one central database for non-essential
7895 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 7896 database was only attached to select devices, since the
0428ddb7 7897 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
7898 complexity (with n being the number of entries in the
7899 database). Since this is now O(1), we decided to add in this
7900 data for all devices where this is available, by
0428ddb7
LP
7901 default. Note that the indexed database needs to be rebuilt
7902 when new data files are installed. To achieve this you need
7903 to update your packaging scripts to invoke "udevadm hwdb
7904 --update" after installation of hwdb data files. For
7905 RPM-based distributions we introduced the new
7906 %udev_hwdb_update macro for this purpose.
7907
7908 * The Journal gained support for the "Message Catalog", an
7909 indexed database to link up additional information with
7910 journal entries. For further details please check:
7911
56cadcb6 7912 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
7913
7914 The indexed message catalog database also needs to be
7915 rebuilt after installation of message catalog files. Use
7916 "journalctl --update-catalog" for this. For RPM-based
7917 distributions we introduced the %journal_catalog_update
7918 macro for this purpose.
7919
7920 * The Python Journal bindings gained support for the standard
7921 Python logging framework.
7922
7923 * The Journal API gained new functions for checking whether
7924 the underlying file system of a journal file is capable of
7925 properly reporting file change notifications, or whether
7926 applications that want to reflect journal changes "live"
ab06eef8 7927 need to recheck journal files continuously in appropriate
0428ddb7
LP
7928 time intervals.
7929
7930 * It is now possible to set the "age" field for tmpfiles
7931 entries to 0, indicating that files matching this entry
7932 shall always be removed when the directories are cleaned up.
7933
7934 * coredumpctl gained a new "gdb" verb which invokes gdb
7935 right-away on the selected coredump.
7936
7937 * There's now support for "hybrid sleep" on kernels that
7938 support this, in addition to "suspend" and "hibernate". Use
7939 "systemctl hybrid-sleep" to make use of this.
7940
7941 * logind's HandleSuspendKey= setting (and related settings)
7942 now gained support for a new "lock" setting to simply
7943 request the screen lock on all local sessions, instead of
7944 actually executing a suspend or hibernation.
7945
7946 * systemd will now mount the EFI variables file system by
7947 default.
7948
7949 * Socket units now gained support for configuration of the
7950 SMACK security label.
7951
7952 * timedatectl will now output the time of the last and next
7953 daylight saving change.
7954
7955 * We dropped support for various legacy and distro-specific
7956 concepts, such as insserv, early-boot SysV services
7957 (i.e. those for non-standard runlevels such as 'b' or 'S')
7958 or ArchLinux /etc/rc.conf support. We recommend the
7959 distributions who still need support this to either continue
7960 to maintain the necessary patches downstream, or find a
7961 different solution. (Talk to us if you have questions!)
7962
d35f51ea
ZJS
7963 * Various systemd components will now bypass polkit checks for
7964 root and otherwise handle properly if polkit is not found to
7965 be around. This should fix most issues for polkit-less
7966 systems. Quite frankly this should have been this way since
7967 day one. It is absolutely our intention to make systemd work
7968 fine on polkit-less systems, and we consider it a bug if
7969 something does not work as it should if polkit is not around.
0428ddb7
LP
7970
7971 * For embedded systems it is now possible to build udev and
7972 systemd without blkid and/or kmod support.
7973
7974 * "systemctl switch-root" is now capable of switching root
7975 more than once. I.e. in addition to transitions from the
7976 initrd to the host OS it is now possible to transition to
7977 further OS images from the host. This is useful to implement
7978 offline updating tools.
7979
7980 * Various other additions have been made to the RPM macros
7981 shipped with systemd. Use %udev_rules_update() after
7982 installing new udev rules files. %_udevhwdbdir,
7983 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
7984 %_sysctldir are now available which resolve to the right
7985 directories for packages to place various data files in.
7986
7987 * journalctl gained the new --full switch (in addition to
7988 --all, to disable ellipsation for long messages.
7989
7990 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
7991 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
7992 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
7993 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
7994 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
7995 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
7996 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
7997 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
7998 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
7999
139ee8cc
LP
8000CHANGES WITH 195:
8001
6827101a 8002 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8003 filter by time. It also now supports nice filtering for
8004 units via --unit=/-u.
8005
6827101a 8006 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8007 right thing.
8008
8009 * The journal daemon now supports time-based rotation and
8010 vacuuming, in addition to the usual disk-space based
8011 rotation.
8012
8013 * The journal will now index the available field values for
8014 each field name. This enables clients to show pretty drop
8015 downs of available match values when filtering. The bash
8016 completion of journalctl has been updated
8017 accordingly. journalctl gained a new switch -F to list all
8018 values a certain field takes in the journal database.
8019
8020 * More service events are now written as structured messages
8021 to the journal, and made recognizable via message IDs.
8022
8023 * The timedated, localed and hostnamed mini-services which
8024 previously only provided support for changing time, locale
8025 and hostname settings from graphical DEs such as GNOME now
8026 also have a minimal (but very useful) text-based client
8027 utility each. This is probably the nicest way to changing
8028 these settings from the command line now, especially since
8029 it lists available options and is fully integrated with bash
8030 completion.
8031
8032 * There's now a new tool "systemd-coredumpctl" to list and
8033 extract coredumps from the journal.
8034
8035 * We now install a README each in /var/log/ and
8036 /etc/rc.d/init.d explaining where the system logs and init
8037 scripts went. This hopefully should help folks who go to
8038 that dirs and look into the otherwise now empty void and
8039 scratch their heads.
8040
8041 * When user-services are invoked (by systemd --user) the
8042 $MANAGERPID env var is set to the PID of systemd.
8043
8044 * SIGRTMIN+24 when sent to a --user instance will now result
8045 in immediate termination of systemd.
8046
8047 * gatewayd received numerous feature additions such as a
8048 "follow" mode, for live syncing and filtering.
8049
8050 * browse.html now allows filtering and showing detailed
8051 information on specific entries. Keyboard navigation and
8052 mouse screen support has been added.
8053
8054 * gatewayd/journalctl now supports HTML5/JSON
8055 Server-Sent-Events as output.
8056
1cb88f2c 8057 * The SysV init script compatibility logic will now
139ee8cc
LP
8058 heuristically determine whether a script supports the
8059 "reload" verb, and only then make this available as
8060 "systemctl reload".
8061
15f47220 8062 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8063 -u" instead.
8064
8065 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8066 have been removed since they are hardly useful to be
8067 configured.
8068
8069 * And I'd like to take the opportunity to specifically mention
8070 Zbigniew for his great contributions. Zbigniew, you rock!
8071
8072 Contributions from: Andrew Eikum, Christian Hesse, Colin
8073 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8074 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8075 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8076 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8077 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8078 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8079
f9b55720
LP
8080CHANGES WITH 194:
8081
8082 * If /etc/vconsole.conf is non-existent or empty we will no
8083 longer load any console font or key map at boot by
8084 default. Instead the kernel defaults will be left
8085 intact. This is definitely the right thing to do, as no
8086 configuration should mean no configuration, and hard-coding
8087 font names that are different on all archs is probably a bad
8088 idea. Also, the kernel default key map and font should be
8089 good enough for most cases anyway, and mostly identical to
8090 the userspace fonts/key maps we previously overloaded them
8091 with. If distributions want to continue to default to a
8092 non-kernel font or key map they should ship a default
8093 /etc/vconsole.conf with the appropriate contents.
8094
8095 Contributions from: Colin Walters, Daniel J Walsh, Dave
8096 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8097 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8098
597c52cf
LP
8099CHANGES WITH 193:
8100
8101 * journalctl gained a new --cursor= switch to show entries
8102 starting from the specified location in the journal.
8103
8104 * We now enforce a size limit on journal entry fields exported
8105 with "-o json" in journalctl. Fields larger than 4K will be
8106 assigned null. This can be turned off with --all.
8107
8108 * An (optional) journal gateway daemon is now available as
8109 "systemd-journal-gatewayd.service". This service provides
8110 access to the journal via HTTP and JSON. This functionality
8111 will be used to implement live log synchronization in both
8112 pull and push modes, but has various other users too, such
8113 as easy log access for debugging of embedded devices. Right
8114 now it is already useful to retrieve the journal via HTTP:
8115
8116 # systemctl start systemd-journal-gatewayd.service
8117 # wget http://localhost:19531/entries
8118
8119 This will download the journal contents in a
8120 /var/log/messages compatible format. The same as JSON:
8121
8122 # curl -H"Accept: application/json" http://localhost:19531/entries
8123
8124 This service is also accessible via a web browser where a
8125 single static HTML5 app is served that uses the JSON logic
8126 to enable the user to do some basic browsing of the
8127 journal. This will be extended later on. Here's an example
8128 screenshot of this app in its current state:
8129
8130 http://0pointer.de/public/journal-gatewayd
8131
8132 Contributions from: Kay Sievers, Lennart Poettering, Robert
8133 Milasan, Tom Gundersen
8134
075d4ecb
LP
8135CHANGES WITH 192:
8136
8137 * The bash completion logic is now available for journalctl
8138 too.
8139
d28315e4 8140 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8141 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8142 started if no parameters are assigned to it. "cpuset" hence
61233823 8143 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8144 just start them.
8145
8146 * journalctl -f will now subscribe to terminal size changes,
8147 and line break accordingly.
8148
597c52cf
LP
8149 Contributions from: Dave Reisner, Kay Sievers, Lennart
8150 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8151
b6a86739
LP
8152CHANGES WITH 191:
8153
8154 * nspawn will now create a symlink /etc/localtime in the
8155 container environment, copying the host's timezone
8156 setting. Previously this has been done via a bind mount, but
8157 since symlinks cannot be bind mounted this has now been
8158 changed to create/update the appropriate symlink.
8159
8160 * journalctl -n's line number argument is now optional, and
8161 will default to 10 if omitted.
8162
8163 * journald will now log the maximum size the journal files may
8164 take up on disk. This is particularly useful if the default
8165 built-in logic of determining this parameter from the file
8166 system size is used. Use "systemctl status
6563b535 8167 systemd-journald.service" to see this information.
b6a86739
LP
8168
8169 * The multi-seat X wrapper tool has been stripped down. As X
8170 is now capable of enumerating graphics devices via udev in a
8171 seat-aware way the wrapper is not strictly necessary
8172 anymore. A stripped down temporary stop-gap is still shipped
8173 until the upstream display managers have been updated to
8174 fully support the new X logic. Expect this wrapper to be
6563b535 8175 removed entirely in one of the next releases.
b6a86739
LP
8176
8177 * HandleSleepKey= in logind.conf has been split up into
8178 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 8179 is not available anymore. X11 and the kernel are
45afd519 8180 distinguishing between these keys and we should too. This
b6a86739
LP
8181 also means the inhibition lock for these keys has been split
8182 into two.
8183
597c52cf
LP
8184 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8185 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 8186
0c11f949
LP
8187CHANGES WITH 190:
8188
d28315e4 8189 * Whenever a unit changes state we will now log this to the
0c11f949
LP
8190 journal and show along the unit's own log output in
8191 "systemctl status".
8192
8193 * ConditionPathIsMountPoint= can now properly detect bind
8194 mount points too. (Previously, a bind mount of one file
8d0256b7 8195 system to another place in the same file system could not be
0c11f949
LP
8196 detected as mount, since they shared struct stat's st_dev
8197 field.)
8198
8199 * We will now mount the cgroup controllers cpu, cpuacct,
8200 cpuset and the controllers net_cls, net_prio together by
8201 default.
8202
8203 * nspawn containers will now have a virtualized boot
8204 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8205 over with a randomized ID at container initialization). This
8206 has the effect of making "journalctl -b" do the right thing
8207 in a container.
8208
8209 * The JSON output journal serialization has been updated not
8210 to generate "endless" list objects anymore, but rather one
8211 JSON object per line. This is more in line how most JSON
8212 parsers expect JSON objects. The new output mode
8213 "json-pretty" has been added to provide similar output, but
8214 neatly aligned for readability by humans.
8215
8216 * We dropped all explicit sync() invocations in the shutdown
8217 code. The kernel does this implicitly anyway in the kernel
8218 reboot() syscall. halt(8)'s -n option is now a compatibility
8219 no-op.
8220
8221 * We now support virtualized reboot() in containers, as
8222 supported by newer kernels. We will fall back to exit() if
8223 CAP_SYS_REBOOT is not available to the container. Also,
8224 nspawn makes use of this now and will actually reboot the
8225 container if the containerized OS asks for that.
8226
8227 * journalctl will only show local log output by default
8228 now. Use --merge (-m) to show remote log output, too.
8229
8230 * libsystemd-journal gained the new sd_journal_get_usage()
8231 call to determine the current disk usage of all journal
8232 files. This is exposed in the new "journalctl --disk-usage"
8233 command.
8234
8235 * journald gained a new configuration setting SplitMode= in
8236 journald.conf which may be used to control how user journals
8237 are split off. See journald.conf(5) for details.
8238
8239 * A new condition type ConditionFileNotEmpty= has been added.
8240
8241 * tmpfiles' "w" lines now support file globbing, to write
8242 multiple files at once.
8243
8244 * We added Python bindings for the journal submission
8245 APIs. More Python APIs for a number of selected APIs will
8246 likely follow. Note that we intend to add native bindings
8247 only for the Python language, as we consider it common
8248 enough to deserve bindings shipped within systemd. There are
8249 various projects outside of systemd that provide bindings
8250 for languages such as PHP or Lua.
8251
a98d5d64
LP
8252 * Many conditions will now resolve specifiers such as %i. In
8253 addition, PathChanged= and related directives of .path units
8254 now support specifiers as well.
0c11f949
LP
8255
8256 * There's now a new RPM macro definition for the system preset
8257 dir: %_presetdir.
8258
d28315e4 8259 * journald will now warn if it ca not forward a message to the
dca348bc 8260 syslog daemon because its socket is full.
0c11f949
LP
8261
8262 * timedated will no longer write or process /etc/timezone,
8263 except on Debian. As we do not support late mounted /usr
8264 anymore /etc/localtime always being a symlink is now safe,
8265 and hence the information in /etc/timezone is not necessary
8266 anymore.
8267
aaccc32c 8268 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
8269 by default). Previously if more than 6 X sessions where
8270 started they took up all the VTs with auto-spawned gettys,
8271 so that no text gettys were available anymore.
8272
8273 * udev will now automatically inform the btrfs kernel logic
8274 about btrfs RAID components showing up. This should make
8275 simple hotplug based btrfs RAID assembly work.
8276
8277 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8278 (but not for its children which will stay at the kernel
8279 default). This should allow setups with a lot more listening
8280 sockets.
8281
8282 * systemd will now always pass the configured timezone to the
8283 kernel at boot. timedated will do the same when the timezone
8284 is changed.
8285
8286 * logind's inhibition logic has been updated. By default,
8287 logind will now handle the lid switch, the power and sleep
8288 keys all the time, even in graphical sessions. If DEs want
8289 to handle these events on their own they should take the new
8290 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 8291 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
8292 that is to invoke the DE wrapped in an invocation of:
8293
8294 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8295
8296 * Access to unit operations is now checked via SELinux taking
8297 the unit file label and client process label into account.
8298
aad803af
LP
8299 * systemd will now notify the administrator in the journal
8300 when he over-mounts a non-empty directory.
8301
8302 * There are new specifiers that are resolved in unit files,
8303 for the host name (%H), the machine ID (%m) and the boot ID
8304 (%b).
8305
b6a86739 8306 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
8307 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8308 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8309 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8310 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8311 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8312 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8313
38a60d71
LP
8314CHANGES WITH 189:
8315
8316 * Support for reading structured kernel messages from
8317 /dev/kmsg has now been added and is enabled by default.
8318
8319 * Support for reading kernel messages from /proc/kmsg has now
8320 been removed. If you want kernel messages in the journal
8321 make sure to run a recent kernel (>= 3.5) that supports
8322 reading structured messages from /dev/kmsg (see
8323 above). /proc/kmsg is now exclusive property of classic
8324 syslog daemons again.
8325
8326 * The libudev API gained the new
8327 udev_device_new_from_device_id() call.
8328
8329 * The logic for file system namespace (ReadOnlyDirectory=,
8330 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8331 require pivot_root() anymore. This means fewer temporary
8332 directories are created below /tmp for this feature.
8333
8334 * nspawn containers will now see and receive all submounts
8335 made on the host OS below the root file system of the
8336 container.
8337
8338 * Forward Secure Sealing is now supported for Journal files,
8339 which provide cryptographical sealing of journal files so
8340 that attackers cannot alter log history anymore without this
8341 being detectable. Lennart will soon post a blog story about
8342 this explaining it in more detail.
8343
8344 * There are two new service settings RestartPreventExitStatus=
8345 and SuccessExitStatus= which allow configuration of exit
8346 status (exit code or signal) which will be excepted from the
8347 restart logic, resp. consider successful.
8348
8349 * journalctl gained the new --verify switch that can be used
8350 to check the integrity of the structure of journal files and
8351 (if Forward Secure Sealing is enabled) the contents of
8352 journal files.
8353
8354 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8355 and similar symlinks pre-created. This makes running shells
8356 as container init process a lot more fun.
8357
8358 * The fstab support can now handle PARTUUID= and PARTLABEL=
8359 entries.
8360
8361 * A new ConditionHost= condition has been added to match
8362 against the hostname (with globs) and machine ID. This is
8363 useful for clusters where a single OS image is used to
8364 provision a large number of hosts which shall run slightly
8365 different sets of services.
8366
8367 * Services which hit the restart limit will now be placed in a
8368 failure state.
8369
b6a86739 8370 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
8371 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8372 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8373
c269cec3
LP
8374CHANGES WITH 188:
8375
8376 * When running in --user mode systemd will now become a
8377 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8378 tree a lot more organized.
8379
8380 * A new PartOf= unit dependency type has been introduced that
8381 may be used to group services in a natural way.
8382
8383 * "systemctl enable" may now be used to enable instances of
8384 services.
8385
8386 * journalctl now prints error log levels in red, and
8387 warning/notice log levels in bright white. It also supports
8388 filtering by log level now.
8389
8390 * cgtop gained a new -n switch (similar to top), to configure
8391 the maximum number of iterations to run for. It also gained
8392 -b, to run in batch mode (accepting no input).
8393
ab06eef8 8394 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
8395 command lines involving service unit names.
8396
8397 * There's a new bus call in logind to lock all sessions, as
8398 well as a loginctl verb for it "lock-sessions".
8399
8400 * libsystemd-logind.so gained a new call sd_journal_perror()
8401 that works similar to libc perror() but logs to the journal
8402 and encodes structured information about the error number.
8403
8404 * /etc/crypttab entries now understand the new keyfile-size=
8405 option.
8406
8407 * shutdown(8) now can send a (configurable) wall message when
8408 a shutdown is cancelled.
8409
8410 * The mount propagation mode for the root file system will now
8411 default to "shared", which is useful to make containers work
8412 nicely out-of-the-box so that they receive new mounts from
8413 the host. This can be undone locally by running "mount
8414 --make-rprivate /" if needed.
8415
8416 * The prefdm.service file has been removed. Distributions
8417 should maintain this unit downstream if they intend to keep
8418 it around. However, we recommend writing normal unit files
8419 for display managers instead.
8420
8421 * Since systemd is a crucial part of the OS we will now
8422 default to a number of compiler switches that improve
8423 security (hardening) such as read-only relocations, stack
8424 protection, and suchlike.
8425
8426 * The TimeoutSec= setting for services is now split into
8427 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8428 of individual time outs for the start and the stop phase of
8429 the service.
8430
8431 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8432 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8433 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8434 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8435 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8436 Gundersen, Zbigniew Jędrzejewski-Szmek
8437
c4f1b862
LP
8438CHANGES WITH 187:
8439
8440 * The journal and id128 C APIs are now fully documented as man
8441 pages.
8442
8443 * Extra safety checks have been added when transitioning from
8444 the initial RAM disk to the main system to avoid accidental
8445 data loss.
8446
c269cec3 8447 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
8448 option.
8449
8450 * systemctl -t can now be used to filter by unit load state.
8451
8452 * The journal C API gained the new sd_journal_wait() call to
8453 make writing synchronous journal clients easier.
8454
8455 * journalctl gained the new -D switch to show journals from a
8456 specific directory.
8457
8458 * journalctl now displays a special marker between log
8459 messages of two different boots.
8460
8461 * The journal is now explicitly flushed to /var via a service
8462 systemd-journal-flush.service, rather than implicitly simply
8463 by seeing /var/log/journal to be writable.
8464
8465 * journalctl (and the journal C APIs) can now match for much
8466 more complex expressions, with alternatives and
8467 disjunctions.
8468
8469 * When transitioning from the initial RAM disk to the main
8470 system we will now kill all processes in a killing spree to
8471 ensure no processes stay around by accident.
8472
8473 * Three new specifiers may be used in unit files: %u, %h, %s
8474 resolve to the user name, user home directory resp. user
8475 shell. This is useful for running systemd user instances.
8476
8477 * We now automatically rotate journal files if their data
8478 object hash table gets a fill level > 75%. We also size the
8479 hash table based on the configured maximum file size. This
8480 together should lower hash collisions drastically and thus
8481 speed things up a bit.
8482
8483 * journalctl gained the new "--header" switch to introspect
8484 header data of journal files.
8485
8486 * A new setting SystemCallFilters= has been added to services
8487 which may be used to apply blacklists or whitelists to
8488 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8489
8490 * nspawn gained a new --link-journal= switch (and quicker: -j)
8491 to link the container journal with the host. This makes it
8492 very easy to centralize log viewing on the host for all
8493 guests while still keeping the journal files separated.
8494
8495 * Many bugfixes and optimizations
8496
8497 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8498 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8499 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8500 Jędrzejewski-Szmek
8501
b5b4c94a
LP
8502CHANGES WITH 186:
8503
8504 * Several tools now understand kernel command line arguments,
8505 which are only read when run in an initial RAM disk. They
8506 usually follow closely their normal counterparts, but are
8507 prefixed with rd.
8508
8509 * There's a new tool to analyze the readahead files that are
8510 automatically generated at boot. Use:
8511
8512 /usr/lib/systemd/systemd-readahead analyze /.readahead
8513
8514 * We now provide an early debug shell on tty9 if this enabled. Use:
8515
d1f9edaf 8516 systemctl enable debug-shell.service
b5b4c94a
LP
8517
8518 * All plymouth related units have been moved into the Plymouth
8519 package. Please make sure to upgrade your Plymouth version
8520 as well.
8521
8522 * systemd-tmpfiles now supports getting passed the basename of
8523 a configuration file only, in which case it will look for it
8524 in all appropriate directories automatically.
8525
8526 * udevadm info now takes a /dev or /sys path as argument, and
8527 does the right thing. Example:
8528
8529 udevadm info /dev/sda
8530 udevadm info /sys/class/block/sda
8531
8532 * systemctl now prints a warning if a unit is stopped but a
8533 unit that might trigger it continues to run. Example: a
8534 service is stopped but the socket that activates it is left
8535 running.
8536
8537 * "systemctl status" will now mention if the log output was
8538 shortened due to rotation since a service has been started.
8539
8540 * The journal API now exposes functions to determine the
8541 "cutoff" times due to rotation.
8542
8543 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8544 immediately flushing of runtime logs to /var if possible,
8545 resp. for triggering immediate rotation of the journal
8546 files.
8547
8548 * It is now considered an error if a service is attempted to
8549 be stopped that is not loaded.
8550
8551 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8552
8553 * systemd-analyze now supports Python 3
8554
8555 * tmpfiles now supports cleaning up directories via aging
8556 where the first level dirs are always kept around but
8557 directories beneath it automatically aged. This is enabled
8558 by prefixing the age field with '~'.
8559
8560 * Seat objects now expose CanGraphical, CanTTY properties
8561 which is required to deal with very fast bootups where the
8562 display manager might be running before the graphics drivers
8563 completed initialization.
8564
8565 * Seat objects now expose a State property.
8566
8567 * We now include RPM macros for service enabling/disabling
8568 based on the preset logic. We recommend RPM based
8569 distributions to make use of these macros if possible. This
8570 makes it simpler to reuse RPM spec files across
8571 distributions.
8572
8573 * We now make sure that the collected systemd unit name is
8574 always valid when services log to the journal via
8575 STDOUT/STDERR.
8576
8577 * There's a new man page kernel-command-line(7) detailing all
8578 command line options we understand.
8579
8580 * The fstab generator may now be disabled at boot by passing
8581 fstab=0 on the kernel command line.
8582
91ac7425 8583 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
8584 to load a specific kernel module statically, early at boot.
8585
8586 * Unit names specified on the systemctl command line are now
8587 automatically escaped as needed. Also, if file system or
8588 device paths are specified they are automatically turned
8589 into the appropriate mount or device unit names. Example:
8590
8591 systemctl status /home
8592 systemctl status /dev/sda
8593
8594 * The SysVConsole= configuration option has been removed from
8595 system.conf parsing.
8596
8597 * The SysV search path is no longer exported on the D-Bus
8598 Manager object.
8599
ce830873 8600 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
8601
8602 * There's a new man page bootup(7) detailing the boot process.
8603
8604 * Every unit and every generator we ship with systemd now
8605 comes with full documentation. The self-explanatory boot is
8606 complete.
8607
8608 * A couple of services gained "systemd-" prefixes in their
8609 name if they wrap systemd code, rather than only external
8610 code. Among them fsck@.service which is now
8611 systemd-fsck@.service.
8612
8613 * The HaveWatchdog property has been removed from the D-Bus
8614 Manager object.
8615
8616 * systemd.confirm_spawn= on the kernel command line should now
8617 work sensibly.
8618
8619 * There's a new man page crypttab(5) which details all options
8620 we actually understand.
8621
8622 * systemd-nspawn gained a new --capability= switch to pass
8623 additional capabilities to the container.
8624
8625 * timedated will now read known NTP implementation unit names
5b00c016 8626 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
8627 systemd-timedated-ntp.target has been removed.
8628
8629 * journalctl gained a new switch "-b" that lists log data of
8630 the current boot only.
8631
8632 * The notify socket is in the abstract namespace again, in
8633 order to support daemons which chroot() at start-up.
8634
8635 * There is a new Storage= configuration option for journald
8636 which allows configuration of where log data should go. This
8637 also provides a way to disable journal logging entirely, so
8638 that data collected is only forwarded to the console, the
8639 kernel log buffer or another syslog implementation.
8640
c4f1b862 8641 * Many bugfixes and optimizations
b5b4c94a 8642
2d938ac7
LP
8643 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8644 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8645 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8646 Shawn Landden, Tom Gundersen
b5b4c94a 8647
2d197285 8648CHANGES WITH 185:
b6a86739 8649
2d197285
KS
8650 * "systemctl help <unit>" now shows the man page if one is
8651 available.
8652
8653 * Several new man pages have been added.
8654
b5b4c94a
LP
8655 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8656 MaxLevelConsole= can now be specified in
8657 journald.conf. These options allow reducing the amount of
8658 data stored on disk or forwarded by the log level.
2d197285 8659
b5b4c94a
LP
8660 * TimerSlackNSec= can now be specified in system.conf for
8661 PID1. This allows system-wide power savings.
2d197285
KS
8662
8663 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8664 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8665 Matthias Clasen
8666
4c8cd173 8667CHANGES WITH 184:
b6a86739 8668
4c8cd173
LP
8669 * logind is now capable of (optionally) handling power and
8670 sleep keys as well as the lid switch.
8671
8672 * journalctl now understands the syntax "journalctl
8673 /usr/bin/avahi-daemon" to get all log output of a specific
8674 daemon.
8675
8676 * CapabilityBoundingSet= in system.conf now also influences
8677 the capability bound set of usermode helpers of the kernel.
8678
8679 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8680 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8681 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8682 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8683
ea5943d3 8684CHANGES WITH 183:
b6a86739 8685
187076d4
LP
8686 * Note that we skipped 139 releases here in order to set the
8687 new version to something that is greater than both udev's
8688 and systemd's most recent version number.
8689
194bbe33
KS
8690 * udev: all udev sources are merged into the systemd source tree now.
8691 All future udev development will happen in the systemd tree. It
8692 is still fully supported to use the udev daemon and tools without
8693 systemd running, like in initramfs or other init systems. Building
8694 udev though, will require the *build* of the systemd tree, but
ea5943d3 8695 udev can be properly *run* without systemd.
07cd4fc1 8696
91cf7e5c 8697 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
8698 should be used to create dead device nodes as workarounds for broken
8699 subsystems.
64661ee7 8700
2d13da88
KS
8701 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8702 no longer supported. udev_monitor_new_from_netlink() needs to be
8703 used to subscribe to events.
8704
194bbe33
KS
8705 * udev: when udevd is started by systemd, processes which are left
8706 behind by forking them off of udev rules, are unconditionally cleaned
8707 up and killed now after the event handling has finished. Services or
8708 daemons must be started as systemd services. Services can be
ea5943d3 8709 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
8710 forked by udev rules.
8711
f13b388f
KS
8712 * udev: the daemon binary is called systemd-udevd now and installed
8713 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8714 to adapt to that, create symlink, or rename the binary after building
8715 it.
8716
ea5943d3 8717 * libudev no longer provides these symbols:
c1959569
KS
8718 udev_monitor_from_socket()
8719 udev_queue_get_failed_list_entry()
8720 udev_get_{dev,sys,run}_path()
ea5943d3 8721 The versions number was bumped and symbol versioning introduced.
c1959569 8722
ea5943d3 8723 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 8724 to loginctl and journalctl to match systemctl.
18b754d3
KS
8725
8726 * The config files: /etc/systemd/systemd-logind.conf and
8727 /etc/systemd/systemd-journald.conf have been renamed to
8728 logind.conf and journald.conf. Package updates should rename
8729 the files to the new names on upgrade.
8730
ea5943d3
LP
8731 * For almost all files the license is now LGPL2.1+, changed
8732 from the previous GPL2.0+. Exceptions are some minor stuff
8733 of udev (which will be changed to LGPL2.1 eventually, too),
8734 and the MIT licensed sd-daemon.[ch] library that is suitable
8735 to be used as drop-in files.
8736
8737 * systemd and logind now handle system sleep states, in
49f43d5f 8738 particular suspending and hibernating.
ea5943d3
LP
8739
8740 * logind now implements a sleep/shutdown/idle inhibiting logic
8741 suitable for a variety of uses. Soonishly Lennart will blog
8742 about this in more detail.
8743
8744 * var-run.mount and var-lock.mount are no longer provided
ce830873 8745 (which previously bind mounted these directories to their new
ea5943d3
LP
8746 places). Distributions which have not converted these
8747 directories to symlinks should consider stealing these files
8748 from git history and add them downstream.
8749
8750 * We introduced the Documentation= field for units and added
8751 this to all our shipped units. This is useful to make it
3943231c 8752 easier to explore the boot and the purpose of the various
ea5943d3
LP
8753 units.
8754
8755 * All smaller setup units (such as
8756 systemd-vconsole-setup.service) now detect properly if they
8757 are run in a container and are skipped when
8758 appropriate. This guarantees an entirely noise-free boot in
8759 Linux container environments such as systemd-nspawn.
8760
8761 * A framework for implementing offline system updates is now
8762 integrated, for details see:
c6749ba5 8763 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
8764
8765 * A new service type Type=idle is available now which helps us
8766 avoiding ugly interleaving of getty output and boot status
8767 messages.
8768
439d6dfd
LP
8769 * There's now a system-wide CapabilityBoundingSet= option to
8770 globally reduce the set of capabilities for the
ea5943d3
LP
8771 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8772 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8773 even CAP_NET_ADMIN system-wide for secure systems.
8774
8775 * There are now system-wide DefaultLimitXXX= options to
8776 globally change the defaults of the various resource limits
8777 for all units started by PID 1.
8778
8779 * Harald Hoyer's systemd test suite has been integrated into
8780 systemd which allows easy testing of systemd builds in qemu
8781 and nspawn. (This is really awesome! Ask us for details!)
8782
3943231c
LP
8783 * The fstab parser is now implemented as generator, not inside
8784 of PID 1 anymore.
ea5943d3
LP
8785
8786 * systemctl will now warn you if .mount units generated from
8787 /etc/fstab are out of date due to changes in fstab that
d28315e4 8788 have not been read by systemd yet.
ea5943d3
LP
8789
8790 * systemd is now suitable for usage in initrds. Dracut has
8791 already been updated to make use of this. With this in place
8792 initrds get a slight bit faster but primarily are much
8793 easier to introspect and debug since "systemctl status" in
8794 the host system can be used to introspect initrd services,
8795 and the journal from the initrd is kept around too.
8796
8797 * systemd-delta has been added, a tool to explore differences
8798 between user/admin configuration and vendor defaults.
8799
8800 * PrivateTmp= now affects both /tmp and /var/tmp.
8801
8802 * Boot time status messages are now much prettier and feature
8803 proper english language. Booting up systemd has never been
8804 so sexy.
8805
8806 * Read-ahead pack files now include the inode number of all
8807 files to pre-cache. When the inode changes the pre-caching
8808 is not attempted. This should be nicer to deal with updated
8809 packages which might result in changes of read-ahead
8810 patterns.
8811
8812 * We now temporaritly lower the kernel's read_ahead_kb variable
8813 when collecting read-ahead data to ensure the kernel's
8814 built-in read-ahead does not add noise to our measurements
8815 of necessary blocks to pre-cache.
8816
8817 * There's now RequiresMountsFor= to add automatic dependencies
8818 for all mounts necessary for a specific file system path.
8819
8820 * MountAuto= and SwapAuto= have been removed from
8821 system.conf. Mounting file systems at boot has to take place
8822 in systemd now.
8823
8824 * nspawn now learned a new switch --uuid= to set the machine
8825 ID on the command line.
8826
f8c0a2cb 8827 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
8828 for an init system.
8829
8830 * vt102 is now the default TERM for serial TTYs, upgraded from
8831 vt100.
8832
8833 * systemd-logind now works on VT-less systems.
8834
8835 * The build tree has been reorganized. The individual
3943231c 8836 components now have directories of their own.
ea5943d3
LP
8837
8838 * A new condition type ConditionPathIsReadWrite= is now available.
8839
8840 * nspawn learned the new -C switch to create cgroups for the
8841 container in other hierarchies.
8842
8843 * We now have support for hardware watchdogs, configurable in
8844 system.conf.
8845
8846 * The scheduled shutdown logic now has a public API.
8847
8848 * We now mount /tmp as tmpfs by default, but this can be
8849 masked and /etc/fstab can override it.
8850
d28315e4 8851 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
8852 mounting a tmpfs on it anymore.
8853
8854 * journalctl gained a new --local switch to only interleave
8855 locally generated journal files.
8856
8857 * We can now load the IMA policy at boot automatically.
8858
8859 * The GTK tools have been split off into a systemd-ui.
8860
79849bf9
LP
8861 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8862 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8863 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8864 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8865 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8866 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8867 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8868 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8869 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8870 Gundersen
8871
16f1239e 8872CHANGES WITH 44:
b6a86739 8873
16f1239e
LP
8874 * This is mostly a bugfix release
8875
8876 * Support optional initialization of the machine ID from the
8877 KVM or container configured UUID.
8878
8879 * Support immediate reboots with "systemctl reboot -ff"
8880
8881 * Show /etc/os-release data in systemd-analyze output
8882
ab06eef8 8883 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
8884 ensuring that disk space enforcement works
8885
ce830873 8886 * sd-login.h is C++ compatible again
16f1239e
LP
8887
8888 * Extend the /etc/os-release format on request of the Debian
8889 folks
8890
8891 * We now refuse non-UTF8 strings used in various configuration
d28315e4 8892 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
8893 data over D-Bus or expose it elsewhere.
8894
8895 * Register Mimo USB Screens as suitable for automatic seat
8896 configuration
8897
8898 * Read SELinux client context from journal clients in a race
8899 free fashion
8900
8901 * Reorder configuration file lookup order. /etc now always
8902 overrides /run in order to allow the administrator to always
b938cb90 8903 and unconditionally override vendor-supplied or
16f1239e
LP
8904 automatically generated data.
8905
8906 * The various user visible bits of the journal now have man
8907 pages. We still lack man pages for the journal API calls
8908 however.
8909
8910 * We now ship all man pages in HTML format again in the
8911 tarball.
8912
8913 Contributions from: Dave Reisner, Dirk Eibach, Frederic
8914 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
8915 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
8916 Reding
8917
437b7dee 8918CHANGES WITH 43:
b6a86739 8919
437b7dee
LP
8920 * This is mostly a bugfix release
8921
8922 * systems lacking /etc/os-release are no longer supported.
8923
8924 * Various functionality updates to libsystemd-login.so
8925
45afd519 8926 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
8927 normal user logins.
8928
8929 Contributions from: Kay Sievers, Lennart Poettering, Michael
8930 Biebl
8931
204fa33c 8932CHANGES WITH 42:
b6a86739 8933
204fa33c
LP
8934 * This is an important bugfix release for v41.
8935
8936 * Building man pages is now optional which should be useful
8937 for those building systemd from git but unwilling to install
8938 xsltproc.
8939
8940 * Watchdog support for supervising services is now usable. In
8941 a future release support for hardware watchdogs
8942 (i.e. /dev/watchdog) will be added building on this.
8943
8944 * Service start rate limiting is now configurable and can be
8945 turned off per service. When a start rate limit is hit a
8946 reboot can automatically be triggered.
8947
8948 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
8949
8950 Contributions from: Benjamin Franzke, Bill Nottingham,
8951 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
8952 Schmidt, Michał Górny, Piotr Drąg
8953
e0d25329 8954CHANGES WITH 41:
b6a86739 8955
e0d25329
KS
8956 * The systemd binary is installed /usr/lib/systemd/systemd now;
8957 An existing /sbin/init symlink needs to be adapted with the
8958 package update.
8959
b13df964
LP
8960 * The code that loads kernel modules has been ported to invoke
8961 libkmod directly, instead of modprobe. This means we do not
8962 support systems with module-init-tools anymore.
8963
8964 * Watchdog support is now already useful, but still not
8965 complete.
8966
8967 * A new kernel command line option systemd.setenv= is
8968 understood to set system wide environment variables
8969 dynamically at boot.
8970
e9c1ea9d 8971 * We now limit the set of capabilities of systemd-journald.
ccd07a08 8972
353e12c2
LP
8973 * We now set SIGPIPE to ignore by default, since it only is
8974 useful in shell pipelines, and has little use in general
8975 code. This can be disabled with IgnoreSIPIPE=no in unit
8976 files.
8977
b13df964
LP
8978 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
8979 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
8980 William Douglas
8981
d26e4270 8982CHANGES WITH 40:
b6a86739 8983
d26e4270
LP
8984 * This is mostly a bugfix release
8985
8986 * We now expose the reason why a service failed in the
8987 "Result" D-Bus property.
8988
8989 * Rudimentary service watchdog support (will be completed over
8990 the next few releases.)
8991
8992 * When systemd forks off in order execute some service we will
8993 now immediately changes its argv[0] to reflect which process
8994 it will execute. This is useful to minimize the time window
8995 with a generic argv[0], which makes bootcharts more useful
8996
b13df964
LP
8997 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
8998 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
8999 Mike Kazantsev, Ray Strode
9000
220a21d3 9001CHANGES WITH 39:
b6a86739 9002
220a21d3
LP
9003 * This is mostly a test release, but incorporates many
9004 bugfixes.
9005
9006 * New systemd-cgtop tool to show control groups by their
9007 resource usage.
9008
9009 * Linking against libacl for ACLs is optional again. If
9010 disabled, support tracking device access for active logins
9011 goes becomes unavailable, and so does access to the user
9012 journals by the respective users.
9013
9014 * If a group "adm" exists, journal files are automatically
9015 owned by them, thus allow members of this group full access
9016 to the system journal as well as all user journals.
9017
9018 * The journal now stores the SELinux context of the logging
9019 client for all entries.
9020
9021 * Add C++ inclusion guards to all public headers
9022
9023 * New output mode "cat" in the journal to print only text
9024 messages, without any meta data like date or time.
9025
9026 * Include tiny X server wrapper as a temporary stop-gap to
9027 teach XOrg udev display enumeration. This is used by display
9028 managers such as gdm, and will go away as soon as XOrg
9029 learned native udev hotplugging for display devices.
9030
9031 * Add new systemd-cat tool for executing arbitrary programs
9032 with STDERR/STDOUT connected to the journal. Can also act as
9033 BSD logger replacement, and does so by default.
9034
9035 * Optionally store all locally generated coredumps in the
9036 journal along with meta data.
9037
9038 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9039 writing short strings to files (for usage for /sys), and for
9040 creating symlinks, character and block device nodes.
9041
9042 * New unit file option ControlGroupPersistent= to make cgroups
9043 persistent, following the mechanisms outlined in
56cadcb6 9044 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9045
9046 * Support multiple local RTCs in a sane way
9047
9048 * No longer monopolize IO when replaying readahead data on
9049 rotating disks, since we might starve non-file-system IO to
9050 death, since fanotify() will not see accesses done by blkid,
9051 or fsck.
9052
d28315e4 9053 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9054 requested with new -k switch.
9055
9056 Contributions from: Dan Horák, Kay Sievers, Lennart
9057 Poettering, Michal Schmidt
9058
9059CHANGES WITH 38:
b6a86739 9060
220a21d3
LP
9061 * This is mostly a test release, but incorporates many
9062 bugfixes.
9063
9064 * The git repository moved to:
9065 git://anongit.freedesktop.org/systemd/systemd
9066 ssh://git.freedesktop.org/git/systemd/systemd
9067
9068 * First release with the journal
9069 http://0pointer.de/blog/projects/the-journal.html
9070
9071 * The journal replaces both systemd-kmsg-syslogd and
9072 systemd-stdout-bridge.
9073
9074 * New sd_pid_get_unit() API call in libsystemd-logind
9075
9076 * Many systemadm clean-ups
9077
9078 * Introduce remote-fs-pre.target which is ordered before all
9079 remote mounts and may be used to start services before all
9080 remote mounts.
9081
9082 * Added Mageia support
9083
9084 * Add bash completion for systemd-loginctl
9085
9086 * Actively monitor PID file creation for daemons which exit in
9087 the parent process before having finished writing the PID
9088 file in the daemon process. Daemons which do this need to be
9089 fixed (i.e. PID file creation must have finished before the
9090 parent exits), but we now react a bit more gracefully to them.
9091
9092 * Add colourful boot output, mimicking the well-known output
9093 of existing distributions.
9094
9095 * New option PassCredentials= for socket units, for
9096 compatibility with a recent kernel ABI breakage.
9097
9098 * /etc/rc.local is now hooked in via a generator binary, and
9099 thus will no longer act as synchronization point during
9100 boot.
9101
9102 * systemctl list-unit-files now supports --root=.
9103
9104 * systemd-tmpfiles now understands two new commands: z, Z for
9105 relabelling files according to the SELinux database. This is
9106 useful to apply SELinux labels to specific files in /sys,
9107 among other things.
9108
9109 * Output of SysV services is now forwarded to both the console
9110 and the journal by default, not only just the console.
9111
9112 * New man pages for all APIs from libsystemd-login.
9113
ce830873 9114 * The build tree got reorganized and the build system is a
220a21d3
LP
9115 lot more modular allowing embedded setups to specifically
9116 select the components of systemd they are interested in.
9117
9118 * Support for Linux systems lacking the kernel VT subsystem is
9119 restored.
9120
9121 * configure's --with-rootdir= got renamed to
9122 --with-rootprefix= to follow the naming used by udev and
9123 kmod
9124
d28315e4 9125 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9126 of /usr/local by default.
9127
9128 * Processes with '@' in argv[0][0] are now excluded from the
9129 final shut-down killing spree, following the logic explained
9130 in:
56cadcb6 9131 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9132
9133 * All processes remaining in a service cgroup when we enter
9134 the START or START_PRE states are now killed with
9135 SIGKILL. That means it is no longer possible to spawn
9136 background processes from ExecStart= lines (which was never
9137 supported anyway, and bad style).
9138
9139 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9140 reloading of units together.
9141
4c8cd173 9142 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9143 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9144 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9145 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9146 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek