]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
NEWS: update contributors list
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
6af90583
LP
3CHANGES WITH 243 in spe:
4
0338934f
LP
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
08b59539 7 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
0338934f
LP
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
4cd82631 14 * Previously, filters defined with SystemCallFilter= would have the
08b59539
CR
15 effect that any calling of an offending system call would terminate
16 the calling thread. This behaviour never made much sense, since
17 killing individual threads of unsuspecting processes is likely to
18 create more problems than it solves. With this release the default
19 action changed from killing the thread to killing the whole
20 process. For this to work correctly both a kernel version (>= 4.14)
21 and a libseccomp version (>= 2.4.0) supporting this new seccomp
22 action is required. If an older kernel or libseccomp is used the old
23 behaviour continues to be used. This change does not affect any
24 services that have no system call filters defined, or that use
25 SystemCallErrorNumber= (and thus see EPERM or another error instead
26 of being killed when calling an offending system call). Note that
27 systemd documentation always claimed that the whole process is
28 killed. With this change behaviour is thus adjusted to match the
29 documentation.
4cd82631 30
4860f5c2
ZJS
31 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
32 4194304 by default, i.e. the full 22bit range the kernel allows, up
33 from the old 16bit range. This should improve security and
34 robustness, as PID collisions are made less likely (though certainly
35 still possible). There are rumours this might create compatibility
6af90583
LP
36 problems, though at this moment no practical ones are known to
37 us. Downstream distributions are hence advised to undo this change in
38 their builds if they are concerned about maximum compatibility, but
39 for everybody else we recommend leaving the value bumped. Besides
40 improving security and robustness this should also simplify things as
41 the maximum number of allowed concurrent tasks was previously bounded
4860f5c2
ZJS
42 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
43 only a single knob is left ("kernel.threads-max"). There have been
44 concerns that usability is affected by this change because larger PID
45 numbers are harder to type, but we believe the change from 5 digits
46 to 7 digits doesn't hamper usability.
6af90583 47
2875a36b
LP
48 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
49 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
acdb4b52
CD
50 hierarchically set default memory protection values for a particular
51 subtree of the unit hierarchy.
52
22bf131b
CD
53 * Memory protection directives can now take a value of zero, allowing
54 explicit opting out of a default value propagated by an ancestor.
55
87cf1f8f
LP
56 * systemd now defaults to the "unified" cgroup hierarchy setup during
57 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
58 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
59 change reflects the fact that cgroupsv2 support has matured
60 substantially in both systemd and in the kernel, and is clearly the
61 way forward. Downstream production distributions might want to
62 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
63 their builds as unfortunately the popular container managers have not
64 caught up with the kernel API changes.
65
51b568f7
ZJS
66 * Man pages are not built by default anymore (html pages were already
67 disabled by default), to make development builds quicker. When
68 building systemd for a full installation with documentation, meson
4860f5c2
ZJS
69 should be called with -Dman=true and/or -Dhtml=true as appropriate.
70 The default was changed based on the assumption that quick one-off or
71 repeated development builds are much more common than full optimized
72 builds for installation, and people need to pass various other
73 options to when doing "proper" builds anyway, so the gain from making
74 development builds quicker is bigger than the one time disruption for
75 packagers.
51b568f7
ZJS
76
77 Two scripts are created in the *build* directory to generate and
78 preview man and html pages on demand, e.g.:
79
80 build/man/man systemctl
81 build/man/html systemd.index
82
e110599b 83 * libidn2 is used by default if both libidn2 and libidn are installed.
4860f5c2 84 Please use -Dlibidn=true if libidn is preferred.
e110599b 85
2875a36b 86 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
9120e2bf
ZJS
87 big-endian machines. Before, bytes were written and read in native
88 machine order as exposed by the native libc __cpu_mask interface.
89 Now, little-endian order is always used (CPUs 0–7 are described by
90 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
91 This change fixes D-Bus calls that cross endianness boundary.
92
2875a36b
LP
93 The presentation format used for CPUAffinity= by "systemctl show" and
94 "systemd-analyze dump" is changed to present CPU indices instead of
95 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
96 shown as CPUAffinity=03000000000000000000000000000… (on
97 little-endian) or CPUAffinity=00000000000000300000000000000… (on
98 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
99 input format. The maximum integer that will be printed in the new
100 format is 8191 (four digits), while the old format always used a very
101 long number (with the length varying by architecture), so they can be
102 unambiguously distinguished.
9120e2bf 103
51b568f7
ZJS
104 * /usr/sbin/halt.local is no longer supported. Implementation in
105 distributions was inconsistent and it seems this functionality was
106 very rarely used.
107
108 To replace this functionality, users should:
109 - either define a new unit and make it a dependency of final.target
110 (systemctl add-wants final.target my-halt-local.service)
111 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
112 and ensure that it accepts "halt", "poweroff", "reboot", and
113 "kexec" as an argument, see the description in systemd-shutdown(8).
114
115 * When a [Match] section in .link or .network file is empty (contains
116 no match patterns), a warning will be emitted. Please add any "match
9120e2bf 117 all" pattern instead, e.g. OriginalName=* or Name=* in case all
51b568f7
ZJS
118 interfaces should really be matched.
119
b070c7c0 120 * A new setting NUMAPolicy= may be used to set process memory
08b59539
CR
121 allocation policy. This setting can be specified in
122 /etc/systemd/system.conf and hence will set the default policy for
123 PID1. The default policy can be overridden on a per-service
124 basis. The related setting NUMAMask= is used to specify NUMA node
125 mask that should be associated with the selected policy.
2875a36b
LP
126
127 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
eebaa724 128 generates when processes it manages are reaching their memory limits,
2875a36b
LP
129 and will place their units in a special state, and optionally kill or
130 stop the whole unit.
131
132 * The service manager will now expose bus properties for the IO
133 resources used by units. This information is also shown in "systemctl
134 status" now (for services that have IOAccounting=yes set). Moreover,
135 the IO accounting data is included in the resource log message
136 generated whenever a unit stops.
137
08b59539 138 * Units may now configure an explicit time-out to wait for when killed
2875a36b
LP
139 with SIGABRT, for example when a service watchdog is hit. Previously,
140 the regular TimeoutStopSec= time-out was applied in this case too —
141 now a separate time-out may be set using TimeoutAbortSec=.
142
143 * Services may now send a special WATCHDOG=trigger message with
144 sd_notify() to trigger an immediate "watchdog missed" event, and thus
4860f5c2 145 trigger service termination. This is useful both for testing watchdog
2875a36b
LP
146 handling, but also for defining error paths in services, that shall
147 be handled the same way as watchdog events.
148
149 * There are two new per-unit settings IPIngressFilterPath= and
150 IPEgressFilterPath= which allow configuration of a BPF program
151 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
152 to apply to the IP packet ingress/egress path of all processes of a
153 unit. This is useful to allow running systemd services with BPF
154 programs set up externally.
155
156 * systemctl gained a new "clean" verb for removing the state, cache,
157 runtime or logs directories of a service while it is terminated. The
158 new verb may also be used to remove the state maintained on disk for
159 timer units that have Persistent= configured.
160
161 * During the last phase of shutdown systemd will now automatically
162 increase the log level configured in the "kernel.printk" sysctl so
163 that any relevant loggable events happening during late shutdown are
164 made visible. Previously, loggable events happening so late during
165 shutdown were generally lost if the "kernel.printk" sysctl was set to
166 high thresholds, as regular logging daemons are terminated at that
167 time and thus nothing is written to disk.
168
169 * If processes terminated during the last phase of shutdown do not exit
170 quickly systemd will now show their names after a short time, to make
171 debugging easier. After a longer time-out they are forcibly killed,
172 as before.
173
174 * journalctl (and the other tools that display logs) will now highlight
175 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
176 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
177 are now shown in blue color, to separate them visually from regular
178 logs. References to configuration files are now turned into clickable
179 links on terminals that support that.
180
181 * systemd-journald will now stop logging to /var/log/journal during
182 shutdown when /var/ is on a separate mount, so that it can be
183 unmounted safely during shutdown.
184
185 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
186
29db4c3a
LP
187 * systemd-resolved "Cache=" configuration option in resolved.conf has
188 been extended to also accept the 'no-negative' value. Previously,
189 only a boolean option was allowed (yes/no), having yes as the
4860f5c2
ZJS
190 default. If this option is set to 'no-negative', negative answers are
191 not cached while the old cache heuristics are used positive answers.
192 The default remains unchanged.
37d7a7d9 193
2875a36b
LP
194 * The predictable naming scheme for network devices now supports
195 generating predictable names for "netdevsim" devices.
196
4860f5c2
ZJS
197 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
198 udev property.
199
200 Those two changes form a new net.naming-policy-scheme= entry.
201 Distributions which want to preserve naming stability may want to set
202 the -Ddefault-net-naming-scheme= configuration option.
203
2875a36b
LP
204 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
205 interfaces natively.
206
207 * systemd-networkd's bridge FDB support now allows configuration of a
208 destination address for each entry (Destination=), as well as the
209 VXLAN VNI (VNI=), as well as an option to declare what an entry is
210 associated with (AssociatedWith=).
211
212 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
08b59539
CR
213 option for configuring the maximum number of DHCP lease requests. It
214 also learnt a new BlackList= option for blacklisting DHCP servers (a
215 similar setting has also been added to the IPv6 RA client), as well
216 as a SendRelease= option for configuring whether to send a DHCP
217 RELEASE message when terminating.
2875a36b
LP
218
219 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
29db4c3a
LP
220 separately in the [DHCPv4] and [DHCPv6] sections.
221
222 * systemd-networkd's DHCP support will now optionally create an
223 implicit host route to the DNS server specified in the DHCP lease, in
224 addition to the routes listed explicitly in the lease. This should
225 ensure that in multi-homed systems DNS traffic leaves the systems on
226 the interface that acquired the DNS server information even if other
227 routes such as default routes exist. This behaviour may be turned on
228 with the new RoutesToDNS= option.
2875a36b
LP
229
230 * systemd-networkd's VXLAN support gained a new option
eebaa724 231 GenericProtocolExtension= for enabling VXLAN Generic Protocol
2875a36b
LP
232 Extension support, as well as IPDoNotFragment= for setting the IP
233 "Don't fragment" bit on outgoing packets. A similar option has been
234 added to the GENEVE support.
235
236 * In systemd-networkd's [Route] section you may now configure
237 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
238 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
239 propagation. The Type= setting now supports local, broadcast,
240 anycast, multicast, any, xresolve routes, too.
241
242 * systemd-networkd's [Network] section learnt a new option
243 DefaultRouteOnDevice= for automatically configuring a default route
244 onto the network device.
245
246 * systemd-networkd's bridging support gained two new options ProxyARP=
247 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
9f0d45e4
YW
248 MulticastRouter= for configuring multicast routing behaviour. A new
249 option MulticastIGMPVersion= may be used to change bridge's multicast
250 Internet Group Management Protocol (IGMP) version.
2875a36b
LP
251
252 * systemd-networkd's FooOverUDP support gained the ability to configure
253 local and peer IP addresses via Local= and Peer=. A new option
254 PeerPort= may be used to configure the peer's IP port.
255
256 * systemd-networkd's TUN support gained a new setting VnetHeader= for
257 tweaking Generic Segment Offload support.
258
259 * networkctl gained a new "delete" command for removing virtual network
260 devices, as well as a new "--stats" switch for showing device
261 statistics.
262
13cb62af
YW
263 * networkd.conf gained a new setting SpeedMeter= and
264 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
265 measured speed may be shown by 'networkctl status'.
266
4860f5c2
ZJS
267 * "networkctl status" now displays MTU and queue lengths, and more
268 detailed information about VXLAN and bridge devices.
269
2875a36b
LP
270 * systemd-networkd's .network and .link files gained a new Property=
271 setting in the [Match] section, to match against devices with
272 specific udev properties.
273
274 * systemd-networkd's tunnel support gained a new option
275 AssignToLoopback= for selecting whether to use the loopback device
276 "lo" as underlying device.
277
70183735 278 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
2875a36b
LP
279 been renamed to LinkLayerAddress=, and it now allows configuration of
280 IP addresses, too.
281
29db4c3a
LP
282 * A new tool systemd-network-generator has been added that may generate
283 .network, .netdev and .link files from IP configuration specified on
4860f5c2 284 the kernel command line in the format used by Dracut.
29db4c3a 285
2875a36b
LP
286 * The CriticalConnection= setting in .network files is now deprecated,
287 and replaced by a new KeepConfiguration= setting which allows more
288 detailed configuration of the IP configuration to keep in place.
289
4860f5c2
ZJS
290 * systemd-analyze gained a few new verbs:
291
292 - "systemd-analyze timestamp" parses and converts timestamps. This is
293 similar to the existing "systemd-analyze calendar" command which
294 does the same for recurring calendar events.
295
296 - "systemd-analyze timespan" parses and converts timespans (i.e.
297 durations as opposed to points in time).
298
299 - "systemd-analyze condition" will parse and test ConditionXYZ=
300 expressions.
301
302 - "systemd-analyze exit-status" will parse and convert exit status
303 codes to their names and back.
304
305 - "systemd-analyze unit-files" will print a list of all unit
306 file paths and unit aliases.
307
308 * SuccessExitStatus=, RestartPreventExitStatus=, and
309 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
310 is equivalent to "65"). Those exit status name mappings may be
311 displayed with the sytemd-analyze exit-status verb describe above.
2875a36b
LP
312
313 * systemd-logind now exposes a per-session SetBrightness() bus call,
314 which may be used to securely change the brightness of a kernel
315 brightness device, if it belongs to the session's seat. By using this
316 call unprivileged clients can make changes to "backlight" and "leds"
4860f5c2
ZJS
317 devices securely with strict requirements on session membership.
318 Desktop environments may use this to generically make brightness
319 changes to such devices without shipping private SUID binaries or
320 udev rules for that purpose.
2875a36b
LP
321
322 * "udevadm info" gained a --wait-for-initialization switch to wait for
323 a device to be initialized.
324
325 * systemd-hibernate-resume-generator will now look for resumeflags= on
326 the kernel command line, which is similar to rootflags= and may be
4860f5c2 327 used to configure device timeout for the hibernation device.
2875a36b
LP
328
329 * sd-event learnt a new API call sd_event_source_disable_unref() for
330 disabling and unref'ing an event source in a single function. A
331 related call sd_event_source_disable_unrefp() has been added for use
4860f5c2 332 with gcc's cleanup extension.
2875a36b
LP
333
334 * The sd-id128.h public API gained a new definition
335 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
336 with printf().
337
338 * "busctl introspect" gained a new switch --xml-interface for dumping
339 XML introspection data unmodified.
340
341 * PID 1 may now show the unit name instead of the unit description
342 string in its status output during boot. This may be configured in
343 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
344 kernel command line option systemd.status_unit_format=.
345
907ddcd3 346 * PID 1 now understands a new option KExecWatchdogSec= in
4860f5c2
ZJS
347 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
348 Previously watchdog functionality was only available for regular
349 reboots. The new setting defaults to off, because we don't know in
350 the general case if the watchdog will be reset after kexec (some
351 drivers do reset it, but not all), and the new userspace might not be
352 configured to handle the watchdog.
353
354 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
355 RebootWatchdogSec= to more clearly communicate what it is about. The
356 old name is still accepted for compatibility.
907ddcd3 357
2875a36b 358 * The systemd.debug_shell kernel command line option now optionally
4860f5c2
ZJS
359 takes a tty name to spawn the debug shell on, which allows a
360 different tty to be selected than the built-in default.
2875a36b 361
a4d5848a
AZ
362 * Service units gained a new ExecCondition= setting which will run
363 before ExecStartPre= and either continue execution of the unit (for
364 clean exit codes), stop execution without marking the unit failed
365 (for exit codes 1 through 254), or stop execution and fail the unit
4860f5c2 366 (for exit code 255 or abnormal termination).
a4d5848a 367
29db4c3a 368 * A new service systemd-pstore.service has been added that pulls data
08b59539 369 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
29db4c3a
LP
370 review.
371
372 * timedatectl gained new verbs for configuring per-interface NTP
373 service configuration for systemd-timesyncd.
374
375 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
a18a3aac 376 2019. (You can set non-UTF-8 locales though, if you know their name.)
29db4c3a 377
b64c47c0
LP
378 * If variable assignments in sysctl.d/ files are prefixed with "-" any
379 failures to apply them are now ignored.
380
a18a3aac
LP
381 * systemd-random-seed.service now optionally credits entropy when
382 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
383 true for the service to enable this behaviour, but please consult the
384 documentation first, since this comes with a couple of caveats.
385
4860f5c2
ZJS
386 * systemd-random-seed.service is now a synchronization point for full
387 initialization of the kernel's entropy pool. Services that require
388 /dev/urandom to be correctly initialized should be ordered after this
389 service.
a18a3aac
LP
390
391 * The systemd-boot boot loader has been updated to optionally maintain
392 a random seed file in the EFI System Partition (ESP). During the boot
393 phase, this random seed is read and updated with a new seed
4860f5c2 394 cryptographically derived from it. Another derived seed is passed to
a18a3aac
LP
395 the OS. The latter seed is then credited to the kernel's entropy pool
396 very early during userspace initialization (from PID 1). This allows
397 systems to boot up with a fully initialized kernel entropy pool from
398 earliest boot on, and thus entirely removes all entropy pool
399 initialization delays from systems using systemd-boot. Special care
400 is taken to ensure different seeds are derived on system images
4860f5c2
ZJS
401 replicated to multiple systems. "bootctl status" will show whether
402 a seed was received from the boot loader.
403
404 * bootctl gained two new verbs:
405
406 - "bootctl random-seed" will generate the file in ESP and an EFI
407 variable to allow a random seed to be passed to the OS as described
408 above.
409
410 - "bootctl is-installed" checks whether systemd-boot is currently
411 installed.
a18a3aac 412
4860f5c2
ZJS
413 * bootctl will warn if it detects that boot entries are misconfigured
414 (for example if the kernel image was removed without purging the
415 bootloader entry).
a18a3aac
LP
416
417 * A new document has been added describing systemd's use and support
418 for the kernel's entropy pool subsystem:
419
420 https://systemd.io/RANDOM_SEEDS
421
48fd50f7
LP
422 * When the system is hibernated the swap device to write the
423 hibernation image to is now automatically picked from all available
424 swap devices, preferring the swap device with the highest configured
425 priority over all others, and picking the device with the most free
426 space if there are multiple devices with the highest priority.
427
428 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
429 option that permits selecting the timout how long to wait for a
430 device with an encryption key before asking for the password.
431
2dbc45ae
KK
432 * IOWeight= has learnt to properly set the IO weight when using the
433 BFQ scheduler officially found in kernels 5.0+.
434
6d8cf864
ZJS
435 * A new mailing list has been created for reporting of security issues:
436 systemd-security@redhat.com. For mode details, see
437 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
438
f21e2ecb
ZJS
439 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
440 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
441 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
442 Chiu, Chris Down, Christian Kellner, Clinton Roy, Connor Reeder, Daniel
443 Black, Daniele Medri, Dan Streetman, Dave Reisner, Dave Ross, David
a7d9b355
ZJS
444 Art, David Tardon, Debarshi Ray, Dimitri John Ledkov, Dominick Grift,
445 Donald Buczek, Douglas Christman, Eric DeVolder, EtherGraf, Evgeny
446 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Francesco
447 Pennica, Franck Bui, Frantisek Sumsal, Franz Pletz, frederik, Hans
448 de Goede, Iago López Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer,
449 Jack, Jakob Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan
450 Pokorný, Jan Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller,
f21e2ecb
ZJS
451 Jérémy Rosen, Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann
452 B. Guðmundsson, Johannes Christ, Johannes Schmitz, Jonathan Rouleau,
453 Jorge Niedbalski, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
454 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
455 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
456 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
457 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
458 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
459 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
460 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Roberto
461 Santalla, Ronan Pigott, root, RussianNeuroMancer, Sebastian Jennen,
462 shinygold, Shreyas Behera, Simon Schricker, Susant Sahani, Thadeu Lima
463 de Souza Cascardo, Theo Ouzhinski, Thiebaud Weksteen, Thomas Haller,
a7d9b355
ZJS
464 Thomas Weißschuh, Tomas Mraz, Tommi Rantala, Topi Miettinen, VD-Lycos,
465 ven, Wieland Hoffmann, William A. Kennington III, William Wold, Xi
466 Ruoyao, Yuri Chornoivan, Yu Watanabe, Your Name, Zach Smith, Zbigniew
467 Jędrzejewski-Szmek, Zhang Xianwei
29db4c3a
LP
468
469 – Somewhere, SOME-TI-ME
6af90583 470
d822bd4e 471CHANGES WITH 242:
9b89e602
ZJS
472
473 * In .link files, MACAddressPolicy=persistent (the default) is changed
474 to cover more devices. For devices like bridges, tun, tap, bond, and
475 similar interfaces that do not have other identifying information,
476 the interface name is used as the basis for persistent seed for MAC
477 and IPv4LL addresses. The way that devices that were handled
fd9baae8
ZJS
478 previously is not changed, and this change is about covering more
479 devices then previously by the "persistent" policy.
9b89e602
ZJS
480
481 MACAddressPolicy=random may be used to force randomized MACs and
482 IPv4LL addresses for a device if desired.
483
484 Hint: the log output from udev (at debug level) was enhanced to
485 clarify what policy is followed and which attributes are used.
486 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
487 may be used to view this.
488
c111cd98
YW
489 Hint: if a bridge interface is created without any slaves, and gains
490 a slave later, then now the bridge does not inherit slave's MAC.
491 To inherit slave's MAC, for example, create the following file:
492 ```
493 # /etc/systemd/network/98-bridge-inherit-mac.link
494 [Match]
495 Type=bridge
496
497 [Link]
498 MACAddressPolicy=none
499 ```
500
9b89e602
ZJS
501 * The .device units generated by systemd-fstab-generator and other
502 generators do not automatically pull in the corresponding .mount unit
503 as a Wants= dependency. This means that simply plugging in the device
504 will not cause the mount unit to be started automatically. But please
5787c509
LP
505 note that the mount unit may be started for other reasons, in
506 particular if it is part of local-fs.target, and any unit which
507 (transitively) depends on local-fs.target is started.
9b89e602 508
5787c509
LP
509 * networkctl list/status/lldp now accept globbing wildcards for network
510 interface names to match against all existing interfaces.
511
512 * The $PIDFILE environment variable is set to point the absolute path
513 configured with PIDFile= for processes of that service.
9b89e602
ZJS
514
515 * The fallback DNS server list was augmented with Cloudflare public DNS
516 servers. Use `-Ddns-servers=` to set a different fallback.
517
518 * A new special target usb-gadget.target will be started automatically
519 when a USB Device Controller is detected (which means that the system
520 is a USB peripheral).
521
5787c509
LP
522 * A new unit setting CPUQuotaPeriodSec= assigns the time period
523 relatively to which the CPU time quota specified by CPUQuota= is
524 measured.
9b89e602 525
5787c509 526 * A new unit setting ProtectHostname= may be used to prevent services
9b89e602
ZJS
527 from modifying hostname information (even if they otherwise would
528 have privileges to do so).
529
5787c509 530 * A new unit setting NetworkNamespacePath= may be used to specify a
9b89e602
ZJS
531 namespace for service or socket units through a path referring to a
532 Linux network namespace pseudo-file.
533
5787c509
LP
534 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
535 have an effect on .socket units: when used the listening socket is
536 created within the configured network namespace instead of the host
537 namespace.
538
539 * ExecStart= command lines in unit files may now be prefixed with ':'
540 in which case environment variable substitution is
541 disabled. (Supported for the other ExecXYZ= settings, too.)
542
2eb466fc
LP
543 * .timer units gained two new boolean settings OnClockChange= and
544 OnTimezoneChange= which may be used to also trigger a unit when the
545 system clock is changed or the local timezone is
546 modified. systemd-run has been updated to make these options easily
547 accessible from the command line for transient timers.
548
549 * Two new conditions for units have been added: ConditionMemory= may be
550 used to conditionalize a unit based on installed system
551 RAM. ConditionCPUs= may be used to conditionalize a unit based on
39e445c9 552 installed CPU cores.
2eb466fc
LP
553
554 * The @default system call filter group understood by SystemCallFilter=
555 has been updated to include the new rseq() system call introduced in
556 kernel 4.15.
557
ab80eca1
ZJS
558 * A new time-set.target has been added that indicates that the system
559 time has been set from a local source (possibly imprecise). The
560 existing time-sync.target is stronger and indicates that the time has
561 been synchronized with a precise external source. Services where
562 approximate time is sufficient should use the new target.
563
2eb466fc
LP
564 * "systemctl start" (and related commands) learnt a new
565 --show-transaction option. If specified brief information about all
566 jobs queued because of the requested operation is shown.
567
5787c509
LP
568 * systemd-networkd recognizes a new operation state 'enslaved', used
569 (instead of 'degraded' or 'carrier') for interfaces which form a
570 bridge, bond, or similar, and an new 'degraded-carrier' operational
571 state used for the bond or bridge master interface when one of the
572 enslaved devices is not operational.
9b89e602 573
5787c509
LP
574 * .network files learnt the new IgnoreCarrierLoss= option for leaving
575 networks configured even if the carrier is lost.
576
577 * The RequiredForOnline= setting in .network files may now specify a
9b89e602 578 minimum operational state required for the interface to be considered
5787c509
LP
579 "online" by systemd-networkd-wait-online. Related to this
580 systemd-networkd-wait-online gained a new option --operational-state=
581 to configure the same, and its --interface= option was updated to
582 optionally also take an operational state specific for an interface.
9b89e602 583
2eb466fc
LP
584 * systemd-networkd-wait-online gained a new setting --any for waiting
585 for only one of the requested interfaces instead of all of them.
586
9b89e602
ZJS
587 * systemd-networkd now implements L2TP tunnels.
588
5787c509
LP
589 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
590 may be used to cause autonomous and onlink prefixes received in IPv6
9b89e602
ZJS
591 Router Advertisements to be ignored.
592
5787c509
LP
593 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
594 file settings may be used to tweak bridge behaviour.
595
596 * The new TripleSampling= option in .network files may be used to
597 configure CAN triple sampling.
9b89e602 598
78bb2866
YW
599 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
600 used to point to private or preshared key for a WireGuard interface.
9b89e602 601
5787c509
LP
602 * /etc/crypttab now supports the same-cpu-crypt and
603 submit-from-crypt-cpus options to tweak encryption work scheduling
604 details.
9b89e602
ZJS
605
606 * systemd-tmpfiles will now take a BSD file lock before operating on a
607 contents of directory. This may be used to temporarily exclude
608 directories from aging by taking the same lock (useful for example
609 when extracting a tarball into /tmp or /var/tmp as a privileged user,
610 which might create files with really old timestamps, which
5787c509
LP
611 nevertheless should not be deleted). For further details, see:
612
613 https://systemd.io/TEMPORARY_DIRECTORIES
9b89e602 614
70d8401d
LP
615 * systemd-tmpfiles' h line type gained support for the
616 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
617 controlling project quota inheritance.
618
9b89e602
ZJS
619 * sd-boot and bootctl now implement support for an Extended Boot Loader
620 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
621 addition to the ESP partition mounted to /efi or /boot/efi.
622 Configuration file fragments, kernels, initrds and other EFI images
623 to boot will be loaded from both the ESP and XBOOTLDR partitions.
624 The XBOOTLDR partition was previously described by the Boot Loader
5787c509
LP
625 Specification, but implementation was missing in sd-boot. Support for
626 this concept allows using the sd-boot boot loader in more
627 conservative scenarios where the boot loader itself is placed in the
628 ESP but the kernels to boot (and their metadata) in a separate
629 partition.
9b89e602 630
5787c509
LP
631 * A system may now be booted with systemd.volatile=overlay on the
632 kernel command line, which causes the root file system to be set up
633 an overlayfs mount combining the root-only root directory with a
634 writable tmpfs. In this setup, the underlying root device is not
635 modified, and any changes are lost at reboot.
9b89e602 636
5787c509
LP
637 * Similar, systemd-nspawn can now boot containers with a volatile
638 overlayfs root with the new --volatile=overlay switch.
9b89e602
ZJS
639
640 * systemd-nspawn can now consume OCI runtime bundles using a new
641 --oci-bundle= option. This implementation is fully usable, with most
642 features in the specification implemented, but since this a lot of
643 new code and functionality, this feature should most likely not
644 be used in production yet.
645
5787c509
LP
646 * systemd-nspawn now supports various options described by the OCI
647 runtime specification on the command-line and in .nspawn files:
9b89e602 648 --inaccessible=/Inaccessible= may be used to mask parts of the file
5787c509 649 system tree, --console=/--pipe may be used to configure how standard
9b89e602
ZJS
650 input, output, and error are set up.
651
652 * busctl learned the `emit` verb to generate D-Bus signals.
653
654 * systemd-analyze cat-config may be used to gather and display
655 configuration spread over multiple files, for example system and user
656 presets, tmpfiles.d, sysusers.d, udev rules, etc.
657
5787c509
LP
658 * systemd-analyze calendar now takes an optional new parameter
659 --iterations= which may be used to show a maximum number of iterations
660 the specified expression will elapse next.
661
662 * The sd-bus C API gained support for naming method parameters in the
663 introspection data.
664
665 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
666 the reboot() system call expects.
667
668 * journalctl learnt a new --cursor-file= option that points to a file
9b89e602
ZJS
669 from which a cursor should be loaded in the beginning and to which
670 the updated cursor should be stored at the end.
671
672 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
673 detected by systemd-detect-virt (and may also be used in
674 ConditionVirtualization=).
675
676 * The behaviour of systemd-logind may now be modified with environment
677 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
678 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
679 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
680 skip the relevant operation completely (when set to false), or to
681 create a flag file in /run/systemd (when set to true), instead of
682 actually commencing the real operation when requested. The presence
683 of /run/systemd/reboot-to-firmware-setup,
684 /run/systemd/reboot-to-boot-loader-menu, and
685 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
686 boot loader implementations to replace some steps logind performs
687 during reboot with their own operations.
688
689 * systemctl can be used to request a reboot into the boot loader menu
5787c509
LP
690 or a specific boot loader entry with the new --boot-load-menu= and
691 --boot-loader-entry= options to a reboot command. (This requires a
692 boot loader that supports this, for example sd-boot.)
9b89e602
ZJS
693
694 * kernel-install will no longer unconditionally create the output
695 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
696 snippets, but will do only if the machine-specific parent directory
697 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
698 to create this parent directory during sd-boot installation.
699
700 This makes it easier to use kernel-install with plugins which support
701 a different layout of the bootloader partitions (for example grub2).
702
a3134241 703 * During package installation (with `ninja install`), we would create
1fa3ba90
PM
704 symlinks for getty@tty1.service, systemd-networkd.service,
705 systemd-networkd.socket, systemd-resolved.service,
706 remote-cryptsetup.target, remote-fs.target,
a3134241
ZJS
707 systemd-networkd-wait-online.service, and systemd-timesyncd.service
708 in /etc, as if `systemctl enable` was called for those units, to make
709 the system usable immediately after installation. Now this is not
710 done anymore, and instead calling `systemctl preset-all` is
711 recommended after the first installation of systemd.
712
bf65b7e0
LP
713 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
714 is built on seccomp. When turned on creation of SUID/SGID files is
715 prohibited.
716
717 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
718 implied if DynamicUser= is turned on for a service. This hardens
719 these services, so that they neither can benefit from nor create
720 SUID/SGID executables. This is a minor compatibility breakage, given
721 that when DynamicUser= was first introduced SUID/SGID behaviour was
722 unaffected. However, the security benefit of these two options is
723 substantial, and the setting is still relatively new, hence we opted
724 to make it mandatory for services with dynamic users.
725
5b2fc74f
LP
726 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
727 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
728 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
729 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
730 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
731 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
732 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
c3287a42
LP
733 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
734 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
735 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
736 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
ab80eca1
ZJS
737 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
738 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1e5d2d65
ZJS
739 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
740 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
741 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
742 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
743 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
c3287a42 744
1e5d2d65 745 — Warsaw, 2019-04-11
bf65b7e0 746
d0f71749 747CHANGES WITH 241:
b4ff3dbb
ZJS
748
749 * The default locale can now be configured at compile time. Otherwise,
750 a suitable default will be selected automatically (one of C.UTF-8,
751 en_US.UTF-8, and C).
752
753 * The version string shown by systemd and other tools now includes the
754 git commit hash when built from git. An override may be specified
755 during compilation, which is intended to be used by distributions to
756 include the package release information.
757
758 * systemd-cat can now filter standard input and standard error streams
759 for different syslog priorities using the new --stderr-priority=
760 option.
761
762 * systemd-journald and systemd-journal-remote reject entries which
763 contain too many fields (CVE-2018-16865) and set limits on the
764 process' command line length (CVE-2018-16864).
765
766 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
767 again.
768
08e1fe42
ZJS
769 * A new network device NamePolicy "keep" is implemented for link files,
770 and used by default in 99-default.link (the fallback configuration
771 provided by systemd). With this policy, if the network device name
772 was already set by userspace, the device will not be renamed again.
773 This matches the naming scheme that was implemented before
774 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
775 is also enabled by default, even if not specified. Effectively, this
776 means that if naming-scheme >= 240 is specified, network devices will
777 be renamed according to the configuration, even if they have been
778 renamed already, if "keep" is not specified as the naming policy in
779 the .link file. The 99-default.link file provided by systemd includes
780 "keep" for backwards compatibility, but it is recommended for user
781 installed .link files to *not* include it.
782
783 The "kernel" policy, which keeps kernel names declared to be
784 "persistent", now works again as documented.
785
ba7a6b8c
LP
786 * kernel-install script now optionally takes the paths to one or more
787 initrd files, and passes them to all plugins.
bd36ef0a 788
57c03b1e
LP
789 * The mincore() system call has been dropped from the @system-service
790 system call filter group, as it is pretty exotic and may potentially
791 used for side-channel attacks.
792
774d6375
ZJS
793 * -fPIE is dropped from compiler and linker options. Please specify
794 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
795 executables. Note that the meson option is supported since meson-0.49.
796
27325875
LW
797 * The fs.protected_regular and fs.protected_fifos sysctls, which were
798 added in Linux 4.19 to make some data spoofing attacks harder, are
799 now enabled by default. While this will hopefully improve the
800 security of most installations, it is technically a backwards
801 incompatible change; to disable these sysctls again, place the
802 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
803
804 fs.protected_regular = 0
805 fs.protected_fifos = 0
806
807 Note that the similar hardlink and symlink protection has been
808 enabled since v199, and may be disabled likewise.
809
a77f438b
LT
810 * The files read from the EnvironmentFile= setting in unit files now
811 parse backslashes inside quotes literally, matching the behaviour of
812 POSIX shells.
813
ba7a6b8c
LP
814 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
815 now automatically become NOPs when run in a chroot() environment.
816
817 * The tmpfiles.d/ "C" line type will now copy directory trees not only
818 when the destination is so far missing, but also if it already exists
819 as a directory and is empty. This is useful to cater for systems
820 where directory trees are put together from multiple separate mount
821 points but otherwise empty.
822
823 * A new function sd_bus_close_unref() (and the associated
824 sd_bus_close_unrefp()) has been added to libsystemd, that combines
825 sd_bus_close() and sd_bus_unref() in one.
826
827 * udevadm control learnt a new option for --ping for testing whether a
828 systemd-udevd instance is running and reacting.
829
ecebd1ec
YW
830 * udevadm trigger learnt a new option for --wait-daemon for waiting
831 systemd-udevd daemon to be initialized.
832
d0f71749
LP
833 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
834 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
835 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
836 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
837 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
838 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
839 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
840 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
841 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
842 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
843 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
844 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
845 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
846 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
847 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
848 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
849 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
850
36d28ebc 851 — Berlin, 2019-02-14
ba7a6b8c 852
32673162 853CHANGES WITH 240:
fcb97512 854
e68a35a7
ZJS
855 * NoNewPrivileges=yes has been set for all long-running services
856 implemented by systemd. Previously, this was problematic due to
857 SELinux (as this would also prohibit the transition from PID1's label
858 to the service's label). This restriction has since been lifted, but
859 an SELinux policy update is required.
860 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
861
aa2437e2
YW
862 * DynamicUser=yes is dropped from systemd-networkd.service,
863 systemd-resolved.service and systemd-timesyncd.service, which was
864 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
865 and since v236 for systemd-timesyncd.service. The users and groups
866 systemd-network, systemd-resolve and systemd-timesync are created
867 by systemd-sysusers again. Distributors or system administrators
868 may need to create these users and groups if they not exist (or need
869 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
870 Also, the clock file for systemd-timesyncd may need to move from
871 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 872
b1a082cd
ZJS
873 * When unit files are loaded from disk, previously systemd would
874 sometimes (depending on the unit loading order) load units from the
875 target path of symlinks in .wants/ or .requires/ directories of other
876 units. This meant that unit could be loaded from different paths
877 depending on whether the unit was requested explicitly or as a
878 dependency of another unit, not honouring the priority of directories
879 in search path. It also meant that it was possible to successfully
880 load and start units which are not found in the unit search path, as
881 long as they were requested as a dependency and linked to from
882 .wants/ or .requires/. The target paths of those symlinks are not
883 used for loading units anymore and the unit file must be found in
884 the search path.
885
fcb97512 886 * A new service type has been added: Type=exec. It's very similar to
421e3b45 887 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
888 and execve() of the main service binary to complete before proceeding
889 with follow-up units. This is primarily useful so that the manager
890 propagates any errors in the preparation phase of service execution
891 back to the job that requested the unit to be started. For example,
892 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
893 that doesn't exist. With Type=simple starting the unit would be
894 considered instantly successful, as only fork() has to complete
895 successfully and the manager does not wait for execve(), and hence
896 its failure is seen "too late". With the new Type=exec service type
897 starting the unit will fail, as the manager will wait for the
898 execve() and notice its failure, which is then propagated back to the
899 start job.
fcb97512
LP
900
901 NOTE: with the next release 241 of systemd we intend to change the
902 systemd-run tool to default to Type=exec for transient services
903 started by it. This should be mostly safe, but in specific corner
904 cases might result in problems, as the systemd-run tool will then
6b1ab752 905 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
906 between the fork() and execve(), which under specific circumstances
907 might cause problems. It is recommended to specify "-p Type=simple"
908 explicitly in the few cases where this applies. For regular,
909 non-transient services (i.e. those defined with unit files on disk)
910 we will continue to default to Type=simple.
911
0972c1ae
LP
912 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
913 userspace processes is set to 1024 (soft) and 4096
914 (hard). Previously, systemd passed this on unmodified to all
915 processes it forked off. With this systemd release the hard limit
0abf9492 916 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
917 defaults and substantially increasing the number of simultaneous file
918 descriptors unprivileged userspace processes can allocate. Note that
919 the soft limit remains at 1024 for compatibility reasons: the
920 traditional UNIX select() call cannot deal with file descriptors >=
921 1024 and increasing the soft limit globally might thus result in
922 programs unexpectedly allocating a high file descriptor and thus
923 failing abnormally when attempting to use it with select() (of
924 course, programs shouldn't use select() anymore, and prefer
925 poll()/epoll, but the call unfortunately remains undeservedly popular
926 at this time). This change reflects the fact that file descriptor
927 handling in the Linux kernel has been optimized in more recent
928 kernels and allocating large numbers of them should be much cheaper
929 both in memory and in performance than it used to be. Programs that
930 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
931 high file descriptors explicitly by raising their soft limit. Of
932 course, when they do that they must acknowledge that they cannot use
933 select() anymore (and neither can any shared library they use — or
934 any shared library used by any shared library they use and so on).
935 Which default hard limit is most appropriate is of course hard to
936 decide. However, given reports that ~300K file descriptors are used
937 in real-life applications we believe 512K is sufficiently high as new
938 default for now. Note that there are also reports that using very
939 high hard limits (e.g. 1G) is problematic: some software allocates
940 large arrays with one element for each potential file descriptor
941 (Java, …) — a high hard limit thus triggers excessively large memory
942 allocations in these applications. Hopefully, the new default of 512K
943 is a good middle ground: higher than what real-life applications
944 currently need, and low enough for avoid triggering excessively large
945 allocations in problematic software. (And yes, somebody should fix
946 Java.)
0972c1ae 947
a8b627aa
LP
948 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
949 to the highest possible values, as separate accounting of file
950 descriptors is no longer necessary, as memcg tracks them correctly as
951 part of the memory accounting anyway. Thus, from the four limits on
952 file descriptors currently enforced (fs.file-max, fs.nr_open,
953 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
954 and keep only the latter two. A set of build-time options
a579d42a 955 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
a8b627aa
LP
956 has been added to revert this change in behaviour, which might be
957 an option for systems that turn off memcg in the kernel.
958
4f7dc24f
LP
959 * When no /etc/locale.conf file exists (and hence no locale settings
960 are in place), systemd will now use the "C.UTF-8" locale by default,
961 and set LANG= to it. This locale is supported by various
962 distributions including Fedora, with clear indications that upstream
963 glibc is going to make it available too. This locale enables UTF-8
964 mode by default, which appears appropriate for 2018.
965
230450d4
LR
966 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
967 default. This effectively switches the RFC3704 Reverse Path filtering
968 from Strict mode to Loose mode. This is more appropriate for hosts
969 that have multiple links with routes to the same networks (e.g.
970 a client with a Wi-Fi and Ethernet both connected to the internet).
971
6b1ab752 972 Consult the kernel documentation for details on this sysctl:
230450d4
LR
973 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
974
23305a29
CD
975 * CPUAccounting=yes no longer enables the CPU controller when using
976 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
977 statistics are now provided independently from the CPU controller.
978
6b1ab752 979 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
980 has been added through the DisableControllers= directive.
981
8f044cf9
CD
982 * cgroup_no_v1=all on the kernel command line now also implies
983 using the unified cgroup hierarchy, unless one explicitly passes
984 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
985
6b1ab752
LP
986 * The new "MemoryMin=" unit file property may now be used to set the
987 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 988 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 989 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 990 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
991 latency.
992
4e1dfa45
CD
993 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
994 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
995
996 * systemd-escape now is able to combine --unescape with --template. It
997 also learnt a new option --instance for extracting and unescaping the
998 instance part of a unit name.
999
1000 * sd-bus now provides the sd_bus_message_readv() which is similar to
1001 sd_bus_message_read() but takes a va_list object. The pair
1002 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 1003 has been added for configuring the default method call timeout to
6b1ab752
LP
1004 use. sd_bus_error_move() may be used to efficiently move the contents
1005 from one sd_bus_error structure to another, invalidating the
1006 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
1007 be used to control whether a bus connection object is automatically
1008 flushed when an sd-event loop is exited.
1009
1010 * When processing classic BSD syslog log messages, journald will now
1011 save the original time-stamp string supplied in the new
1012 SYSLOG_TIMESTAMP= journal field. This permits consumers to
1013 reconstruct the original BSD syslog message more correctly.
1014
1015 * StandardOutput=/StandardError= in service files gained support for
1016 new "append:…" parameters, for connecting STDOUT/STDERR of a service
1017 to a file, and appending to it.
1018
1019 * The signal to use as last step of killing of unit processes is now
1020 configurable. Previously it was hard-coded to SIGKILL, which may now
1021 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 1022 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
1023 Similarly, the signal used when aborting a program in case of a
1024 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
1025
1026 * The XDG_SESSION_DESKTOP environment variable may now be configured in
1027 the pam_systemd argument line, using the new desktop= switch. This is
1028 useful to initialize it properly from a display manager without
1029 having to touch C code.
1030
421e3b45
ZJS
1031 * Most configuration options that previously accepted percentage values
1032 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 1033
6b1ab752
LP
1034 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
1035 DNS-over-TLS.
1036
1037 * systemd-resolved's configuration file resolved.conf gained a new
1038 option ReadEtcHosts= which may be used to turn off processing and
1039 honoring /etc/hosts entries.
1040
1041 * The "--wait" switch may now be passed to "systemctl
1042 is-system-running", in which case the tool will synchronously wait
1043 until the system finished start-up.
1044
1045 * hostnamed gained a new bus call to determine the DMI product UUID.
1046
1047 * On x86-64 systemd will now prefer using the RDRAND processor
1048 instruction over /dev/urandom whenever it requires randomness that
1049 neither has to be crypto-grade nor should be reproducible. This
1050 should substantially reduce the amount of entropy systemd requests
1051 from the kernel during initialization on such systems, though not
1052 reduce it to zero. (Why not zero? systemd still needs to allocate
1053 UUIDs and such uniquely, which require high-quality randomness.)
1054
1055 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
1056 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
1057 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 1058 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 1059 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
1060 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
1061 shuffling of flows. The tunnel logic gained a new
1062 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
1063 Deployment. The policy rule logic gained four new options IPProtocol=,
1064 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
1065 support for the MulticastToUnicast= option. networkd also gained
1066 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
1067
1068 * .preset files (as read by 'systemctl preset') may now be used to
1069 instantiate services.
1070
1071 * /etc/crypttab now understands the sector-size= option to configure
1072 the sector size for an encrypted partition.
1073
1074 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
1075 medium, and referenced from /etc/crypttab by the UUID of the file
1076 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
1077
1078 * The "collect" udev component has been removed without replacement, as
421e3b45 1079 it is neither used nor maintained.
6b1ab752
LP
1080
1081 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1082 LogsDirectory=, ConfigurationDirectory= settings are used in a
1083 service the executed processes will now receive a set of environment
421e3b45
ZJS
1084 variables containing the full paths of these directories.
1085 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1086 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1087 are used. Note that these options may be used multiple times per
1088 service in which case the resulting paths will be concatenated and
1089 separated by colons.
6b1ab752
LP
1090
1091 * Predictable interface naming has been extended to cover InfiniBand
1092 NICs. They will be exposed with an "ib" prefix.
1093
1094 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1095 which case the respective line failing is ignored.
1096
1097 * .link files may now be used to configure the equivalent to the
1098 "ethtool advertise" commands.
1099
1100 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1101 alternative to libudev.h. Previously, the latter was just an internal
1102 wrapper around the former, but now these two APIs are exposed
1103 directly.
1104
1105 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1106 which calculates an app-specific boot ID similar to how
1107 sd_id128_get_machine_app_specific() generates an app-specific machine
1108 ID.
1109
1110 * A new tool systemd-id128 has been added that can be used to determine
1111 and generate various 128bit IDs.
1112
1113 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1114 and LOGO=.
1115
1116 * systemd-hibernate-resume-generator will now honor the "noresume"
1117 kernel command line option, in which case it will bypass resuming
1118 from any hibernated image.
1119
1120 * The systemd-sleep.conf configuration file gained new options
1121 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1122 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 1123 kernel exports them.
6b1ab752
LP
1124
1125 * portablectl is now officially supported and has thus moved to
1126 /usr/bin/.
1127
1128 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1129 for setting the default boot loader item to boot to (either
1130 persistently or only for the next boot). This is currently only
1131 compatible with sd-boot, but may be implemented on other boot loaders
1132 too, that follow the boot loader interface. The updated interface is
1133 now documented here:
1134
1135 https://systemd.io/BOOT_LOADER_INTERFACE
1136
1137 * A new kernel command line option systemd.early_core_pattern= is now
1138 understood which may be used to influence the core_pattern PID 1
1139 installs during early boot.
1140
1141 * busctl learnt two new options -j and --json= for outputting method
1142 call replies, properties and monitoring output in JSON.
1143
1144 * journalctl's JSON output now supports simple ANSI coloring as well as
1145 a new "json-seq" mode for generating RFC7464 output.
1146
1147 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1148 group/GID of the service manager runs as, similar to the existing
1149 %u/%U specifiers that resolve to the UNIX user/UID.
1150
1151 * systemd-logind learnt a new global configuration option
1152 UserStopDelaySec= that may be set in logind.conf. It specifies how
1153 long the systemd --user instance shall remain started after a user
1154 logs out. This is useful to speed up repetitive re-connections of the
1155 same user, as it means the user's service manager doesn't have to be
1156 stopped/restarted on each iteration, but can be reused between
1157 subsequent options. This setting defaults to 10s. systemd-logind also
1158 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
1159 whether the system's lid is currently closed, and whether the system
1160 is on AC power.
6b1ab752
LP
1161
1162 * systemd gained support for a generic boot counting logic, which
1163 generically permits automatic reverting to older boot loader entries
1164 if newer updated ones don't work. The boot loader side is implemented
1165 in sd-boot, but is kept open for other boot loaders too. For details
1166 see:
1167
1168 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1169
1170 * The SuccessAction=/FailureAction= unit file settings now learnt two
1171 new parameters: "exit" and "exit-force", which result in immediate
1172 exiting of the service manager, and are only useful in systemd --user
1173 and container environments.
1174
1175 * Unit files gained support for a pair of options
1176 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1177 exit status to use as service manager exit status when
1178 SuccessAction=/FailureAction= is set to exit or exit-force.
1179
1180 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1181 options may now be used to configure the log rate limiting applied by
1182 journald per-service.
1183
1184 * systemd-analyze gained a new verb "timespan" for parsing and
1185 normalizing time span values (i.e. strings like "5min 7s 8us").
1186
1187 * systemd-analyze also gained a new verb "security" for analyzing the
1188 security and sand-boxing settings of services in order to determine an
1189 "exposure level" for them, indicating whether a service would benefit
1190 from more sand-boxing options turned on for them.
1191
1192 * "systemd-analyze syscall-filter" will now also show system calls
1193 supported by the local kernel but not included in any of the defined
1194 groups.
1195
1196 * .nspawn files now understand the Ephemeral= setting, matching the
1197 --ephemeral command line switch.
1198
1199 * sd-event gained the new APIs sd_event_source_get_floating() and
1200 sd_event_source_set_floating() for controlling whether a specific
1201 event source is "floating", i.e. destroyed along with the even loop
1202 object itself.
1203
1204 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
1205 clients that currently have a reference on the unit (to ensure it is
1206 not unloaded).
6b1ab752
LP
1207
1208 * The JoinControllers= option in system.conf is no longer supported, as
1209 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 1210 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
1211
1212 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
1213 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1214 generated whenever a service process exits are now made recognizable,
5238e957 1215 too. A tagged message is also emitted whenever a unit enters the
421e3b45 1216 "dead" state on success.
6b1ab752
LP
1217
1218 * systemd-run gained a new switch --working-directory= for configuring
1219 the working directory of the service to start. A shortcut -d is
1220 equivalent, setting the working directory of the service to the
1221 current working directory of the invoking program. The new --shell
1222 (or just -S) option has been added for invoking the $SHELL of the
1223 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 1224 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
1225 quickest way to quickly get an interactive in a fully clean and
1226 well-defined system service context.
1227
1228 * machinectl gained a new verb "import-fs" for importing an OS tree
1229 from a directory. Moreover, when a directory or tarball is imported
1230 and single top-level directory found with the OS itself below the OS
1231 tree is automatically mangled and moved one level up.
1232
421e3b45
ZJS
1233 * systemd-importd will no longer set up an implicit btrfs loop-back
1234 file system on /var/lib/machines. If one is already set up, it will
1235 continue to be used.
6b1ab752
LP
1236
1237 * A new generator "systemd-run-generator" has been added. It will
1238 synthesize a unit from one or more program command lines included in
1239 the kernel command line. This is very useful in container managers
1240 for example:
1241
1242 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1243
1244 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
1245 command line and immediately shut down the container again, returning
1246 the command line's exit code.
6b1ab752 1247
421e3b45 1248 * The block device locking logic is now documented:
6b1ab752
LP
1249
1250 https://systemd.io/BLOCK_DEVICE_LOCKING
1251
1252 * loginctl and machinectl now optionally output the various tables in
1253 JSON using the --output= switch. It is our intention to add similar
1254 support to systemctl and all other commands.
1255
1256 * udevadm's query and trigger verb now optionally take a .device unit
1257 name as argument.
1258
1259 * systemd-udevd's network naming logic now understands a new
421e3b45 1260 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
1261 pick a specific version of the naming scheme. This helps stabilizing
1262 interface names even as systemd/udev are updated and the naming logic
1263 is improved.
1264
67081438
LP
1265 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1266 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1267 initialize one to all 0xFF.
1268
144d7f1d
LP
1269 * After loading the SELinux policy systemd will now recursively relabel
1270 all files and directories listed in
1271 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1272 newline separated lists of paths) in addition to the ones it already
1273 implicitly relabels in /run, /dev and /sys. After the relabelling is
1274 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1275 removed. This is useful to permit initrds (i.e. code running before
1276 the SELinux policy is in effect) to generate files in the host
1277 filesystem safely and ensure that the correct label is applied during
1278 the transition to the host OS.
1279
98a7b55a
LP
1280 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1281 mknod() handling in user namespaces. Previously mknod() would always
1282 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1283 but device nodes generated that way cannot be opened, and attempts to
1284 open them result in EPERM. This breaks the "graceful fallback" logic
1285 in systemd's PrivateDevices= sand-boxing option. This option is
1286 implemented defensively, so that when systemd detects it runs in a
1287 restricted environment (such as a user namespace, or an environment
1288 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1289 where device nodes cannot be created the effect of PrivateDevices= is
1290 bypassed (following the logic that 2nd-level sand-boxing is not
1291 essential if the system systemd runs in is itself already sand-boxed
1292 as a whole). This logic breaks with 4.18 in container managers where
1293 user namespacing is used: suddenly PrivateDevices= succeeds setting
1294 up a private /dev/ file system containing devices nodes — but when
1295 these are opened they don't work.
1296
d238709c 1297 At this point it is recommended that container managers utilizing
98a7b55a
LP
1298 user namespaces that intend to run systemd in the payload explicitly
1299 block mknod() with seccomp or similar, so that the graceful fallback
1300 logic works again.
1301
1302 We are very sorry for the breakage and the requirement to change
1303 container configurations for newer kernels. It's purely caused by an
1304 incompatible kernel change. The relevant kernel developers have been
1305 notified about this userspace breakage quickly, but they chose to
1306 ignore it.
1307
455027c9
ZJS
1308 * PermissionsStartOnly= setting is deprecated (but is still supported
1309 for backwards compatibility). The same functionality is provided by
1310 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1311 commands.
1312
b4ff3dbb
ZJS
1313 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1314 pam_systemd anymore.
1315
08e1fe42
ZJS
1316 * The naming scheme for network devices was changed to always rename
1317 devices, even if they were already renamed by userspace. The "kernel"
1318 policy was changed to only apply as a fallback, if no other naming
1319 policy took effect.
1320
bd36ef0a
YW
1321 * The requirements to build systemd is bumped to meson-0.46 and
1322 python-3.5.
1323
6b1ab752
LP
1324 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1325 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1326 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1327 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
1328 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1329 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1330 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1331 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1332 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
1333 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1334 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1335 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1336 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1337 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1338 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1339 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1340 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1341 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1342 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1343 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1344 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1345 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1346 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1347 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1348 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1349 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1350 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1351 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1352 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1353 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1354 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1355 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1356 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1357 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1358 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1359 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1360 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1361 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1362 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1363 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1364 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1365 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1366 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1367 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1368 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1369
1370 — Warsaw, 2018-12-21
6b1ab752 1371
e8498f82 1372CHANGES WITH 239:
019cb3ab
SH
1373
1374 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
1375 builtin will name network interfaces differently than in previous
1376 versions for virtual network interfaces created with SR-IOV and NPAR
1377 and for devices where the PCI network controller device does not have
1378 a slot number associated.
1379
1380 SR-IOV virtual devices are now named based on the name of the parent
1381 interface, with a suffix of "v<N>", where <N> is the virtual device
1382 number. Previously those virtual devices were named as if completely
1383 independent.
1384
1385 The ninth and later NPAR virtual devices will be named following the
1386 scheme used for the first eight NPAR partitions. Previously those
1387 devices were not renamed and the kernel default (eth<n>) was used.
1388
1389 "net_id" will also generate names for PCI devices where the PCI
1390 network controller device does not have an associated slot number
1391 itself, but one of its parents does. Previously those devices were
1392 not renamed and the kernel default (eth<n>) was used.
019cb3ab 1393
6e2d744b
YW
1394 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1395 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
1396 the unit. So, it is expected that the default behavior of
1397 systemd-logind is not changed. However, if distribution packagers or
1398 administrators disabled or modified IPAddressDeny= setting by a
1399 drop-in config file, then it may be necessary to update the file to
1400 re-enable AF_INET and AF_INET6 to support network user name services,
1401 e.g. NIS.
1402
1403 * When the RestrictNamespaces= unit property is specified multiple
1404 times, then the specified types are merged now. Previously, only the
1405 last assignment was used. So, if distribution packagers or
1406 administrators modified the setting by a drop-in config file, then it
1407 may be necessary to update the file.
e0eee477 1408
1fc83d09
LP
1409 * When OnFailure= is used in combination with Restart= on a service
1410 unit, then the specified units will no longer be triggered on
1411 failures that result in restarting. Previously, the specified units
1412 would be activated each time the unit failed, even when the unit was
1413 going to be restarted automatically. This behaviour contradicted the
1414 documentation. With this release the code is adjusted to match the
1415 documentation.
1416
41a4c3ec
LP
1417 * systemd-tmpfiles will now print a notice whenever it encounters
1418 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1419 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
1420 which /var/run/ is simply a symlinked compatibility alias). This way
1421 systemd-tmpfiles can properly detect line conflicts and merge lines
1422 referencing the same file by two paths, without having to access
1423 them.
41a4c3ec 1424
ce55bd5e
ZJS
1425 * systemctl disable/unmask/preset/preset-all cannot be used with
1426 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
1427 behaviour that wasn't useful. systemctl disable/unmask will now undo
1428 both runtime and persistent enablement/masking, i.e. it will remove
1429 any relevant symlinks both in /run and /etc.
ce55bd5e 1430
e01d9e21
LP
1431 * Note that all long-running system services shipped with systemd will
1432 now default to a system call whitelist (rather than a blacklist, as
1433 before). In particular, systemd-udevd will now enforce one too. For
1434 most cases this should be safe, however downstream distributions
1435 which disabled sandboxing of systemd-udevd (specifically the
1436 MountFlags= setting), might want to disable this security feature
1437 too, as the default whitelisting will prohibit all mount, swap,
1438 reboot and clock changing operations from udev rules.
1439
5cadf58e
ZJS
1440 * sd-boot acquired new loader configuration settings to optionally turn
1441 off Windows and MacOS boot partition discovery as well as
1442 reboot-into-firmware menu items. It is also able to pick a better
1443 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
1444 configuration settings to change the resolution explicitly.
1445
c9299be2
IT
1446 * systemd-resolved now supports DNS-over-TLS. It's still
1447 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
1448 resolved.conf. We intend to make this the default as soon as couple
1449 of additional techniques for optimizing the initial latency caused by
1450 establishing a TLS/TCP connection are implemented.
1451
73c718a9
YW
1452 * systemd-resolved.service and systemd-networkd.service now set
1453 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
1454 not created by systemd-sysusers anymore.
1455
1456 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
5238e957 1457 that embed a network facing module into any process using getpwuid()
abc291aa
LP
1458 or related call: the dynamic allocation of the user ID for
1459 systemd-resolved.service means the service manager has to check NSS
1460 if the user name is already taken when forking off the service. Since
1461 the user in the common case won't be defined in /etc/passwd the
1462 lookup is likely to trigger nss-ldap which in turn might use NSS to
1463 ask systemd-resolved for hostname lookups. This will hence result in
1464 a deadlock: a user name lookup in order to start
1465 systemd-resolved.service will result in a host name lookup for which
1466 systemd-resolved.service needs to be started already. There are
1467 multiple ways to work around this problem: pre-allocate the
1468 "systemd-resolve" user on such systems, so that nss-ldap won't be
1469 triggered; or use a different NSS package that doesn't do networking
1470 in-process but provides a local asynchronous name cache; or configure
1471 the NSS package to avoid lookups for UIDs in the range `pkg-config
1472 systemd --variable=dynamicuidmin` … `pkg-config systemd
1473 --variable=dynamicuidmax`, so that it does not consider itself
1474 authoritative for the same UID range systemd allocates dynamic users
1475 from.
73c718a9 1476
41a4c3ec
LP
1477 * The systemd-resolve tool has been renamed to resolvectl (it also
1478 remains available under the old name, for compatibility), and its
1479 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
1480 tools, such as systemctl or loginctl.
1481
75da262a
LP
1482 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1483 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
1484 which case it will take arguments and input compatible with the
1485 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
1486
1487 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 1488 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
1489 hibernates again.
1490
1491 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1492 set the client will only send a DUID as client identifier.
1493
1494 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1495 groups in effect. Previously, it could resolve UIDs/GIDs to user
1496 names/groups and vice versa, but did not support enumeration.
1497
1498 * journald's Compress= configuration setting now optionally accepts a
1499 byte threshold value. All journal objects larger than this threshold
1500 will be compressed, smaller ones will not. Previously this threshold
1501 was not configurable and set to 512.
1502
5cadf58e
ZJS
1503 * A new system.conf setting NoNewPrivileges= is now available which may
1504 be used to turn off acquisition of new privileges system-wide
1505 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1506 for all its children). Note that turning this option on means setuid
1507 binaries and file system capabilities lose their special powers.
1508 While turning on this option is a big step towards a more secure
1509 system, doing so is likely to break numerous pre-existing UNIX tools,
1510 in particular su and sudo.
41a4c3ec
LP
1511
1512 * A new service systemd-time-sync-wait.service has been added. If
1513 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 1514 synchronization has been received from the network. This
41a4c3ec
LP
1515 functionality is useful on systems lacking a local RTC or where it is
1516 acceptable that the boot process shall be delayed by external network
1517 services.
1518
1519 * When hibernating, systemd will now inform the kernel of the image
1520 write offset, on kernels new enough to support this. This means swap
1521 files should work for hibernation now.
1522
5cadf58e
ZJS
1523 * When loading unit files, systemd will now look for drop-in unit files
1524 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
1525 "foo-bar-baz.service" it would look for dropin files in
1526 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1527 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1528 service name truncated after all inner dashes. This scheme allows
1529 writing drop-ins easily that apply to a whole set of unit files at
1530 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
1531 naming is prefix based), but is also useful for service and other
1532 units, for packages that install multiple unit files at once,
41a4c3ec 1533 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
1534 the package's name. Two new specifiers are now supported in unit
1535 files to match this: %j and %J are replaced by the part of the unit
1536 name following the last dash.
1537
1538 * Unit files and other configuration files that support specifier
88099359 1539 expansion now understand another three new specifiers: %T and %V will
5cadf58e 1540 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
1541 directory has been set for the calling user. %E will expand to either
1542 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
1543
1544 * The ExecStart= lines of unit files are no longer required to
1545 reference absolute paths. If non-absolute paths are specified the
1546 specified binary name is searched within the service manager's
5cadf58e
ZJS
1547 built-in $PATH, which may be queried with 'systemd-path
1548 search-binaries-default'. It's generally recommended to continue to
1549 use absolute paths for all binaries specified in unit files.
41a4c3ec 1550
c7f93e28
ZJS
1551 * Units gained a new load state "bad-setting", which is used when a
1552 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
1553 from being started (for example, a service unit has been defined
1554 lacking both ExecStart= and ExecStop= lines).
c7f93e28 1555
41a4c3ec
LP
1556 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1557 support alternative debuggers, for example lldb. The old name
1558 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
1559 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1560 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
1561
1562 * systemctl and the other tools will now output escape sequences that
1563 generate proper clickable hyperlinks in various terminal emulators
1564 where useful (for example, in the "systemctl status" output you can
1565 now click on the unit file name to quickly open it in the
1566 editor/viewer of your choice). Note that not all terminal emulators
1567 support this functionality yet, but many do. Unfortunately, the
1568 "less" pager doesn't support this yet, hence this functionality is
1569 currently automatically turned off when a pager is started (which
1570 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
1571 limitation as soon as "less" learns these escape sequences. This new
1572 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1573 environment variable. For details on these escape sequences see:
41a4c3ec
LP
1574 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1575
1576 * networkd's .network files now support a new IPv6MTUBytes= option for
1577 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1578 option in the [Route] section to configure the MTU to use for
1579 specific routes. It also gained support for configuration of the DHCP
1580 "UserClass" option through the new UserClass= setting. It gained
1581 three new options in the new [CAN] section for configuring CAN
1582 networks. The MULTICAST and ALLMULTI interface flags may now be
1583 controlled explicitly with the new Multicast= and AllMulticast=
1584 settings.
1585
1586 * networkd will now automatically make use of the kernel's route
1587 expiration feature, if it is available.
1588
5cadf58e
ZJS
1589 * udevd's .link files now support setting the number of receive and
1590 transmit channels, using the RxChannels=, TxChannels=,
1591 OtherChannels=, CombinedChannels= settings.
1592
1593 * Support for UDPSegmentationOffload= has been removed, given its
1594 limited support in hardware, and waning software support.
41a4c3ec
LP
1595
1596 * networkd's .netdev files now support creating "netdevsim" interfaces.
1597
1598 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1599 to query the unit belonging to a specific kernel control group.
1600
5cadf58e 1601 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
1602 dump the contents of any configuration file, with all its matching
1603 drop-in files added in, and honouring the usual search and masking
1604 logic applied to systemd configuration files. For example use
1605 "systemd-analyze cat-config systemd/system.conf" to get the complete
1606 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
1607 itself. Similar to this, various tools such as systemd-tmpfiles or
1608 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
1609 corresponding operation for their own configuration settings. For
1610 example, "systemd-tmpfiles --cat-config" will now output the full
1611 list of tmpfiles.d/ lines in place.
1612
704ae536
YW
1613 * timedatectl gained three new verbs: "show" shows bus properties of
1614 systemd-timedated, "timesync-status" shows the current NTP
1615 synchronization state of systemd-timesyncd, and "show-timesync"
1616 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
1617
1618 * systemd-timesyncd gained a bus interface on which it exposes details
1619 about its state.
1620
73c718a9
YW
1621 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1622 understood by systemd-timedated. It takes a colon-separated list of
1623 unit names of NTP client services. The list is used by
1624 "timedatectl set-ntp".
1625
41a4c3ec
LP
1626 * systemd-nspawn gained a new --rlimit= switch for setting initial
1627 resource limits for the container payload. There's a new switch
5cadf58e 1628 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
1629 --no-new-privileges= switch may be used to control the
1630 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1631 --oom-score-adjust= switch controls the OOM scoring adjustment value
1632 for the payload. The new --cpu-affinity= switch controls the CPU
1633 affinity of the container payload. The new --resolv-conf= switch
1634 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 1635 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
1636 control of /etc/localtime handling of the container.
1637
5cadf58e 1638 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
1639 list of all currently known VM and container environments.
1640
5cadf58e 1641 * Support for "Portable Services" has been added, see
41a4c3ec 1642 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
1643 experimental, but this is expected to change soon. Reflecting this
1644 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
1645 /usr/bin yet. The binary has to be called with the full path
1646 /usr/lib/systemd/portablectl instead.
1647
1648 * journalctl's and systemctl's -o switch now knows a new log output
1649 mode "with-unit". The output it generates is very similar to the
1650 regular "short" mode, but displays the unit name instead of the
1651 syslog tag for each log line. Also, the date is shown with timezone
1652 information. This mode is probably more useful than the classic
1653 "short" output mode for most purposes, except where pixel-perfect
1654 compatibility with classic /var/log/messages formatting is required.
1655
1656 * A new --dump-bus-properties switch has been added to the systemd
1657 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
1658 (Options which are still supported, but are deprecated, are *not*
1659 shown.)
41a4c3ec 1660
41a4c3ec
LP
1661 * sd-bus gained a set of new calls:
1662 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1663 enable/disable the "floating" state of a bus slot object,
1664 i.e. whether the slot object pins the bus it is allocated for into
1665 memory or if the bus slot object gets disconnected when the bus goes
1666 away. sd_bus_open_with_description(),
1667 sd_bus_open_user_with_description(),
1668 sd_bus_open_system_with_description() may be used to allocate bus
1669 objects and set their description string already during allocation.
1670
1671 * sd-event gained support for watching inotify events from the event
1672 loop, in an efficient way, sharing inotify handles between multiple
1673 users. For this a new function sd_event_add_inotify() has been added.
1674
1675 * sd-event and sd-bus gained support for calling special user-supplied
1676 destructor functions for userdata pointers associated with
c7f93e28
ZJS
1677 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1678 functions sd_bus_slot_set_destroy_callback,
1679 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1680 sd_bus_track_get_destroy_callback,
1681 sd_event_source_set_destroy_callback,
1682 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
1683
1684 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1685
1686 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 1687 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
1688 automatically when the system clock changed.)
1689
1690 * New documentation has been added to document cgroups delegation,
1691 portable services and the various code quality tools we have set up:
1692
a8a27374
SK
1693 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1694 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1695 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 1696
d6906108
LP
1697 * The Boot Loader Specification has been added to the source tree.
1698
a8a27374 1699 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
1700
1701 While moving it into our source tree we have updated it and further
1702 changes are now accepted through the usual github PR workflow.
1703
41a4c3ec
LP
1704 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1705 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1706 earlier PAM modules. The data in these fields is used to initialize
1707 the session scope's resource properties. Thus external PAM modules
1708 may now configure per-session limits, for example sourced from
1709 external user databases.
1710
1711 * socket units with Accept=yes will now maintain a "refused" counter in
1712 addition to the existing "accepted" counter, counting connections
1713 refused due to the enforced limits.
1714
1715 * The "systemd-path search-binaries-default" command may now be use to
1716 query the default, built-in $PATH PID 1 will pass to the services it
1717 manages.
1718
c49a7cbd
LP
1719 * A new unit file setting PrivateMounts= has been added. It's a boolean
1720 option. If enabled the unit's processes are invoked in their own file
1721 system namespace. Note that this behaviour is also implied if any
1722 other file system namespacing options (such as PrivateTmp=,
1723 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1724 primarily useful for services that do not use any of the other file
1725 system namespacing options. One such service is systemd-udevd.service
5238e957 1726 where this is now used by default.
c49a7cbd 1727
57ab451e
ZJS
1728 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1729 when the system is booted in UEFI "secure mode".
1730
c7668c1c
LP
1731 * A new unit "system-update-pre.target" is added, which defines an
1732 optional synchronization point for offline system updates, as
1733 implemented by the pre-existing "system-update.target" unit. It
1734 allows ordering services before the service that executes the actual
1735 update process in a generic way.
1736
f26ad321
ZJS
1737 * Systemd now emits warnings whenever .include syntax is used.
1738
41a4c3ec 1739 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 1740 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
1741 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1742 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1743 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1744 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1745 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1746 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1747 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1748 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1749 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1750 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1751 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1752 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1753 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1754 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1755 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1756 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1757 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1758 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1759 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1760 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 1761 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
1762 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1763 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1764 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1765 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1766 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1767 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 1768
e8498f82 1769 — Berlin, 2018-06-22
41a4c3ec 1770
c657bff1 1771CHANGES WITH 238:
e0c46a73
LP
1772
1773 * The MemoryAccounting= unit property now defaults to on. After
1774 discussions with the upstream control group maintainers we learnt
1775 that the negative impact of cgroup memory accounting on current
1776 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
1777 enable this by default without affecting system performance. Besides
1778 memory accounting only task accounting is turned on by default, all
1779 other forms of resource accounting (CPU, IO, IP) remain off for now,
1780 because it's not clear yet that their impact is small enough to move
1781 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 1782 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
1783 used. On very resource constrained systems or when support for old
1784 kernels is a necessity, -Dmemory-accounting-default=false can be used
1785 to revert this change.
e0c46a73 1786
313c32c3
ZJS
1787 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1788 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1789 from the upgrade scriptlets of individual packages now do nothing.
1790 Transfiletriggers have been added which will perform those updates
1791 once at the end of the transaction.
1792
1793 Similar transfiletriggers have been added to execute any sysctl.d
1794 and binfmt.d rules. Thus, it should be unnecessary to provide any
1795 scriptlets to execute this configuration from package installation
1796 scripts.
1797
1798 * systemd-sysusers gained a mode where the configuration to execute is
1799 specified on the command line, but this configuration is not executed
1800 directly, but instead it is merged with the configuration on disk,
1801 and the result is executed. This is useful for package installation
1802 scripts which want to create the user before installing any files on
1803 disk (in case some of those files are owned by that user), while
1804 still allowing local admin overrides.
1805
07a35e84 1806 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
1807 %sysusers_create_package macro. Old %sysusers_create and
1808 %sysusers_create_inline macros are deprecated.
1809
1810 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 1811 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
1812 package installation scripts, unless the package installs any files
1813 owned by those newly-created users, in which case
1814 %sysusers_create_package should be used.
1815
1816 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1817 where the command-line configuration is merged with the configuration
1818 on disk. This is exposed as the new %tmpfiles_create_package macro,
1819 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1820 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1821 from package installation scripts.
1822
1823 * sysusers.d configuration for a user may now also specify the group
1824 number, in addition to the user number ("u username 123:456"), or
1825 without the user number ("u username -:456").
1826
1827 * Configution items for systemd-sysusers can now be specified as
1828 positional arguments when the new --inline switch is used.
1829
1830 * The login shell of users created through sysusers.d may now be
1831 specified (previously, it was always /bin/sh for root and
1832 /sbin/nologin for other users).
1833
1834 * systemd-analyze gained a new --global switch to look at global user
1835 configuration. It also gained a unit-paths verb to list the unit load
1836 paths that are compiled into systemd (which can be used with
1837 --systemd, --user, or --global).
1838
1839 * udevadm trigger gained a new --settle/-w option to wait for any
1840 triggered events to finish (but just those, and not any other events
1841 which are triggered meanwhile).
1842
1843 * The action that systemd-logind takes when the lid is closed and the
1844 machine is connected to external power can now be configured using
1845 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1846 was determined by HandleLidSwitch=, and, for backwards compatibility,
1847 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1848
1849 * journalctl will periodically call sd_journal_process() to make it
1850 resilient against inotify queue overruns when journal files are
1851 rotated very quickly.
1852
1853 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1854 sd_bus_get_n_queued_write — may be used to check the number of
1855 pending bus messages.
1856
1857 * systemd gained a new
1858 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1859 which can be used to migrate foreign processes to scope and service
1860 units. The primary user for this new API is systemd itself: the
1861 systemd --user instance uses this call of the systemd --system
1862 instance to migrate processes if it itself gets the request to
1863 migrate processes and the kernel refuses this due to access
1864 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1865 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1866 session scope.
1867
1868 * A new TemporaryFileSystem= setting can be used to mask out part of
1869 the real file system tree with tmpfs mounts. This may be combined
1870 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1871 not relevant to the unit, while still allowing some paths lower in
1872 the tree to be accessed.
1873
1874 ProtectHome=tmpfs may now be used to hide user home and runtime
1875 directories from units, in a way that is mostly equivalent to
1876 "TemporaryFileSystem=/home /run/user /root".
1877
1878 * Non-service units are now started with KeyringMode=shared by default.
1879 This means that mount and swapon and other mount tools have access
1880 to keys in the main keyring.
1881
1882 * /sys/fs/bpf is now mounted automatically.
1883
1884 * QNX virtualization is now detected by systemd-detect-virt and may
1885 be used in ConditionVirtualization=.
1886
1887 * IPAccounting= may now be enabled also for slice units.
1888
1889 * A new -Dsplit-bin= build configuration switch may be used to specify
1890 whether bin and sbin directories are merged, or if they should be
1891 included separately in $PATH and various listings of executable
1892 directories. The build configuration scripts will try to autodetect
1893 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1894 system, but distributions are encouraged to configure this
1895 explicitly.
1896
1897 * A new -Dok-color= build configuration switch may be used to change
1898 the colour of "OK" status messages.
1899
1900 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1901 PrivateNetwork=yes was buggy in previous versions of systemd. This
1902 means that after the upgrade and daemon-reexec, any such units must
1903 be restarted.
1904
1905 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1906 will not exclude read-only files owned by root from cleanup.
1907
c657bff1
ZJS
1908 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1909 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1910 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1911 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1912 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1913 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1914 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1915 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1916 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1917 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1918 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1919 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1920 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1921 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1922 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1923 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1924
1925 — Warsaw, 2018-03-05
1926
82c8e3e6 1927CHANGES WITH 237:
2b0c59ba
MP
1928
1929 * Some keyboards come with a zoom see-saw or rocker which until now got
1930 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1931 keycodes are not recognized by any major desktop. They now produce
1932 Up/Down key events so that they can be used for scrolling.
1933
49e87292
LP
1934 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1935 slightly: previously, if an argument was specified for lines of this
1936 type (i.e. the right-most column was set) this string was appended to
1937 existing files each time systemd-tmpfiles was run. This behaviour was
1938 different from what the documentation said, and not particularly
1939 useful, as repeated systemd-tmpfiles invocations would not be
1940 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1941 behaviour has been altered to match what the documentation says:
1942 lines of this type only have an effect if the indicated files don't
1943 exist yet, and only then the argument string is written to the file.
49e87292 1944
82c8e3e6
LP
1945 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1946 systemd-tmpfiles behaviour: previously, read-only files owned by root
1947 were always excluded from the file "aging" algorithm (i.e. the
1948 automatic clean-up of directories like /tmp based on
1949 atime/mtime/ctime). We intend to drop this restriction, and age files
1950 by default even when owned by root and read-only. This behaviour was
1951 inherited from older tools, but there have been requests to remove
1952 it, and it's not obvious why this restriction was made in the first
1953 place. Please speak up now, if you are aware of software that reqires
1954 this behaviour, otherwise we'll remove the restriction in v238.
1955
95894b91
LP
1956 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1957 systemctl. It takes a boolean argument. If on, systemctl assumes it
1958 operates on an "offline" OS tree, and will not attempt to talk to the
1959 service manager. Previously, this mode was implicitly enabled if a
1960 chroot() environment was detected, and this new environment variable
1961 now provides explicit control.
1962
1a0cd2c7
ZJS
1963 * .path and .socket units may now be created transiently, too.
1964 Previously only service, mount, automount and timer units were
95894b91
LP
1965 supported as transient units. The systemd-run tool has been updated
1966 to expose this new functionality, you may hence use it now to bind
1967 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1968 command line. Moreover, almost all properties are now exposed for the
1969 unit types that already supported transient operation.
95894b91
LP
1970
1971 * The systemd-mount command gained support for a new --owner= parameter
1972 which takes a user name, which is then resolved and included in uid=
1973 and gid= mount options string of the file system to mount.
1974
1975 * A new unit condition ConditionControlGroupController= has been added
1976 that checks whether a specific cgroup controller is available.
1977
1978 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1979 .network files all gained support for a new condition
1980 ConditionKernelVersion= for checking against specific kernel
1981 versions.
1982
1983 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1984 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1985 same files, the [Tunnel] section gained support for configuring
1986 AllowLocalRemote=. The [Route] section in .network files gained
1987 support for configuring InitialCongestionWindow=,
1988 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1989 understands RapidCommit=.
1990
1991 * systemd-networkd's DHCPv6 support gained support for Prefix
1992 Delegation.
1993
1994 * sd-bus gained support for a new "watch-bind" feature. When this
1995 feature is enabled, an sd_bus connection may be set up to connect to
1996 an AF_UNIX socket in the file system as soon as it is created. This
1997 functionality is useful for writing early-boot services that
1998 automatically connect to the system bus as soon as it is started,
1999 without ugly time-based polling. systemd-networkd and
2000 systemd-resolved have been updated to make use of this
2001 functionality. busctl exposes this functionality in a new
2002 --watch-bind= command line switch.
2003
2004 * sd-bus will now optionally synthesize a local "Connected" signal as
2005 soon as a D-Bus connection is set up fully. This message mirrors the
2006 already existing "Disconnected" signal which is synthesized when the
2007 connection is terminated. This signal is generally useful but
2008 particularly handy in combination with the "watch-bind" feature
2009 described above. Synthesizing of this message has to be requested
2010 explicitly through the new API call sd_bus_set_connected_signal(). In
2011 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 2012 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
2013 "Disconnected" signals).
2014
2015 * sd-bus gained two new calls sd_bus_request_name_async() and
2016 sd_bus_release_name_async() for asynchronously registering bus
2017 names. Similar, there is now sd_bus_add_match_async() for installing
2018 a signal match asynchronously. All of systemd's own services have
2019 been updated to make use of these calls. Doing these operations
2020 asynchronously has two benefits: it reduces the risk of deadlocks in
2021 case of cyclic dependencies between bus services, and it speeds up
2022 service initialization since synchronization points for bus
2023 round-trips are removed.
2024
2025 * sd-bus gained two new calls sd_bus_match_signal() and
2026 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
2027 and sd_bus_add_match_async() but instead of taking a D-Bus match
2028 string take match fields as normal function parameters.
2029
2030 * sd-bus gained two new calls sd_bus_set_sender() and
2031 sd_bus_message_set_sender() for setting the sender name of outgoing
2032 messages (either for all outgoing messages or for just one specific
2033 one). These calls are only useful in direct connections as on
2034 brokered connections the broker fills in the sender anyway,
2035 overwriting whatever the client filled in.
2036
2037 * sd-event gained a new pseudo-handle that may be specified on all API
2038 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
2039 used this refers to the default event loop object of the calling
2040 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
2041 which has to be done prior by using sd_event_default(). Similarly
2042 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
2043 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
2044 to the default bus of the specified type of the calling thread. Here
2045 too this does not implicitly allocate bus connection objects, this
2046 has to be done prior with sd_bus_default() and friends.
2047
2048 * sd-event gained a new call pair
6cddc792
CR
2049 sd_event_source_{get|set}_io_fd_own(). This may be used to request
2050 automatic closure of the file descriptor an IO event source watches
95894b91
LP
2051 when the event source is destroyed.
2052
2053 * systemd-networkd gained support for natively configuring WireGuard
2054 connections.
2055
6cddc792
CR
2056 * In previous versions systemd synthesized user records both for the
2057 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
2058 internally. In order to simplify distribution-wide renames of the
95894b91
LP
2059 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
2060 new transitional flag file has been added: if
2061 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
2062 user and group record within the systemd codebase is disabled.
2063
2064 * systemd-notify gained a new --uid= option for selecting the source
2065 user/UID to use for notification messages sent to the service
2066 manager.
2067
31751f7e 2068 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
2069 the message matches a certain pattern. By default matching is case
2070 insensitive if the pattern is lowercase, and case sensitive
2071 otherwise. Option --case-sensitive=yes|no can be used to override
2072 this an specify case sensitivity or case insensitivity.
2073
56a29112 2074 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 2075 the current state of the service runtime watchdog, and optionally
56a29112 2076 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
2077 boolean argument (i.e. the concept you configure in WatchdogSec=), for
2078 debugging purposes. There's also a kernel command line option
56a29112 2079 systemd.service_watchdogs= for controlling the same.
508058c9
LP
2080
2081 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 2082 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
2083 get-log-target, set-log-target pairs. The deprecated options are still
2084 understood for backwards compatibility. The two new options print the
2085 current value when no arguments are given, and set them when a
56a29112 2086 level/target is given as an argument.
95894b91 2087
508058c9
LP
2088 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2089 specification, separated by a ":" character, in order to create users
2090 where UID and GID do not match.
2091
95894b91 2092 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
2093 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2094 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2095 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2096 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2097 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2098 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2099 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2100 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2101 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2102 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2103 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2104 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2105 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2106 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2107 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2108 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2109 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2110 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2111 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2112 Палаузов
2113
2114 — Brno, 2018-01-28
2b0c59ba 2115
a1b2c92d 2116CHANGES WITH 236:
195b943d 2117
89780840
ZJS
2118 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2119 in v235 has been extended to also set the dummy.ko module option
2120 numdummies=0, preventing the kernel from automatically creating
2121 dummy0. All dummy interfaces must now be explicitly created.
195b943d 2122
3925496a
LP
2123 * Unknown '%' specifiers in configuration files are now rejected. This
2124 applies to units and tmpfiles.d configuration. Any percent characters
2125 that are followed by a letter or digit that are not supposed to be
2126 interpreted as the beginning of a specifier should be escaped by
2127 doubling ("%%"). (So "size=5%" is still accepted, as well as
2128 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2129 valid specifiers today.)
751223fe 2130
e6b2d948 2131 * systemd-resolved now maintains a new dynamic
89780840
ZJS
2132 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2133 recommended to make /etc/resolv.conf a symlink to it. This file
2134 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2135 includes dynamically acquired search domains, achieving more correct
2136 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 2137
67eb5b38
LP
2138 * The "uaccess" udev tag has been dropped from /dev/kvm and
2139 /dev/dri/renderD*. These devices now have the 0666 permissions by
2140 default (but this may be changed at build-time). /dev/dri/renderD*
2141 will now be owned by the "render" group along with /dev/kfd.
2142
89780840
ZJS
2143 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2144 systemd-journal-gatewayd.service and
2145 systemd-journal-upload.service. This means "nss-systemd" must be
2146 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2147 services are resolved properly.
67eb5b38 2148
3925496a
LP
2149 * In /etc/fstab two new mount options are now understood:
2150 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2151 the configured file system is formatted before it is mounted, the
2152 latter that the file system is resized to the full block device size
2153 after it is mounted (i.e. if the file system is smaller than the
2154 partition it resides on, it's grown). This is similar to the fsck
2155 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2156 systemd-growfs@.service as necessary, similar to
2157 systemd-fsck@.service. Resizing is currently only supported on ext4
2158 and btrfs.
2159
67eb5b38
LP
2160 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2161 DNS server and domain information.
2162
2163 * Support for the LUKS2 on-disk format for encrypted partitions has
2164 been added. This requires libcryptsetup2 during compilation and
2165 runtime.
2166
89780840 2167 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
2168 basic.target unit has been reached, instead of when the run queue ran
2169 empty for the first time.
2170
8ea2dcb0
ZJS
2171 * Tmpfiles.d with user configuration are now also supported.
2172 systemd-tmpfiles gained a new --user switch, and snippets placed in
2173 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2174 executed by systemd-tmpfiles --user running in the new
2175 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2176 running in the user session.
2177
2178 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2179 %S resolves to the top-level state directory (/var/lib for the system
2180 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2181 top-level cache directory (/var/cache for the system instance,
2182 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2183 logs directory (/var/log for the system instance,
67eb5b38 2184 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 2185 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
2186 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2187 user instance).
2188
2189 * journalctl learnt a new parameter --output-fields= for limiting the
2190 set of journal fields to output in verbose and JSON output modes.
2191
2192 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
2193 RootDistanceMaxSec= for setting the maximum root distance of servers
2194 it'll use, as well as the new options PollIntervalMinSec= and
2195 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
2196
2197 * bootctl gained a new command "list" for listing all available boot
89780840 2198 menu items on systems that follow the boot loader specification.
67eb5b38
LP
2199
2200 * systemctl gained a new --dry-run switch that shows what would be done
2201 instead of doing it, and is currently supported by the shutdown and
2202 sleep verbs.
2203
e9ad86d5 2204 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
2205
2206 * Unit file [Install] sections are now also respected in unit drop-in
89780840 2207 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 2208
89780840 2209 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 2210
89780840
ZJS
2211 * Udev "changed" events for devices which are exposed as systemd
2212 .device units are now propagated to units specified in
2213 ReloadPropagatedFrom= as reload requests.
67eb5b38 2214
89780840
ZJS
2215 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2216 unit template name (i.e. a name in the form of 'foobar@.service',
2217 without the instance component between the '@' and - the '.'), then
2218 the escaped sysfs path of the device is automatically used as the
2219 instance.
67eb5b38
LP
2220
2221 * SystemCallFilter= in unit files has been extended so that an "errno"
2222 can be specified individually for each system call. Example:
2223 SystemCallFilter=~uname:EILSEQ.
2224
2225 * The cgroup delegation logic has been substantially updated. Delegate=
2226 now optionally takes a list of controllers (instead of a boolean, as
2227 before), which lists the controllers to delegate at least.
2228
89780840 2229 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 2230
89780840
ZJS
2231 * A new LogLevelMax= setting configures the maximum log level any
2232 process of the service may log at (i.e. anything with a lesser
2233 priority than what is specified is automatically dropped). A new
2234 LogExtraFields= setting allows configuration of additional journal
2235 fields to attach to all log records generated by any of the unit's
2236 processes.
67eb5b38 2237
89780840
ZJS
2238 * New StandardInputData= and StandardInputText= settings along with the
2239 new option StandardInput=data may be used to configure textual or
2240 binary data that shall be passed to the executed service process via
2241 standard input, encoded in-line in the unit file.
67eb5b38
LP
2242
2243 * StandardInput=, StandardOutput= and StandardError= may now be used to
2244 connect stdin/stdout/stderr of executed processes directly with a
2245 file or AF_UNIX socket in the file system, using the new "file:" option.
2246
89780840
ZJS
2247 * A new unit file option CollectMode= has been added, that allows
2248 tweaking the garbage collection logic for units. It may be used to
2249 tell systemd to garbage collect units that have failed automatically
2250 (normally it only GCs units that exited successfully). systemd-run
2251 and systemd-mount expose this new functionality with a new -G option.
2252
67eb5b38
LP
2253 * "machinectl bind" may now be used to bind mount non-directories
2254 (i.e. regularfiles, devices, fifos, sockets).
2255
2256 * systemd-analyze gained a new verb "calendar" for validating and
2257 testing calendar time specifications to use for OnCalendar= in timer
2258 units. Besides validating the expression it will calculate the next
2259 time the specified expression would elapse.
2260
2261 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
2262 there's now SuccessAction=, for configuring a shutdown action to
2263 execute when a unit completes successfully. This is useful in
2264 particular inside containers that shall terminate after some workload
2265 has been completed. Also, both options are now supported for all unit
2266 types, not just services.
67eb5b38
LP
2267
2268 * networkds's IP rule support gained two new options
dd014eeb 2269 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
2270 and outgoing interfaces of configured rules. systemd-networkd also
2271 gained support for "vxcan" network devices.
2272
2273 * networkd gained a new setting RequiredForOnline=, taking a
2274 boolean. If set, systemd-wait-online will take it into consideration
2275 when determining that the system is up, otherwise it will ignore the
2276 interface for this purpose.
2277
2278 * The sd_notify() protocol gained support for a new operation: with
2279 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2280 store again, ahead of POLLHUP or POLLERR when they are removed
2281 anyway.
2282
f09eb768
LP
2283 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2284 that documents the UID/GID range and assignment assumptions and
3925496a
LP
2285 requirements of systemd.
2286
2287 * The watchdog device PID 1 will ping may now be configured through the
2288 WatchdogDevice= configuration file setting, or by setting the
2289 systemd.watchdog_service= kernel commandline option.
2290
2291 * systemd-resolved's gained support for registering DNS-SD services on
2292 the local network using MulticastDNS. Services may either be
2293 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2294 the same dir below /run, /usr/lib), or through its D-Bus API.
2295
a327431b
DB
2296 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2297 extend the effective start, runtime, and stop time. The service must
2298 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2299 prevent the service manager from making the service as timedout.
2300
ea2a3c9e
LP
2301 * systemd-resolved's DNSSEC support gained support for RFC 8080
2302 (Ed25519 keys and signatures).
2303
a1b2c92d
LP
2304 * The systemd-resolve command line tool gained a new set of options
2305 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2306 --set-nta= and --revert to configure per-interface DNS configuration
2307 dynamically during runtime. It's useful for pushing DNS information
2308 into systemd-resolved from DNS hook scripts that various interface
2309 managing software supports (such as pppd).
2310
2311 * systemd-nspawn gained a new --network-namespace-path= command line
2312 option, which may be used to make a container join an existing
2313 network namespace, by specifying a path to a "netns" file.
2314
3925496a
LP
2315 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2316 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2317 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 2318 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
2319 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2320 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2321 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2322 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2323 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2324 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2325 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2326 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2327 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2328 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2329 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2330 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2331 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2332 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2333 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2334 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2335 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2336 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2337 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 2338
ea2a3c9e 2339 — Berlin, 2017-12-14
3754abc5 2340
582faeb4
DJL
2341CHANGES WITH 235:
2342
2bcbffd6
LP
2343 * INCOMPATIBILITY: systemd-logind.service and other long-running
2344 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2345 communication with the outside. This generally improves security of
2346 the system, and is in almost all cases a safe and good choice, as
23d37367 2347 these services do not and should not provide any network-facing
2bcbffd6
LP
2348 functionality. However, systemd-logind uses the glibc NSS API to
2349 query the user database. This creates problems on systems where NSS
2350 is set up to directly consult network services for user database
2351 lookups. In particular, this creates incompatibilities with the
2352 "nss-nis" module, which attempts to directly contact the NIS/YP
2353 network servers it is configured for, and will now consistently
2354 fail. In such cases, it is possible to turn off IP sandboxing for
2355 systemd-logind.service (set IPAddressDeny= in its [Service] section
2356 to the empty string, via a .d/ unit file drop-in). Downstream
2357 distributions might want to update their nss-nis packaging to include
2358 such a drop-in snippet, accordingly, to hide this incompatibility
2359 from the user. Another option is to make use of glibc's nscd service
2360 to proxy such network requests through a privilege-separated, minimal
2361 local caching daemon, or to switch to more modern technologies such
2362 sssd, whose NSS hook-ups generally do not involve direct network
2363 access. In general, we think it's definitely time to question the
2364 implementation choices of nss-nis, i.e. whether it's a good idea
2365 today to embed a network-facing loadable module into all local
2366 processes that need to query the user database, including the most
2367 trivial and benign ones, such as "ls". For more details about
2368 IPAddressDeny= see below.
2369
fccf5419
LP
2370 * A new modprobe.d drop-in is now shipped by default that sets the
2371 bonding module option max_bonds=0. This overrides the kernel default,
2372 to avoid conflicts and ambiguity as to whether or not bond0 should be
2373 managed by systemd-networkd or not. This resolves multiple issues
2374 with bond0 properties not being applied, when bond0 is configured
2375 with systemd-networkd. Distributors may choose to not package this,
2376 however in that case users will be prevented from correctly managing
2377 bond0 interface using systemd-networkd.
582faeb4 2378
ef5a8cb1 2379 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
2380 which print the logging level and target of the system manager. They
2381 complement the existing "set-log-level" and "set-log-target" verbs
2382 used to change those values.
ef5a8cb1 2383
fccf5419
LP
2384 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2385 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
2386 systemd-journald or included in the logs. It also gained a new
2387 setting LineMax= for configuring the maximum line length in
2388 STDOUT/STDERR log streams. The new default for this value is 48K, up
2389 from the previous hardcoded 2048.
fccf5419 2390
21723f53
ZJS
2391 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2392 allows more detailed control of what to do with a runtime directory
2393 configured with RuntimeDirectory= (i.e. a directory below /run or
2394 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
2395
2396 * The RuntimeDirectory= setting for units gained support for creating
2397 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2398 one top-level directory.
2399
2400 * Units gained new options StateDirectory=, CacheDirectory=,
2401 LogsDirectory= and ConfigurationDirectory= which are closely related
2402 to RuntimeDirectory= but manage per-service directories below
21723f53 2403 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
2404 possible to write unit files which when activated automatically gain
2405 properly owned service specific directories in these locations, thus
2406 making unit files self-contained and increasing compatibility with
2407 stateless systems and factory reset where /etc or /var are
2408 unpopulated at boot. Matching these new settings there's also
2409 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2410 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
2411 directories. These settings are particularly useful in combination
2412 with DynamicUser=yes as they provide secure, properly-owned,
2413 writable, and stateful locations for storage, excluded from the
2414 sandbox that such services live in otherwise.
fccf5419
LP
2415
2416 * Automake support has been removed from this release. systemd is now
2417 Meson-only.
2418
2419 * systemd-journald will now aggressively cache client metadata during
2420 runtime, speeding up log write performance under pressure. This comes
2421 at a small price though: as much of the metadata is read
2422 asynchronously from /proc/ (and isn't implicitly attached to log
2423 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2424 metadata stored alongside a log entry might be slightly
2425 out-of-date. Previously it could only be slightly newer than the log
2426 message. The time window is small however, and given that the kernel
2427 is unlikely to be improved anytime soon in this regard, this appears
2428 acceptable to us.
2429
2430 * nss-myhostname/systemd-resolved will now by default synthesize an
2431 A/AAAA resource record for the "_gateway" hostname, pointing to the
2432 current default IP gateway. Previously it did that for the "gateway"
2433 name, hampering adoption, as some distributions wanted to leave that
2434 host name open for local use. The old behaviour may still be
2435 requested at build time.
2436
2437 * systemd-networkd's [Address] section in .network files gained a new
2438 Scope= setting for configuring the IP address scope. The [Network]
2439 section gained a new boolean setting ConfigureWithoutCarrier= that
2440 tells systemd-networkd to ignore link sensing when configuring the
2441 device. The [DHCP] section gained a new Anonymize= boolean option for
2442 turning on a number of options suggested in RFC 7844. A new
2443 [RoutingPolicyRule] section has been added for configuring the IP
2444 routing policy. The [Route] section has gained support for a new
2445 Type= setting which permits configuring
2446 blackhole/unreachable/prohibit routes.
2447
2448 * The [VRF] section in .netdev files gained a new Table= setting for
2449 configuring the routing table to use. The [Tunnel] section gained a
2450 new Independent= boolean field for configuring tunnels independent of
2451 an underlying network interface. The [Bridge] section gained a new
2452 GroupForwardMask= option for configuration of propagation of link
2453 local frames between bridge ports.
2454
2455 * The WakeOnLan= setting in .link files gained support for a number of
2456 new modes. A new TCP6SegmentationOffload= setting has been added for
2457 configuring TCP/IPv6 hardware segmentation offload.
2458
2459 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 2460 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
2461
2462 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
2463 line option for adding and removing entries in the default system
2464 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
2465 implement a system call whitelist instead of a blacklist.
2466
2467 * systemd-run gained support for a new --pipe command line option. If
2468 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2469 are directly passed on to the activated transient service
21723f53
ZJS
2470 executable. This allows invoking arbitrary processes as systemd
2471 services (for example to take benefit of dependency management,
2472 accounting management, resource management or log management that is
2473 done automatically for services) — while still allowing them to be
fccf5419
LP
2474 integrated in a classic UNIX shell pipeline.
2475
2476 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2477 using ReloadPropagationTo= is configured, a reload is now propagated
2478 to configured units. (Previously this was only done on explicitly
2479 requested reloads, using "systemctl reload" or an equivalent
2480 command.)
2481
2482 * For each service unit a restart counter is now kept: it is increased
2483 each time the service is restarted due to Restart=, and may be
2484 queried using "systemctl show -p NRestarts …".
2485
44898c53
LP
2486 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2487 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
2488 in unit files and the new --system-call-filter= command line option
2489 of systemd-nspawn (see above).
2490
2491 * ExecStart= lines in unit files gained two new modifiers: when a
2492 command line is prefixed with "!" the command will be executed as
2493 configured, except for the credentials applied by
2494 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2495 "+", but does still apply namespacing options unlike "+". There's
2496 also "!!" now, which is mostly identical, but becomes a NOP on
2497 systems that support ambient capabilities. This is useful to write
2498 unit files that work with ambient capabilities where possible but
2499 automatically fall back to traditional privilege dropping mechanisms
2500 on systems where this is not supported.
2501
2502 * ListenNetlink= settings in socket units now support RDMA netlink
2503 sockets.
2504
2505 * A new unit file setting LockPersonality= has been added which permits
2506 locking down the chosen execution domain ("personality") of a service
2507 during runtime.
2508
2509 * A new special target "getty-pre.target" has been added, which is
2510 ordered before all text logins, and may be used to order services
21723f53 2511 before textual logins acquire access to the console.
fccf5419
LP
2512
2513 * systemd will now attempt to load the virtio-rng.ko kernel module very
2514 early on if a VM environment supporting this is detected. This should
2515 improve entropy during early boot in virtualized environments.
2516
2517 * A _netdev option is now supported in /etc/crypttab that operates in a
2518 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
2519 encrypted devices that need to be ordered after the network is up.
2520 Following this logic, two new special targets
fccf5419 2521 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
2522 added that are to cryptsetup.target what remote-fs.target and
2523 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
2524
2525 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
2526 unsetting specific environment variables for services that are
2527 normally passed to it (for example in order to mask out locale
fccf5419
LP
2528 settings for specific services that can't deal with it).
2529
2530 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2531 traffic accounting (packet count as well as byte count) is done for
2532 the service, and shown as part of "systemctl status" or "systemd-run
2533 --wait".
2534
2535 * Service units acquired two new options IPAddressAllow= and
2536 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2537 for configuring a simple IP access control list for all sockets of
2538 the unit. These options are available also on .slice and .socket
2539 units, permitting flexible access list configuration for individual
2540 services as well as groups of services (as defined by a slice unit),
2541 including system-wide. Note that IP ACLs configured this way are
2542 enforced on every single IPv4 and IPv6 socket created by any process
2543 of the service unit, and apply to ingress as well as egress traffic.
2544
21723f53 2545 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 2546 structured log message is generated each time the unit is stopped,
fccf5419
LP
2547 containing information about the consumed resources of this
2548 invocation.
2549
2550 * A new setting KeyringMode= has been added to unit files, which may be
2551 used to control how the kernel keyring is set up for executed
2552 processes.
2553
e06fafb2
LP
2554 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2555 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2556 behaviour (that is: these commands return immediately after the
21723f53
ZJS
2557 operation was enqueued instead of waiting for the operation to
2558 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
2559 were asynchronous on systems using systemd-logind (i.e. almost
2560 always, and like they were on sysvinit), and the other three commands
2561 were unconditionally synchronous. With this release this is cleaned
2562 up, and callers will see the same asynchronous behaviour on all
2563 systems for all five operations.
2564
2565 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2566 the system.
2567
fccf5419
LP
2568 * .timer units now accept calendar specifications in other timezones
2569 than UTC or the local timezone.
2570
f6e64b78 2571 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
2572 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2573 the "utmp" group already, and it appears to be generally understood
2574 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2575 databases. Previously this was implemented correctly for all these
2576 databases excepts btmp, which has been opened up like this now
2577 too. Note that while the other databases are world-readable
2578 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 2579
d55b0463
LP
2580 * The systemd-resolve tool gained a new --reset-server-features
2581 switch. When invoked like this systemd-resolved will forget
2582 everything it learnt about the features supported by the configured
2583 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
2584 next resolver look-up for them at the highest feature level
2585 again.
2586
2587 * The status dump systemd-resolved sends to the logs upon receiving
2588 SIGUSR1 now also includes information about all DNS servers it is
2589 configured to use, and the features levels it probed for them.
d55b0463 2590
fccf5419
LP
2591 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2592 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
2593 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2594 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2595 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2596 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2597 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2598 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2599 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2600 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2601 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2602 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2603 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2604 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2605 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2606 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2607 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2608 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2609 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2610 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 2611
c1719d8b 2612 — Berlin, 2017-10-06
fccf5419 2613
4b4da299
LP
2614CHANGES WITH 234:
2615
2616 * Meson is now supported as build system in addition to Automake. It is
2617 our plan to remove Automake in one of our next releases, so that
2618 Meson becomes our exclusive build system. Hence, please start using
2619 the Meson build system in your downstream packaging. There's plenty
2620 of documentation around how to use Meson, the extremely brief
2621 summary:
2622
2623 ./autogen.sh && ./configure && make && sudo make install
2624
2625 becomes:
2626
2627 meson build && ninja -C build && sudo ninja -C build install
2628
2629 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2630 which permits configuring a timeout on the time a job is
2631 running. This is particularly useful for setting timeouts on jobs for
2632 .device units.
2633
2634 * Unit files gained two new options ConditionUser= and ConditionGroup=
2635 for conditionalizing units based on the identity of the user/group
2636 running a systemd user instance.
2637
2638 * systemd-networkd now understands a new FlowLabel= setting in the
2639 [VXLAN] section of .network files, as well as a Priority= in
2640 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2641 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2642 gained support for configuration of GENEVE links, and IPv6 address
2643 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2644
9f09a95a 2645 * .link files now understand a new Port= setting.
4b4da299
LP
2646
2647 * systemd-networkd's DHCP support gained support for DHCP option 119
2648 (domain search list).
2649
2650 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 2651 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
2652 section [IPv6Prefix] may be used to configure the ranges to
2653 serve. This is implemented based on a new, minimal, native server
2654 implementation of RA.
2655
2656 * journalctl's --output= switch gained support for a new parameter
2657 "short-iso-precise" for a mode where timestamps are shown as precise
2658 ISO date values.
2659
2660 * systemd-udevd's "net_id" builtin may now generate stable network
2661 interface names from IBM PowerVM VIO devices as well as ACPI platform
2662 devices.
2663
2664 * MulticastDNS support in systemd-resolved may now be explicitly
2665 enabled/disabled using the new MulticastDNS= configuration file
2666 option.
2667
2668 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
2669 for processing internationalized domain names. Support for libidn2
2670 should be considered experimental and should not be enabled by
2671 default yet.
4b4da299
LP
2672
2673 * "machinectl pull-tar" and related call may now do verification of
2674 downloaded images using SUSE-style .sha256 checksum files in addition
2675 to the already existing support for validating using Ubuntu-style
2676 SHA256SUMS files.
2677
2678 * sd-bus gained support for a new sd_bus_message_appendv() call which
2679 is va_list equivalent of sd_bus_message_append().
2680
2681 * sd-boot gained support for validating images using SHIM/MOK.
2682
2683 * The SMACK code learnt support for "onlycap".
2684
2685 * systemd-mount --umount is now much smarter in figuring out how to
2686 properly unmount a device given its mount or device path.
5486a31d
ZJS
2687
2688 * The code to call libnss_dns as a fallback from libnss_resolve when
2689 the communication with systemd-resolved fails was removed. This
2690 fallback was redundant and interfered with the [!UNAVAIL=return]
2691 suffix. See nss-resolve(8) for the recommended configuration.
2692
9f09a95a
ZJS
2693 * systemd-logind may now be restarted without losing state. It stores
2694 the file descriptors for devices it manages in the system manager
38d93385 2695 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
2696 other components may be required to make use of this (for example
2697 Xorg has code to listen for stops of systemd-logind and terminate
2698 itself when logind is stopped or restarted, in order to avoid using
2699 stale file descriptors for graphical devices, which is now
2700 counterproductive and must be reverted in order for restarts of
2701 systemd-logind to be safe. See
2702 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2703
d271c5d3 2704 * All kernel-install plugins are called with the environment variable
9d8813b3 2705 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
d271c5d3
ZJS
2706 /etc/machine-id. If the machine ID could not be determined,
2707 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2708 anything in the entry directory (passed as the second argument) if
5238e957 2709 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
d271c5d3
ZJS
2710 temporary directory is passed as the entry directory and removed
2711 after all the plugins exit.
9d8813b3 2712
184d2c15 2713 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
2714 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2715 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2716 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2717 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
2718 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2719 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2720 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2721 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
2722 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2723 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2724 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2725 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2726 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2727 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2728 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2729 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2730 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2731 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2732 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2733 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2734 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2735 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2736 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2737 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
2738 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2739 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
2740 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2741 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2742 Георгиевски
4b4da299 2743
ac172e52 2744 — Berlin, 2017-07-12
4b4da299 2745
a2b53448 2746CHANGES WITH 233:
d08ee7cb 2747
23eb30b3
ZJS
2748 * The "hybrid" control group mode has been modified to improve
2749 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2750 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2751 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2752 cgroups-v1 hierarchy), the only externally visible change being that
2753 the cgroups-v2 hierarchy is also mounted, to
2754 /sys/fs/cgroup/unified. This should provide a large degree of
2755 compatibility with "legacy" cgroups-v1, while taking benefit of the
2756 better management capabilities of cgroups-v2.
2757
2758 * The default control group setup mode may be selected both a boot-time
2759 via a set of kernel command line parameters (specifically:
2760 systemd.unified_cgroup_hierarchy= and
2761 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2762 default selected on the configure command line
2763 (--with-default-hierarchy=). The upstream default is "hybrid"
2764 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2765 this will change in a future systemd version to be "unified" (pure
2766 cgroups-v2 mode). The third option for the compile time option is
2767 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2768 distributions to default to "hybrid" mode for release distributions,
2769 starting with v233. We recommend "unified" for development
2770 distributions (specifically: distributions such as Fedora's rawhide)
2771 as that's where things are headed in the long run. Use "legacy" for
2772 greatest stability and compatibility only.
2773
2774 * Note one current limitation of "unified" and "hybrid" control group
2775 setup modes: the kernel currently does not permit the systemd --user
2776 instance (i.e. unprivileged code) to migrate processes between two
2777 disconnected cgroup subtrees, even if both are managed and owned by
2778 the user. This effectively means "systemd-run --user --scope" doesn't
2779 work when invoked from outside of any "systemd --user" service or
2780 scope. Specifically, it is not supported from session scopes. We are
2781 working on fixing this in a future systemd version. (See #3388 for
2782 further details about this.)
2783
fb7c4eff
MG
2784 * DBus policy files are now installed into /usr rather than /etc. Make
2785 sure your system has dbus >= 1.9.18 running before upgrading to this
2786 version, or override the install path with --with-dbuspolicydir= .
2787
23eb30b3
ZJS
2788 * All python scripts shipped with systemd (specifically: the various
2789 tests written in Python) now require Python 3.
2790
d60c5270 2791 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
2792 build directories), and can be installed into /usr/lib/systemd/tests/
2793 with 'make install-tests'.
2794
23eb30b3
ZJS
2795 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2796 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2797 kernel.
2798
2799 * Support for the %c, %r, %R specifiers in unit files has been
2800 removed. Specifiers are not supposed to be dependent on configuration
2801 in the unit file itself (so that they resolve the same regardless
2802 where used in the unit files), but these specifiers were influenced
2803 by the Slice= option.
2804
5cfc0a84
LP
2805 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2806 all cases. If distributions want to use a different shell for this
2807 purpose (for example Fedora's /sbin/sushell) they need to specify
2808 this explicitly at configure time using --with-debug-shell=.
2809
2bcc3309
FB
2810 * The confirmation spawn prompt has been reworked to offer the
2811 following choices:
2812
b0eb2944 2813 (c)ontinue, proceed without asking anymore
dd6f9ac0 2814 (D)ump, show the state of the unit
2bcc3309 2815 (f)ail, don't execute the command and pretend it failed
d172b175 2816 (h)elp
eedf223a 2817 (i)nfo, show a short summary of the unit
56fde33a 2818 (j)obs, show jobs that are in progress
2bcc3309
FB
2819 (s)kip, don't execute the command and pretend it succeeded
2820 (y)es, execute the command
2821
2822 The 'n' choice for the confirmation spawn prompt has been removed,
2823 because its meaning was confusing.
2824
d08ee7cb
LP
2825 The prompt may now also be redirected to an alternative console by
2826 specifying the console as parameter to systemd.confirm_spawn=.
2827
8e458bfe
JW
2828 * Services of Type=notify require a READY=1 notification to be sent
2829 during startup. If no such message is sent, the service now fails,
2830 even if the main process exited with a successful exit code.
2831
85266f9b
LP
2832 * Services that fail to start up correctly now always have their
2833 ExecStopPost= commands executed. Previously, they'd enter "failed"
2834 state directly, without executing these commands.
2835
baf32786
MP
2836 * The option MulticastDNS= of network configuration files has acquired
2837 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2838 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2839
631b676b
LP
2840 * When units are about to be started an additional check is now done to
2841 ensure that all dependencies of type BindsTo= (when used in
2842 combination with After=) have been started.
2843
d08ee7cb
LP
2844 * systemd-analyze gained a new verb "syscall-filter" which shows which
2845 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2846 setting, and which system calls they contain.
d08ee7cb
LP
2847
2848 * A new system call filter group "@filesystem" has been added,
23eb30b3 2849 consisting of various file system related system calls. Group
d08ee7cb 2850 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2851 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2852 configuration related calls.
2853
2854 * A new unit file option RestrictNamespaces= has been added that may be
2855 used to restrict access to the various process namespace types the
2856 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2857 right for a service unit to create additional file system, network,
2858 user, and other namespaces. This sandboxing option is particularly
2859 relevant due to the high amount of recently discovered namespacing
2860 related vulnerabilities in the kernel.
d08ee7cb 2861
23eb30b3
ZJS
2862 * systemd-udev's .link files gained support for a new AutoNegotiation=
2863 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2864
2865 * systemd-networkd's .network files gained support for a new
2866 ListenPort= setting in the [DHCP] section to explicitly configure the
2867 UDP client port the DHCP client shall listen on.
2868
23eb30b3
ZJS
2869 * .network files gained a new Unmanaged= boolean setting for explicitly
2870 excluding one or more interfaces from management by systemd-networkd.
2871
2872 * The systemd-networkd ProxyARP= option has been renamed to
2873 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2874 renamed to ReduceARPProxy=. The old names continue to be available
2875 for compatibility.
2876
2877 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2878 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2879
2880 * systemd-networkd's bonding device support gained support for two new
2881 configuration options ActiveSlave= and PrimarySlave=.
2882
2883 * The various options in the [Match] section of .network files gained
2884 support for negative matching.
2885
d08ee7cb
LP
2886 * New systemd-specific mount options are now understood in /etc/fstab:
2887
2888 x-systemd.mount-timeout= may be used to configure the maximum
2889 permitted runtime of the mount command.
2890
2891 x-systemd.device-bound may be set to bind a mount point to its
2892 backing device unit, in order to automatically remove a mount point
2893 if its backing device is unplugged. This option may also be
2894 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2895 on the block device, which is now automatically set for all CDROM
2896 drives, so that mounted CDs are automatically unmounted when they are
2897 removed from the drive.
2898
23eb30b3
ZJS
2899 x-systemd.after= and x-systemd.before= may be used to explicitly
2900 order a mount after or before another unit or mount point.
d08ee7cb
LP
2901
2902 * Enqueued start jobs for device units are now automatically garbage
2903 collected if there are no jobs waiting for them anymore.
2904
23eb30b3
ZJS
2905 * systemctl list-jobs gained two new switches: with --after, for every
2906 queued job the jobs it's waiting for are shown; with --before the
2907 jobs which it's blocking are shown.
d08ee7cb
LP
2908
2909 * systemd-nspawn gained support for ephemeral boots from disk images
2910 (or in other words: --ephemeral and --image= may now be
2911 combined). Moreover, ephemeral boots are now supported for normal
2912 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2913 if the file system does not support file system snapshots or
2914 reflinks, the initial copy operation will be relatively expensive, but
2915 this should still be suitable for many use cases.
d08ee7cb
LP
2916
2917 * Calendar time specifications in .timer units now support
2918 specifications relative to the end of a month by using "~" instead of
2919 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2920 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2921 repeated events has been added using the "/" character. For example,
2922 "9..17/2:00" means "every two hours from 9am to 5pm".
2923
2924 * systemd-socket-proxyd gained a new parameter --connections-max= for
2925 configuring the maximum number of concurrent connections.
2926
23eb30b3
ZJS
2927 * sd-id128 gained a new API for generating unique IDs for the host in a
2928 way that does not leak the machine ID. Specifically,
d08ee7cb 2929 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2930 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2931 useful whenever an identifier for the host is needed but where the
2932 identifier shall not be useful to identify the system beyond the
2933 scope of the application itself. (Internally this uses HMAC-SHA256 as
2934 keyed hash function using the machine ID as input.)
2935
2936 * NotifyAccess= gained a new supported value "exec". When set
2937 notifications are accepted from all processes systemd itself invoked,
2938 including all control processes.
2939
2940 * .nspawn files gained support for defining overlay mounts using the
2941 Overlay= and OverlayReadOnly= options. Previously this functionality
2942 was only available on the systemd-nspawn command line.
2943
2944 * systemd-nspawn's --bind= and --overlay= options gained support for
2945 bind/overlay mounts whose source lies within the container tree by
2946 prefixing the source path with "+".
2947
2948 * systemd-nspawn's --bind= and --overlay= options gained support for
2949 automatically allocating a temporary source directory in /var/tmp
2950 that is removed when the container dies. Specifically, if the source
2951 directory is specified as empty string this mechanism is selected. An
2952 example usage is --overlay=+/var::/var, which creates an overlay
2953 mount based on the original /var contained in the image, overlayed
2954 with a temporary directory in the host's /var/tmp. This way changes
2955 to /var are automatically flushed when the container shuts down.
2956
baf32786
MP
2957 * systemd-nspawn --image= option does now permit raw file system block
2958 devices (in addition to images containing partition tables, as
2959 before).
d08ee7cb
LP
2960
2961 * The disk image dissection logic in systemd-nspawn gained support for
2962 automatically setting up LUKS encrypted as well as Verity protected
2963 partitions. When a container is booted from an encrypted image the
2964 passphrase is queried at start-up time. When a container with Verity
2965 data is started, the root hash is search in a ".roothash" file
2966 accompanying the disk image (alternatively, pass the root hash via
2967 the new --root-hash= command line option).
2968
2969 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2970 be used to dissect disk images the same way as systemd-nspawn does
2971 it, following the Bootable Partition Specification. It may even be
2972 used to mount disk images with complex partition setups (including
2973 LUKS and Verity partitions) to a local host directory, in order to
2974 inspect them. This tool is not considered public API (yet), and is
2975 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2976 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2977 versions.
2978
2979 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2980 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2981 Verity root partitions when systemd boots up. In order to make use of
2982 this your partition setup should follow the Discoverable Partitions
2983 Specification, and the GPT partition ID of the root file system
2984 partition should be identical to the upper 128bit of the Verity root
2985 hash. The GPT partition ID of the Verity partition protecting it
2986 should be the lower 128bit of the Verity root hash. If the partition
2987 image follows this model it is sufficient to specify a single
2988 "roothash=" kernel command line argument to both configure which root
2989 image and verity partition to use as well as the root hash for
2990 it. Note that systemd-nspawn's Verity support follows the same
2991 semantics, meaning that disk images with proper Verity data in place
2992 may be booted in containers with systemd-nspawn as well as on
2993 physical systems via the verity generator. Also note that the "mkosi"
2994 tool available at https://github.com/systemd/mkosi has been updated
2995 to generate Verity protected disk images following this scheme. In
2996 fact, it has been updated to generate disk images that optionally
2997 implement a complete UEFI SecureBoot trust chain, involving a signed
2998 kernel and initrd image that incorporates such a root hash as well as
2999 a Verity-enabled root partition.
3000
d08ee7cb
LP
3001 * The hardware database (hwdb) udev supports has been updated to carry
3002 accelerometer quirks.
3003
3004 * All system services are now run with a fresh kernel keyring set up
3005 for them. The invocation ID is stored by default in it, thus
3006 providing a safe, non-overridable way to determine the invocation
3007 ID of each service.
3008
3009 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
3010 options for bind mounting arbitrary paths in a service-specific
3011 way. When these options are used, arbitrary host or service files and
3012 directories may be mounted to arbitrary locations in the service's
3013 view.
3014
3015 * Documentation has been added that lists all of systemd's low-level
3016 environment variables:
3017
a8a27374 3018 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
3019
3020 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
3021 whether a specific socket file descriptor matches a specified socket
3022 address.
3023
3024 * systemd-firstboot has been updated to check for the
3025 systemd.firstboot= kernel command line option. It accepts a boolean
3026 and when set to false the first boot questions are skipped.
3027
d08ee7cb 3028 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
3029 systemd.volatile= kernel command line option, which either takes an
3030 optional boolean parameter or the special value "state". If used the
3031 system may be booted in a "volatile" boot mode. Specifically,
3032 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 3033 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
3034 "systemd.volatile=state" is used, the root directory will be mounted
3035 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
3036 functionality as systemd-nspawn's --volatile= option, but provides it
3037 on physical boots. Use this option for implementing stateless
3038 systems, or testing systems with all state and/or configuration reset
3039 to the defaults. (Note though that many distributions are not
23eb30b3 3040 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
3041
3042 * systemd-gpt-auto-generator gained support for LUKS encrypted root
3043 partitions. Previously it only supported LUKS encrypted partitions
3044 for all other uses, except for the root partition itself.
3045
3046 * Socket units gained support for listening on AF_VSOCK sockets for
3047 communication in virtualized QEMU environments.
3048
3049 * The "configure" script gained a new option --with-fallback-hostname=
3050 for specifying the fallback hostname to use if none is configured in
3051 /etc/hostname. For example, by specifying
3052 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 3053 hostname of "fedora" on pristine installations.
d08ee7cb
LP
3054
3055 * systemd-cgls gained support for a new --unit= switch for listing only
3056 the control groups of a specific unit. Similar --user-unit= has been
3057 added for listing only the control groups of a specific user unit.
3058
3059 * systemd-mount gained a new --umount switch for unmounting a mount or
3060 automount point (and all mount/automount points below it).
3061
3062 * systemd will now refuse full configuration reloads (via systemctl
3063 daemon-reload and related calls) unless at least 16MiB of free space
3064 are available in /run. This is a safety precaution in order to ensure
3065 that generators can safely operate after the reload completed.
3066
3067 * A new unit file option RootImage= has been added, which has a similar
3068 effect as RootDirectory= but mounts the service's root directory from
3069 a disk image instead of plain directory. This logic reuses the same
3070 image dissection and mount logic that systemd-nspawn already uses,
3071 and hence supports any disk images systemd-nspawn supports, including
3072 those following the Discoverable Partition Specification, as well as
3073 Verity enabled images. This option enables systemd to run system
3074 services directly off disk images acting as resource bundles,
3075 possibly even including full integrity data.
3076
3077 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 3078 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
3079 "API VFS") will be mounted for the service. This is only relevant if
3080 RootDirectory= or RootImage= is used for the service, as these mounts
3081 are of course in place in the host mount namespace anyway.
3082
3083 * systemd-nspawn gained support for a new --pivot-root= switch. If
3084 specified the root directory within the container image is pivoted to
3085 the specified mount point, while the original root disk is moved to a
3086 different place. This option enables booting of ostree images
3087 directly with systemd-nspawn.
3088
d08ee7cb 3089 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 3090 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
3091 these NTP servers officially. We still recommend downstreams to
3092 properly register an NTP pool with the NTP pool project though.
3093
c1ec34d1 3094 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
3095 of coredumps in reverse order.
3096
23eb30b3
ZJS
3097 * coredumpctl will now show additional information about truncated and
3098 inaccessible coredumps, as well as coredumps that are still being
3099 processed. It also gained a new --quiet switch for suppressing
3100 additional informational message in its output.
3101
3102 * coredumpctl gained support for only showing coredumps newer and/or
3103 older than specific timestamps, using the new --since= and --until=
3104 options, reminiscent of journalctl's options by the same name.
3105
d08ee7cb 3106 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 3107 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
3108 scripting languages such as Python.
3109
3110 * machinectl will now show the UID shift of local containers, if user
3111 namespacing is enabled for them.
3112
baf32786 3113 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
3114 configuration load time. They may be used to add environment
3115 variables to the environment block passed to services invoked. One
baf32786 3116 user environment generator is shipped by default that sets up
23eb30b3
ZJS
3117 environment variables based on files dropped into /etc/environment.d
3118 and ~/.config/environment.d/.
d08ee7cb 3119
a2b53448
LP
3120 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3121 root key (KSK).
3122
a2b53448
LP
3123 * hostnamed has been updated to report a new chassis type of
3124 "convertible" to cover "foldable" laptops that can both act as a
3125 tablet and as a laptop, such as various Lenovo Yoga devices.
3126
d08ee7cb
LP
3127 Contributions from: Adrián López, Alexander Galanin, Alexander
3128 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3129 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3130 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3131 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3132 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3133 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3134 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3135 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
3136 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3137 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3138 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3139 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3140 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3141 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3142 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3143 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3144 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3145 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3146 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3147 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3148 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3149 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3150 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3151 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3152 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3153 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3154 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3155 Тихонов
3156
3157 — Berlin, 2017-03-01
d08ee7cb 3158
54b24597 3159CHANGES WITH 232:
76153ad4 3160
05f426d2
LP
3161 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3162 RestrictAddressFamilies= enabled. These sandboxing options should
3163 generally be compatible with the various external udev call-out
3164 binaries we are aware of, however there may be exceptions, in
3165 particular when exotic languages for these call-outs are used. In
3166 this case, consider turning off these settings locally.
3167
4ffe2479
ZJS
3168 * The new RemoveIPC= option can be used to remove IPC objects owned by
3169 the user or group of a service when that service exits.
3170
6fa44114 3171 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
3172 load and unload operations of kernel modules by a service. In
3173 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 3174
4a77c53d
ZJS
3175 * ProtectSystem= option gained a new value "strict", which causes the
3176 whole file system tree with the exception of /dev, /proc, and /sys,
3177 to be remounted read-only for a service.
3178
e49e2c25 3179 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
3180 modification of configuration files in /sys and /proc by a service.
3181 Various directories and files are remounted read-only, so access is
3182 restricted even if the file permissions would allow it.
3183
6fa44114 3184 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
3185 access by a service to /sys/fs/cgroup.
3186
3187 * Various systemd services have been hardened with
3188 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3189 RestrictAddressFamilies=.
3190
4ffe2479
ZJS
3191 * Support for dynamically creating users for the lifetime of a service
3192 has been added. If DynamicUser=yes is specified, user and group IDs
3193 will be allocated from the range 61184..65519 for the lifetime of the
3194 service. They can be resolved using the new nss-systemd.so NSS
3195 module. The module must be enabled in /etc/nsswitch.conf. Services
3196 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3197 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
3198 service exits. They also have ProtectHome=read-only and
3199 ProtectSystem=strict enabled, so they are not able to make any
3200 permanent modifications to the system.
4ffe2479 3201
171ae2cd 3202 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 3203 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 3204 container or chroot environments.
4ffe2479
ZJS
3205
3206 * Services may be started with their own user namespace using the new
171ae2cd
LP
3207 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3208 under which the service is running are mapped. All other users are
3209 mapped to nobody.
4ffe2479
ZJS
3210
3211 * Support for the cgroup namespace has been added to systemd-nspawn. If
3212 supported by kernel, the container system started by systemd-nspawn
3213 will have its own view of the cgroup hierarchy. This new behaviour
3214 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3215
3216 * The new MemorySwapMax= option can be used to limit the maximum swap
3217 usage under the unified cgroup hierarchy.
3218
3219 * Support for the CPU controller in the unified cgroup hierarchy has
3220 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3221 options. This controller requires out-of-tree patches for the kernel
3222 and the support is provisional.
3223
171ae2cd
LP
3224 * Mount and automount units may now be created transiently
3225 (i.e. dynamically at runtime via the bus API, instead of requiring
3226 unit files in the file system).
3227
3228 * systemd-mount is a new tool which may mount file systems – much like
3229 mount(8), optionally pulling in additional dependencies through
3230 transient .mount and .automount units. For example, this tool
3231 automatically runs fsck on a backing block device before mounting,
3232 and allows the automount logic to be used dynamically from the
3233 command line for establishing mount points. This tool is particularly
3234 useful when dealing with removable media, as it will ensure fsck is
3235 run – if necessary – before the first access and that the file system
3236 is quickly unmounted after each access by utilizing the automount
3237 logic. This maximizes the chance that the file system on the
3238 removable media stays in a clean state, and if it isn't in a clean
3239 state is fixed automatically.
4ffe2479
ZJS
3240
3241 * LazyUnmount=yes option for mount units has been added to expose the
3242 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3243 option.
3244
3245 * /efi will be used as the mount point of the EFI boot partition, if
3246 the directory is present, and the mount point was not configured
3247 through other means (e.g. fstab). If /efi directory does not exist,
3248 /boot will be used as before. This makes it easier to automatically
3249 mount the EFI partition on systems where /boot is used for something
3250 else.
3251
171ae2cd
LP
3252 * When operating on GPT disk images for containers, systemd-nspawn will
3253 now mount the ESP to /boot or /efi according to the same rules as PID
3254 1 running on a host. This allows tools like "bootctl" to operate
3255 correctly within such containers, in order to make container images
3256 bootable on physical systems.
3257
4a77c53d 3258 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
3259
3260 * Two new user session targets have been added to support running
3261 graphical sessions under the systemd --user instance:
3262 graphical-session.target and graphical-session-pre.target. See
3263 systemd.special(7) for a description of how those targets should be
3264 used.
3265
3266 * The vconsole initialization code has been significantly reworked to
d4c08299 3267 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
3268 support unicode keymaps. Font and keymap configuration will now be
3269 copied to all allocated virtual consoles.
3270
05ecf467 3271 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 3272
d4c08299 3273 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
3274 contents of /proc/mountinfo and the command line of the process at
3275 the top of the process hierarchy (which is usually the init process
3276 of the container).
3277
171ae2cd 3278 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
3279 files from the specified location.
3280
3281 * journalctl --root=… can be used to peruse the journal in the
3282 /var/log/ directories inside of a container tree. This is similar to
3283 the existing --machine= option, but does not require the container to
3284 be active.
3285
3286 * The hardware database has been extended to support
3287 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3288 trackball devices.
3289
3290 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3291 specify the click rate for mice which include a horizontal wheel with
3292 a click rate that is different than the one for the vertical wheel.
3293
3294 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
3295 synchronous. (Specifically, the command will not return until the
3296 specified service binary exited.)
4ffe2479 3297
171ae2cd 3298 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
3299 wait until the units being started have terminated again.
3300
171ae2cd 3301 * A new journal output mode "short-full" has been added which displays
4ffe2479 3302 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
3303 suffix. Those timestamps include more information than the default
3304 "short" output mode, and can be passed directly to journalctl's
3305 --since= and --until= options.
4ffe2479
ZJS
3306
3307 * /etc/resolv.conf will be bind-mounted into containers started by
3308 systemd-nspawn, if possible, so any changes to resolv.conf contents
3309 are automatically propagated to the container.
3310
3311 * The number of instances for socket-activated services originating
171ae2cd
LP
3312 from a single IP address can be limited with
3313 MaxConnectionsPerSource=, extending the existing setting of
3314 MaxConnections=.
4ffe2479 3315
4a77c53d
ZJS
3316 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3317 configuration.
3318
3319 * .netdev and .network configuration can now be extended through
3320 drop-ins.
3321
4ffe2479
ZJS
3322 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3323 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3324 can be enabled and disabled using the new UDPSegmentationOffload=,
3325 TCPSegmentationOffload=, GenericSegmentationOffload=,
3326 GenericReceiveOffload=, LargeReceiveOffload= options in the
3327 [Link] section of .link files.
3328
171ae2cd
LP
3329 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3330 Port VLAN ID can be configured for bridge devices using the new STP=,
3331 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3332 section of .netdev files.
4ffe2479 3333
171ae2cd 3334 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
3335 added can be configured with the new RouteTable= option in the [DHCP]
3336 and [IPv6AcceptRA] sections of .network files.
3337
171ae2cd 3338 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
3339 systemd-networkd using the ARP=no setting in the [Link] section of
3340 .network files.
3341
171ae2cd
LP
3342 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3343 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3344 encode information about the result and exit codes of the current
3345 service runtime cycle.
4ffe2479 3346
4a77c53d 3347 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 3348 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
3349 has been traditionally doing.
3350
3351 * kernel-install "plugins" that are executed to perform various
3352 tasks after a new kernel is added and before an old one is removed
3353 can now return a special value to terminate the procedure and
3354 prevent any later plugins from running.
3355
76153ad4 3356 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 3357 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
3358 release it will be completely removed, and made equivalent to current
3359 default of SplitMode=uid.
3360
4a77c53d
ZJS
3361 * Storage=both option setting in /etc/systemd/coredump.conf has been
3362 removed. With fast LZ4 compression storing the core dump twice is not
3363 useful.
3364
4ffe2479
ZJS
3365 * The --share-system systemd-nspawn option has been replaced with an
3366 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3367 this functionality is discouraged. In addition the variables
3368 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3369 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3370 individual namespaces.
3371
171ae2cd
LP
3372 * "machinectl list" now shows the IP address of running containers in
3373 the output, as well as OS release information.
3374
3375 * "loginctl list" now shows the TTY of each session in the output.
3376
3377 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3378 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3379 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3380 tracking objects in a "recursive" mode, where a single client can be
3381 counted multiple times, if it takes multiple references.
3382
3383 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 3384 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
3385 process using sd-bus automatically exit if the bus connection is
3386 severed.
3387
3388 * Bus clients of the service manager may now "pin" loaded units into
3389 memory, by taking an explicit reference on them. This is useful to
3390 ensure the client can retrieve runtime data about the service even
3391 after the service completed execution. Taking such a reference is
3392 available only for privileged clients and should be helpful to watch
3393 running services in a race-free manner, and in particular collect
3394 information about exit statuses and results.
3395
4c37970d
LP
3396 * The nss-resolve module has been changed to strictly return UNAVAIL
3397 when communication via D-Bus with resolved failed, and NOTFOUND when
3398 a lookup completed but was negative. This means it is now possible to
3399 neatly configure fallbacks using nsswitch.conf result checking
3400 expressions. Taking benefit of this, the new recommended
3401 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3402
3403 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3404
3405 * A new setting CtrlAltDelBurstAction= has been added to
3406 /etc/systemd/system.conf which may be used to configure the precise
3407 behaviour if the user on the console presses Ctrl-Alt-Del more often
3408 than 7 times in 2s. Previously this would unconditionally result in
3409 an expedited, immediate reboot. With this new setting the precise
3410 operation may be configured in more detail, and also turned off
3411 entirely.
3412
3413 * In .netdev files two new settings RemoteChecksumTx= and
3414 RemoteChecksumRx= are now understood that permit configuring the
3415 remote checksumming logic for VXLAN networks.
3416
3417 * The service manager learnt a new "invocation ID" concept for invoked
3418 services. Each runtime cycle of a service will get a new invocation
3419 ID (a 128bit random UUID) assigned that identifies the current
3420 run of the service uniquely and globally. A new invocation ID
3421 is generated each time a service starts up. The journal will store
3422 the invocation ID of a service along with any logged messages, thus
3423 making the invocation ID useful for matching the online runtime of a
3424 service with the offline log data it generated in a safe way without
3425 relying on synchronized timestamps. In many ways this new service
3426 invocation ID concept is similar to the kernel's boot ID concept that
3427 uniquely and globally identifies the runtime of each boot. The
3428 invocation ID of a service is passed to the service itself via an
3429 environment variable ($INVOCATION_ID). A new bus call
3430 GetUnitByInvocationID() has been added that is similar to GetUnit()
3431 but instead of retrieving the bus path for a unit by its name
3432 retrieves it by its invocation ID. The returned path is valid only as
3433 long as the passed invocation ID is current.
3434
3435 * systemd-resolved gained a new "DNSStubListener" setting in
3436 resolved.conf. It either takes a boolean value or the special values
3437 "udp" and "tcp", and configures whether to enable the stub DNS
3438 listener on 127.0.0.53:53.
3439
3440 * IP addresses configured via networkd may now carry additional
3441 configuration settings supported by the kernel. New options include:
3442 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3443 PrefixRoute=, AutoJoin=.
3444
3445 * The PAM configuration fragment file for "user@.service" shipped with
3446 systemd (i.e. the --user instance of systemd) has been stripped to
3447 the minimum necessary to make the system boot. Previously, it
3448 contained Fedora-specific stanzas that did not apply to other
3449 distributions. It is expected that downstream distributions add
3450 additional configuration lines, matching their needs to this file,
3451 using it only as rough template of what systemd itself needs. Note
3452 that this reduced fragment does not even include an invocation of
3453 pam_limits which most distributions probably want to add, even though
3454 systemd itself does not need it. (There's also the new build time
3455 option --with-pamconfdir=no to disable installation of the PAM
3456 fragment entirely.)
3457
3458 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3459 capability is now also dropped from its set (in addition to
3460 CAP_SYS_MKNOD as before).
3461
3462 * In service unit files it is now possible to connect a specific named
3463 file descriptor with stdin/stdout/stdout of an executed service. The
3464 name may be specified in matching .socket units using the
3465 FileDescriptorName= setting.
3466
3467 * A number of journal settings may now be configured on the kernel
3468 command line. Specifically, the following options are now understood:
3469 systemd.journald.max_level_console=,
3470 systemd.journald.max_level_store=,
3471 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3472 systemd.journald.max_level_wall=.
3473
3474 * "systemctl is-enabled --full" will now show by which symlinks a unit
3475 file is enabled in the unit dependency tree.
3476
b4eed568
LP
3477 * Support for VeraCrypt encrypted partitions has been added to the
3478 "cryptsetup" logic and /etc/crypttab.
3479
3480 * systemd-detect-virt gained support for a new --private-users switch
3481 that checks whether the invoking processes are running inside a user
3482 namespace. Similar, a new special value "private-users" for the
3483 existing ConditionVirtualization= setting has been added, permitting
3484 skipping of specific units in user namespace environments.
3485
07393b6e
LP
3486 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3487 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3488 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3489 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3490 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3491 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3492 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3493 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3494 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3495 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3496 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3497 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3498 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3499 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3500 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3501 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3502 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3503 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3504 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3505 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3506 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3507 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3508 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3509 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3510 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3511 Jędrzejewski-Szmek, Zeal Jagannatha
3512
54b24597 3513 — Santa Fe, 2016-11-03
07393b6e 3514
5cd118ba
MP
3515CHANGES WITH 231:
3516
fcd30826
LP
3517 * In service units the various ExecXYZ= settings have been extended
3518 with an additional special character as first argument of the
43eb109a 3519 assigned value: if the character '+' is used the specified command
fcd30826
LP
3520 line it will be run with full privileges, regardless of User=,
3521 Group=, CapabilityBoundingSet= and similar options. The effect is
3522 similar to the existing PermissionsStartOnly= option, but allows
3523 configuration of this concept for each executed command line
3524 independently.
3525
3526 * Services may now alter the service watchdog timeout at runtime by
3527 sending a WATCHDOG_USEC= message via sd_notify().
3528
3529 * MemoryLimit= and related unit settings now optionally take percentage
3530 specifications. The percentage is taken relative to the amount of
3531 physical memory in the system (or in case of containers, the assigned
3532 amount of memory). This allows scaling service resources neatly with
771de3f5 3533 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
3534 RuntimeDirectorySize= option now also optionally takes percentage
3535 values.
3536
3537 * In similar fashion TasksMax= takes percentage values now, too. The
3538 value is taken relative to the configured maximum number of processes
3539 on the system. The per-service task maximum has been changed to 15%
3540 using this functionality. (Effectively this is an increase of 512 →
3541 4915 for service units, given the kernel's default pid_max setting.)
3542
3543 * Calendar time specifications in .timer units now understand a ".."
3544 syntax for time ranges. Example: "4..7:10" may now be used for
3545 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3546 7:10am every day.
3547
3548 * The InaccessableDirectories=, ReadOnlyDirectories= and
3549 ReadWriteDirectories= unit file settings have been renamed to
3550 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3551 applied to all kinds of file nodes, and not just directories, with
3552 the exception of symlinks. Specifically these settings may now be
3553 used on block and character device nodes, UNIX sockets and FIFOS as
3554 well as regular files. The old names of these settings remain
3555 available for compatibility.
3556
3557 * systemd will now log about all service processes it kills forcibly
3558 (using SIGKILL) because they remained after the clean shutdown phase
3559 of the service completed. This should help identifying services that
3560 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3561 systemd-logind's configuration a similar log message is generated for
3562 processes killed at the end of each session due to this setting.
3563
3564 * systemd will now set the $JOURNAL_STREAM environment variable for all
3565 services whose stdout/stderr are connected to the Journal (which
3566 effectively means by default: all services). The variable contains
3567 the device and inode number of the file descriptor used for
3568 stdout/stderr. This may be used by invoked programs to detect whether
3569 their stdout/stderr is connected to the Journal, in which case they
3570 can switch over to direct Journal communication, thus being able to
3571 pass extended, structured metadata along with their log messages. As
3572 one example, this is now used by glib's logging primitives.
3573
3574 * When using systemd's default tmp.mount unit for /tmp, the mount point
3575 will now be established with the "nosuid" and "nodev" options. This
3576 avoids privilege escalation attacks that put traps and exploits into
3577 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
3578 images or overlays into /tmp; if you need this, override tmp.mount's
3579 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3580 desired options.
3581
fcd30826 3582 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 3583 cgroup v2.
fcd30826
LP
3584
3585 * The systemd-cgtop tool now optionally takes a control group path as
3586 command line argument. If specified, the control group list shown is
3587 limited to subgroups of that group.
3588
3589 * The SystemCallFilter= unit file setting gained support for
3590 pre-defined, named system call filter sets. For example
3591 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 3592 changing-related system calls unavailable to a service. A number of
fcd30826
LP
3593 similar pre-defined groups are defined. Writing system call filters
3594 for system services is simplified substantially with this new
3595 concept. Accordingly, all of systemd's own, long-running services now
3596 enable system call filtering based on this, by default.
3597
3598 * A new service setting MemoryDenyWriteExecute= has been added, taking
3599 a boolean value. If turned on, a service may no longer create memory
3600 mappings that are writable and executable at the same time. This
3601 enhances security for services where this is enabled as it becomes
3602 harder to dynamically write and then execute memory in exploited
3603 service processes. This option has been enabled for all of systemd's
3604 own long-running services.
3605
3606 * A new RestrictRealtime= service setting has been added, taking a
3607 boolean argument. If set the service's processes may no longer
3608 acquire realtime scheduling. This improves security as realtime
3609 scheduling may otherwise be used to easily freeze the system.
3610
3611 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3612 value. This may be used for requesting that the system manager inside
3613 of the container reports start-up completion to nspawn which then
3614 propagates this notification further to the service manager
3615 supervising nspawn itself. A related option NotifyReady= in .nspawn
3616 files has been added too. This functionality allows ordering of the
3617 start-up of multiple containers using the usual systemd ordering
3618 primitives.
3619
3620 * machinectl gained a new command "stop" that is an alias for
3621 "terminate".
3622
3623 * systemd-resolved gained support for contacting DNS servers on
3624 link-local IPv6 addresses.
3625
3626 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3627 its caches. A method call for requesting the same operation has been
3628 added to the bus API too, and is made available via "systemd-resolve
3629 --flush-caches".
3630
771de3f5 3631 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
3632 summary of the used DNS configuration with per-interface information
3633 is shown.
3634
3635 * resolved.conf gained a new Cache= boolean option, defaulting to
3636 on. If turned off local DNS caching is disabled. This comes with a
3637 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 3638 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
3639 configured DNS server is on a host-local IP address such as ::1 or
3640 127.0.0.1, thus automatically avoiding double local caching.
3641
3642 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3643 for DNS requests. This improves compatibility with local programs
3644 that do not use the libc NSS or systemd-resolved's bus APIs for name
3645 resolution. This minimal DNS service is only available to local
3646 programs and does not implement the full DNS protocol, but enough to
3647 cover local DNS clients. A new, static resolv.conf file, listing just
3648 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3649 now recommended to make /etc/resolv.conf a symlink to this file in
3650 order to route all DNS lookups to systemd-resolved, regardless if
3651 done via NSS, the bus API or raw DNS packets. Note that this local
3652 DNS service is not as fully featured as the libc NSS or
3653 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3654 used to deliver link-local address information (as this implies
3655 sending a local interface index along), LLMNR/mDNS support via this
3656 interface is severely restricted. It is thus strongly recommended for
3657 all applications to use the libc NSS API or native systemd-resolved
3658 bus API instead.
3659
3660 * systemd-networkd's bridge support learned a new setting
3661 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3662 in .network files has been added for configuring VLAN bridging in
3663 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3664
3665 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3666 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3667 now be acquired without relying on DHCPv6. Two new options
3668 UseDomains= and UseDNS= have been added to configure this behaviour.
3669
3670 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3671 renamed IPv6AcceptRA=, without altering its behaviour. The old
3672 setting name remains available for compatibility reasons.
3673
3674 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3675 Key=, InputKey= and OutputKey=.
3676
3677 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3678 interface configuration.
3679
3680 * "systemctl edit" may now be used to create new unit files by
3681 specifying the --force switch.
3682
3683 * sd-event gained a new function sd_event_get_iteration() for
3684 requesting the current iteration counter of the event loop. It starts
3685 at zero and is increased by one with each event loop iteration.
3686
43a569a1
ZJS
3687 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3688 file. It can be used in lieu of %systemd_requires in packages which
3689 don't use any systemd functionality and are intended to be installed
3690 in minimal containers without systemd present. This macro provides
ce830873 3691 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
3692 the same rpm transaction as systemd, systemd will be installed before
3693 the scriptlets for the package are executed, allowing unit presets
3694 to be handled.
3695
3696 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3697 been added to simplify packaging of generators.
3698
3699 * The os-release file gained VERSION_CODENAME field for the
3700 distribution nickname (e.g. VERSION_CODENAME=woody).
3701
3702 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3703 can be set to disable parsing of metadata and the creation
3704 of persistent symlinks for that device.
3705
0f1da52b
LP
3706 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3707 to make them available to logged-in users has been reverted.
3708
3709 * Much of the common code of the various systemd components is now
3710 built into an internal shared library libsystemd-shared-231.so
3711 (incorporating the systemd version number in the name, to be updated
3712 with future releases) that the components link to. This should
3713 decrease systemd footprint both in memory during runtime and on
3714 disk. Note that the shared library is not for public use, and is
ead6bd25 3715 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
3716 released update. Packagers need to make sure that binaries
3717 linking to libsystemd-shared.so are updated in step with the
3718 library.
43a569a1 3719
fcd30826
LP
3720 * Configuration for "mkosi" is now part of the systemd
3721 repository. mkosi is a tool to easily build legacy-free OS images,
3722 and is available on github: https://github.com/systemd/mkosi. If
3723 "mkosi" is invoked in the build tree a new raw OS image is generated
3724 incorporating the systemd sources currently being worked on and a
3725 clean, fresh distribution installation. The generated OS image may be
ce830873 3726 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
3727 UEFI PC. This functionality is particularly useful to easily test
3728 local changes made to systemd in a pristine, defined environment. See
f09eb768 3729 doc/HACKING for details.
ceeddf79 3730
4ffe2479
ZJS
3731 * configure learned the --with-support-url= option to specify the
3732 distribution's bugtracker.
3733
38b383d9
LP
3734 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3735 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3736 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3737 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3738 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3739 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3740 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3741 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3742 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3743 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3744 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3745 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3746 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3747 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3748 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3749 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
3750 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3751 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 3752 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 3753
38b383d9 3754 — Berlin, 2016-07-25
5cd118ba 3755
46e40fab 3756CHANGES WITH 230:
7f6e8043 3757
61ecb465
LP
3758 * DNSSEC is now turned on by default in systemd-resolved (in
3759 "allow-downgrade" mode), but may be turned off during compile time by
3760 passing "--with-default-dnssec=no" to "configure" (and of course,
3761 during runtime with DNSSEC= in resolved.conf). We recommend
3762 downstreams to leave this on at least during development cycles and
3763 report any issues with the DNSSEC logic upstream. We are very
3764 interested in collecting feedback about the DNSSEC validator and its
3765 limitations in the wild. Note however, that DNSSEC support is
3766 probably nothing downstreams should turn on in stable distros just
96d49011 3767 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
3768 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3769 automatically whenever we detect such incompatible setups, but there
3770 might be systems we do not cover yet. Hence: please help us testing
3771 the DNSSEC code, leave this on where you can, report back, but then
3772 again don't consider turning this on in your stable, LTS or
e40a326c
LP
3773 production release just yet. (Note that you have to enable
3774 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3775 and its DNSSEC mode for host name resolution from local
3776 applications.)
61ecb465 3777
96515dbf 3778 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 3779 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 3780 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 3781
97e5530c
ZJS
3782 * systemd-logind will now by default terminate user processes that are
3783 part of the user session scope unit (session-XX.scope) when the user
977f2bea 3784 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
3785 setting in logind.conf, and the previous default of "no" is now
3786 changed to "yes". This means that user sessions will be properly
3787 cleaned up after, but additional steps are necessary to allow
3788 intentionally long-running processes to survive logout.
97e5530c
ZJS
3789
3790 While the user is logged in at least once, user@.service is running,
3791 and any service that should survive the end of any individual login
3792 session can be started at a user service or scope using systemd-run.
e40a326c 3793 systemd-run(1) man page has been extended with an example which shows
8951eaec 3794 how to run screen in a scope unit underneath user@.service. The same
e40a326c 3795 command works for tmux.
97e5530c
ZJS
3796
3797 After the user logs out of all sessions, user@.service will be
3798 terminated too, by default, unless the user has "lingering" enabled.
3799 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
3800 logged out, lingering must be enabled for them. See loginctl(1) for
3801 details. The default polkit policy was modified to allow users to
3802 set lingering for themselves without authentication.
7f6e8043 3803
95365a57 3804 Previous defaults can be restored at compile time by the
e40a326c 3805 --without-kill-user-processes option to "configure".
7f6e8043 3806
e75690c3
ZJS
3807 * systemd-logind gained new configuration settings SessionsMax= and
3808 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 3809 user sessions or inhibitors above this limit.
e75690c3
ZJS
3810
3811 * systemd-logind will now reload configuration on SIGHUP.
3812
96515dbf 3813 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 3814 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
3815 enable. Also, support for the "io" cgroup controller in the unified
3816 hierarchy has been added, so that the "memory", "pids" and "io" are
3817 now the controllers that are supported on the unified hierarchy.
e40a326c 3818
96515dbf
ZJS
3819 WARNING: it is not possible to use previous systemd versions with
3820 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3821 is necessary to also update systemd in the initramfs if using the
e40a326c 3822 unified hierarchy. An updated SELinux policy is also required.
96515dbf 3823
e40a326c
LP
3824 * LLDP support has been extended, and both passive (receive-only) and
3825 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
3826 enabled by default in systemd-networkd. Active LLDP mode is enabled
3827 by default for containers on the internal network. The "networkctl
e40a326c
LP
3828 lldp" command may be used to list information gathered. "networkctl
3829 status" will also show basic LLDP information on connected peers now.
96515dbf 3830
e40a326c
LP
3831 * The IAID and DUID unique identifier sent in DHCP requests may now be
3832 configured for the system and each .network file managed by
e75690c3
ZJS
3833 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3834
3835 * systemd-networkd gained support for configuring proxy ARP support for
3836 each interface, via the ProxyArp= setting in .network files. It also
3837 gained support for configuring the multicast querier feature of
3838 bridge devices, via the new MulticastQuerier= setting in .netdev
3839 files. Similarly, snooping on the IGMP traffic can be controlled
3840 via the new setting MulticastSnooping=.
3841
3842 A new setting PreferredLifetime= has been added for addresses
3843 configured in .network file to configure the lifetime intended for an
3844 address.
3845
3846 The systemd-networkd DHCP server gained the option EmitRouter=, which
3847 defaults to yes, to configure whether the DHCP Option 3 (Router)
3848 should be emitted.
96515dbf 3849
e40a326c 3850 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3851 systemd-socket-activate and installed into /usr/bin. It is now fully
3852 supported.
3853
e40a326c
LP
3854 * systemd-journald now uses separate threads to flush changes to disk
3855 when closing journal files, thus reducing impact of slow disk I/O on
3856 logging performance.
96515dbf 3857
e75690c3
ZJS
3858 * The sd-journal API gained two new calls
3859 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3860 can be used to open journal files using file descriptors instead of
3861 file or directory paths. sd_journal_open_container() has been
3862 deprecated, sd_journal_open_directory_fd() should be used instead
3863 with the flag SD_JOURNAL_OS_ROOT.
3864
3865 * journalctl learned a new output mode "-o short-unix" that outputs log
3866 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3867 UTC). It also gained support for a new --no-hostname setting to
3868 suppress the hostname column in the family of "short" output modes.
3869
e40a326c
LP
3870 * systemd-ask-password now optionally skips printing of the password to
3871 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3872
3873 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3874 (devices tagged with ID_MAKER_TOOL) are now tagged with
3875 "uaccess" and are available to logged in users.
3876
e75690c3 3877 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3878
3879 * "systemctl show" gained a new --value switch, which allows print a
3880 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3881 the property's name. Similar support was added to "show*" verbs
3882 of loginctl and machinectl that output "key=value" lists.
e40a326c 3883
e75690c3
ZJS
3884 * A new unit type "generated" was added for files dynamically generated
3885 by generator tools. Similarly, a new unit type "transient" is used
3886 for unit files created using the runtime API. "systemctl enable" will
3887 refuse to operate on such files.
3888
e40a326c
LP
3889 * A new command "systemctl revert" has been added that may be used to
3890 revert to the vendor version of a unit file, in case local changes
3891 have been made by adding drop-ins or overriding the unit file.
3892
3893 * "machinectl clean" gained a new verb to automatically remove all or
3894 just hidden container images.
3895
e40a326c
LP
3896 * systemd-tmpfiles gained support for a new line type "e" for emptying
3897 directories, if they exist, without creating them if they don't.
3898
e40a326c
LP
3899 * systemd-nspawn gained support for automatically patching the UID/GIDs
3900 of the owners and the ACLs of all files and directories in a
3901 container tree to match the UID/GID user namespacing range selected
3902 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3903 --private-users-chown switch. It also gained support for
3904 automatically choosing a free, previously unused UID/GID range when
3905 starting a container, via the new --private-users=pick setting (which
3906 implies --private-users-chown). Together, these options for the first
3907 time make user namespacing for nspawn containers fully automatic and
3908 thus deployable. The systemd-nspawn@.service template unit file has
3909 been changed to use this functionality by default.
e40a326c 3910
25b0e6cb
LP
3911 * systemd-nspawn gained a new --network-zone= switch, that allows
3912 creating ad-hoc virtual Ethernet links between multiple containers,
3913 that only exist as long as at least one container referencing them is
3914 running. This allows easy connecting of multiple containers with a
3915 common link that implements an Ethernet broadcast domain. Each of
3916 these network "zones" may be named relatively freely by the user, and
3917 may be referenced by any number of containers, but each container may
3918 only reference one of these "zones". On the lower level, this is
3919 implemented by an automatically managed bridge network interface for
3920 each zone, that is created when the first container referencing its
3921 zone is created and removed when the last one referencing its zone
3922 terminates.
3923
e40a326c 3924 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3925 line via systemd.default_timeout_start_sec=. It was already
3926 configurable via the DefaultTimeoutStartSec= option in
3927 /etc/systemd/system.conf.
e40a326c 3928
030bd839 3929 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3930 TriggerLimitBurst= setting to configure a limit on the activation
3931 rate of the socket unit.
3932
3933 * The LimitNICE= setting now optionally takes normal UNIX nice values
3934 in addition to the raw integer limit value. If the specified
3935 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3936 value is understood as UNIX nice value. If not prefixed like this it
3937 is understood as raw RLIMIT_NICE limit.
3938
999a43f8
LP
3939 * Note that the effect of the PrivateDevices= unit file setting changed
3940 slightly with this release: the per-device /dev file system will be
3941 mounted read-only from this version on, and will have "noexec"
188d3082 3942 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3943 legacy software to break, when PrivateDevices=yes is set for its
3944 service. Please leave PrivateDevices= off if you run into problems
3945 with this.
3946
e75690c3
ZJS
3947 * systemd-bootchart has been split out to a separate repository:
3948 https://github.com/systemd/systemd-bootchart
3949
3950 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3951 merged into the kernel in its current form.
3952
3953 * The compatibility libraries libsystemd-daemon.so,
3954 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3955 which have been deprecated since systemd-209 have been removed along
3956 with the corresponding pkg-config files. All symbols provided by
3957 those libraries are provided by libsystemd.so.
3958
3959 * The Capabilities= unit file setting has been removed (it is ignored
3960 for backwards compatibility). AmbientCapabilities= and
3961 CapabilityBoundingSet= should be used instead.
3962
4f9020fa
DR
3963 * A new special target has been added, initrd-root-device.target,
3964 which creates a synchronization point for dependencies of the root
3965 device in early userspace. Initramfs builders must ensure that this
3966 target is now included in early userspace.
3967
e75690c3
ZJS
3968 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3969 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3970 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3971 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3972 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3973 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3974 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3975 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3976 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3977 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3978 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3979 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3980 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3981 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3982 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3983 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3984 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3985 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3986 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3987 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3988 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3989 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3990 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3991 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3992 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3993 Jędrzejewski-Szmek
e40a326c 3994
46e40fab 3995 — Fairfax, 2016-05-21
96515dbf 3996
61f32bff
MP
3997CHANGES WITH 229:
3998
d5f8b295
LP
3999 * The systemd-resolved DNS resolver service has gained a substantial
4000 set of new features, most prominently it may now act as a DNSSEC
4001 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
4002 default, but is expected to be turned on by default in one of the
4003 next releases. For now, we invite everybody to test the DNSSEC logic
4004 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
4005 service also gained a full set of D-Bus interfaces, including calls
4006 to configure DNS and DNSSEC settings per link (for use by external
4007 network management software). systemd-resolved and systemd-networkd
4008 now distinguish between "search" and "routing" domains. The former
4009 are used to qualify single-label names, the latter are used purely
4010 for routing lookups within certain domains to specific links.
4011 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
4012
4013 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
4014 systemd-resolved) has been improved considerably and is now fully
4015 supported and documented. Hence it has moved from /usr/lib/systemd to
4016 /usr/bin.
d5f8b295
LP
4017
4018 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
4019 devices.
4020
a7c723c0
LP
4021 * The coredump collection logic has been reworked: when a coredump is
4022 collected it is now written to disk, compressed and processed
4023 (including stacktrace extraction) from a new instantiated service
4024 systemd-coredump@.service, instead of directly from the
4025 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
4026 processing large coredumps can take up a substantial amount of
4027 resources and time, and this previously happened entirely outside of
4028 systemd's service supervision. With the new logic the core_pattern
4029 hook only does minimal metadata collection before passing off control
4030 to the new instantiated service, which is configured with a time
4031 limit, a nice level and other settings to minimize negative impact on
4032 the rest of the system. Also note that the new logic will honour the
4033 RLIMIT_CORE setting of the crashed process, which now allows users
4034 and processes to turn off coredumping for their processes by setting
4035 this limit.
4036
4037 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
4038 and all forked processes by default. Previously, PID 1 would leave
4039 the setting at "0" for all processes, as set by the kernel. Note that
4040 the resource limit traditionally has no effect on the generated
4041 coredumps on the system if the /proc/sys/kernel/core_pattern hook
4042 logic is used. Since the limit is now honoured (see above) its
4043 default has been changed so that the coredumping logic is enabled by
4044 default for all processes, while allowing specific opt-out.
4045
4046 * When the stacktrace is extracted from processes of system users, this
4047 is now done as "systemd-coredump" user, in order to sandbox this
4048 potentially security sensitive parsing operation. (Note that when
4049 processing coredumps of normal users this is done under the user ID
4050 of process that crashed, as before.) Packagers should take notice
4051 that it is now necessary to create the "systemd-coredump" system user
4052 and group at package installation time.
4053
d5f8b295
LP
4054 * The systemd-activate socket activation testing tool gained support
4055 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
4056 and --seqpacket switches. It also has been extended to support both
4057 new-style and inetd-style file descriptor passing. Use the new
4058 --inetd switch to request inetd-style file descriptor passing.
4059
8968aea0
MP
4060 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
4061 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
4062 output is disabled in the tools even when run on a terminal that
4063 supports it.
4064
4065 * The VXLAN support in networkd now supports two new settings
4066 DestinationPort= and PortRange=.
4067
4068 * A new systemd.machine_id= kernel command line switch has been added,
4069 that may be used to set the machine ID in /etc/machine-id if it is
4070 not initialized yet. This command line option has no effect if the
4071 file is already initialized.
4072
4073 * systemd-nspawn gained a new --as-pid2 switch that invokes any
4074 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
4075 container. In this mode PID 1 is a minimal stub init process that
4076 implements the special POSIX and Linux semantics of PID 1 regarding
4077 signal and child process management. Note that this stub init process
4078 is implemented in nspawn itself and requires no support from the
4079 container image. This new logic is useful to support running
4080 arbitrary commands in the container, as normal processes are
d5f8b295
LP
4081 generally not prepared to run as PID 1.
4082
4083 * systemd-nspawn gained a new --chdir= switch for setting the current
4084 working directory for the process started in the container.
4085
ed5f8840
ZJS
4086 * "journalctl /dev/sda" will now output all kernel log messages for
4087 specified device from the current boot, in addition to all devices
4088 that are parents of it. This should make log output about devices
4089 pretty useful, as long as kernel drivers attach enough metadata to
4090 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
4091
4092 * The sd-journal API gained two new calls
4093 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4094 that report whether log data from /run or /var has been found.
4095
4096 * journalctl gained a new switch "--fields" that prints all journal
4097 record field names currently in use in the journal. This is backed
4098 by two new sd-journal API calls sd_journal_enumerate_fields() and
4099 sd_journal_restart_fields().
4100
4101 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
4102 "infinity" to turn them off, instead of "0" as before. The semantics
4103 from now on is that a timeout of "0" means "now", and "infinity"
4104 means "never". To maintain backwards compatibility, "0" continues to
4105 turn off previously existing timeout settings.
d5f8b295
LP
4106
4107 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
4108 try-reload-or-restart" to clarify what it actually does: the "try"
4109 logic applies to both reloading and restarting, not just restarting.
4110 The old name continues to be accepted for compatibility.
4111
4112 * On boot-up, when PID 1 detects that the system clock is behind the
4113 release date of the systemd version in use, the clock is now set
4114 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
4115 to avoid running with clocks set to the various clock epochs such as
4116 1902, 1938 or 1970. With this change the logic is now done in PID 1
4117 in addition to timesyncd during early boot-up, so that it is enforced
4118 before the first process is spawned by systemd. Note that the logic
4119 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 4120 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
4121 /var. Since /var is generally not available in earliest boot or the
4122 initrd, this part of the logic remains in timesyncd, and is not done
4123 by PID 1.
4124
50f48ad3
DM
4125 * Support for tweaking details in net_cls.class_id through the
4126 NetClass= configuration directive has been removed, as the kernel
4127 people have decided to deprecate that controller in cgroup v2.
4128 Userspace tools such as nftables are moving over to setting rules
4129 that are specific to the full cgroup path of a task, which obsoletes
4130 these controllers anyway. The NetClass= directive is kept around for
4131 legacy compatibility reasons. For a more in-depth description of the
4132 kernel change, please refer to the respective upstream commit:
4133
4134 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4135
d5f8b295 4136 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 4137 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
4138 service is terminated and put into a failure state.
4139
8968aea0
MP
4140 * A new service setting AmbientCapabilities= has been added. It allows
4141 configuration of additional Linux process capabilities that are
4142 passed to the activated processes. This is only available on very
d5f8b295
LP
4143 recent kernels.
4144
4145 * The process resource limit settings in service units may now be used
4146 to configure hard and soft limits individually.
4147
8968aea0 4148 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
4149 expose support for gcc's __attribute__((cleanup())) C extension.
4150 Specifically, for many object destructor functions alternative
4151 versions have been added that have names suffixed with "p" and take a
4152 pointer to a pointer to the object to destroy, instead of just a
4153 pointer to the object itself. This is useful because these destructor
4154 functions may be used directly as parameters to the cleanup
4155 construct. Internally, systemd has been a heavy user of this GCC
4156 extension for a long time, and with this change similar support is
4157 now available to consumers of the library outside of systemd. Note
8968aea0 4158 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
4159 and strictly ANSI compatible C compilers is lost. However, all gcc or
4160 LLVM versions of recent years support this extension.
d5f8b295
LP
4161
4162 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
4163 allows configuring some additional randomized delay to the configured
4164 time. This is useful to spread out timer events to avoid load peaks in
4165 clusters or larger setups.
d5f8b295
LP
4166
4167 * Calendar time specifications now support sub-second accuracy.
4168
4169 * Socket units now support listening on SCTP and UDP-lite protocol
4170 sockets.
4171
4172 * The sd-event API now comes with a full set of man pages.
4173
4174 * Older versions of systemd contained experimental support for
4175 compressing journal files and coredumps with the LZ4 compressor that
4176 was not compatible with the lz4 binary (due to API limitations of the
4177 lz4 library). This support has been removed; only support for files
4178 compatible with the lz4 binary remains. This LZ4 logic is now
4179 officially supported and no longer considered experimental.
4180
4181 * The dkr image import logic has been removed again from importd. dkr's
4182 micro-services focus doesn't fit into the machine image focus of
4183 importd, and quickly got out of date with the upstream dkr API.
4184
4185 * Creation of the /run/lock/lockdev/ directory was dropped from
4186 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
4187 been available for many years. If you still need this, you need to
4188 create your own tmpfiles.d config file with:
d5f8b295
LP
4189
4190 d /run/lock/lockdev 0775 root lock -
61f32bff 4191
dd95b381
LP
4192 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4193 and RebootArgument= have been moved from the [Service] section of
4194 unit files to [Unit], and they are now supported on all unit types,
4195 not just service units. Of course, systemd will continue to
4196 understand these settings also at the old location, in order to
4197 maintain compatibility.
4198
3545ab35
LP
4199 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4200 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4201 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4202 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4203 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4204 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4205 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4206 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4207 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4208 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4209 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4210 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4211 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4212 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4213 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4214 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4215 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4216 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4217 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4218
ccddd104 4219 — Berlin, 2016-02-11
61f32bff 4220
a11c7ea5
LP
4221CHANGES WITH 228:
4222
a11c7ea5
LP
4223 * A number of properties previously only settable in unit
4224 files are now also available as properties to set when
4225 creating transient units programmatically via the bus, as it
4226 is exposed with systemd-run's --property=
4227 setting. Specifically, these are: SyslogIdentifier=,
4228 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4229 EnvironmentFile=, ReadWriteDirectories=,
4230 ReadOnlyDirectories=, InaccessibleDirectories=,
4231 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4232
28c85daf
LP
4233 * When creating transient services via the bus API it is now
4234 possible to pass in a set of file descriptors to use as
4235 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 4236
f1f8a5a5
LP
4237 * Slice units may now be created transiently via the bus APIs,
4238 similar to the way service and scope units may already be
4239 created transiently.
4240
a11c7ea5
LP
4241 * Wherever systemd expects a calendar timestamp specification
4242 (like in journalctl's --since= and --until= switches) UTC
4243 timestamps are now supported. Timestamps suffixed with "UTC"
4244 are now considered to be in Universal Time Coordinated
4245 instead of the local timezone. Also, timestamps may now
815bb5bd 4246 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
4247 these additions also apply to recurring calendar event
4248 specification, such as OnCalendar= in timer units.
4249
28c85daf
LP
4250 * journalctl gained a new "--sync" switch that asks the
4251 journal daemon to write all so far unwritten log messages to
4252 disk and sync the files, before returning.
4253
a11c7ea5
LP
4254 * systemd-tmpfiles learned two new line types "q" and "Q" that
4255 operate like "v", but also set up a basic btrfs quota
4256 hierarchy when used on a btrfs file system with quota
4257 enabled.
4258
f1f8a5a5
LP
4259 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4260 instead of a subvolume (even on a btrfs file system) if the
4261 root directory is a plain directory, and not a
4262 subvolume. This should simplify things with certain chroot()
4263 environments which are not aware of the concept of btrfs
4264 subvolumes.
4265
a11c7ea5
LP
4266 * systemd-detect-virt gained a new --chroot switch to detect
4267 whether execution takes place in a chroot() environment.
4268
28c85daf 4269 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
4270 individual indexes.
4271
28c85daf
LP
4272 * The various memory-related resource limit settings (such as
4273 LimitAS=) now understand the usual K, M, G, ... suffixes to
4274 the base of 1024 (IEC). Similar, the time-related resource
4275 limit settings understand the usual min, h, day, ...
4276 suffixes now.
4277
f1f8a5a5
LP
4278 * There's a new system.conf setting DefaultTasksMax= to
4279 control the default TasksMax= setting for services and
4280 scopes running on the system. (TasksMax= is the primary
4281 setting that exposes the "pids" cgroup controller on systemd
4282 and was introduced in the previous systemd release.) The
4283 setting now defaults to 512, which means services that are
4284 not explicitly configured otherwise will only be able to
4285 create 512 processes or threads at maximum, from this
4286 version on. Note that this means that thread- or
4287 process-heavy services might need to be reconfigured to set
4288 TasksMax= to a higher value. It is sufficient to set
4289 TasksMax= in these specific unit files to a higher value, or
4290 even "infinity". Similar, there's now a logind.conf setting
4291 UserTasksMax= that defaults to 4096 and limits the total
4292 number of processes or tasks each user may own
4293 concurrently. nspawn containers also have the TasksMax=
4294 value set by default now, to 8192. Note that all of this
4295 only has an effect if the "pids" cgroup controller is
4296 enabled in the kernel. The general benefit of these changes
4297 should be a more robust and safer system, that provides a
4298 certain amount of per-service fork() bomb protection.
4299
28c85daf
LP
4300 * systemd-nspawn gained the new --network-veth-extra= switch
4301 to define additional and arbitrarily-named virtual Ethernet
4302 links between the host and the container.
4303
4304 * A new service execution setting PassEnvironment= has been
4305 added that allows importing select environment variables
4306 from PID1's environment block into the environment block of
4307 the service.
4308
ddb4b0d3 4309 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 4310 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
4311 exposing behaviour unchanged to previous releases. If set to
4312 off, timer units are unloaded after they elapsed if they
4313 cannot elapse again. This is particularly useful for
4314 transient timer units, which shall not stay around longer
4315 than until they first elapse.
4316
a11c7ea5 4317 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
4318 default now (the kernel default is 16). This is beneficial
4319 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
4320 allows substantially larger numbers of queued
4321 datagrams. This should increase the capability of systemd to
4322 parallelize boot-up, as logging and sd_notify() are unlikely
4323 to stall execution anymore. If you need to change the value
4324 from the new defaults, use the usual sysctl.d/ snippets.
4325
28c85daf
LP
4326 * The compression framing format used by the journal or
4327 coredump processing has changed to be in line with what the
4328 official LZ4 tools generate. LZ4 compression support in
4329 systemd was considered unsupported previously, as the format
4330 was not compatible with the normal tools. With this release
4331 this has changed now, and it is hence safe for downstream
4332 distributions to turn it on. While not compressing as well
815bb5bd 4333 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
4334 it a good default choice for the compression logic in the
4335 journal and in coredump handling.
a11c7ea5 4336
28c85daf
LP
4337 * Any reference to /etc/mtab has been dropped from
4338 systemd. The file has been obsolete since a while, but
4339 systemd refused to work on systems where it was incorrectly
815bb5bd 4340 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
4341 sure to update to util-linux 2.27.1 or newer in conjunction
4342 with this systemd release, which also drops any reference to
4343 /etc/mtab. If you maintain a distribution make sure that no
4344 software you package still references it, as this is a
4345 likely source of bugs. There's also a glibc bug pending,
4346 asking for removal of any reference to this obsolete file:
4347
4348 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 4349
d5bd92bb
LP
4350 Note that only util-linux versions built with
4351 --enable-libmount-force-mountinfo are supported.
4352
a11c7ea5
LP
4353 * Support for the ".snapshot" unit type has been removed. This
4354 feature turned out to be little useful and little used, and
4355 has now been removed from the core and from systemctl.
4356
b9e2f7eb
LP
4357 * The dependency types RequiresOverridable= and
4358 RequisiteOverridable= have been removed from systemd. They
4359 have been used only very sparingly to our knowledge and
4360 other options that provide a similar effect (such as
4361 systemctl --mode=ignore-dependencies) are much more useful
4362 and commonly used. Moreover, they were only half-way
4363 implemented as the option to control behaviour regarding
4364 these dependencies was never added to systemctl. By removing
4365 these dependency types the execution engine becomes a bit
4366 simpler. Unit files that use these dependencies should be
4367 changed to use the non-Overridable dependency types
4368 instead. In fact, when parsing unit files with these
4369 options, that's what systemd will automatically convert them
4370 too, but it will also warn, asking users to fix the unit
4371 files accordingly. Removal of these dependency types should
4372 only affect a negligible number of unit files in the wild.
4373
4374 * Behaviour of networkd's IPForward= option changed
4375 (again). It will no longer maintain a per-interface setting,
4376 but propagate one way from interfaces where this is enabled
4377 to the global kernel setting. The global setting will be
4378 enabled when requested by a network that is set up, but
4379 never be disabled again. This change was made to make sure
4380 IPv4 and IPv6 behaviour regarding packet forwarding is
4381 similar (as the Linux IPv6 stack does not support
4382 per-interface control of this setting) and to minimize
4383 surprises.
4384
28c85daf
LP
4385 * In unit files the behaviour of %u, %U, %h, %s has
4386 changed. These specifiers will now unconditionally resolve
4387 to the various user database fields of the user that the
4388 systemd instance is running as, instead of the user
4389 configured in the specific unit via User=. Note that this
4390 effectively doesn't change much, as resolving of these
4391 specifiers was already turned off in the --system instance
4392 of systemd, as we cannot do NSS lookups from PID 1. In the
4393 --user instance of systemd these specifiers where correctly
4394 resolved, but hardly made any sense, since the user instance
4395 lacks privileges to do user switches anyway, and User= is
ce830873 4396 hence useless. Moreover, even in the --user instance of
28c85daf
LP
4397 systemd behaviour was awkward as it would only take settings
4398 from User= assignment placed before the specifier into
4399 account. In order to unify and simplify the logic around
4400 this the specifiers will now always resolve to the
4401 credentials of the user invoking the manager (which in case
4402 of PID 1 is the root user).
4403
4404 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4405 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4406 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
4407 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4408 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4409 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4410 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4411 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4412 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4413 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4414 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4415 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4416 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4417 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4418 Jędrzejewski-Szmek
28c85daf 4419
ccddd104 4420 — Berlin, 2015-11-18
a11c7ea5 4421
c97e586d
DM
4422CHANGES WITH 227:
4423
4424 * systemd now depends on util-linux v2.27. More specifically,
4425 the newly added mount monitor feature in libmount now
4426 replaces systemd's former own implementation.
4427
4428 * libmount mandates /etc/mtab not to be regular file, and
4429 systemd now enforces this condition at early boot.
4430 /etc/mtab has been deprecated and warned about for a very
4431 long time, so systems running systemd should already have
4432 stopped having this file around as anything else than a
4433 symlink to /proc/self/mounts.
4434
d046fb93
LP
4435 * Support for the "pids" cgroup controller has been added. It
4436 allows accounting the number of tasks in a cgroup and
c97e586d
DM
4437 enforcing limits on it. This adds two new setting
4438 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 4439 global option DefaultTasksAccounting=.
c97e586d
DM
4440
4441 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
4442 It allows assigning a net class ID to each task in the
4443 cgroup, which can then be used in firewall rules and traffic
4444 shaping configurations. Note that the kernel netfilter net
4445 class code does not currently work reliably for ingress
4446 packets on unestablished sockets.
c97e586d
DM
4447
4448 This adds a new config directive called NetClass= to CGroup
6fd5517b 4449 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
4450 assignments and "auto" for picking a free value
4451 automatically.
4452
21d86c61
DM
4453 * 'systemctl is-system-running' now returns 'offline' if the
4454 system is not booted with systemd. This command can now be
4455 used as a substitute for 'systemd-notify --booted'.
4456
4457 * Watchdog timeouts have been increased to 3 minutes for all
4458 in-tree service files. Apparently, disk IO issues are more
4459 frequent than we hoped, and user reported >1 minute waiting
4460 for disk IO.
4461
4462 * 'machine-id-commit' functionality has been merged into
4463 'machine-id-setup --commit'. The separate binary has been
4464 removed.
4465
d046fb93
LP
4466 * The WorkingDirectory= directive in unit files may now be set
4467 to the special value '~'. In this case, the working
4468 directory is set to the home directory of the user
4469 configured in User=.
21d86c61 4470
fe08a30b
LP
4471 * "machinectl shell" will now open the shell in the home
4472 directory of the selected user by default.
4473
21d86c61 4474 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
4475 CrashChangeVT=, following our usual logic of not
4476 abbreviating unnecessarily. The old directive is still
4477 supported for compat reasons. Also, this directive now takes
4478 an integer value between 1 and 63, or a boolean value. The
4479 formerly supported '-1' value for disabling stays around for
4480 compat reasons.
21d86c61 4481
fe08a30b 4482 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 4483 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
4484 RootDirectory= properties can now be set for transient
4485 units.
4486
4487 * The systemd-analyze tool gained a new "set-log-target" verb
4488 to change the logging target the system manager logs to
4489 dynamically during runtime. This is similar to how
4490 "systemd-analyze set-log-level" already changes the log
4491 level.
4492
4493 * In nspawn /sys is now mounted as tmpfs, with only a selected
4494 set of subdirectories mounted in from the real sysfs. This
4495 enhances security slightly, and is useful for ensuring user
4496 namespaces work correctly.
4497
4498 * Support for USB FunctionFS activation has been added. This
4499 allows implementation of USB gadget services that are
4500 activated as soon as they are requested, so that they don't
595bfe7d 4501 have to run continuously, similar to classic socket
fe08a30b
LP
4502 activation.
4503
4504 * The "systemctl exit" command now optionally takes an
4505 additional parameter that sets the exit code to return from
4506 the systemd manager when exiting. This is only relevant when
4507 running the systemd user instance, or when running the
4508 system instance in a container.
4509
4510 * sd-bus gained the new API calls sd_bus_path_encode_many()
4511 and sd_bus_path_decode_many() that allow easy encoding and
4512 decoding of multiple identifier strings inside a D-Bus
4513 object path. Another new call sd_bus_default_flush_close()
4514 has been added to flush and close per-thread default
4515 connections.
4516
4517 * systemd-cgtop gained support for a -M/--machine= switch to
4518 show the control groups within a certain container only.
4519
4520 * "systemctl kill" gained support for an optional --fail
4521 switch. If specified the requested operation will fail of no
4522 processes have been killed, because the unit had no
4523 processes attached, or similar.
4524
bdba9227
DM
4525 * A new systemd.crash_reboot=1 kernel command line option has
4526 been added that triggers a reboot after crashing. This can
4527 also be set through CrashReboot= in systemd.conf.
4528
4529 * The RuntimeDirectory= setting now understands unit
4530 specifiers like %i or %f.
4531
ce830873 4532 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
4533 that implements address conflict detection for IPv4. It's
4534 based on code from sd-ipv4ll, and will be useful for
4535 detecting DHCP address conflicts.
4536
bdba9227
DM
4537 * File descriptors passed during socket activation may now be
4538 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 4539 access the names. The default names may be overridden,
bdba9227
DM
4540 either in the .socket file using the FileDescriptorName=
4541 parameter, or by passing FDNAME= when storing the file
4542 descriptors using sd_notify().
fe08a30b 4543
d046fb93
LP
4544 * systemd-networkd gained support for:
4545
0053598f 4546 - Setting the IPv6 Router Advertisement settings via
edf4126f 4547 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
4548
4549 - Configuring the HelloTimeSec=, MaxAgeSec= and
4550 ForwardDelaySec= bridge parameters in .netdev files.
4551
4552 - Configuring PreferredSource= for static routes in
edf4126f 4553 .network files.
fe08a30b 4554
bdba9227
DM
4555 * The "ask-password" framework used to query for LUKS harddisk
4556 passwords or SSL passwords during boot gained support for
4557 caching passwords in the kernel keyring, if it is
4558 available. This makes sure that the user only has to type in
4559 a passphrase once if there are multiple objects to unlock
4560 with the same one. Previously, such password caching was
4561 available only when Plymouth was used; this moves the
4562 caching logic into the systemd codebase itself. The
4563 "systemd-ask-password" utility gained a new --keyname=
4564 switch to control which kernel keyring key to use for
4565 caching a password in. This functionality is also useful for
4566 enabling display managers such as gdm to automatically
4567 unlock the user's GNOME keyring if its passphrase, the
4568 user's password and the harddisk password are the same, if
4569 gdm-autologin is used.
fe08a30b
LP
4570
4571 * When downloading tar or raw images using "machinectl
4572 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4573 file is now also downloaded, if it is available and stored
4574 next to the image file.
c97e586d 4575
91d0d699
LP
4576 * Units of type ".socket" gained a new boolean setting
4577 Writable= which is only useful in conjunction with
4578 ListenSpecial=. If true, enables opening the specified
4579 special file in O_RDWR mode rather than O_RDONLY mode.
4580
4581 * systemd-rfkill has been reworked to become a singleton
4582 service that is activated through /dev/rfkill on each rfkill
4583 state change and saves the settings to disk. This way,
4584 systemd-rfkill is now compatible with devices that exist
4585 only intermittendly, and even restores state if the previous
4586 system shutdown was abrupt rather than clean.
4587
d046fb93
LP
4588 * The journal daemon gained support for vacuuming old journal
4589 files controlled by the number of files that shall remain,
4590 in addition to the already existing control by size and by
4591 date. This is useful as journal interleaving performance
6dd6a9c4 4592 degrades with too many separate journal files, and allows
d046fb93
LP
4593 putting an effective limit on them. The new setting defaults
4594 to 100, but this may be changed by setting SystemMaxFiles=
4595 and RuntimeMaxFiles= in journald.conf. Also, the
4596 "journalctl" tool gained the new --vacuum-files= switch to
4597 manually vacuum journal files to leave only the specified
4598 number of files in place.
c48eb61f 4599
bdba9227
DM
4600 * udev will now create /dev/disk/by-path links for ATA devices
4601 on kernels where that is supported.
c30f086f 4602
efce0ffe 4603 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 4604
61e6771c
LP
4605 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4606 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4607 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4608 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4609 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4610 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4611 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4612 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4613 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4614 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4615 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4616 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4617 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4618 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4619 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4620 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4621 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4622 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4623
ccddd104 4624 — Berlin, 2015-10-07
c97e586d 4625
c9912c5e
DH
4626CHANGES WITH 226:
4627
5e8d4254
LP
4628 * The DHCP implementation of systemd-networkd gained a set of
4629 new features:
4630
4631 - The DHCP server now supports emitting DNS and NTP
4632 information. It may be enabled and configured via
4633 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4634 and NTP information is enabled, but no servers are
4635 configured, the corresponding uplink information (if there
4636 is any) is propagated.
4637
4638 - Server and client now support transmission and reception
4639 of timezone information. It can be configured via the
4640 newly introduced network options UseTimezone=,
4641 EmitTimezone=, and Timezone=. Transmission of timezone
4642 information is enabled between host and containers by
4643 default now: the container will change its local timezone
4644 to what the host has set.
4645
4646 - Lease timeouts can now be configured via
4647 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4648
4649 - The DHCP server improved on the stability of
4650 leases. Clients are more likely to get the same lease
4651 information back, even if the server loses state.
4652
4653 - The DHCP server supports two new configuration options to
4654 control the lease address pool metrics, PoolOffset= and
4655 PoolSize=.
4656
4657 * The encapsulation limit of tunnels in systemd-networkd may
4658 now be configured via 'EncapsulationLimit='. It allows
4659 modifying the maximum additional levels of encapsulation
4660 that are permitted to be prepended to a packet.
4661
4662 * systemd now supports the concept of user buses replacing
4663 session buses, if used with dbus-1.10 (and enabled via dbus
4664 --enable-user-session). It previously only supported this on
4665 kdbus-enabled systems, and this release expands this to
4666 'dbus-daemon' systems.
4667
4668 * systemd-networkd now supports predictable interface names
4669 for virtio devices.
4670
4671 * systemd now optionally supports the new Linux kernel
4672 "unified" control group hierarchy. If enabled via the kernel
4673 command-line option 'systemd.unified_cgroup_hierarchy=1',
4674 systemd will try to mount the unified cgroup hierarchy
4675 directly on /sys/fs/cgroup. If not enabled, or not
4676 available, systemd will fall back to the legacy cgroup
4677 hierarchy setup, as before. Host system and containers can
4678 mix and match legacy and unified hierarchies as they
856ca72b 4679 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
4680 environment variable to individually select the hierarchy to
4681 use for executed containers. By default, nspawn will use the
4682 unified hierarchy for the containers if the host uses the
4683 unified hierarchy, and the legacy hierarchy otherwise.
4684 Please note that at this point the unified hierarchy is an
4685 experimental kernel feature and is likely to change in one
4686 of the next kernel releases. Therefore, it should not be
4687 enabled by default in downstream distributions yet. The
4688 minimum required kernel version for the unified hierarchy to
4689 work is 4.2. Note that when the unified hierarchy is used
4690 for the first time delegated access to controllers is
4691 safe. Because of this systemd-nspawn containers will get
4692 access to controllers now, as will systemd user
4693 sessions. This means containers and user sessions may now
4694 manage their own resources, partitioning up what the system
4695 grants them.
4696
4697 * A new special scope unit "init.scope" has been introduced
4698 that encapsulates PID 1 of the system. It may be used to
4699 determine resource usage and enforce resource limits on PID
4700 1 itself. PID 1 hence moved out of the root of the control
4701 group tree.
4702
4703 * The cgtop tool gained support for filtering out kernel
4704 threads when counting tasks in a control group. Also, the
4705 count of processes is now recursively summed up by
4706 default. Two options -k and --recursive= have been added to
4707 revert to old behaviour. The tool has also been updated to
4708 work correctly in containers now.
4709
4710 * systemd-nspawn's --bind= and --bind-ro= options have been
4711 extended to allow creation of non-recursive bind mounts.
4712
c626bf1d
DM
4713 * libsystemd gained two new calls sd_pid_get_cgroup() and
4714 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
4715 a process or peer of a connected AF_UNIX socket. This
4716 function call is particularly useful when implementing
4717 delegated subtrees support in the control group hierarchy.
4718
4719 * The "sd-event" event loop API of libsystemd now supports
4720 correct dequeuing of real-time signals, without losing
4721 signal events.
4722
d35f51ea
ZJS
4723 * When systemd requests a polkit decision when managing units it
4724 will now add additional fields to the request, including unit
4725 name and desired operation. This enables more powerful polkit
4726 policies, that make decisions depending on these parameters.
c9912c5e 4727
47f5a38c
LP
4728 * nspawn learnt support for .nspawn settings files, that may
4729 accompany the image files or directories of containers, and
4730 may contain additional settings for the container. This is
4731 an alternative to configuring container parameters via the
4732 nspawn command line.
4733
2f77decc
LP
4734 Contributions from: Cristian Rodríguez, Daniel Mack, David
4735 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4736 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4737 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4738 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4739 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4740 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 4741 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 4742
ccddd104 4743 — Berlin, 2015-09-08
c9912c5e 4744
ec5249a2
DM
4745CHANGES WITH 225:
4746
5e8d4254
LP
4747 * machinectl gained a new verb 'shell' which opens a fresh
4748 shell on the target container or the host. It is similar to
4749 the existing 'login' command of machinectl, but spawns the
4750 shell directly without prompting for username or
4751 password. The pseudo machine '.host' now refers to the local
4752 host and is used by default. Hence, 'machinectl shell' can
4753 be used as replacement for 'su -' which spawns a session as
4754 a fresh systemd unit in a way that is fully isolated from
4755 the originating session.
4756
4757 * systemd-networkd learned to cope with private-zone DHCP
4758 options and allows other programs to query the values.
4759
4760 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
4761 longer enforced with this release. The previous implementation
4762 was incorrect, and a new corrected implementation is not yet
4763 available. As unit file operations are still protected via
4764 polkit and D-Bus policy this is not a security problem. Yet,
4765 distributions which care about optimal SELinux support should
4766 probably not stabilize on this release.
5e8d4254
LP
4767
4768 * sd-bus gained support for matches of type "arg0has=", that
4769 test for membership of strings in string arrays sent in bus
4770 messages.
4771
4772 * systemd-resolved now dumps the contents of its DNS and LLMNR
4773 caches to the logs on reception of the SIGUSR1 signal. This
4774 is useful to debug DNS behaviour.
4775
4776 * The coredumpctl tool gained a new --directory= option to
4777 operate on journal files in a specific directory.
4778
4779 * "systemctl reboot" and related commands gained a new
4780 "--message=" option which may be used to set a free-text
4781 wall message when shutting down or rebooting the
4782 system. This message is also logged, which is useful for
4783 figuring out the reason for a reboot or shutdown a
4784 posteriori.
4785
4786 * The "systemd-resolve-host" tool's -i switch now takes
4787 network interface numbers as alternative to interface names.
4788
4789 * A new unit file setting for services has been introduced:
4790 UtmpMode= allows configuration of how precisely systemd
4791 handles utmp and wtmp entries for the service if this is
4792 enabled. This allows writing services that appear similar to
4793 user sessions in the output of the "w", "who", "last" and
4794 "lastlog" tools.
4795
4796 * systemd-resolved will now locally synthesize DNS resource
4797 records for the "localhost" and "gateway" domains as well as
4798 the local hostname. This should ensure that clients querying
4799 RRs via resolved will get similar results as those going via
4800 NSS, if nss-myhostname is enabled.
4801
4802 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4803 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4804 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4805 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4806 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4807 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4808 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4809 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4810 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4811 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4812 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4813 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 4814
ccddd104 4815 — Berlin, 2015-08-27
ec5249a2 4816
11811e85
DH
4817CHANGES WITH 224:
4818
10fa421c
DH
4819 * The systemd-efi-boot-generator functionality was merged into
4820 systemd-gpt-auto-generator.
4821
5e8d4254
LP
4822 * systemd-networkd now supports Group Policy for vxlan
4823 devices. It can be enabled via the new boolean configuration
4824 option called 'GroupPolicyExtension='.
10fa421c 4825
11811e85
DH
4826 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4827 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4828 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4829
ccddd104 4830 — Berlin, 2015-07-31
11811e85 4831
e57eaef8
DH
4832CHANGES WITH 223:
4833
4834 * The python-systemd code has been removed from the systemd repository.
4835 A new repository has been created which accommodates the code from
4836 now on, and we kindly ask distributions to create a separate package
4837 for this: https://github.com/systemd/python-systemd
4838
01608bc8 4839 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4840 (/etc/systemd/system.conf) on daemon-reload.
4841
4842 * sd-dhcp now exposes vendor specific extensions via
4843 sd_dhcp_lease_get_vendor_specific().
4844
931618d0
DM
4845 * systemd-networkd gained a number of new configuration options.
4846
4847 - A new boolean configuration option for TAP devices called
37d54b93 4848 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4849 device, thus allowing to send and receive GSO packets.
4850
4851 - A new tunnel configuration option called 'CopyDSCP='.
4852 If enabled, the DSCP field of ip6 tunnels is copied into the
4853 decapsulated packet.
4854
4855 - A set of boolean bridge configuration options were added.
4856 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4857 and 'UnicastFlood=' are now parsed by networkd and applied to the
4858 respective bridge link device via the respective IFLA_BRPORT_*
4859 netlink attribute.
4860
4861 - A new string configuration option to override the hostname sent
4862 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4863 is true, networkd will use the configured hostname instead of the
4864 system hostname when sending DHCP requests.
4865
4866 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4867 networkd will configure the IPv6 flow-label of the tunnel device
4868 according to RFC2460.
e57eaef8 4869
f5f113f6
DH
4870 - The 'macvtap' virtual network devices are now supported, similar to
4871 the already supported 'macvlan' devices.
4872
e57eaef8 4873 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4874 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4875 by default to further protect against DNS spoofing attacks.
4876
4877 * nss-mymachines now supports translating UIDs and GIDs of running
4878 containers with user-namespaces enabled. If a container 'foo'
4879 translates a host uid 'UID' to the container uid 'TUID', then
4880 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4881 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4882 mapped as 'vg-foo-TGID'.
4883
4884 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4885 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4886 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4887 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4888 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4889 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4890 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4891 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4892 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4893 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4894
ccddd104 4895 — Berlin, 2015-07-29
e57eaef8 4896
0db83ad7 4897CHANGES WITH 222:
5541c889 4898
861b02eb
KS
4899 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4900 There are no known issues with current sysfs, and udev does not need
4901 or should be used to work around such bugs.
4902
4903 * udev does no longer enable USB HID power management. Several reports
4904 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4905
4906 * The udev accelerometer helper was removed. The functionality
4907 is now fully included in iio-sensor-proxy. But this means,
4908 older iio-sensor-proxy versions will no longer provide
4909 accelerometer/orientation data with this systemd version.
4910 Please upgrade iio-sensor-proxy to version 1.0.
4911
5541c889
DH
4912 * networkd gained a new configuration option IPv6PrivacyExtensions=
4913 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4914 for Stateless Address") on selected networks.
4915
9b361114
DM
4916 * For the sake of fewer build-time dependencies and less code in the
4917 main repository, the python bindings are about to be removed in the
4918 next release. A new repository has been created which accommodates
4919 the code from now on, and we kindly ask distributions to create a
4920 separate package for this. The removal will take place in v223.
4921
4922 https://github.com/systemd/python-systemd
4923
0db83ad7
DH
4924 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4925 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4926 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4927 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4928 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4929 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4930 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4931 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4932 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4933 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4934
ccddd104 4935 — Berlin, 2015-07-07
0db83ad7 4936
0f0467e6
MP
4937CHANGES WITH 221:
4938
470e72d4 4939 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4940 stable and have been added to the official interface of
470e72d4
LP
4941 libsystemd.so. sd-bus implements an alternative D-Bus client
4942 library, that is relatively easy to use, very efficient and
4943 supports both classic D-Bus as well as kdbus as transport
4944 backend. sd-event is a generic event loop abstraction that
4945 is built around Linux epoll, but adds features such as event
0aee49d5 4946 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4947 choices for C programs looking for a bus and/or event loop
4948 implementation that is minimal and does not have to be
5f92d24f 4949 portable to other kernels.
0f0467e6 4950
470e72d4
LP
4951 * kdbus support is no longer compile-time optional. It is now
4952 always built-in. However, it can still be disabled at
4953 runtime using the kdbus=0 kernel command line setting, and
c6551464 4954 that setting may be changed to default to off, by specifying
470e72d4
LP
4955 --disable-kdbus at build-time. Note though that the kernel
4956 command line setting has no effect if the kdbus.ko kernel
4957 module is not installed, in which case kdbus is (obviously)
4958 also disabled. We encourage all downstream distributions to
0aee49d5 4959 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4960 development distributions, and leaving kdbus support in
4961 systemd enabled.
0f0467e6 4962
470e72d4
LP
4963 * The minimal required util-linux version has been bumped to
4964 2.26.
4965
4966 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4967 favor of calling an abstraction tool
470e72d4
LP
4968 /lib/systemd/systemd-sysv-install. This needs to be
4969 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4970 in README for details.
4971
4972 * If there's a systemd unit and a SysV init script for the
4973 same service name, and the user executes "systemctl enable"
4974 for it (or a related call), then this will now enable both
4975 (or execute the related operation on both), not just the
4976 unit.
4977
4978 * The libudev API documentation has been converted from gtkdoc
4979 into man pages.
4980
4981 * gudev has been removed from the systemd tree, it is now an
4982 external project.
4983
4984 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4985 "raw" (machine parsable) output.
470e72d4
LP
4986
4987 * networkd's IPForwarding= .network file setting learnt the
4988 new setting "kernel", which ensures that networkd does not
4989 change the IP forwarding sysctl from the default kernel
4990 state.
4991
4992 * The systemd-logind bus API now exposes a new boolean
4993 property "Docked" that reports whether logind considers the
4994 system "docked", i.e. connected to a docking station or not.
4995
4996 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4997 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4998 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4999 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
5000 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
5001 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
5002 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
5003 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
5004 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
5005 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
5006 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
5007 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
5008 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
5009 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
5010 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
5011 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 5012
ccddd104 5013 — Berlin, 2015-06-19
0f0467e6 5014
481a0aa2
LP
5015CHANGES WITH 220:
5016
f7a73a25
DH
5017 * The gudev library has been extracted into a separate repository
5018 available at: https://git.gnome.org/browse/libgudev/
5019 It is now managed as part of the Gnome project. Distributions
5020 are recommended to pass --disable-gudev to systemd and use
5021 gudev from the Gnome project instead. gudev is still included
5022 in systemd, for now. It will be removed soon, though. Please
5023 also see the announcement-thread on systemd-devel:
56cadcb6 5024 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 5025
481a0aa2
LP
5026 * systemd now exposes a CPUUsageNSec= property for each
5027 service unit on the bus, that contains the overall consumed
5028 CPU time of a service (the sum of what each process of the
5029 service consumed). This value is only available if
5030 CPUAccounting= is turned on for a service, and is then shown
5031 in the "systemctl status" output.
5032
5033 * Support for configuring alternative mappings of the old SysV
5034 runlevels to systemd targets has been removed. They are now
29d1fcb4 5035 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
5036 multi-user.target and 5 to graphical.target (which
5037 previously was already the default behaviour).
5038
5039 * The auto-mounter logic gained support for mount point
5040 expiry, using a new TimeoutIdleSec= setting in .automount
5041 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
5042
5043 * The EFI System Partition (ESP) as mounted to /boot by
5044 systemd-efi-boot-generator will now be unmounted
29d1fcb4 5045 automatically after 2 minutes of not being used. This should
481a0aa2
LP
5046 minimize the risk of ESP corruptions.
5047
5048 * New /etc/fstab options x-systemd.requires= and
5049 x-systemd.requires-mounts-for= are now supported to express
5050 additional dependencies for mounts. This is useful for
5051 journalling file systems that support external journal
5052 devices or overlay file systems that require underlying file
5053 systems to be mounted.
5054
5055 * systemd does not support direct live-upgrades (via systemctl
5056 daemon-reexec) from versions older than v44 anymore. As no
5057 distribution we are aware of shipped such old versions in a
5058 stable release this should not be problematic.
5059
5060 * When systemd forks off a new per-connection service instance
5061 it will now set the $REMOTE_ADDR environment variable to the
5062 remote IP address, and $REMOTE_PORT environment variable to
5063 the remote IP port. This behaviour is similar to the
5064 corresponding environment variables defined by CGI.
5065
5066 * systemd-networkd gained support for uplink failure
5067 detection. The BindCarrier= option allows binding interface
5068 configuration dynamically to the link sense of other
5069 interfaces. This is useful to achieve behaviour like in
5070 network switches.
5071
5072 * systemd-networkd gained support for configuring the DHCP
5073 client identifier to use when requesting leases.
5074
5075 * systemd-networkd now has a per-network UseNTP= option to
5076 configure whether NTP server information acquired via DHCP
5077 is passed on to services like systemd-timesyncd.
5078
5079 * systemd-networkd gained support for vti6 tunnels.
5080
1579dd2c
LP
5081 * Note that systemd-networkd manages the sysctl variable
5082 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5083 it is configured for since v219. The variable controls IP
5084 forwarding, and is a per-interface alternative to the global
5085 /proc/sys/net/ipv[46]/ip_forward. This setting is
5086 configurable in the IPForward= option, which defaults to
5087 "no". This means if networkd is used for an interface it is
5088 no longer sufficient to set the global sysctl option to turn
5089 on IP forwarding! Instead, the .network file option
5090 IPForward= needs to be turned on! Note that the
5091 implementation of this behaviour was broken in v219 and has
5092 been fixed in v220.
5093
481a0aa2
LP
5094 * Many bonding and vxlan options are now configurable in
5095 systemd-networkd.
5096
5097 * systemd-nspawn gained a new --property= setting to set unit
5098 properties for the container scope. This is useful for
ce830873 5099 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
5100 containers started from the command line.
5101
5102 * systemd-nspawn gained a new --private-users= switch to make
5103 use of user namespacing available on recent Linux kernels.
5104
5105 * systemd-nspawn may now be called as part of a shell pipeline
5106 in which case the pipes used for stdin and stdout are passed
5107 directly to the process invoked in the container, without
5108 indirection via a pseudo tty.
5109
5110 * systemd-nspawn gained a new switch to control the UNIX
5111 signal to use when killing the init process of the container
5112 when shutting down.
5113
5114 * systemd-nspawn gained a new --overlay= switch for mounting
5115 overlay file systems into the container using the new kernel
5116 overlayfs support.
5117
5118 * When a container image is imported via systemd-importd and
5119 the host file system is not btrfs, a loopback block device
5120 file is created in /var/lib/machines.raw with a btrfs file
5121 system inside. It is then mounted to /var/lib/machines to
5122 enable btrfs features for container management. The loopback
5123 file and btrfs file system is grown as needed when container
5124 images are imported via systemd-importd.
5125
5126 * systemd-machined/systemd-importd gained support for btrfs
5127 quota, to enforce container disk space limits on disk. This
5128 is exposed in "machinectl set-limit".
5129
5130 * systemd-importd now can import containers from local .tar,
5131 .raw and .qcow2 images, and export them to .tar and .raw. It
5132 can also import dkr v2 images now from the network (on top
5133 of v1 as before).
5134
5135 * systemd-importd gained support for verifying downloaded
5136 images with gpg2 (previously only gpg1 was supported).
5137
d35f51ea
ZJS
5138 * systemd-machined, systemd-logind, systemd: most bus calls are
5139 now accessible to unprivileged processes via polkit. Also,
5140 systemd-logind will now allow users to kill their own sessions
5141 without further privileges or authorization.
481a0aa2
LP
5142
5143 * systemd-shutdownd has been removed. This service was
5144 previously responsible for implementing scheduled shutdowns
5145 as exposed in /usr/bin/shutdown's time parameter. This
5146 functionality has now been moved into systemd-logind and is
5147 accessible via a bus interface.
5148
5149 * "systemctl reboot" gained a new switch --firmware-setup that
5150 can be used to reboot into the EFI firmware setup, if that
5151 is available. systemd-logind now exposes an API on the bus
5152 to trigger such reboots, in case graphical desktop UIs want
5153 to cover this functionality.
5154
5155 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 5156 now support a new "--now" switch. If specified the units
481a0aa2
LP
5157 that are enabled will also be started, and the ones
5158 disabled/masked also stopped.
5159
5160 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
5161 systemd, and renamed to "systemd-boot". The bootctl tool has been
5162 updated to support systemd-boot.
481a0aa2
LP
5163
5164 * An EFI kernel stub has been added that may be used to create
5165 kernel EFI binaries that contain not only the actual kernel,
5166 but also an initrd, boot splash, command line and OS release
5167 information. This combined binary can then be signed as a
5168 single image, so that the firmware can verify it all in one
1a2d5fbe 5169 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
5170 like this and can extract OS release information from them
5171 and show them in the boot menu. This functionality is useful
5172 to implement cryptographically verified boot schemes.
5173
5174 * Optional support has been added to systemd-fsck to pass
5175 fsck's progress report to an AF_UNIX socket in the file
5176 system.
5177
5178 * udev will no longer create device symlinks for all block
5179 devices by default. A blacklist for excluding special block
5180 devices from this logic has been turned into a whitelist
5181 that requires picking block devices explicitly that require
5182 device symlinks.
5183
5184 * A new (currently still internal) API sd-device.h has been
5185 added to libsystemd. This modernized API is supposed to
5186 replace libudev eventually. In fact, already much of libudev
5187 is now just a wrapper around sd-device.h.
5188
5189 * A new hwdb database for storing metadata about pointing
5190 stick devices has been added.
5191
5192 * systemd-tmpfiles gained support for setting file attributes
5193 similar to the "chattr" tool with new 'h' and 'H' lines.
5194
5195 * systemd-journald will no longer unconditionally set the
5196 btrfs NOCOW flag on new journal files. This is instead done
5197 with tmpfiles snippet using the new 'h' line type. This
5198 allows easy disabling of this logic, by masking the
5199 journal-nocow.conf tmpfiles file.
5200
5201 * systemd-journald will now translate audit message types to
5202 human readable identifiers when writing them to the
5203 journal. This should improve readability of audit messages.
5204
5205 * The LUKS logic gained support for the offset= and skip=
5206 options in /etc/crypttab, as previously implemented by
5207 Debian.
5208
5209 * /usr/lib/os-release gained a new optional field VARIANT= for
5210 distributions that support multiple variants (such as a
5211 desktop edition, a server edition, ...)
5212
5213 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5214 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5215 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5216 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5217 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5218 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5219 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5220 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5221 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5222 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5223 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5224 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5225 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5226 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5227 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5228 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5229 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5230 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5231 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5232 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5233 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5234 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5235 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5236 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5237 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5238 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5239 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5240
ccddd104 5241 — Berlin, 2015-05-22
481a0aa2 5242
615aaf41
LP
5243CHANGES WITH 219:
5244
615aaf41
LP
5245 * Introduce a new API "sd-hwdb.h" for querying the hardware
5246 metadata database. With this minimal interface one can query
5247 and enumerate the udev hwdb, decoupled from the old libudev
5248 library. libudev's interface for this is now only a wrapper
5249 around sd-hwdb. A new tool systemd-hwdb has been added to
5250 interface with and update the database.
5251
5252 * When any of systemd's tools copies files (for example due to
5253 tmpfiles' C lines) a btrfs reflink will attempted first,
5254 before bytewise copying is done.
5255
5256 * systemd-nspawn gained a new --ephemeral switch. When
5257 specified a btrfs snapshot is taken of the container's root
5258 directory, and immediately removed when the container
5259 terminates again. Thus, a container can be started whose
5260 changes never alter the container's root directory, and are
5261 lost on container termination. This switch can also be used
5262 for starting a container off the root file system of the
5263 host without affecting the host OS. This switch is only
5264 available on btrfs file systems.
5265
5266 * systemd-nspawn gained a new --template= switch. It takes the
5267 path to a container tree to use as template for the tree
7edecf21 5268 specified via --directory=, should that directory be
615aaf41
LP
5269 missing. This allows instantiating containers dynamically,
5270 on first run. This switch is only available on btrfs file
5271 systems.
5272
5273 * When a .mount unit refers to a mount point on which multiple
5274 mounts are stacked, and the .mount unit is stopped all of
5275 the stacked mount points will now be unmounted until no
5276 mount point remains.
5277
5278 * systemd now has an explicit notion of supported and
5279 unsupported unit types. Jobs enqueued for unsupported unit
5280 types will now fail with an "unsupported" error code. More
5281 specifically .swap, .automount and .device units are not
5282 supported in containers, .busname units are not supported on
5283 non-kdbus systems. .swap and .automount are also not
5284 supported if their respective kernel compile time options
5285 are disabled.
5286
5287 * machinectl gained support for two new "copy-from" and
5288 "copy-to" commands for copying files from a running
5289 container to the host or vice versa.
5290
5291 * machinectl gained support for a new "bind" command to bind
5292 mount host directories into local containers. This is
5293 currently only supported for nspawn containers.
5294
5295 * networkd gained support for configuring bridge forwarding
5296 database entries (fdb) from .network files.
5297
5298 * A new tiny daemon "systemd-importd" has been added that can
5299 download container images in tar, raw, qcow2 or dkr formats,
5300 and make them available locally in /var/lib/machines, so
5301 that they can run as nspawn containers. The daemon can GPG
5302 verify the downloads (not supported for dkr, since it has no
5303 provisions for verifying downloads). It will transparently
5304 decompress bz2, xz, gzip compressed downloads if necessary,
5305 and restore sparse files on disk. The daemon uses privilege
5306 separation to ensure the actual download logic runs with
94e5ba37 5307 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
5308 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5309 make the functionality of importd available to the
5310 user. With this in place the Fedora and Ubuntu "Cloud"
5311 images can be downloaded and booted as containers unmodified
5312 (the Fedora images lack the appropriate GPG signature files
5313 currently, so they cannot be verified, but this will change
5314 soon, hopefully). Note that downloading images is currently
5315 only fully supported on btrfs.
5316
5317 * machinectl is now able to list container images found in
5318 /var/lib/machines, along with some metadata about sizes of
5319 disk and similar. If the directory is located on btrfs and
5320 quota is enabled, this includes quota display. A new command
5321 "image-status" has been added that shows additional
5322 information about images.
5323
5324 * machinectl is now able to clone container images
5325 efficiently, if the underlying file system (btrfs) supports
f59dba26 5326 it, with the new "machinectl clone" command. It also
615aaf41
LP
5327 gained commands for renaming and removing images, as well as
5328 marking them read-only or read-write (supported also on
5329 legacy file systems).
5330
5331 * networkd gained support for collecting LLDP network
5332 announcements, from hardware that supports this. This is
5333 shown in networkctl output.
5334
5335 * systemd-run gained support for a new -t (--pty) switch for
5336 invoking a binary on a pty whose input and output is
5337 connected to the invoking terminal. This allows executing
5338 processes as system services while interactively
5339 communicating with them via the terminal. Most interestingly
5340 this is supported across container boundaries. Invoking
5341 "systemd-run -t /bin/bash" is an alternative to running a
5342 full login session, the difference being that the former
5343 will not register a session, nor go through the PAM session
5344 setup.
5345
5346 * tmpfiles gained support for a new "v" line type for creating
5347 btrfs subvolumes. If the underlying file system is a legacy
5348 file system, this automatically degrades to creating a
5349 normal directory. Among others /var/lib/machines is now
5350 created like this at boot, should it be missing.
5351
5352 * The directory /var/lib/containers/ has been deprecated and
5353 been replaced by /var/lib/machines. The term "machines" has
5354 been used in the systemd context as generic term for both
5355 VMs and containers, and hence appears more appropriate for
5356 this, as the directory can also contain raw images bootable
5357 via qemu/kvm.
5358
5359 * systemd-nspawn when invoked with -M but without --directory=
5360 or --image= is now capable of searching for the container
5361 root directory, subvolume or disk image automatically, in
5362 /var/lib/machines. systemd-nspawn@.service has been updated
5363 to make use of this, thus allowing it to be used for raw
5364 disk images, too.
5365
5366 * A new machines.target unit has been introduced that is
5367 supposed to group all containers/VMs invoked as services on
5368 the system. systemd-nspawn@.service has been updated to
5369 integrate with that.
5370
5371 * machinectl gained a new "start" command, for invoking a
5372 container as a service. "machinectl start foo" is mostly
5373 equivalent to "systemctl start systemd-nspawn@foo.service",
5374 but handles escaping in a nicer way.
5375
5376 * systemd-nspawn will now mount most of the cgroupfs tree
5377 read-only into each container, with the exception of the
5378 container's own subtree in the name=systemd hierarchy.
5379
5380 * journald now sets the special FS_NOCOW file flag for its
5381 journal files. This should improve performance on btrfs, by
5382 avoiding heavy fragmentation when journald's write-pattern
5383 is used on COW file systems. It degrades btrfs' data
5384 integrity guarantees for the files to the same levels as for
5385 ext3/ext4 however. This should be OK though as journald does
5386 its own data integrity checks and all its objects are
5387 checksummed on disk. Also, journald should handle btrfs disk
5388 full events a lot more gracefully now, by processing SIGBUS
5389 errors, and not relying on fallocate() anymore.
5390
5391 * When journald detects that journal files it is writing to
5392 have been deleted it will immediately start new journal
5393 files.
5394
5395 * systemd now provides a way to store file descriptors
4c37970d 5396 per-service in PID 1. This is useful for daemons to ensure
615aaf41 5397 that fds they require are not lost during a daemon
94e5ba37 5398 restart. The fds are passed to the daemon on the next
615aaf41
LP
5399 invocation in the same way socket activation fds are
5400 passed. This is now used by journald to ensure that the
5401 various sockets connected to all the system's stdout/stderr
5402 are not lost when journald is restarted. File descriptors
5403 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5404 an extension to sd_notify(). Note that a limit is enforced
5405 on the number of fds a service can store in PID 1, and it
5406 defaults to 0, so that no fds may be stored, unless this is
5407 explicitly turned on.
5408
5409 * The default TERM variable to use for units connected to a
5410 terminal, when no other value is explicitly is set is now
5411 vt220 rather than vt102. This should be fairly safe still,
5412 but allows PgUp/PgDn work.
5413
5414 * The /etc/crypttab option header= as known from Debian is now
5415 supported.
5416
5417 * "loginctl user-status" and "loginctl session-status" will
5418 now show the last 10 lines of log messages of the
5419 user/session following the status output. Similar,
5420 "machinectl status" will show the last 10 log lines
5421 associated with a virtual machine or container
5422 service. (Note that this is usually not the log messages
5423 done in the VM/container itself, but simply what the
5424 container manager logs. For nspawn this includes all console
5425 output however.)
5426
5427 * "loginctl session-status" without further argument will now
5428 show the status of the session of the caller. Similar,
5429 "lock-session", "unlock-session", "activate",
5430 "enable-linger", "disable-linger" may now be called without
5431 session/user parameter in which case they apply to the
5432 caller's session/user.
5433
5434 * An X11 session scriptlet is now shipped that uploads
5435 $DISPLAY and $XAUTHORITY into the environment of the systemd
5436 --user daemon if a session begins. This should improve
5437 compatibility with X11 enabled applications run as systemd
5438 user services.
5439
5440 * Generators are now subject to masking via /etc and /run, the
5441 same way as unit files.
5442
5443 * networkd .network files gained support for configuring
5444 per-link IPv4/IPv6 packet forwarding as well as IPv4
5445 masquerading. This is by default turned on for veth links to
5446 containers, as registered by systemd-nspawn. This means that
5447 nspawn containers run with --network-veth will now get
5448 automatic routed access to the host's networks without any
5449 further configuration or setup, as long as networkd runs on
5450 the host.
5451
5452 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5453 or UDP posts of a container on the host. With this in place
5454 it is possible to run containers with private veth links
5455 (--network-veth), and have their functionality exposed on
5456 the host as if their services were running directly on the
5457 host.
5458
dd2fd155 5459 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
5460 version "-n", since with the changes above it is now truly
5461 useful out-of-the-box. The systemd-nspawn@.service has been
5462 updated to make use of it too by default.
5463
5464 * systemd-nspawn will now maintain a per-image R/W lock, to
5465 ensure that the same image is not started more than once
5466 writable. (It's OK to run an image multiple times
5467 simultaneously in read-only mode.)
5468
5469 * systemd-nspawn's --image= option is now capable of
5470 dissecting and booting MBR and GPT disk images that contain
5471 only a single active Linux partition. Previously it
5472 supported only GPT disk images with proper GPT type
5473 IDs. This allows running cloud images from major
5474 distributions directly with systemd-nspawn, without
5475 modification.
5476
5477 * In addition to collecting mouse dpi data in the udev
5478 hardware database, there's now support for collecting angle
5479 information for mouse scroll wheels. The database is
7edecf21 5480 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
5481 that it knows about. There's also support for collecting
5482 information about Touchpad types.
5483
5484 * udev's input_id built-in will now also collect touch screen
5485 dimension data and attach it to probed devices.
5486
5487 * /etc/os-release gained support for a Distribution Privacy
5488 Policy link field.
5489
5490 * networkd gained support for creating "ipvlan", "gretap",
5491 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5492
5493 * systemd-tmpfiles gained support for "a" lines for setting
5494 ACLs on files.
5495
5496 * systemd-nspawn will now mount /tmp in the container to
5497 tmpfs, automatically.
5498
5499 * systemd now exposes the memory.usage_in_bytes cgroup
5500 attribute and shows it for each service in the "systemctl
5501 status" output, if available.
5502
5503 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5504 immediate reboot is triggered. This useful if shutdown is
5505 hung and is unable to complete, to expedite the
5506 operation. Note that this kind of reboot will still unmount
5507 all file systems, and hence should not result in fsck being
5508 run on next reboot.
5509
5510 * A .device unit for an optical block device will now be
5511 considered active only when a medium is in the drive. Also,
5512 mount units are now bound to their backing devices thus
5513 triggering automatic unmounting when devices become
5514 unavailable. With this in place systemd will now
5515 automatically unmount left-over mounts when a CD-ROM is
5516 ejected or an USB stick is yanked from the system.
5517
5518 * networkd-wait-online now has support for waiting for
5519 specific interfaces only (with globbing), and for giving up
5520 after a configurable timeout.
5521
5522 * networkd now exits when idle. It will be automatically
5523 restarted as soon as interfaces show up, are removed or
5524 change state. networkd will stay around as long as there is
5525 at least one DHCP state machine or similar around, that keep
5526 it non-idle.
5527
5528 * networkd may now configure IPv6 link-local addressing in
5529 addition to IPv4 link-local addressing.
5530
5531 * The IPv6 "token" for use in SLAAC may now be configured for
5532 each .network interface in networkd.
5533
5534 * Routes configured with networkd may now be assigned a scope
5535 in .network files.
5536
5537 * networkd's [Match] sections now support globbing and lists
5538 of multiple space-separated matches per item.
5539
11ea2781 5540 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
5541 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5542 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5543 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5544 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5545 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5546 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5547 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5548 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5549 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5550 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5551 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5552 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5553 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5554 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
5555 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5556 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5557 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5558 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5559 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5560 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5561 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
5562 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5563 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 5564
ccddd104 5565 — Berlin, 2015-02-16
11ea2781 5566
d4f5a1f4
DH
5567CHANGES WITH 218:
5568
f9e00a9f
LP
5569 * When querying unit file enablement status (for example via
5570 "systemctl is-enabled"), a new state "indirect" is now known
5571 which indicates that a unit might not be enabled itself, but
c7683ffb 5572 another unit listed in its Also= setting might be.
f9e00a9f
LP
5573
5574 * Similar to the various existing ConditionXYZ= settings for
b938cb90 5575 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
5576 failing conditions cause a unit to be skipped, but its job
5577 to succeed, failing assertions declared like this will cause
5578 a unit start operation and its job to fail.
5579
5580 * hostnamed now knows a new chassis type "embedded".
5581
5582 * systemctl gained a new "edit" command. When used on a unit
b938cb90 5583 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
5584 configuration snippets or editing the full file (after
5585 copying it from /usr/lib to /etc). This will invoke the
5586 user's editor (as configured with $EDITOR), and reload the
5587 modified configuration after editing.
5588
5589 * "systemctl status" now shows the suggested enablement state
5590 for a unit, as declared in the (usually vendor-supplied)
5591 system preset files.
5592
5593 * nss-myhostname will now resolve the single-label host name
5594 "gateway" to the locally configured default IP routing
5595 gateways, ordered by their metrics. This assigns a stable
5596 name to the used gateways, regardless which ones are
5597 currently configured. Note that the name will only be
5598 resolved after all other name sources (if nss-myhostname is
5599 configured properly) and should hence not negatively impact
5600 systems that use the single-label host name "gateway" in
5601 other contexts.
5602
5603 * systemd-inhibit now allows filtering by mode when listing
5604 inhibitors.
5605
122676c9 5606 * Scope and service units gained a new "Delegate" boolean
b938cb90 5607 property, which, when set, allows processes running inside the
122676c9
LP
5608 unit to further partition resources. This is primarily
5609 useful for systemd user instances as well as container
5610 managers.
f9e00a9f
LP
5611
5612 * journald will now pick up audit messages directly from
5613 the kernel, and log them like any other log message. The
5614 audit fields are split up and fully indexed. This means that
5615 journalctl in many ways is now a (nicer!) alternative to
5616 ausearch, the traditional audit client. Note that this
b938cb90 5617 implements only a minimal audit client. If you want the
f9e00a9f
LP
5618 special audit modes like reboot-on-log-overflow, please use
5619 the traditional auditd instead, which can be used in
5620 parallel to journald.
5621
5622 * The ConditionSecurity= unit file option now understands the
5623 special string "audit" to check whether auditing is
5624 available.
5625
5626 * journalctl gained two new commands --vacuum-size= and
5627 --vacuum-time= to delete old journal files until the
a8eaaee7 5628 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
5629 or are not older than the specified time.
5630
5631 * A new, native PPPoE library has been added to sd-network,
5632 systemd's library of light-weight networking protocols. This
5633 library will be used in a future version of networkd to
5634 enable PPPoE communication without an external pppd daemon.
5635
5636 * The busctl tool now understands a new "capture" verb that
5637 works similar to "monitor", but writes a packet capture
5638 trace to STDOUT that can be redirected to a file which is
5639 compatible with libcap's capture file format. This can then
5640 be loaded in Wireshark and similar tools to inspect bus
5641 communication.
5642
5643 * The busctl tool now understands a new "tree" verb that shows
5644 the object trees of a specific service on the bus, or of all
5645 services.
5646
5647 * The busctl tool now understands a new "introspect" verb that
5648 shows all interfaces and members of objects on the bus,
5649 including their signature and values. This is particularly
5650 useful to get more information about bus objects shown by
5651 the new "busctl tree" command.
5652
5653 * The busctl tool now understands new verbs "call",
5654 "set-property" and "get-property" for invoking bus method
5655 calls, setting and getting bus object properties in a
5656 friendly way.
5657
5658 * busctl gained a new --augment-creds= argument that controls
5659 whether the tool shall augment credential information it
5660 gets from the bus with data from /proc, in a possibly
5661 race-ful way.
5662
5663 * nspawn's --link-journal= switch gained two new values
5664 "try-guest" and "try-host" that work like "guest" and
17c29493 5665 "host", but do not fail if the host has no persistent
f9e00a9f
LP
5666 journalling enabled. -j is now equivalent to
5667 --link-journal=try-guest.
5668
5669 * macvlan network devices created by nspawn will now have
5670 stable MAC addresses.
5671
5672 * A new SmackProcessLabel= unit setting has been added, which
5673 controls the SMACK security label processes forked off by
5674 the respective unit shall use.
5675
d4f5a1f4
DH
5676 * If compiled with --enable-xkbcommon, systemd-localed will
5677 verify x11 keymap settings by compiling the given keymap. It
5678 will spew out warnings if the compilation fails. This
5679 requires libxkbcommon to be installed.
5680
b938cb90 5681 * When a coredump is collected, a larger number of metadata
f9e00a9f 5682 fields is now collected and included in the journal records
b938cb90 5683 created for it. More specifically, control group membership,
f9e00a9f
LP
5684 environment variables, memory maps, working directory,
5685 chroot directory, /proc/$PID/status, and a list of open file
5686 descriptors is now stored in the log entry.
5687
17c29493 5688 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
5689 details see:
5690
5691 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5692
5693 * All systemd programs that read standalone configuration
5694 files in /etc now also support a corresponding series of
997b2b43
JT
5695 .conf.d configuration directories in /etc/, /run/,
5696 /usr/local/lib/, /usr/lib/, and (if configured with
5697 --enable-split-usr) /lib/. In particular, the following
5698 configuration files now have corresponding configuration
5699 directories: system.conf user.conf, logind.conf,
5700 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5701 resolved.conf, timesyncd.conf, journal-remote.conf, and
5702 journal-upload.conf. Note that distributions should use the
5703 configuration directories in /usr/lib/; the directories in
5704 /etc/ are reserved for the system administrator.
5705
f9e00a9f
LP
5706 * systemd-rfkill will no longer take the rfkill device name
5707 into account when storing rfkill state on disk, as the name
5708 might be dynamically assigned and not stable. Instead, the
5709 ID_PATH udev variable combined with the rfkill type (wlan,
5710 bluetooth, ...) is used.
5711
5712 * A new service systemd-machine-id-commit.service has been
5713 added. When used on systems where /etc is read-only during
5714 boot, and /etc/machine-id is not initialized (but an empty
5715 file), this service will copy the temporary machine ID
5716 created as replacement into /etc after the system is fully
5717 booted up. This is useful for systems that are freshly
5718 installed with a non-initialized machine ID, but should get
5719 a fixed machine ID for subsequent boots.
5720
5721 * networkd's .netdev files now provide a large set of
a8eaaee7 5722 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
5723 bridge port cost parameter is now configurable in .network
5724 files. There's also new support for configuring IP source
5725 routing. networkd .link files gained support for a new
5726 OriginalName= match that is useful to match against the
5727 original interface name the kernel assigned. .network files
5728 may include MTU= and MACAddress= fields for altering the MTU
5729 and MAC address while being connected to a specific network
5730 interface.
5731
5732 * The LUKS logic gained supported for configuring
5733 UUID-specific key files. There's also new support for naming
5734 LUKS device from the kernel command line, using the new
5735 luks.name= argument.
5736
5737 * Timer units may now be transiently created via the bus API
5738 (this was previously already available for scope and service
5739 units). In addition it is now possible to create multiple
5740 transient units at the same time with a single bus call. The
5741 "systemd-run" tool has been updated to make use of this for
5742 running commands on a specified time, in at(1)-style.
5743
5744 * tmpfiles gained support for "t" lines, for assigning
5745 extended attributes to files. Among other uses this may be
5746 used to assign SMACK labels to files.
5747
13e92f39
LP
5748 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5749 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5750 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5751 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5752 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5753 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5754 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5755 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5756 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5757 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5758 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
5759 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5760 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5761 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5762 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5763 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5764 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5765 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 5766
ccddd104 5767 — Berlin, 2014-12-10
f9e00a9f 5768
b62a309a
ZJS
5769CHANGES WITH 217:
5770
78b6b7ce
LP
5771 * journalctl gained the new options -t/--identifier= to match
5772 on the syslog identifier (aka "tag"), as well as --utc to
5773 show log timestamps in the UTC timezone. journalctl now also
5774 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 5775
a65b8245
ZJS
5776 * journalctl gained a new switch, --flush, that synchronously
5777 flushes logs from /run/log/journal to /var/log/journal if
5778 persistent storage is enabled. systemd-journal-flush.service
5779 now waits until the operation is complete.
2a97b03b 5780
b62a309a
ZJS
5781 * Services can notify the manager before they start a reload
5782 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
5783 STOPPING=1). This allows the manager to track and show the
5784 internal state of daemons and closes a race condition when
78b6b7ce 5785 the process is still running but has closed its D-Bus
4bdc60cb 5786 connection.
b62a309a 5787
78b6b7ce
LP
5788 * Services with Type=oneshot do not have to have any ExecStart
5789 commands anymore.
b62a309a
ZJS
5790
5791 * User units are now loaded also from
5792 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5793 /run/systemd/user directory that was already previously
5794 supported, but is under the control of the user.
5795
3f9a0a52 5796 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
5797 queued stays in the run queue) can now optionally result in
5798 immediate reboot or power-off actions (JobTimeoutAction= and
5799 JobTimeoutRebootArgument=). This is useful on ".target"
5800 units, to limit the maximum time a target remains
5801 undispatched in the run queue, and to trigger an emergency
5802 operation in such a case. This is now used by default to
5803 turn off the system if boot-up (as defined by everything in
5804 basic.target) hangs and does not complete for at least
5805 15min. Also, if power-off or reboot hang for at least 30min
5806 an immediate power-off/reboot operation is triggered. This
5807 functionality is particularly useful to increase reliability
5808 on embedded devices, but also on laptops which might
5809 accidentally get powered on when carried in a backpack and
5810 whose boot stays stuck in a hard disk encryption passphrase
5811 question.
5812
b62a309a
ZJS
5813 * systemd-logind can be configured to also handle lid switch
5814 events even when the machine is docked or multiple displays
5815 are attached (HandleLidSwitchDocked= option).
5816
5817 * A helper binary and a service have been added which can be
5818 used to resume from hibernation in the initramfs. A
5819 generator will parse the resume= option on the kernel
81c7dd89 5820 command line to trigger resume.
b62a309a 5821
78b6b7ce
LP
5822 * A user console daemon systemd-consoled has been
5823 added. Currently, it is a preview, and will so far open a
5824 single terminal on each session of the user marked as
09077149 5825 Desktop=systemd-console.
b62a309a
ZJS
5826
5827 * Route metrics can be specified for DHCP routes added by
5828 systemd-networkd.
5829
ba8df74b 5830 * The SELinux context of socket-activated services can be set
78b6b7ce 5831 from the information provided by the networking stack
b62a309a
ZJS
5832 (SELinuxContextFromNet= option).
5833
5834 * Userspace firmware loading support has been removed and
5835 the minimum supported kernel version is thus bumped to 3.7.
5836
5837 * Timeout for udev workers has been increased from 1 to 3
5838 minutes, but a warning will be printed after 1 minute to
5839 help diagnose kernel modules that take a long time to load.
5840
78b6b7ce 5841 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5842
4bdc60cb 5843 * systemd's readahead implementation has been removed. In many
f6d1de85 5844 circumstances it didn't give expected benefits even for
b62a309a 5845 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5846 age of SSDs. As none of the developers has been using
5847 rotating media anymore, and nobody stepped up to actively
5848 maintain this component of systemd it has now been removed.
b62a309a 5849
c4ac9900 5850 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5851 Discard options specified for swaps in /etc/fstab are now
5852 respected.
5853
5854 * Docker containers are now detected as a separate type of
5855 virtualization.
5856
5857 * The Password Agent protocol gained support for queries where
ba8df74b 5858 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5859 systemd-ask-password gained a new --echo option to turn that
5860 on.
b62a309a 5861
e6c253e3
MS
5862 * The default sysctl.d/ snippets will now set:
5863
5864 net.core.default_qdisc = fq_codel
5865
ba8df74b
KS
5866 This selects Fair Queuing Controlled Delay as the default
5867 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5868 fight the network bufferbloat problem. It is believed to be
5869 a good default with no tuning required for most workloads.
5870 Downstream distributions may override this choice. On 10Gbit
5871 servers that do not do forwarding, "fq" may perform better.
5872 Systems without a good clocksource should use "pfifo_fast".
5873
4bdc60cb
LP
5874 * If kdbus is enabled during build a new option BusPolicy= is
5875 available for service units, that allows locking all service
5876 processes into a stricter bus policy, in order to limit
5877 access to various bus services, or even hide most of them
5878 from the service's view entirely.
5879
5880 * networkctl will now show the .network and .link file
5881 networkd has applied to a specific interface.
5882
5883 * sd-login gained a new API call sd_session_get_desktop() to
5884 query which desktop environment has been selected for a
5885 session.
5886
5887 * UNIX utmp support is now compile-time optional to support
5888 legacy-free systems.
5889
78b6b7ce
LP
5890 * systemctl gained two new commands "add-wants" and
5891 "add-requires" for pulling in units from specific targets
5892 easily.
5893
5894 * If the word "rescue" is specified on the kernel command line
5895 the system will now boot into rescue mode (aka
5896 rescue.target), which was previously available only by
5897 specifying "1" or "systemd.unit=rescue.target" on the kernel
5898 command line. This new kernel command line option nicely
5899 mirrors the already existing "emergency" kernel command line
5900 option.
5901
5902 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5903 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5904 rootfstype= but allow mounting a specific file system to
5905 /usr.
5906
f6d1de85 5907 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5908 services, not only the main process.
5909
5910 * This version reenables support for fsck's -l switch. This
5911 means at least version v2.25 of util-linux is required for
5912 operation, otherwise dead-locks on device nodes may
5913 occur. Again: you need to update util-linux to at least
5914 v2.25 when updating systemd to v217.
5915
3769415e
TT
5916 * The "multi-seat-x" tool has been removed from systemd, as
5917 its functionality has been integrated into X servers 1.16,
5918 and the tool is hence redundant. It is recommended to update
5919 display managers invoking this tool to simply invoke X
5920 directly from now on, again.
5921
fae9332b 5922 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5923 message flag has been added for all of systemd's polkit
5924 authenticated method calls has been added. In particular this
5925 now allows optional interactive authorization via polkit for
5926 many of PID1's privileged operations such as unit file
5927 enabling and disabling.
fae9332b 5928
cfa1571b
LP
5929 * "udevadm hwdb --update" learnt a new switch "--usr" for
5930 placing the rebuilt hardware database in /usr instead of
5931 /etc. When used only hardware database entries stored in
5932 /usr will be used, and any user database entries in /etc are
5933 ignored. This functionality is useful for vendors to ship a
5934 pre-built database on systems where local configuration is
5935 unnecessary or unlikely.
5936
7e63dd10
LP
5937 * Calendar time specifications in .timer units now also
5938 understand the strings "semi-annually", "quarterly" and
ba8df74b 5939 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5940 "anually", "hourly", ...).
5941
d4474c41
TG
5942 * systemd-tmpfiles will now correctly create files in /dev
5943 at boot which are marked for creation only at boot. It is
5944 recommended to always create static device nodes with 'c!'
5945 and 'b!', so that they are created only at boot and not
5946 overwritten at runtime.
5947
3b187c5c
LP
5948 * When the watchdog logic is used for a service (WatchdogSec=)
5949 and the watchdog timeout is hit the service will now be
5950 terminated with SIGABRT (instead of just SIGTERM), in order
5951 to make sure a proper coredump and backtrace is
5952 generated. This ensures that hanging services will result in
5953 similar coredump/backtrace behaviour as services that hit a
5954 segmentation fault.
5955
4b08dd87
LP
5956 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5957 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5958 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5959 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5960 Herrmann, David Sommerseth, David Strauss, Emil Renner
5961 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5962 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5963 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5964 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5965 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5966 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5967 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5968 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5969 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5970 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5971 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5972 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5973 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5974 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5975 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5976 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5977 Jędrzejewski-Szmek
4b08dd87 5978
ccddd104 5979 — Berlin, 2014-10-28
4b08dd87 5980
b72ddf0f 5981CHANGES WITH 216:
b2ca0d63
LP
5982
5983 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5984 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5985 implementations should add a
5986
b72ddf0f 5987 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5988
5989 to their unit files to take over and replace systemd's NTP
5990 default functionality.
5991
5992 * systemd-sysusers gained a new line type "r" for configuring
5993 which UID/GID ranges to allocate system users/groups
5994 from. Lines of type "u" may now add an additional column
5995 that specifies the home directory for the system user to be
5996 created. Also, systemd-sysusers may now optionally read user
5997 information from STDIN instead of a file. This is useful for
5998 invoking it from RPM preinst scriptlets that need to create
5999 users before the first RPM file is installed since these
6000 files might need to be owned by them. A new
6001 %sysusers_create_inline RPM macro has been introduced to do
6002 just that. systemd-sysusers now updates the shadow files as
6003 well as the user/group databases, which should enhance
6004 compatibility with certain tools like grpck.
6005
d35f51ea
ZJS
6006 * A number of bus APIs of PID 1 now optionally consult polkit to
6007 permit access for otherwise unprivileged clients under certain
6008 conditions. Note that this currently doesn't support
6009 interactive authentication yet, but this is expected to be
6010 added eventually, too.
b2ca0d63
LP
6011
6012 * /etc/machine-info now has new fields for configuring the
6013 deployment environment of the machine, as well as the
6014 location of the machine. hostnamectl has been updated with
6015 new command to update these fields.
6016
6017 * systemd-timesyncd has been updated to automatically acquire
6018 NTP server information from systemd-networkd, which might
6019 have been discovered via DHCP.
6020
6021 * systemd-resolved now includes a caching DNS stub resolver
6022 and a complete LLMNR name resolution implementation. A new
daa05349
AB
6023 NSS module "nss-resolve" has been added which can be used
6024 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
6025 systemd-resolved. Hostnames, addresses and arbitrary RRs may
6026 be resolved via systemd-resolved D-Bus APIs. In contrast to
6027 the glibc internal resolver systemd-resolved is aware of
6028 multi-homed system, and keeps DNS server and caches separate
5f02e26c 6029 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
6030 interfaces that have DNS servers configured, in order to
6031 properly handle VPNs and local LANs which might resolve
6032 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 6033 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
6034 which in turn might have discovered them via DHCP. A tool
6035 "systemd-resolve-host" has been added that may be used to
6036 query the DNS logic in resolved. systemd-resolved implements
6037 IDNA and automatically uses IDNA or UTF-8 encoding depending
6038 on whether classic DNS or LLMNR is used as transport. In the
6039 next releases we intend to add a DNSSEC and mDNS/DNS-SD
6040 implementation to systemd-resolved.
6041
6042 * A new NSS module nss-mymachines has been added, that
6043 automatically resolves the names of all local registered
6044 containers to their respective IP addresses.
6045
6046 * A new client tool "networkctl" for systemd-networkd has been
6047 added. It currently is entirely passive and will query
6048 networking configuration from udev, rtnetlink and networkd,
5f02e26c 6049 and present it to the user in a very friendly
b2ca0d63
LP
6050 way. Eventually, we hope to extend it to become a full
6051 control utility for networkd.
6052
6053 * .socket units gained a new DeferAcceptSec= setting that
6054 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 6055 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
6056 settings has been added (KeepAliveTimeSec=,
6057 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
6058 turning off Nagle's algorithm on TCP has been added
6059 (NoDelay=).
6060
a1a4a25e 6061 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
6062 like Cockpit which register web clients as PAM sessions.
6063
6064 * timer units with at least one OnCalendar= setting will now
46ae28d8 6065 be started only after time-sync.target has been
b2ca0d63
LP
6066 reached. This way they will not elapse before the system
6067 clock has been corrected by a local NTP client or
6068 similar. This is particular useful on RTC-less embedded
6069 machines, that come up with an invalid system clock.
6070
6071 * systemd-nspawn's --network-veth= switch should now result in
6072 stable MAC addresses for both the outer and the inner side
6073 of the link.
6074
6075 * systemd-nspawn gained a new --volatile= switch for running
6076 container instances with /etc or /var unpopulated.
6077
6078 * The kdbus client code has been updated to use the new Linux
6079 3.17 memfd subsystem instead of the old kdbus-specific one.
6080
6081 * systemd-networkd's DHCP client and server now support
01da80b1
LP
6082 FORCERENEW. There are also new configuration options to
6083 configure the vendor client identifier and broadcast mode
6084 for DHCP.
b2ca0d63
LP
6085
6086 * systemd will no longer inform the kernel about the current
6087 timezone, as this is necessarily incorrect and racy as the
6088 kernel has no understanding of DST and similar
6089 concepts. This hence means FAT timestamps will be always
6090 considered UTC, similar to what Android is already
6091 doing. Also, when the RTC is configured to the local time
6092 (rather than UTC) systemd will never synchronize back to it,
6093 as this might confuse Windows at a later boot.
6094
6095 * systemd-analyze gained a new command "verify" for offline
6096 validation of unit files.
6097
6098 * systemd-networkd gained support for a couple of additional
6099 settings for bonding networking setups. Also, the metric for
6100 statically configured routes may now be configured. For
6101 network interfaces where this is appropriate the peer IP
6102 address may now be configured.
6103
26568403
TG
6104 * systemd-networkd's DHCP client will no longer request
6105 broadcasting by default, as this tripped up some networks.
6106 For hardware where broadcast is required the feature should
6107 be switched back on using RequestBroadcast=yes.
6108
6109 * systemd-networkd will now set up IPv4LL addresses (when
6110 enabled) even if DHCP is configured successfully.
6111
6112 * udev will now default to respect network device names given
6113 by the kernel when the kernel indicates that these are
6114 predictable. This behavior can be tweaked by changing
6115 NamePolicy= in the relevant .link file.
6116
b2ca0d63
LP
6117 * A new library systemd-terminal has been added that
6118 implements full TTY stream parsing and rendering. This
6119 library is supposed to be used later on for implementing a
6120 full userspace VT subsystem, replacing the current kernel
6121 implementation.
6122
6123 * A new tool systemd-journal-upload has been added to push
6124 journal data to a remote system running
6125 systemd-journal-remote.
6126
6127 * journald will no longer forward all local data to another
6128 running syslog daemon. This change has been made because
6129 rsyslog (which appears to be the most commonly used syslog
6130 implementation these days) no longer makes use of this, and
6131 instead pulls the data out of the journal on its own. Since
5f02e26c 6132 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
6133 more expensive than we assumed we have now turned this
6134 off. If you run a syslog server that is not a recent rsyslog
6135 version, you have to turn this option on again
6136 (ForwardToSyslog= in journald.conf).
6137
6138 * journald now optionally supports the LZ4 compressor for
6139 larger journal fields. This compressor should perform much
6140 better than XZ which was the previous default.
6141
6142 * machinectl now shows the IP addresses of local containers,
6143 if it knows them, plus the interface name of the container.
6144
6145 * A new tool "systemd-escape" has been added that makes it
6146 easy to escape strings to build unit names and similar.
6147
6148 * sd_notify() messages may now include a new ERRNO= field
6149 which is parsed and collected by systemd and shown among the
6150 "systemctl status" output for a service.
6151
6152 * A new component "systemd-firstboot" has been added that
6153 queries the most basic systemd information (timezone,
a1a4a25e 6154 hostname, root password) interactively on first
b2ca0d63
LP
6155 boot. Alternatively it may also be used to provision these
6156 things offline on OS images installed into directories.
6157
01da80b1
LP
6158 * The default sysctl.d/ snippets will now set
6159
6160 net.ipv4.conf.default.promote_secondaries=1
6161
6162 This has the benefit of no flushing secondary IP addresses
6163 when primary addresses are removed.
6164
b2ca0d63
LP
6165 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6166 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6167 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6168 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6169 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6170 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6171 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6172 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6173 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6174 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6175 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6176 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6177 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6178 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6179 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6180
ccddd104 6181 — Berlin, 2014-08-19
b72ddf0f 6182
3dff3e00 6183CHANGES WITH 215:
24a2bf4c
LP
6184
6185 * A new tool systemd-sysusers has been added. This tool
6186 creates system users and groups in /etc/passwd and
6187 /etc/group, based on static declarative system user/group
6188 definitions in /usr/lib/sysusers.d/. This is useful to
6189 enable factory resets and volatile systems that boot up with
6190 an empty /etc directory, and thus need system users and
6191 groups created during early boot. systemd now also ships
6192 with two default sysusers.d/ files for the most basic
6193 users and groups systemd and the core operating system
6194 require.
6195
6196 * A new tmpfiles snippet has been added that rebuilds the
6197 essential files in /etc on boot, should they be missing.
6198
6199 * A directive for ensuring automatic clean-up of
6200 /var/cache/man/ has been removed from the default
6201 configuration. This line should now be shipped by the man
6202 implementation. The necessary change has been made to the
6203 man-db implementation. Note that you need to update your man
6204 implementation to one that ships this line, otherwise no
6205 automatic clean-up of /var/cache/man will take place.
6206
6207 * A new condition ConditionNeedsUpdate= has been added that
6208 may conditionalize services to only run when /etc or /var
6209 are "older" than the vendor operating system resources in
6210 /usr. This is useful for reconstructing or updating /etc
6211 after an offline update of /usr or a factory reset, on the
6212 next reboot. Services that want to run once after such an
6213 update or reset should use this condition and order
6214 themselves before the new systemd-update-done.service, which
6215 will mark the two directories as fully updated. A number of
6216 service files have been added making use of this, to rebuild
6217 the udev hardware database, the journald message catalog and
6218 dynamic loader cache (ldconfig). The systemd-sysusers tool
6219 described above also makes use of this now. With this in
6220 place it is now possible to start up a minimal operating
ce1dde29 6221 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
6222 concepts involved see this recent blog story:
6223
6224 http://0pointer.de/blog/projects/stateless.html
6225
6226 * A new system group "input" has been introduced, and all
6227 input device nodes get this group assigned. This is useful
6228 for system-level software to get access to input devices. It
3dff3e00
KS
6229 complements what is already done for "audio" and "video".
6230
24a2bf4c
LP
6231 * systemd-networkd learnt minimal DHCPv4 server support in
6232 addition to the existing DHCPv4 client support. It also
6233 learnt DHCPv6 client and IPv6 Router Solicitation client
6234 support. The DHCPv4 client gained support for static routes
6235 passed in from the server. Note that the [DHCPv4] section
6236 known in older systemd-networkd versions has been renamed to
6237 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
6238 .network files using settings of this section should be
6239 updated, though compatibility is maintained. Optionally, the
6240 client hostname may now be sent to the DHCP server.
24a2bf4c 6241
c7435cc9
LP
6242 * networkd gained support for vxlan virtual networks as well
6243 as tun/tap and dummy devices.
24a2bf4c
LP
6244
6245 * networkd gained support for automatic allocation of address
6246 ranges for interfaces from a system-wide pool of
6247 addresses. This is useful for dynamically managing a large
6248 number of interfaces with a single network configuration
6249 file. In particular this is useful to easily assign
6250 appropriate IP addresses to the veth links of a large number
6251 of nspawn instances.
6252
6253 * RPM macros for processing sysusers, sysctl and binfmt
6254 drop-in snippets at package installation time have been
6255 added.
6256
6257 * The /etc/os-release file should now be placed in
6258 /usr/lib/os-release. The old location is automatically
6259 created as symlink. /usr/lib is the more appropriate
6260 location of this file, since it shall actually describe the
6261 vendor operating system shipped in /usr, and not the
6262 configuration stored in /etc.
6263
6264 * .mount units gained a new boolean SloppyOptions= setting
6265 that maps to mount(8)'s -s option which enables permissive
6266 parsing of unknown mount options.
6267
6268 * tmpfiles learnt a new "L+" directive which creates a symlink
6269 but (unlike "L") deletes a pre-existing file first, should
6270 it already exist and not already be the correct
a8eaaee7 6271 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
6272 added as well, which create block and character devices, as
6273 well as fifos in the filesystem, possibly removing any
6274 pre-existing files of different types.
6275
6276 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6277 'argument' field (which so far specified the source to
ce1dde29 6278 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
6279 same file os copied from /usr/share/factory/ suffixed by the
6280 full destination path. This is useful for populating /etc
6281 with essential files, by copying them from vendor defaults
6282 shipped in /usr/share/factory/etc.
6283
6284 * A new command "systemctl preset-all" has been added that
6285 applies the service preset settings to all installed unit
6286 files. A new switch --preset-mode= has been added that
6287 controls whether only enable or only disable operations
6288 shall be executed.
6289
6290 * A new command "systemctl is-system-running" has been added
6291 that allows checking the overall state of the system, for
ce1dde29 6292 example whether it is fully up and running.
24a2bf4c
LP
6293
6294 * When the system boots up with an empty /etc, the equivalent
6295 to "systemctl preset-all" is executed during early boot, to
6296 make sure all default services are enabled after a factory
6297 reset.
6298
6299 * systemd now contains a minimal preset file that enables the
6300 most basic services systemd ships by default.
6301
6302 * Unit files' [Install] section gained a new DefaultInstance=
6303 field for defining the default instance to create if a
6304 template unit is enabled with no instance specified.
6305
6306 * A new passive target cryptsetup-pre.target has been added
6307 that may be used by services that need to make they run and
6308 finish before the first LUKS cryptographic device is set up.
6309
6310 * The /dev/loop-control and /dev/btrfs-control device nodes
6311 are now owned by the "disk" group by default, opening up
6312 access to this group.
6313
6314 * systemd-coredump will now automatically generate a
6315 stack trace of all core dumps taking place on the system,
6316 based on elfutils' libdw library. This stack trace is logged
6317 to the journal.
6318
6319 * systemd-coredump may now optionally store coredumps directly
6320 on disk (in /var/lib/systemd/coredump, possibly compressed),
6321 instead of storing them unconditionally in the journal. This
6322 mode is the new default. A new configuration file
6323 /etc/systemd/coredump.conf has been added to configure this
6324 and other parameters of systemd-coredump.
6325
6326 * coredumpctl gained a new "info" verb to show details about a
6327 specific coredump. A new switch "-1" has also been added
6328 that makes sure to only show information about the most
6329 recent entry instead of all entries. Also, as the tool is
6330 generally useful now the "systemd-" prefix of the binary
6331 name has been removed. Distributions that want to maintain
6332 compatibility with the old name should add a symlink from
6333 the old name to the new name.
6334
6335 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 6336 that unprivileged users can access their own coredumps with
24a2bf4c
LP
6337 coredumpctl without restrictions.
6338
6339 * New kernel command line options "systemd.wants=" (for
6340 pulling an additional unit during boot), "systemd.mask="
6341 (for masking a specific unit for the boot), and
6342 "systemd.debug-shell" (for enabling the debug shell on tty9)
6343 have been added. This is implemented in the new generator
6344 "systemd-debug-generator".
6345
6346 * systemd-nspawn will now by default filter a couple of
6347 syscalls for containers, among them those required for
6348 kernel module loading, direct x86 IO port access, swap
6349 management, and kexec. Most importantly though
6350 open_by_handle_at() is now prohibited for containers,
6351 closing a hole similar to a recently discussed vulnerability
6352 in docker regarding access to files on file hierarchies the
b938cb90
JE
6353 container should normally not have access to. Note that, for
6354 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
6355 this is explicitly documented in the man page), so this is
6356 just a fix for one of the most obvious problems.
6357
6358 * A new man page file-hierarchy(7) has been added that
6359 contains a minimized, modernized version of the file system
6360 layout systemd expects, similar in style to the FHS
c7435cc9
LP
6361 specification or hier(5). A new tool systemd-path(1) has
6362 been added to query many of these paths for the local
6363 machine and user.
24a2bf4c
LP
6364
6365 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6366 longer done. Since the directory now has a per-user size
6367 limit, and is cleaned on logout this appears unnecessary,
6368 in particular since this now brings the lifecycle of this
6369 directory closer in line with how IPC objects are handled.
6370
6371 * systemd.pc now exports a number of additional directories,
6372 including $libdir (which is useful to identify the library
6373 path for the primary architecture of the system), and a
6374 couple of drop-in directories.
6375
3058e017
TLSC
6376 * udev's predictable network interface names now use the dev_port
6377 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6378 distinguish between ports of the same PCI function. dev_id should
6379 only be used for ports using the same HW address, hence the need
6380 for dev_port.
6381
c7435cc9
LP
6382 * machined has been updated to export the OS version of a
6383 container (read from /etc/os-release and
6384 /usr/lib/os-release) on the bus. This is now shown in
6385 "machinectl status" for a machine.
6386
6387 * A new service setting RestartForceExitStatus= has been
6388 added. If configured to a set of exit signals or process
6389 return values, the service will be restarted when the main
6390 daemon process exits with any of them, regardless of the
6391 Restart= setting.
6392
6393 * systemctl's -H switch for connecting to remote systemd
6394 machines has been extended so that it may be used to
6395 directly connect to a specific container on the
6396 host. "systemctl -H root@foobar:waldi" will now connect as
6397 user "root" to host "foobar", and then proceed directly to
6398 the container named "waldi". Note that currently you have to
6399 authenticate as user "root" for this to work, as entering
6400 containers is a privileged operation.
6401
6402 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6403 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6404 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6405 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6406 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6407 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6408 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6409 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6410 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6411 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6412 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6413 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6414
ccddd104 6415 — Berlin, 2014-07-03
c7435cc9 6416
4196a3ea
KS
6417CHANGES WITH 214:
6418
6419 * As an experimental feature, udev now tries to lock the
6420 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6421 executes events for the disk or any of its partitions.
6422 Applications like partitioning programs can lock the
6423 disk device node (flock(LOCK_EX)) and claim temporary
6424 device ownership that way; udev will entirely skip all event
6425 handling for this disk and its partitions. If the disk
6426 was opened for writing, the close will trigger a partition
6427 table rescan in udev's "watch" facility, and if needed
71449caf 6428 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 6429 This is now unconditionally enabled, and if it turns out to
4196a3ea 6430 cause major problems, we might turn it on only for specific
45df8656 6431 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
6432 devices are excluded from this logic.
6433
04e91da2
LP
6434 * We temporarily dropped the "-l" switch for fsck invocations,
6435 since they collide with the flock() logic above. util-linux
6436 upstream has been changed already to avoid this conflict,
5238e957 6437 and we will re-add "-l" as soon as util-linux with this
04e91da2
LP
6438 change has been released.
6439
6440 * The dependency on libattr has been removed. Since a long
8d0e0ddd 6441 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
6442 libattr is thus unnecessary.
6443
ce830873 6444 * Virtualization detection works without privileges now. This
04e91da2
LP
6445 means the systemd-detect-virt binary no longer requires
6446 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 6447 with fewer privileges.
04e91da2
LP
6448
6449 * systemd-networkd now runs under its own "systemd-network"
6450 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6451 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6452 loses the ability to write to files owned by root this way.
6453
a8eaaee7 6454 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
6455 "systemd-resolve" user with no capabilities remaining.
6456
a8eaaee7 6457 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
6458 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6459
6460 * systemd-networkd gained support for setting up "veth"
a8eaaee7 6461 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
6462 as GRE and VTI tunnels.
6463
6464 * systemd-networkd will no longer automatically attempt to
6465 manually load kernel modules necessary for certain tunnel
8d0e0ddd 6466 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
6467 automatically when required. This only works correctly on
6468 very new kernels. On older kernels, please consider adding
c54bed5d 6469 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 6470
cd14eda3 6471 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
6472 moved to /run/systemd/resolve/. If you have a symlink from
6473 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 6474
ef392da6 6475 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 6476 have been added. When enabled, they will make the user data
04e91da2
LP
6477 (such as /home) inaccessible or read-only and the system
6478 (such as /usr) read-only, for specific services. This allows
6479 very light-weight per-service sandboxing to avoid
6480 modifications of user data or system files from
6481 services. These two new switches have been enabled for all
6482 of systemd's long-running services, where appropriate.
6483
6484 * Socket units gained new SocketUser= and SocketGroup=
6485 settings to set the owner user and group of AF_UNIX sockets
6486 and FIFOs in the file system.
6487
8d0e0ddd 6488 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
6489 all FIFOS and sockets in the file system will be removed
6490 when the specific socket unit is stopped.
6491
6492 * Socket units gained a new Symlinks= setting. It takes a list
6493 of symlinks to create to file system sockets or FIFOs
45df8656 6494 created by the specific Unix sockets. This is useful to
de04bbdc 6495 manage symlinks to socket nodes with the same lifecycle as
04e91da2
LP
6496 the socket itself.
6497
6498 * The /dev/log socket and /dev/initctl FIFO have been moved to
6499 /run, and have been replaced by symlinks. This allows
6500 connecting to these facilities even if PrivateDevices=yes is
6501 used for a service (which makes /dev/log itself unavailable,
6502 but /run is left). This also has the benefit of ensuring
6503 that /dev only contains device nodes, directories and
6504 symlinks, and nothing else.
6505
6506 * sd-daemon gained two new calls sd_pid_notify() and
6507 sd_pid_notifyf(). They are similar to sd_notify() and
6508 sd_notifyf(), but allow overriding of the source PID of
6509 notification messages if permissions permit this. This is
6510 useful to send notify messages on behalf of a different
6511 process (for example, the parent process). The
6512 systemd-notify tool has been updated to make use of this
6513 when sending messages (so that notification messages now
6514 originate from the shell script invoking systemd-notify and
6515 not the systemd-notify process itself. This should minimize
6516 a race where systemd fails to associate notification
6517 messages to services when the originating process already
6518 vanished.
6519
6520 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 6521 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
6522 reasons for a process to exit, which includes unclean
6523 signals, core dumps, timeouts and watchdog timeouts, but
6524 does not include clean and unclean exit codes or clean
6525 signals. Restart=on-abnormal is an alternative for
6526 Restart=on-failure for services that shall be able to
6527 terminate and avoid restarts on certain errors, by
6528 indicating so with an unclean exit code. Restart=on-failure
6529 or Restart=on-abnormal is now the recommended setting for
6530 all long-running services.
6531
6532 * If the InaccessibleDirectories= service setting points to a
6533 mount point (or if there are any submounts contained within
6534 it), it is now attempted to completely unmount it, to make
6535 the file systems truly unavailable for the respective
6536 service.
6537
6538 * The ReadOnlyDirectories= service setting and
6539 systemd-nspawn's --read-only parameter are now recursively
6540 applied to all submounts, too.
6541
6542 * Mount units may now be created transiently via the bus APIs.
6543
6544 * The support for SysV and LSB init scripts has been removed
6545 from the systemd daemon itself. Instead, it is now
6546 implemented as a generator that creates native systemd units
6547 from these scripts when needed. This enables us to remove a
6548 substantial amount of legacy code from PID 1, following the
6549 fact that many distributions only ship a very small number
6550 of LSB/SysV init scripts nowadays.
6551
cc98b302 6552 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
6553 virtualization anymore by the virtualization detection
6554 logic. After all, they generally have unrestricted access to
71449caf 6555 the hardware and usually are used to manage the unprivileged
04e91da2
LP
6556 (domU) domains.
6557
6558 * systemd-tmpfiles gained a new "C" line type, for copying
6559 files or entire directories.
6560
6561 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
6562 lines. So far, they have been non-globbing versions of the
6563 latter, and have thus been redundant. In future, it is
6564 recommended to only use "z". "m" has hence been removed
04e91da2
LP
6565 from the documentation, even though it stays supported.
6566
6567 * A tmpfiles snippet to recreate the most basic structure in
6568 /var has been added. This is enough to create the /var/run →
6569 /run symlink and create a couple of structural
6570 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
6571 volatile /var. Of course, while with this change, the core OS
6572 now is capable with dealing with a volatile /var, not all
04e91da2 6573 user services are ready for it. However, we hope that sooner
8d0e0ddd 6574 or later, many service daemons will be changed upstream so
04e91da2
LP
6575 that they are able to automatically create their necessary
6576 directories in /var at boot, should they be missing. This is
6577 the first step to allow state-less systems that only require
6578 the vendor image for /usr to boot.
6579
6580 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6581 empty tmpfs instance to a specific directory. This is
6582 particularly useful for making use of the automatic
6583 reconstruction of /var (see above), by passing --tmpfs=/var.
6584
6585 * Access modes specified in tmpfiles snippets may now be
6586 prefixed with "~", which indicates that they shall be masked
daa05349 6587 by whether the existing file or directory is currently
8d0e0ddd 6588 writable, readable or executable at all. Also, if specified,
04e91da2
LP
6589 the sgid/suid/sticky bits will be masked for all
6590 non-directories.
6591
6592 * A new passive target unit "network-pre.target" has been
6593 added which is useful for services that shall run before any
6594 network is configured, for example firewall scripts.
6595
4c0d13bd
LP
6596 * The "floppy" group that previously owned the /dev/fd*
6597 devices is no longer used. The "disk" group is now used
6598 instead. Distributions should probably deprecate usage of
6599 this group.
6600
dc1d6c02
LP
6601 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6602 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6603 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6604 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6605 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6606 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6607 Jędrzejewski-Szmek
6608
ccddd104 6609 — Berlin, 2014-06-11
dc1d6c02 6610
6936cd89
LP
6611CHANGES WITH 213:
6612
6613 * A new "systemd-timesyncd" daemon has been added for
69beda1f 6614 synchronizing the system clock across the network. It
6936cd89 6615 implements an SNTP client. In contrast to NTP
8d0e0ddd 6616 implementations such as chrony or the NTP reference server,
6936cd89 6617 this only implements a client side, and does not bother with
c9679c65
LP
6618 the full NTP complexity, focusing only on querying time from
6619 one remote server and synchronizing the local clock to
6936cd89 6620 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 6621 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
6622 client should be more than appropriate for most
6623 installations. The daemon runs with minimal privileges, and
6624 has been hooked up with networkd to only operate when
6625 network connectivity is available. The daemon saves the
6626 current clock to disk every time a new NTP sync has been
6627 acquired, and uses this to possibly correct the system clock
69beda1f 6628 early at bootup, in order to accommodate for systems that
6936cd89 6629 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 6630 and to make sure that time monotonically progresses on these
c9679c65 6631 systems, even if it is not always correct. To make use of
8d0e0ddd 6632 this daemon, a new system user and group "systemd-timesync"
c9679c65 6633 needs to be created on installation of systemd.
6936cd89 6634
69beda1f
KS
6635 * The queue "seqnum" interface of libudev has been disabled, as
6636 it was generally incompatible with device namespacing as
6936cd89
LP
6637 sequence numbers of devices go "missing" if the devices are
6638 part of a different namespace.
6639
6640 * "systemctl list-timers" and "systemctl list-sockets" gained
6641 a --recursive switch for showing units of these types also
499b604b
ZJS
6642 for all local containers, similar in style to the already
6643 supported --recursive switch for "systemctl list-units".
6936cd89
LP
6644
6645 * A new RebootArgument= setting has been added for service
6646 units, which may be used to specify a kernel reboot argument
499b604b 6647 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
6648
6649 * A new FailureAction= setting has been added for service
6650 units which may be used to specify an operation to trigger
499b604b 6651 when a service fails. This works similarly to
8d0e0ddd 6652 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
6653 immediately rather than only after several attempts to
6654 restart the service in question.
6655
6656 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
6657 release, and version on the bus. This is useful for
6658 executing commands like hostnamectl with the -H switch.
6659 systemd-analyze makes use of this to properly display
6660 details when running non-locally.
6936cd89
LP
6661
6662 * The bootchart tool can now show cgroup information in the
6663 graphs it generates.
6664
6665 * The CFS CPU quota cgroup attribute is now exposed for
6666 services. The new CPUQuota= switch has been added for this
6667 which takes a percentage value. Setting this will have the
6668 result that a service may never get more CPU time than the
6669 specified percentage, even if the machine is otherwise idle.
6670
6671 * systemd-networkd learned IPIP and SIT tunnel support.
6672
6673 * LSB init scripts exposing a dependency on $network will now
6674 get a dependency on network-online.target rather than simply
6675 network.target. This should bring LSB handling closer to
6676 what it was on SysV systems.
6677
6678 * A new fsck.repair= kernel option has been added to control
6679 how fsck shall deal with unclean file systems at boot.
6680
6681 * The (.ini) configuration file parser will now silently
6682 ignore sections whose name begins with "X-". This may be
6683 used to maintain application-specific extension sections in unit
6684 files.
6685
6686 * machined gained a new API to query the IP addresses of
6687 registered containers. "machinectl status" has been updated
6688 to show these addresses in its output.
6689
6690 * A new call sd_uid_get_display() has been added to the
6691 sd-login APIs for querying the "primary" session of a
6692 user. The "primary" session of the user is elected from the
6693 user's sessions and generally a graphical session is
6694 preferred over a text one.
6695
6696 * A minimal systemd-resolved daemon has been added. It
6697 currently simply acts as a companion to systemd-networkd and
6698 manages resolv.conf based on per-interface DNS
6699 configuration, possibly supplied via DHCP. In the long run
6700 we hope to extend this into a local DNSSEC enabled DNS and
6701 mDNS cache.
6702
68dd0956
TG
6703 * The systemd-networkd-wait-online tool is now enabled by
6704 default. It will delay network-online.target until a network
6705 connection has been configured. The tool primarily integrates
6706 with networkd, but will also make a best effort to make sense
6707 of network configuration performed in some other way.
6708
6936cd89 6709 * Two new service options StartupCPUShares= and
499b604b 6710 StartupBlockIOWeight= have been added that work similarly to
6936cd89 6711 CPUShares= and BlockIOWeight= however only apply during
69beda1f 6712 system startup. This is useful to prioritize certain services
6936cd89
LP
6713 differently during bootup than during normal runtime.
6714
8e7acf67
LP
6715 * hostnamed has been changed to prefer the statically
6716 configured hostname in /etc/hostname (unless set to
6717 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 6718 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
6719 match more closely the rules of other configuration settings
6720 where the local administrator's configuration in /etc always
6721 overrides any other settings.
6722
5238e957 6723 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
6724 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6725 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6726 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6727 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6728 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6729 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6730 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6731 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
6732 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6733 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6734 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6735 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6736 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6737 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6738 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
6739 Jędrzejewski-Szmek
6740
ccddd104 6741 — Beijing, 2014-05-28
6936cd89 6742
51c61cda
LP
6743CHANGES WITH 212:
6744
6745 * When restoring the screen brightness at boot, stay away from
6746 the darkest setting or from the lowest 5% of the available
6747 range, depending on which is the larger value of both. This
6748 should effectively protect the user from rebooting into a
6749 black screen, should the brightness have been set to minimum
6750 by accident.
6751
6752 * sd-login gained a new sd_machine_get_class() call to
6753 determine the class ("vm" or "container") of a machine
6754 registered with machined.
6755
6756 * sd-login gained new calls
6757 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6758 to query the identity of the peer of a local AF_UNIX
499b604b 6759 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
6760 counterparts.
6761
6762 * PID 1 will now maintain a system-wide system state engine
6763 with the states "starting", "running", "degraded",
6764 "maintenance", "stopping". These states are bound to system
6765 startup, normal runtime, runtime with at least one failed
6766 service, rescue/emergency mode and system shutdown. This
6767 state is shown in the "systemctl status" output when no unit
6768 name is passed. It is useful to determine system state, in
6769 particularly when doing so for many systems or containers at
6770 once.
6771
6772 * A new command "list-machines" has been added to "systemctl"
6773 that lists all local OS containers and shows their system
6774 state (see above), if systemd runs inside of them.
6775
6776 * systemctl gained a new "-r" switch to recursively enumerate
6777 units on all local containers, when used with the
6778 "list-unit" command (which is the default one that is
6779 executed when no parameters are specified).
6780
6781 * The GPT automatic partition discovery logic will now honour
6782 two GPT partition flags: one may be set on a partition to
6783 cause it to be mounted read-only, and the other may be set
6784 on a partition to ignore it during automatic discovery.
6785
6786 * Two new GPT type UUIDs have been added for automatic root
70a44afe 6787 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
6788 particularly useful for discovering the root directory on
6789 these architectures during bare-metal boots (since UEFI is
6790 not common there), but still very useful to allow booting of
6791 ARM disk images in nspawn with the -i option.
6792
6793 * MAC addresses of interfaces created with nspawn's
6794 --network-interface= switch will now be generated from the
6795 machine name, and thus be stable between multiple invocations
6796 of the container.
6797
6798 * logind will now automatically remove all IPC objects owned
6799 by a user if she or he fully logs out. This makes sure that
6800 users who are logged out cannot continue to consume IPC
6801 resources. This covers SysV memory, semaphores and message
6802 queues as well as POSIX shared memory and message
de04bbdc 6803 queues. Traditionally, SysV and POSIX IPC had no lifecycle
b8bde116
JE
6804 limits. With this functionality, that is corrected. This may
6805 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
6806
6807 * The systemd-machine-id-setup and tmpfiles tools gained a
6808 --root= switch to operate on a specific root directory,
6809 instead of /.
6810
6811 * journald can now forward logged messages to the TTYs of all
6812 logged in users ("wall"). This is the default for all
6813 emergency messages now.
6814
6815 * A new tool systemd-journal-remote has been added to stream
6816 journal log messages across the network.
6817
6818 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6819 controller trees are mounted into it. Note that the
6820 directories mounted beneath it are not read-only. This is a
6821 security measure and is particularly useful because glibc
6822 actually includes a search logic to pick any tmpfs it can
6823 find to implement shm_open() if /dev/shm is not available
6824 (which it might very well be in namespaced setups).
6825
6826 * machinectl gained a new "poweroff" command to cleanly power
6827 down a local OS container.
6828
6829 * The PrivateDevices= unit file setting will now also drop the
6830 CAP_MKNOD capability from the capability bound set, and
6831 imply DevicePolicy=closed.
6832
6833 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6834 comprehensively on all long-running systemd services where
6835 this is appropriate.
6836
6837 * systemd-udevd will now run in a disassociated mount
b8bde116 6838 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6839 pull in mount units via SYSTEMD_WANTS properties.
6840
6841 * The kdbus support gained support for uploading policy into
6842 the kernel. sd-bus gained support for creating "monitoring"
6843 connections that can eavesdrop into all bus communication
6844 for debugging purposes.
6845
6846 * Timestamps may now be specified in seconds since the UNIX
6847 epoch Jan 1st, 1970 by specifying "@" followed by the value
6848 in seconds.
6849
6850 * Native tcpwrap support in systemd has been removed. tcpwrap
6851 is old code, not really maintained anymore and has serious
6852 shortcomings, and better options such as firewalls
6853 exist. For setups that require tcpwrap usage, please
6854 consider invoking your socket-activated service via tcpd,
6855 like on traditional inetd.
6856
6857 * A new system.conf configuration option
6858 DefaultTimerAccuracySec= has been added that controls the
6859 default AccuracySec= setting of .timer units.
6860
b8bde116 6861 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6862 timers configured this way will cause the system to resume
6863 from system suspend (if the system supports that, which most
6864 do these days).
6865
b8bde116 6866 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6867 timers configured this way will save to disk when they have
6868 been last triggered. This information is then used on next
6869 reboot to possible execute overdue timer events, that
d28315e4
JE
6870 could not take place because the system was powered off.
6871 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6872
6873 * systemctl's "list-timers" will now also list the time a
6874 timer unit was last triggered in addition to the next time
6875 it will be triggered.
6876
6877 * systemd-networkd will now assign predictable IPv4LL
6878 addresses to its local interfaces.
6879
6880 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6881 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6882 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6883 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6884 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6885 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6886 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6887 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6888 Jędrzejewski-Szmek
6889
ccddd104 6890 — Berlin, 2014-03-25
51c61cda 6891
699b6b34
LP
6892CHANGES WITH 211:
6893
6894 * A new unit file setting RestrictAddressFamilies= has been
6895 added to restrict which socket address families unit
6896 processes gain access to. This takes address family names
6897 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6898 attack surface of services via exotic protocol stacks. This
6899 is built on seccomp system call filters.
6900
6901 * Two new unit file settings RuntimeDirectory= and
6902 RuntimeDirectoryMode= have been added that may be used to
6903 manage a per-daemon runtime directories below /run. This is
6904 an alternative for setting up directory permissions with
6905 tmpfiles snippets, and has the advantage that the runtime
6906 directory's lifetime is bound to the daemon runtime and that
6907 the daemon starts up with an empty directory each time. This
6908 is particularly useful when writing services that drop
f1721625 6909 privileges using the User= or Group= setting.
699b6b34
LP
6910
6911 * The DeviceAllow= unit setting now supports globbing for
6912 matching against device group names.
6913
6914 * The systemd configuration file system.conf gained new
6915 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6916 DefaultMemoryAccounting= to globally turn on/off accounting
6917 for specific resources (cgroups) for all units. These
22e7062d 6918 settings may still be overridden individually in each unit
699b6b34
LP
6919 though.
6920
6921 * systemd-gpt-auto-generator is now able to discover /srv and
6922 root partitions in addition to /home and swap partitions. It
6923 also supports LUKS-encrypted partitions now. With this in
b8bde116 6924 place, automatic discovery of partitions to mount following
699b6b34 6925 the Discoverable Partitions Specification
56cadcb6 6926 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6927 is now a lot more complete. This allows booting without
6928 /etc/fstab and without root= on the kernel command line on
b8bde116 6929 systems prepared appropriately.
699b6b34
LP
6930
6931 * systemd-nspawn gained a new --image= switch which allows
6932 booting up disk images and Linux installations on any block
6933 device that follow the Discoverable Partitions Specification
6934 (see above). This means that installations made with
6935 appropriately updated installers may now be started and
6936 deployed using container managers, completely
6937 unmodified. (We hope that libvirt-lxc will add support for
6938 this feature soon, too.)
6939
6940 * systemd-nspawn gained a new --network-macvlan= setting to
6941 set up a private macvlan interface for the
499b604b 6942 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6943 Kind=macvlan setting in .netdev files.
6944
6945 * systemd-networkd now supports configuring local addresses
6946 using IPv4LL.
6947
6948 * A new tool systemd-network-wait-online has been added to
6949 synchronously wait for network connectivity using
6950 systemd-networkd.
6951
6952 * The sd-bus.h bus API gained a new sd_bus_track object for
de04bbdc 6953 tracking the lifecycle of bus peers. Note that sd-bus.h is
699b6b34
LP
6954 still not a public API though (unless you specify
6955 --enable-kdbus on the configure command line, which however
6956 voids your warranty and you get no API stability guarantee).
6957
6958 * The $XDG_RUNTIME_DIR runtime directories for each user are
6959 now individual tmpfs instances, which has the benefit of
6960 introducing separate pools for each user, with individual
4ef6e535 6961 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6962 can no longer negatively impact the system or other users by
6963 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6964 RuntimeDirectorySize= has been introduced that allows
6965 controlling the default size limit for all users. It
6966 defaults to 10% of the available physical memory. This is no
6967 replacement for quotas on tmpfs though (which the kernel
6968 still does not support), as /dev/shm and /tmp are still
4ef6e535 6969 shared resources used by both the system and unprivileged
699b6b34
LP
6970 users.
6971
6972 * logind will now automatically turn off automatic suspending
6973 on laptop lid close when more than one display is
6974 connected. This was previously expected to be implemented
6975 individually in desktop environments (such as GNOME),
6976 however has been added to logind now, in order to fix a
6977 boot-time race where a desktop environment might not have
6978 been started yet and thus not been able to take an inhibitor
6979 lock at the time where logind already suspends the system
6980 due to a closed lid.
6981
6982 * logind will now wait at least 30s after each system
6983 suspend/resume cycle, and 3min after system boot before
6984 suspending the system due to a closed laptop lid. This
6985 should give USB docking stations and similar enough time to
4ef6e535 6986 be probed and configured after system resume and boot in
699b6b34
LP
6987 order to then act as suspend blocker.
6988
6989 * systemd-run gained a new --property= setting which allows
6990 initialization of resource control properties (and others)
6991 for the created scope or service unit. Example: "systemd-run
6992 --property=BlockIOWeight=10 updatedb" may be used to run
6993 updatedb at a low block IO scheduling weight.
6994
6995 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6996 now also work in --scope mode.
6997
6998 * When systemd is compiled with kdbus support, basic support
6999 for enforced policies is now in place. (Note that enabling
7000 kdbus still voids your warranty and no API compatibility
7001 promises are made.)
7002
7003 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
7004 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7005 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
7006 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
7007 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
7008 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
7009 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
7010 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
7011 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
7012 Zbigniew Jędrzejewski-Szmek
7013
ccddd104 7014 — Berlin, 2014-03-12
699b6b34 7015
43c71255
LP
7016CHANGES WITH 210:
7017
7018 * systemd will now relabel /dev after loading the SMACK policy
7019 according to SMACK rules.
7020
67dd87c5 7021 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
7022 set the AppArmor profile for the processes of a unit.
7023
7024 * A new condition check ConditionArchitecture= has been added
7025 to conditionalize units based on the system architecture, as
7026 reported by uname()'s "machine" field.
7027
7028 * systemd-networkd now supports matching on the system
7029 virtualization, architecture, kernel command line, host name
7030 and machine ID.
7031
ed28905e 7032 * logind is now a lot more aggressive when suspending the
43c71255 7033 machine due to a closed laptop lid. Instead of acting only
b8bde116 7034 on the lid close action, it will continuously watch the lid
43c71255
LP
7035 status and act on it. This is useful for laptops where the
7036 power button is on the outside of the chassis so that it can
ed28905e 7037 be reached without opening the lid (such as the Lenovo
b8bde116 7038 Yoga). On those machines, logind will now immediately
ed28905e 7039 re-suspend the machine if the power button has been
43c71255
LP
7040 accidentally pressed while the laptop was suspended and in a
7041 backpack or similar.
7042
7043 * logind will now watch SW_DOCK switches and inhibit reaction
7044 to the lid switch if it is pressed. This means that logind
d27893ef 7045 will not suspend the machine anymore if the lid is closed
949138cc 7046 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
7047 notifications via the input layer. Note that ACPI docking
7048 stations do not generate this currently. Also note that this
7049 logic is usually not fully sufficient and Desktop
7050 Environments should take a lid switch inhibitor lock when an
7051 external display is connected, as systemd will not watch
7052 this on its own.
7053
7054 * nspawn will now make use of the devices cgroup controller by
7055 default, and only permit creation of and access to the usual
7056 API device nodes like /dev/null or /dev/random, as well as
7057 access to (but not creation of) the pty devices.
7058
7059 * We will now ship a default .network file for
7060 systemd-networkd that automatically configures DHCP for
7061 network interfaces created by nspawn's --network-veth or
7062 --network-bridge= switches.
7063
7064 * systemd will now understand the usual M, K, G, T suffixes
7065 according to SI conventions (i.e. to the base 1000) when
7066 referring to throughput and hardware metrics. It will stay
7067 with IEC conventions (i.e. to the base 1024) for software
7068 metrics, according to what is customary according to
7069 Wikipedia. We explicitly document which base applies for
7070 each configuration option.
7071
7072 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 7073 to whitelist an entire group of devices node majors at once,
43c71255 7074 based on the /proc/devices listing. For example, with the
b8bde116 7075 string "char-pts", it is now possible to whitelist all
43c71255
LP
7076 current and future pseudo-TTYs at once.
7077
7078 * sd-event learned a new "post" event source. Event sources of
7079 this type are triggered by the dispatching of any event
7080 source of a type that is not "post". This is useful for
7081 implementing clean-up and check event sources that are
7082 triggered by other work being done in the program.
7083
7084 * systemd-networkd is no longer statically enabled, but uses
7085 the usual [Install] sections so that it can be
7086 enabled/disabled using systemctl. It still is enabled by
7087 default however.
7088
b8bde116 7089 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
7090 host side will now be prefixed with "vb-" if
7091 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 7092 is used. This way, it is easy to distinguish these cases on
43c71255
LP
7093 the host, for example to apply different configuration to
7094 them with systemd-networkd.
7095
d27893ef
LP
7096 * The compatibility libraries for libsystemd-journal.so,
7097 libsystem-id128.so, libsystemd-login.so and
7098 libsystemd-daemon.so do not make use of IFUNC
b8bde116 7099 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
7100 under these alternative names. This means that the footprint
7101 is drastically increased, but given that these are
b8bde116 7102 transitional compatibility libraries, this should not matter
d27893ef
LP
7103 much. This change has been made necessary to support the ARM
7104 platform for these compatibility libraries, as the ARM
d28315e4 7105 toolchain is not really at the same level as the toolchain
ed28905e 7106 for other architectures like x86 and does not support
d27893ef
LP
7107 IFUNC. Please make sure to use --enable-compat-libs only
7108 during a transitional period!
7109
f26ad321
ZJS
7110 * The .include syntax has been deprecated and is not documented
7111 anymore. Drop-in files in .d directories should be used instead.
7112
13b28d82 7113 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
7114 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7115 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7116 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7117 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7118 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7119 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7120 Zbigniew Jędrzejewski-Szmek
7121
ccddd104 7122 — Berlin, 2014-02-24
43c71255 7123
e49b5aad
LP
7124CHANGES WITH 209:
7125
7126 * A new component "systemd-networkd" has been added that can
7127 be used to configure local network interfaces statically or
8b7d0494
JSJ
7128 via DHCP. It is capable of bringing up bridges, VLANs, and
7129 bonding. Currently, no hook-ups for interactive network
4670e9d5 7130 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
7131 container, embedded, or server setup if you need a simple,
7132 yet powerful, network configuration solution. This
4670e9d5 7133 configuration subsystem is quite nifty, as it allows wildcard
1e190502 7134 hotplug matching in interfaces. For example, with a single
4670e9d5 7135 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
7136 interfaces showing up are automatically added to a bridge,
7137 or similar. It supports link-sensing and more.
e49b5aad
LP
7138
7139 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 7140 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
7141 useful for adding socket activation support to services that
7142 do not actually support socket activation, including virtual
4c2413bf 7143 machines and the like.
e49b5aad
LP
7144
7145 * Add a new tool to save/restore rfkill state on
7146 shutdown/boot.
7147
8b7d0494
JSJ
7148 * Save/restore state of keyboard backlights in addition to
7149 display backlights on shutdown/boot.
e49b5aad
LP
7150
7151 * udev learned a new SECLABEL{} construct to label device
7152 nodes with a specific security label when they appear. For
4c2413bf 7153 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
7154 prepared for additional security frameworks.
7155
7156 * udev gained a new scheme to configure link-level attributes
7157 from files in /etc/systemd/network/*.link. These files can
8b7d0494 7158 match against MAC address, device path, driver name and type,
4c2413bf 7159 and will apply attributes like the naming policy, link speed,
8b7d0494 7160 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
7161 address assignment policy (randomized, ...).
7162
dfb08b05
ZJS
7163 * The configuration of network interface naming rules for
7164 "permanent interface names" has changed: a new NamePolicy=
7165 setting in the [Link] section of .link files determines the
a8eaaee7 7166 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
7167 path). The default value of this setting is determined by
7168 /usr/lib/net/links/99-default.link. Old
7169 80-net-name-slot.rules udev configuration file has been
7170 removed, so local configuration overriding this file should
ce830873 7171 be adapted to override 99-default.link instead.
dfb08b05 7172
e49b5aad 7173 * When the User= switch is used in a unit file, also
4c2413bf 7174 initialize $SHELL= based on the user database entry.
e49b5aad
LP
7175
7176 * systemd no longer depends on libdbus. All communication is
7177 now done with sd-bus, systemd's low-level bus library
7178 implementation.
7179
7180 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 7181 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
7182 enable support for a new ".busname" unit type that
7183 encapsulates bus name activation on kdbus. It works a little
7184 bit like ".socket" units, except for bus names. A new
7185 generator has been added that converts classic dbus1 service
7186 activation files automatically into native systemd .busname
7187 and .service units.
7188
7189 * sd-bus: add a light-weight vtable implementation that allows
7190 defining objects on the bus with a simple static const
7191 vtable array of its methods, signals and properties.
7192
8b7d0494 7193 * systemd will not generate or install static dbus
e49b5aad 7194 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 7195 as the precise format of these files is unclear, and
e49b5aad
LP
7196 nothing makes use of it.
7197
7198 * A proxy daemon is now provided to proxy clients connecting
7199 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7200 compatibility with classic D-Bus.
7201
7202 * A bus driver implementation has been added that supports the
7203 classic D-Bus bus driver calls on kdbus, also for
7204 compatibility purposes.
7205
7206 * A new API "sd-event.h" has been added that implements a
7207 minimal event loop API built around epoll. It provides a
7208 couple of features that direct epoll usage is lacking:
b9761003 7209 prioritization of events, scales to large numbers of timer
e49b5aad
LP
7210 events, per-event timer slack (accuracy), system-wide
7211 coalescing of timer events, exit handlers, watchdog
7212 supervision support using systemd's sd_notify() API, child
7213 process handling.
7214
7215 * A new API "sd-rntl.h" has been added that provides an API
7216 around the route netlink interface of the kernel, similar in
7217 style to "sd-bus.h".
7218
7e95eda5
PF
7219 * A new API "sd-dhcp-client.h" has been added that provides a
7220 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
7221 "systemd-networkd".
7222
4c2413bf 7223 * There is a new kernel command line option
8b7d0494
JSJ
7224 "systemd.restore_state=0|1". When set to "0", none of the
7225 systemd tools will restore saved runtime state to hardware
7226 devices. More specifically, the rfkill and backlight states
7227 are not restored.
e49b5aad
LP
7228
7229 * The FsckPassNo= compatibility option in mount/service units
7230 has been removed. The fstab generator will now add the
7231 necessary dependencies automatically, and does not require
7232 PID1's support for that anymore.
7233
8b7d0494 7234 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
7235 recent boots with their times and boot IDs.
7236
7237 * The various tools like systemctl, loginctl, timedatectl,
7238 busctl, systemd-run, ... have gained a new switch "-M" to
7239 connect to a specific, local OS container (as direct
7240 connection, without requiring SSH). This works on any
7241 container that is registered with machined, such as those
7242 created by libvirt-lxc or nspawn.
7243
7244 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 7245 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
7246 useful for systemd-run because it enables queuing of jobs
7247 onto remote systems.
e49b5aad
LP
7248
7249 * machinectl gained a new command "login" to open a getty
7250 login in any local container. This works with any container
7251 that is registered with machined (such as those created by
8e420494 7252 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
7253
7254 * machinectl gained a new "reboot" command that may be used to
7255 trigger a reboot on a specific container that is registered
7256 with machined. This works on any container that runs an init
7257 system of some kind.
7258
7259 * systemctl gained a new "list-timers" command to print a nice
7260 listing of installed timer units with the times they elapse
7261 next.
7262
7263 * Alternative reboot() parameters may now be specified on the
7264 "systemctl reboot" command line and are passed to the
7265 reboot() system call.
7266
7267 * systemctl gained a new --job-mode= switch to configure the
7268 mode to queue a job with. This is a more generic version of
8b7d0494 7269 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
7270 still available but not advertised anymore.
7271
e49b5aad
LP
7272 * /etc/systemd/system.conf gained new settings to configure
7273 various default timeouts of units, as well as the default
b9761003 7274 start limit interval and burst. These may still be overridden
e49b5aad
LP
7275 within each Unit.
7276
270f1624
LP
7277 * PID1 will now export on the bus profile data of the security
7278 policy upload process (such as the SELinux policy upload to
8e420494 7279 the kernel).
e49b5aad 7280
4670e9d5 7281 * journald: when forwarding logs to the console, include
1e190502
ZJS
7282 timestamps (following the setting in
7283 /sys/module/printk/parameters/time).
e49b5aad
LP
7284
7285 * OnCalendar= in timer units now understands the special
7286 strings "yearly" and "annually". (Both are equivalent)
7287
7288 * The accuracy of timer units is now configurable with the new
7289 AccuracySec= setting. It defaults to 1min.
7290
7291 * A new dependency type JoinsNamespaceOf= has been added that
7292 allows running two services within the same /tmp and network
7293 namespace, if PrivateNetwork= or PrivateTmp= are used.
7294
7295 * A new command "cat" has been added to systemctl. It outputs
7296 the original unit file of a unit, and concatenates the
1e190502
ZJS
7297 contents of additional "drop-in" unit file snippets, so that
7298 the full configuration is shown.
e49b5aad
LP
7299
7300 * systemctl now supports globbing on the various "list-xyz"
7301 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
7302 those commands which take multiple unit names.
7303
7304 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
7305
7306 * All systemd daemons now make use of the watchdog logic so
7307 that systemd automatically notices when they hang.
7308
4c2413bf 7309 * If the $container_ttys environment variable is set,
e49b5aad
LP
7310 getty-generator will automatically spawn a getty for each
7311 listed tty. This is useful for container managers to request
7312 login gettys to be spawned on as many ttys as needed.
7313
7314 * %h, %s, %U specifier support is not available anymore when
7315 used in unit files for PID 1. This is because NSS calls are
7316 not safe from PID 1. They stay available for --user
7317 instances of systemd, and as special case for the root user.
7318
e49b5aad
LP
7319 * loginctl gained a new "--no-legend" switch to turn off output
7320 of the legend text.
7321
7322 * The "sd-login.h" API gained three new calls:
7323 sd_session_is_remote(), sd_session_get_remote_user(),
7324 sd_session_get_remote_host() to query information about
7325 remote sessions.
7326
8e420494
LP
7327 * The udev hardware database now also carries vendor/product
7328 information of SDIO devices.
e49b5aad
LP
7329
7330 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7331 determine whether watchdog notifications are requested by
7332 the system manager.
7333
1e190502 7334 * Socket-activated per-connection services now include a
e49b5aad
LP
7335 short description of the connection parameters in the
7336 description.
7337
4c2413bf 7338 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 7339 only lines where the command character is not suffixed with
4670e9d5 7340 "!" are executed. When this option is specified, those
1e190502
ZJS
7341 options are executed too. This partitions tmpfiles
7342 directives into those that can be safely executed at any
7343 time, and those which should be run only at boot (for
7344 example, a line that creates /run/nologin).
e49b5aad 7345
c0c5af00 7346 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 7347 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 7348 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
7349 getaddrinfo_a(), it does not use signals. In contrast to most
7350 other asynchronous name resolution libraries, this one does
7351 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 7352 host name resolution systems continue to work, such as mDNS,
8b7d0494 7353 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
7354 cleaned up for inclusion in systemd.
7355
6300b3ec
LP
7356 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7357 "sd-daemon.h" are no longer found in individual libraries
7358 libsystemd-journal.so, libsystemd-login.so,
7359 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
7360 merged them into a single library, libsystemd.so, which
7361 provides all symbols. The reason for this is cyclic
e49b5aad 7362 dependencies, as these libraries tend to use each other's
d28315e4 7363 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
7364 a copy of a good part of our code into each of these
7365 libraries again and again, which, however, makes certain
7366 things hard to do, like sharing static variables. Also, it
7367 substantially increases footprint. With this change, there
7368 is only one library for the basic APIs systemd
7369 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7370 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7371 library as well, however are subject to the --enable-kdbus
7372 switch (see below). Note that "sd-dhcp-client.h" is not part
7373 of this library (this is because it only consumes, never
7374 provides, services of/to other APIs). To make the transition
8b7d0494 7375 easy from the separate libraries to the unified one, we
4c2413bf 7376 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
7377 will generate stub libraries that are compatible with the
7378 old ones but redirect all calls to the new one.
7379
8b7d0494 7380 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 7381 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
7382 and "sd-utf8.h" are compile-time optional via the
7383 "--enable-kdbus" switch, and they are not compiled in by
7384 default. To make use of kdbus, you have to explicitly enable
4c2413bf 7385 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
7386 userspace API for all of this is considered stable yet. We
7387 want to maintain the freedom to still change the APIs for
4c2413bf 7388 now. By specifying this build-time switch, you acknowledge
e49b5aad 7389 that you are aware of the instability of the current
ad42cf73
KS
7390 APIs.
7391
7392 * Also, note that while kdbus is pretty much complete,
e49b5aad 7393 it lacks one thing: proper policy support. This means you
8b7d0494 7394 can build a fully working system with all features; however,
4c2413bf
JE
7395 it will be highly insecure. Policy support will be added in
7396 one of the next releases, at the same time that we will
7397 declare the APIs stable.
e49b5aad 7398
81c7dd89 7399 * When the kernel command line argument "kdbus" is specified,
ad42cf73 7400 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 7401 this stage of development, it is only useful for testing kdbus
ad42cf73 7402 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 7403 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
7404 "kdbus" is added to the kernel command line, the entire system
7405 runs with kdbus instead of dbus-daemon, with the above mentioned
7406 problem of missing the system policy enforcement. Also a future
7407 version of kdbus.ko or a newer systemd will not be compatible with
7408 each other, and will unlikely be able to boot the machine if only
7409 one of them is updated.
7410
e49b5aad 7411 * systemctl gained a new "import-environment" command which
4c2413bf 7412 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
7413 service manager so that it is inherited by services started
7414 by the manager. This is useful to upload variables like
7415 $DISPLAY into the user service manager.
7416
7417 * A new PrivateDevices= switch has been added to service units
7418 which allows running a service with a namespaced /dev
7419 directory that does not contain any device nodes for
4c2413bf 7420 physical devices. More specifically, it only includes devices
8b7d0494 7421 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
7422 entry points.
7423
7424 * logind has been extended to support behaviour like VT
7425 switching on seats that do not support a VT. This makes
7426 multi-session available on seats that are not the first seat
7427 (seat0), and on systems where kernel support for VTs has
8b7d0494 7428 been disabled at compile-time.
e49b5aad
LP
7429
7430 * If a process holds a delay lock for system sleep or shutdown
1e190502 7431 and fails to release it in time, we will now log its
e49b5aad
LP
7432 identity. This makes it easier to identify processes that
7433 cause slow suspends or power-offs.
7434
1e190502
ZJS
7435 * When parsing /etc/crypttab, support for a new key-slot=
7436 option as supported by Debian is added. It allows indicating
7437 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 7438
000b1ba5 7439 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
7440 officially declared to be async-signal-safe so that it may
7441 be invoked from signal handlers for logging purposes.
e49b5aad
LP
7442
7443 * Boot-time status output is now enabled automatically after a
7444 short timeout if boot does not progress, in order to give
8e420494 7445 the user an indication what she or he is waiting for.
1e190502
ZJS
7446
7447 * The boot-time output has been improved to show how much time
7448 remains until jobs expire.
e49b5aad
LP
7449
7450 * The KillMode= switch in service units gained a new possible
8b7d0494 7451 value "mixed". If set, and the unit is shut down, then the
e49b5aad 7452 initial SIGTERM signal is sent only to the main daemon
8e420494 7453 process, while the following SIGKILL signal is sent to
e49b5aad
LP
7454 all remaining processes of the service.
7455
4c2413bf
JE
7456 * When a scope unit is registered, a new property "Controller"
7457 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
7458 RequestStop() signal to this name when it would like to shut
7459 down the scope. This may be used to hook manager logic into
7460 the shutdown logic of scope units. Also, scope units may now
8b7d0494 7461 be put in a special "abandoned" state, in which case the
e49b5aad
LP
7462 manager process which created them takes no further
7463 responsibilities for it.
7464
1e190502 7465 * When reading unit files, systemd will now verify
e49b5aad
LP
7466 the access mode of these files, and warn about certain
7467 suspicious combinations. This has been added to make it
7468 easier to track down packaging bugs where unit files are
7469 marked executable or world-writable.
7470
7471 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 7472 container-wide environment variables. The similar option in
1e190502
ZJS
7473 systemd-activate was renamed from "--environment=" to
7474 "--setenv=" for consistency.
e49b5aad
LP
7475
7476 * systemd-nspawn has been updated to create a new kdbus domain
7477 for each container that is invoked, thus allowing each
b9761003 7478 container to have its own set of system and user buses,
8b7d0494 7479 independent of the host.
e49b5aad
LP
7480
7481 * systemd-nspawn gained a new --drop-capability= switch to run
7482 the container with less capabilities than the default. Both
b9761003 7483 --drop-capability= and --capability= now take the special
e49b5aad
LP
7484 string "all" for dropping or keeping all capabilities.
7485
7486 * systemd-nspawn gained new switches for executing containers
7487 with specific SELinux labels set.
7488
7489 * systemd-nspawn gained a new --quiet switch to not generate
7490 any additional output but the container's own console
7491 output.
7492
7493 * systemd-nspawn gained a new --share-system switch to run a
7494 container without PID namespacing enabled.
7495
7496 * systemd-nspawn gained a new --register= switch to control
1e190502 7497 whether the container is registered with systemd-machined or
8e420494 7498 not. This is useful for containers that do not run full
e49b5aad
LP
7499 OS images, but only specific apps.
7500
7501 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 7502 when invoked as the only program from a service unit, and
e49b5aad 7503 results in registration of the unit service itself in
1e190502 7504 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
7505
7506 * systemd-nspawn gained a new --network-interface= switch for
7507 moving arbitrary interfaces to the container. The new
4c2413bf 7508 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
7509 between host and container. The new --network-bridge=
7510 switch then allows assigning the host side of this virtual
7511 Ethernet connection to a bridge device.
e49b5aad 7512
6afc95b7
LP
7513 * systemd-nspawn gained a new --personality= switch for
7514 setting the kernel personality for the container. This is
70a44afe 7515 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
7516 similar option Personality= is now also available for service
7517 units to use.
6afc95b7 7518
e49b5aad
LP
7519 * logind will now also track a "Desktop" identifier for each
7520 session which encodes the desktop environment of it. This is
7521 useful for desktop environments that want to identify
7522 multiple running sessions of itself easily.
7523
7524 * A new SELinuxContext= setting for service units has been
7525 added that allows setting a specific SELinux execution
7526 context for a service.
7527
7528 * Most systemd client tools will now honour $SYSTEMD_LESS for
7529 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
7530 override $LESS to allow certain operations to work, such as
7531 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
7532 influence this logic.
7533
7534 * systemd's "seccomp" hook-up has been changed to make use of
7535 the libseccomp library instead of using its own
7536 implementation. This has benefits for portability among
7537 other things.
7538
4c2413bf 7539 * For usage together with SystemCallFilter=, a new
8b7d0494 7540 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
7541 allows configuration of a system error number to be returned
7542 on filtered system calls, instead of immediately killing the
e49b5aad
LP
7543 process. Also, SystemCallArchitectures= has been added to
7544 limit access to system calls of a particular architecture
7545 (in order to turn off support for unused secondary
4c2413bf 7546 architectures). There is also a global
8b7d0494 7547 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
7548 off support for non-native system calls system-wide.
7549
210054d7
KS
7550 * systemd requires a kernel with a working name_to_handle_at(),
7551 please see the kernel config requirements in the README file.
7552
e49b5aad
LP
7553 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7554 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7555 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7556 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7557 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7558 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7559 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7560 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7561 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7562 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7563 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7564 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7565 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7566 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7567 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7568 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7569 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7570 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7571 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7572 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7573 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7574 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7575 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7576 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7577
ccddd104 7578 — Berlin, 2014-02-20
e49b5aad 7579
cd4010b3
LP
7580CHANGES WITH 208:
7581
7582 * logind has gained support for facilitating privileged input
7583 and drm device access for unprivileged clients. This work is
7584 useful to allow Wayland display servers (and similar
7585 programs, such as kmscon) to run under the user's ID and
7586 access input and drm devices which are normally
7587 protected. When this is used (and the kernel is new enough)
7588 logind will "mute" IO on the file descriptors passed to
7589 Wayland as long as it is in the background and "unmute" it
7590 if it returns into the foreground. This allows secure
7591 session switching without allowing background sessions to
7592 eavesdrop on input and display data. This also introduces
7593 session switching support if VT support is turned off in the
7594 kernel, and on seats that are not seat0.
7595
7596 * A new kernel command line option luks.options= is understood
06b643e7 7597 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
7598 encrypted partitions specified with luks.uuid=.
7599
7600 * tmpfiles.d(5) snippets may now use specifier expansion in
7601 path names. More specifically %m, %b, %H, %v, are now
7602 replaced by the local machine id, boot id, hostname, and
7603 kernel version number.
7604
7605 * A new tmpfiles.d(5) command "m" has been introduced which
7606 may be used to change the owner/group/access mode of a file
d28315e4 7607 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
7608
7609 * This release removes high-level support for the
7610 MemorySoftLimit= cgroup setting. The underlying kernel
7611 cgroup attribute memory.soft_limit= is currently badly
7612 designed and likely to be removed from the kernel API in its
d28315e4 7613 current form, hence we should not expose it for now.
cd4010b3
LP
7614
7615 * The memory.use_hierarchy cgroup attribute is now enabled for
7616 all cgroups systemd creates in the memory cgroup
7617 hierarchy. This option is likely to be come the built-in
cc98b302
TH
7618 default in the kernel anyway, and the non-hierarchical mode
7619 never made much sense in the intrinsically hierarchical
cd4010b3
LP
7620 cgroup system.
7621
7622 * A new field _SYSTEMD_SLICE= is logged along with all journal
7623 messages containing the slice a message was generated
7624 from. This is useful to allow easy per-customer filtering of
7625 logs among other things.
7626
7627 * systemd-journald will no longer adjust the group of journal
7628 files it creates to the "systemd-journal" group. Instead we
7629 rely on the journal directory to be owned by the
7630 "systemd-journal" group, and its setgid bit set, so that the
7631 kernel file system layer will automatically enforce that
7632 journal files inherit this group assignment. The reason for
7633 this change is that we cannot allow NSS look-ups from
7634 journald which would be necessary to resolve
7635 "systemd-journal" to a numeric GID, because this might
7636 create deadlocks if NSS involves synchronous queries to
7637 other daemons (such as nscd, or sssd) which in turn are
7638 logging clients of journald and might block on it, which
7639 would then dead lock. A tmpfiles.d(5) snippet included in
7640 systemd will make sure the setgid bit and group are
7641 properly set on the journal directory if it exists on every
7642 boot. However, we recommend adjusting it manually after
7643 upgrades too (or from RPM scriptlets), so that the change is
7644 not delayed until next reboot.
7645
7646 * Backlight and random seed files in /var/lib/ have moved into
7647 the /var/lib/systemd/ directory, in order to centralize all
7648 systemd generated files in one directory.
7649
7650 * Boot time performance measurements (as displayed by
7651 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7652 performance information if that's available to determine how
7653 much time BIOS and boot loader initialization required. With
7654 a sufficiently new BIOS you hence no longer need to boot
7655 with Gummiboot to get access to such information.
7656
7657 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7658 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7659 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7660 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7661 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7662 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7663 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7664
ccddd104 7665 — Berlin, 2013-10-02
cd4010b3 7666
4f0be680
LP
7667CHANGES WITH 207:
7668
7669 * The Restart= option for services now understands a new
f3a165b0 7670 on-watchdog setting, which will restart the service
4f0be680
LP
7671 automatically if the service stops sending out watchdog keep
7672 alive messages (as configured with WatchdogSec=).
7673
7674 * The getty generator (which is responsible for bringing up a
7675 getty on configured serial consoles) will no longer only
7676 start a getty on the primary kernel console but on all
7677 others, too. This makes the order in which console= is
7678 specified on the kernel command line less important.
7679
7680 * libsystemd-logind gained a new sd_session_get_vt() call to
7681 retrieve the VT number of a session.
7682
7683 * If the option "tries=0" is set for an entry of /etc/crypttab
7684 its passphrase is queried indefinitely instead of any
7685 maximum number of tries.
7686
7687 * If a service with a configure PID file terminates its PID
7688 file will now be removed automatically if it still exists
7689 afterwards. This should put an end to stale PID files.
7690
7691 * systemd-run will now also take relative binary path names
7692 for execution and no longer insists on absolute paths.
7693
7694 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7695 paths that are optionally prefixed with "-" to indicate that
d28315e4 7696 it should not be considered a failure if they do not exist.
4f0be680 7697
f3a165b0
KS
7698 * journalctl -o (and similar commands) now understands a new
7699 output mode "short-precise", it is similar to "short" but
4f0be680
LP
7700 shows timestamps with usec accuracy.
7701
7702 * The option "discard" (as known from Debian) is now
7703 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 7704 "discard" is preferred now (since it is easier to remember
4f0be680
LP
7705 and type).
7706
f3a165b0 7707 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
7708 LGPL-2.1 licensed than before.
7709
7710 * A minimal tool to save/restore the display backlight
7711 brightness across reboots has been added. It will store the
f3a165b0 7712 backlight setting as late as possible at shutdown, and
4f0be680
LP
7713 restore it as early as possible during reboot.
7714
7715 * A logic to automatically discover and enable home and swap
7716 partitions on GPT disks has been added. With this in place
7717 /etc/fstab becomes optional for many setups as systemd can
7718 discover certain partitions located on the root disk
7719 automatically. Home partitions are recognized under their
7720 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7721 partitions are recognized under their GPT type ID
7722 0657fd6da4ab43c484e50933c84b4f4f.
7723
7724 * systemd will no longer pass any environment from the kernel
7725 or initrd to system services. If you want to set an
7726 environment for all services, do so via the kernel command
7727 line systemd.setenv= assignment.
7728
387abf80
LP
7729 * The systemd-sysctl tool no longer natively reads the file
7730 /etc/sysctl.conf. If desired, the file should be symlinked
7731 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7732 legacy support by a symlink rather than built-in code, it
7733 also makes the otherwise hidden order of application of the
7734 different files visible. (Note that this partly reverts to a
7735 pre-198 application order of sysctl knobs!)
04bf3c1a 7736
4f0be680
LP
7737 * The "systemctl set-log-level" and "systemctl dump" commands
7738 have been moved to systemd-analyze.
7739
7740 * systemd-run learned the new --remain-after-exit switch,
7741 which causes the scope unit not to be cleaned up
7742 automatically after the process terminated.
7743
7744 * tmpfiles learned a new --exclude-prefix= switch to exclude
7745 certain paths from operation.
7746
7747 * journald will now automatically flush all messages to disk
f47ad593
ZJS
7748 as soon as a message at the log level CRIT, ALERT or EMERG
7749 is received.
4f0be680
LP
7750
7751 Contributions from: Andrew Cook, Brandon Philips, Christian
7752 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7753 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7754 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7755 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7756 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7757 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7758 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7759 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7760 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7761 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7762 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7763 William Giokas, Zbigniew Jędrzejewski-Szmek
7764
ccddd104 7765 — Berlin, 2013-09-13
4f0be680 7766
408f281b
LP
7767CHANGES WITH 206:
7768
7769 * The documentation has been updated to cover the various new
7770 concepts introduced with 205.
7771
7772 * Unit files now understand the new %v specifier which
7773 resolves to the kernel version string as returned by "uname
7774 -r".
7775
7776 * systemctl now supports filtering the unit list output by
7777 load state, active state and sub state, using the new
33b521be 7778 --state= parameter.
408f281b
LP
7779
7780 * "systemctl status" will now show the results of the
7781 condition checks (like ConditionPathExists= and similar) of
7782 the last start attempts of the unit. They are also logged to
7783 the journal.
7784
7785 * "journalctl -b" may now be used to look for boot output of a
7786 specific boot. Try "journalctl -b -1" for the previous boot,
7787 but the syntax is substantially more powerful.
7788
7789 * "journalctl --show-cursor" has been added which prints the
7790 cursor string the last shown log line. This may then be used
7791 with the new "journalctl --after-cursor=" switch to continue
7792 browsing logs from that point on.
7793
7794 * "journalctl --force" may now be used to force regeneration
7795 of an FSS key.
7796
251cc819
LP
7797 * Creation of "dead" device nodes has been moved from udev
7798 into kmod and tmpfiles. Previously, udev would read the kmod
7799 databases to pre-generate dead device nodes based on meta
7800 information contained in kernel modules, so that these would
7801 be auto-loaded on access rather then at boot. As this
d28315e4 7802 does not really have much to do with the exposing actual
251cc819
LP
7803 kernel devices to userspace this has always been slightly
7804 alien in the udev codebase. Following the new scheme kmod
7805 will now generate a runtime snippet for tmpfiles from the
7806 module meta information and it now is tmpfiles' job to the
7807 create the nodes. This also allows overriding access and
7808 other parameters for the nodes using the usual tmpfiles
7809 facilities. As side effect this allows us to remove the
7810 CAP_SYS_MKNOD capability bit from udevd entirely.
7811
7812 * logind's device ACLs may now be applied to these "dead"
7813 devices nodes too, thus finally allowing managed access to
ce830873 7814 devices such as /dev/snd/sequencer without loading the
251cc819 7815 backing module right-away.
408f281b
LP
7816
7817 * A new RPM macro has been added that may be used to apply
7818 tmpfiles configuration during package installation.
7819
7820 * systemd-detect-virt and ConditionVirtualization= now can
7821 detect User-Mode-Linux machines (UML).
7822
251cc819
LP
7823 * journald will now implicitly log the effective capabilities
7824 set of processes in the message metadata.
408f281b
LP
7825
7826 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7827
7828 * The initrd interface has been simplified (more specifically,
7829 support for passing performance data via environment
7830 variables and fsck results via files in /run has been
7831 removed). These features were non-essential, and are
7832 nowadays available in a much nicer way by having systemd in
7833 the initrd serialize its state and have the hosts systemd
7834 deserialize it again.
7835
28f5c779
KS
7836 * The udev "keymap" data files and tools to apply keyboard
7837 specific mappings of scan to key codes, and force-release
7838 scan code lists have been entirely replaced by a udev
7839 "keyboard" builtin and a hwdb data file.
408f281b 7840
251cc819
LP
7841 * systemd will now honour the kernel's "quiet" command line
7842 argument also during late shutdown, resulting in a
7843 completely silent shutdown when used.
7844
7845 * There's now an option to control the SO_REUSEPORT socket
7846 option in .socket units.
7847
7848 * Instance units will now automatically get a per-template
7849 subslice of system.slice unless something else is explicitly
7850 configured. For example, instances of sshd@.service will now
7851 implicitly be placed in system-sshd.slice rather than
7852 system.slice as before.
7853
7854 * Test coverage support may now be enabled at build time.
7855
7856 Contributions from: Dave Reisner, Frederic Crozat, Harald
7857 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7858 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7859 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7860 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7861 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7862 Giokas, Zbigniew Jędrzejewski-Szmek
7863
ccddd104 7864 — Berlin, 2013-07-23
4f0be680 7865
00aa832b
LP
7866CHANGES WITH 205:
7867
7868 * Two new unit types have been introduced:
7869
7870 Scope units are very similar to service units, however, are
ccddd104 7871 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7872 forking off the processes. By using scope units it is
7873 possible for system services and applications to group their
7874 own child processes (worker processes) in a powerful way
7875 which then maybe used to organize them, or kill them
7876 together, or apply resource limits on them.
7877
7878 Slice units may be used to partition system resources in an
cc98b302 7879 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7880 default there are now three slices: system.slice (for all
7881 system services), user.slice (for all user sessions),
7882 machine.slice (for VMs and containers).
7883
7884 Slices and scopes have been introduced primarily in
7885 context of the work to move cgroup handling to a
7886 single-writer scheme, where only PID 1
7887 creates/removes/manages cgroups.
7888
7889 * There's a new concept of "transient" units. In contrast to
7890 normal units these units are created via an API at runtime,
7891 not from configuration from disk. More specifically this
7892 means it is now possible to run arbitrary programs as
7893 independent services, with all execution parameters passed
7894 in via bus APIs rather than read from disk. Transient units
7895 make systemd substantially more dynamic then it ever was,
7896 and useful as a general batch manager.
7897
7898 * logind has been updated to make use of scope and slice units
7899 for managing user sessions. As a user logs in he will get
7900 his own private slice unit, to which all sessions are added
7901 as scope units. We also added support for automatically
7902 adding an instance of user@.service for the user into the
7903 slice. Effectively logind will no longer create cgroup
7904 hierarchies on its own now, it will defer entirely to PID 1
7905 for this by means of scope, service and slice units. Since
7906 user sessions this way become entities managed by PID 1
7907 the output of "systemctl" is now a lot more comprehensive.
7908
7909 * A new mini-daemon "systemd-machined" has been added which
7910 may be used by virtualization managers to register local
7911 VMs/containers. nspawn has been updated accordingly, and
7912 libvirt will be updated shortly. machined will collect a bit
7913 of meta information about the VMs/containers, and assign
7914 them their own scope unit (see above). The collected
7915 meta-data is then made available via the "machinectl" tool,
7916 and exposed in "ps" and similar tools. machined/machinectl
7917 is compile-time optional.
7918
7919 * As discussed earlier, the low-level cgroup configuration
7920 options ControlGroup=, ControlGroupModify=,
7921 ControlGroupPersistent=, ControlGroupAttribute= have been
7922 removed. Please use high-level attribute settings instead as
7923 well as slice units.
7924
7925 * A new bus call SetUnitProperties() has been added to alter
7926 various runtime parameters of a unit. This is primarily
7927 useful to alter cgroup parameters dynamically in a nice way,
7928 but will be extended later on to make more properties
7929 modifiable at runtime. systemctl gained a new set-properties
7930 command that wraps this call.
7931
7932 * A new tool "systemd-run" has been added which can be used to
7933 run arbitrary command lines as transient services or scopes,
7934 while configuring a number of settings via the command
7935 line. This tool is currently very basic, however already
7936 very useful. We plan to extend this tool to even allow
7937 queuing of execution jobs with time triggers from the
7938 command line, similar in fashion to "at".
7939
7940 * nspawn will now inform the user explicitly that kernels with
7941 audit enabled break containers, and suggest the user to turn
7942 off audit.
7943
7944 * Support for detecting the IMA and AppArmor security
7945 frameworks with ConditionSecurity= has been added.
7946
7947 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7948 messages, mimicking dmesg output; in addition to "--user"
7949 and "--system" switches for showing only user's own logs
7950 and system logs.
00aa832b
LP
7951
7952 * systemd-delta can now show information about drop-in
7953 snippets extending unit files.
7954
7955 * libsystemd-bus has been substantially updated but is still
7956 not available as public API.
7957
7958 * systemd will now look for the "debug" argument on the kernel
499b604b 7959 command line and enable debug logging, similar to what
00aa832b
LP
7960 "systemd.log_level=debug" already did before.
7961
7962 * "systemctl set-default", "systemctl get-default" has been
7963 added to configure the default.target symlink, which
7964 controls what to boot into by default.
7965
1fda0ab5
ZJS
7966 * "systemctl set-log-level" has been added as a convenient
7967 way to raise and lower systemd logging threshold.
7968
00aa832b
LP
7969 * "systemd-analyze plot" will now show the time the various
7970 generators needed for execution, as well as information
7971 about the unit file loading.
7972
00aa832b
LP
7973 * libsystemd-journal gained a new sd_journal_open_files() call
7974 for opening specific journal files. journactl also gained a
7975 new switch to expose this new functionality. Previously we
7976 only supported opening all files from a directory, or all
7977 files from the system, as opening individual files only is
7978 racy due to journal file rotation.
7979
7980 * systemd gained the new DefaultEnvironment= setting in
7981 /etc/systemd/system.conf to set environment variables for
7982 all services.
7983
7984 * If a privileged process logs a journal message with the
7985 OBJECT_PID= field set, then journald will automatically
7986 augment this with additional OBJECT_UID=, OBJECT_GID=,
7987 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7988 system services want to log events about specific client
7989 processes. journactl/systemctl has been updated to make use
7990 of this information if all log messages regarding a specific
7991 unit is requested.
7992
7993 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7994 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7995 Reisner, David Coppa, David King, David Strauss, Eelco
7996 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7997 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7998 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7999 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
8000 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
8001 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
8002 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
8003 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
8004 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
8005 Łukasz Stelmach, 장동준
8006
606c24e3
LP
8007CHANGES WITH 204:
8008
8009 * The Python bindings gained some minimal support for the APIs
8010 exposed by libsystemd-logind.
8011
8012 * ConditionSecurity= gained support for detecting SMACK. Since
8013 this condition already supports SELinux and AppArmor we only
8014 miss IMA for this. Patches welcome!
8015
8016 Contributions from: Karol Lewandowski, Lennart Poettering,
8017 Zbigniew Jędrzejewski-Szmek
8018
2f3fcf85
LP
8019CHANGES WITH 203:
8020
8021 * systemd-nspawn will now create /etc/resolv.conf if
8022 necessary, before bind-mounting the host's file onto it.
8023
8024 * systemd-nspawn will now store meta information about a
8025 container on the container's cgroup as extended attribute
8026 fields, including the root directory.
8027
8028 * The cgroup hierarchy has been reworked in many ways. All
8029 objects any of the components systemd creates in the cgroup
b82eed9a 8030 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
8031 now placed in cgroups suffixed with ".session", users in
8032 cgroups suffixed with ".user", and nspawn containers in
8033 cgroups suffixed with ".nspawn". Furthermore, all cgroup
8034 names are now escaped in a simple scheme to avoid collision
8035 of userspace object names with kernel filenames. This work
8036 is preparation for making these objects relocatable in the
8037 cgroup tree, in order to allow easy resource partitioning of
8038 these objects without causing naming conflicts.
8039
8040 * systemctl list-dependencies gained the new switches
8041 --plain, --reverse, --after and --before.
8042
8043 * systemd-inhibit now shows the process name of processes that
8044 have taken an inhibitor lock.
8045
8046 * nss-myhostname will now also resolve "localhost"
8047 implicitly. This makes /etc/hosts an optional file and
8048 nicely handles that on IPv6 ::1 maps to both "localhost" and
8049 the local hostname.
8050
8051 * libsystemd-logind.so gained a new call
8052 sd_get_machine_names() to enumerate running containers and
8053 VMs (currently only supported by very new libvirt and
8054 nspawn). sd_login_monitor can now be used to watch
8055 VMs/containers coming and going.
8056
8057 * .include is not allowed recursively anymore, and only in
8058 unit files. Usually it is better to use drop-in snippets in
8059 .d/*.conf anyway, as introduced with systemd 198.
8060
8061 * systemd-analyze gained a new "critical-chain" command that
8062 determines the slowest chain of units run during system
8063 boot-up. It is very useful for tracking down where
8064 optimizing boot time is the most beneficial.
8065
8066 * systemd will no longer allow manipulating service paths in
8067 the name=systemd:/system cgroup tree using ControlGroup= in
8068 units. (But is still fine with it in all other dirs.)
8069
8070 * There's a new systemd-nspawn@.service service file that may
8071 be used to easily run nspawn containers as system
8072 services. With the container's root directory in
8073 /var/lib/container/foobar it is now sufficient to run
8074 "systemctl start systemd-nspawn@foobar.service" to boot it.
8075
8076 * systemd-cgls gained a new parameter "--machine" to list only
8077 the processes within a certain container.
8078
8079 * ConditionSecurity= now can check for "apparmor". We still
8080 are lacking checks for SMACK and IMA for this condition
8081 check though. Patches welcome!
8082
8083 * A new configuration file /etc/systemd/sleep.conf has been
8084 added that may be used to configure which kernel operation
8085 systemd is supposed to execute when "suspend", "hibernate"
8086 or "hybrid-sleep" is requested. This makes the new kernel
8087 "freeze" state accessible to the user.
8088
8089 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8090 the passed argument if applicable.
8091
8092 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8093 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8094 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8095 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8096 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8097 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8098 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8099 Jędrzejewski-Szmek
8100
ef3b5246
LP
8101CHANGES WITH 202:
8102
8103 * The output of 'systemctl list-jobs' got some polishing. The
8104 '--type=' argument may now be passed more than once. A new
8105 command 'systemctl list-sockets' has been added which shows
8106 a list of kernel sockets systemd is listening on with the
8107 socket units they belong to, plus the units these socket
8108 units activate.
8109
8110 * The experimental libsystemd-bus library got substantial
8111 updates to work in conjunction with the (also experimental)
8112 kdbus kernel project. It works well enough to exchange
8113 messages with some sophistication. Note that kdbus is not
8114 ready yet, and the library is mostly an elaborate test case
8115 for now, and not installable.
8116
8117 * systemd gained a new unit 'systemd-static-nodes.service'
8118 that generates static device nodes earlier during boot, and
8119 can run in conjunction with udev.
8120
8121 * libsystemd-login gained a new call sd_pid_get_user_unit()
8122 to retrieve the user systemd unit a process is running
8123 in. This is useful for systems where systemd is used as
8124 session manager.
8125
8126 * systemd-nspawn now places all containers in the new /machine
8127 top-level cgroup directory in the name=systemd
8128 hierarchy. libvirt will soon do the same, so that we get a
8129 uniform separation of /system, /user and /machine for system
8130 services, user processes and containers/virtual
8131 machines. This new cgroup hierarchy is also useful to stick
8132 stable names to specific container instances, which can be
7c04ad2d 8133 recognized later this way (this name may be controlled
ef3b5246
LP
8134 via systemd-nspawn's new -M switch). libsystemd-login also
8135 gained a new call sd_pid_get_machine_name() to retrieve the
8136 name of the container/VM a specific process belongs to.
8137
8138 * bootchart can now store its data in the journal.
8139
8140 * libsystemd-journal gained a new call
8141 sd_journal_add_conjunction() for AND expressions to the
8142 matching logic. This can be used to express more complex
8143 logical expressions.
8144
8145 * journactl can now take multiple --unit= and --user-unit=
8146 switches.
8147
8148 * The cryptsetup logic now understands the "luks.key=" kernel
8149 command line switch for specifying a file to read the
7c04ad2d 8150 decryption key from. Also, if a configured key file is not
ef3b5246
LP
8151 found the tool will now automatically fall back to prompting
8152 the user.
8153
cbeabcfb
ZJS
8154 * Python systemd.journal module was updated to wrap recently
8155 added functions from libsystemd-journal. The interface was
8156 changed to bring the low level interface in s.j._Reader
8157 closer to the C API, and the high level interface in
8158 s.j.Reader was updated to wrap and convert all data about
8159 an entry.
8160
ef3b5246
LP
8161 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8162 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8163 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8164 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8165 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8166 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8167
d3a86981
LP
8168CHANGES WITH 201:
8169
8170 * journalctl --update-catalog now understands a new --root=
8171 option to operate on catalogs found in a different root
8172 directory.
8173
8174 * During shutdown after systemd has terminated all running
8175 services a final killing loop kills all remaining left-over
8176 processes. We will now print the name of these processes
8177 when we send SIGKILL to them, since this usually indicates a
8178 problem.
8179
8180 * If /etc/crypttab refers to password files stored on
8181 configured mount points automatic dependencies will now be
8182 generated to ensure the specific mount is established first
8183 before the key file is attempted to be read.
8184
8185 * 'systemctl status' will now show information about the
8186 network sockets a socket unit is listening on.
8187
8188 * 'systemctl status' will also shown information about any
8189 drop-in configuration file for units. (Drop-In configuration
8190 files in this context are files such as
8191 /etc/systemd/systemd/foobar.service.d/*.conf)
8192
8193 * systemd-cgtop now optionally shows summed up CPU times of
8194 cgroups. Press '%' while running cgtop to switch between
8195 percentage and absolute mode. This is useful to determine
8196 which cgroups use up the most CPU time over the entire
8197 runtime of the system. systemd-cgtop has also been updated
8198 to be 'pipeable' for processing with further shell tools.
8199
8200 * 'hostnamectl set-hostname' will now allow setting of FQDN
8201 hostnames.
8202
8203 * The formatting and parsing of time span values has been
8204 changed. The parser now understands fractional expressions
8205 such as "5.5h". The formatter will now output fractional
8206 expressions for all time spans under 1min, i.e. "5.123456s"
8207 rather than "5s 123ms 456us". For time spans under 1s
8208 millisecond values are shown, for those under 1ms
8209 microsecond values are shown. This should greatly improve
8210 all time-related output of systemd.
8211
8212 * libsystemd-login and libsystemd-journal gained new
8213 functions for querying the poll() events mask and poll()
8214 timeout value for integration into arbitrary event
8215 loops.
8216
8217 * localectl gained the ability to list available X11 keymaps
8218 (models, layouts, variants, options).
8219
8220 * 'systemd-analyze dot' gained the ability to filter for
8221 specific units via shell-style globs, to create smaller,
d28315e4 8222 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
8223 graphs of all the dependencies between only target units, or
8224 of all units that Avahi has dependencies with.
8225
8226 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8227 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8228 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8229 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8230 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8231 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8232 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8233
9ca3c17f
LP
8234CHANGES WITH 200:
8235
8236 * The boot-time readahead implementation for rotating media
8237 will now read the read-ahead data in multiple passes which
8238 consist of all read requests made in equidistant time
8239 intervals. This means instead of strictly reading read-ahead
8240 data in its physical order on disk we now try to find a
8241 middle ground between physical and access time order.
8242
8243 * /etc/os-release files gained a new BUILD_ID= field for usage
8244 on operating systems that provide continuous builds of OS
8245 images.
8246
8247 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8248 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8249 William Douglas, Zbigniew Jędrzejewski-Szmek
8250
35911459
LP
8251CHANGES WITH 199:
8252
8253 * systemd-python gained an API exposing libsystemd-daemon.
8254
8255 * The SMACK setup logic gained support for uploading CIPSO
8256 security policy.
8257
8258 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8259 ReadOnlyDirectories= and InaccessibleDirectories= has
8260 changed. The private /tmp and /var/tmp directories are now
8261 shared by all processes of a service (which means
8262 ExecStartPre= may now leave data in /tmp that ExecStart= of
8263 the same service can still access). When a service is
8264 stopped its temporary directories are immediately deleted
a87197f5 8265 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
8266 this though).
8267
8268 * By default, systemd will now set a couple of sysctl
8269 variables in the kernel: the safe sysrq options are turned
8270 on, IP route verification is turned on, and source routing
8271 disabled. The recently added hardlink and softlink
8272 protection of the kernel is turned on. These settings should
8273 be reasonably safe, and good defaults for all new systems.
8274
8275 * The predictable network naming logic may now be turned off
a87197f5 8276 with a new kernel command line switch: net.ifnames=0.
35911459
LP
8277
8278 * A new libsystemd-bus module has been added that implements a
8279 pretty complete D-Bus client library. For details see:
8280
56cadcb6 8281 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 8282
c20d8298 8283 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
8284 at the latest 5min after each write. The file will then also
8285 be marked offline until the next write. This should increase
8286 reliability in case of a crash. The synchronization delay
8287 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
8288
8289 * There's a new remote-fs-setup.target unit that can be used
8290 to pull in specific services when at least one remote file
8291 system is to be mounted.
8292
8293 * There are new targets timers.target and paths.target as
8294 canonical targets to pull user timer and path units in
8295 from. This complements sockets.target with a similar
8296 purpose for socket units.
8297
6a7d3d68
LP
8298 * libudev gained a new call udev_device_set_attribute_value()
8299 to set sysfs attributes of a device.
8300
a87197f5
ZJS
8301 * The udev daemon now sets the default number of worker
8302 processes executed in parallel based on the number of available
c20d8298 8303 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 8304 to provide a more reliable default and limit a too aggressive
ce830873 8305 parallelism for setups with 1000s of devices connected.
c20d8298 8306
35911459
LP
8307 Contributions from: Auke Kok, Colin Walters, Cristian
8308 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8309 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8310 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8311 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8312 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8313 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8314 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8315 Zbigniew Jędrzejewski-Szmek
8316
85d68397
LP
8317CHANGES WITH 198:
8318
8319 * Configuration of unit files may now be extended via drop-in
8320 files without having to edit/override the unit files
8321 themselves. More specifically, if the administrator wants to
8322 change one value for a service file foobar.service he can
8323 now do so by dropping in a configuration snippet into
ad88e758 8324 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
8325 will load all these snippets and apply them on top of the
8326 main unit configuration file, possibly extending or
8327 overriding its settings. Using these drop-in snippets is
40e21da8
KS
8328 generally nicer than the two earlier options for changing
8329 unit files locally: copying the files from
85d68397
LP
8330 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8331 them there; or creating a new file in /etc/systemd/system/
8332 that incorporates the original one via ".include". Drop-in
8333 snippets into these .d/ directories can be placed in any
fd868975 8334 directory systemd looks for units in, and the usual
85d68397
LP
8335 overriding semantics between /usr/lib, /etc and /run apply
8336 for them too.
8337
8338 * Most unit file settings which take lists of items can now be
6aa8d43a 8339 reset by assigning the empty string to them. For example,
85d68397
LP
8340 normally, settings such as Environment=FOO=BAR append a new
8341 environment variable assignment to the environment block,
8342 each time they are used. By assigning Environment= the empty
8343 string the environment block can be reset to empty. This is
8344 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
8345 mentioned above, since this adds the ability to reset list
8346 settings from vendor unit files via these drop-ins.
85d68397
LP
8347
8348 * systemctl gained a new "list-dependencies" command for
8349 listing the dependencies of a unit recursively.
8350
40e21da8 8351 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
8352 suspend", "systemctl poweroff" (and similar) too, not only
8353 GNOME. These commands will also list active sessions by
8354 other users.
8355
8356 * Resource limits (as exposed by the various control group
8357 controllers) can now be controlled dynamically at runtime
8358 for all units. More specifically, you can now use a command
8359 like "systemctl set-cgroup-attr foobar.service cpu.shares
8360 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 8361 settings are stored persistently on disk, and thus allow the
85d68397
LP
8362 administrator to easily adjust the resource usage of
8363 services with a few simple commands. This dynamic resource
6aa8d43a 8364 management logic is also available to other programs via the
85d68397
LP
8365 bus. Almost any kernel cgroup attribute and controller is
8366 supported.
8367
8368 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
8369 all allocated VTs, where it previously applied them only to
8370 the foreground VT.
85d68397
LP
8371
8372 * libsystemd-login gained the new sd_session_get_tty() API
8373 call.
8374
6aa8d43a
LP
8375 * This release drops support for a few legacy or
8376 distribution-specific LSB facility names when parsing init
8377 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
8378 $mail-transport-agent, $mail-transfer-agent, $smtp,
8379 $null. Also, the mail-transfer-agent.target unit backing
8380 this has been removed. Distributions which want to retain
6aa8d43a
LP
8381 compatibility with this should carry the burden for
8382 supporting this themselves and patch support for these back
8383 in, if they really need to. Also, the facilities $syslog and
8384 $local_fs are now ignored, since systemd does not support
8385 early-boot LSB init scripts anymore, and these facilities
8386 are implied anyway for normal services. syslog.target has
8387 also been removed.
85d68397 8388
40e21da8 8389 * There are new bus calls on PID1's Manager object for
6aa8d43a 8390 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
8391 both calls were only available on the Job and Snapshot
8392 objects themselves.
8393
8394 * systemd-journal-gatewayd gained SSL support.
8395
8396 * The various "environment" files, such as /etc/locale.conf
8397 now support continuation lines with a backslash ("\") as
499b604b 8398 last character in the line, similarly in style (but different)
85d68397
LP
8399 to how this is supported in shells.
8400
8401 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8402 now implicitly appended to every log entry logged. systemctl
8403 has been updated to filter by this field when operating on a
8404 user systemd instance.
8405
8406 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8407 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8408 the container. This makes it easier to boot unmodified
8409 Fedora systems in a container, which however still requires
8410 audit=0 to be passed on the kernel command line. Auditing in
8411 kernel and userspace is unfortunately still too broken in
8412 context of containers, hence we recommend compiling it out
8413 of the kernel or using audit=0. Hopefully this will be fixed
8414 one day for good in the kernel.
8415
8416 * nspawn gained the new --bind= and --bind-ro= parameters to
8417 bind mount specific directories from the host into the
8418 container.
8419
40e21da8 8420 * nspawn will now mount its own devpts file system instance
6aa8d43a 8421 into the container, in order not to leak pty devices from
85d68397
LP
8422 the host into the container.
8423
8424 * systemd will now read the firmware boot time performance
6aa8d43a
LP
8425 information from the EFI variables, if the used boot loader
8426 supports this, and takes it into account for boot performance
8427 analysis via "systemd-analyze". This is currently supported
8428 only in conjunction with Gummiboot, but could be supported
8429 by other boot loaders too. For details see:
85d68397 8430
56cadcb6 8431 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
8432
8433 * A new generator has been added that automatically mounts the
8434 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
8435 exists, is empty, and no other file system has been
8436 configured to be mounted there.
85d68397
LP
8437
8438 * logind will now send out PrepareForSleep(false) out
8439 unconditionally, after coming back from suspend. This may be
8440 used by applications as asynchronous notification for
8441 system resume events.
8442
8443 * "systemctl unlock-sessions" has been added, that allows
8444 unlocking the screens of all user sessions at once, similar
499b604b 8445 to how "systemctl lock-sessions" already locked all users
40e21da8 8446 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
8447
8448 * "loginctl seat-status" will now show the master device of a
8449 seat. (i.e. the device of a seat that needs to be around for
8450 the seat to be considered available, usually the graphics
8451 card).
8452
8453 * tmpfiles gained a new "X" line type, that allows
8454 configuration of files and directories (with wildcards) that
8455 shall be excluded from automatic cleanup ("aging").
8456
bf933560
KS
8457 * udev default rules set the device node permissions now only
8458 at "add" events, and do not change them any longer with a
8459 later "change" event.
85d68397
LP
8460
8461 * The log messages for lid events and power/sleep keypresses
8462 now carry a message ID.
8463
8464 * We now have a substantially larger unit test suite, but this
8465 continues to be work in progress.
8466
8467 * udevadm hwdb gained a new --root= parameter to change the
8468 root directory to operate relative to.
8469
40e21da8
KS
8470 * logind will now issue a background sync() request to the kernel
8471 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
8472 instead of at the last moment, in order to optimize shutdown
8473 times a little.
8474
8475 * A new bootctl tool has been added that is an interface for
8476 certain boot loader operations. This is currently a preview
8477 and is likely to be extended into a small mechanism daemon
8478 like timedated, localed, hostnamed, and can be used by
8479 graphical UIs to enumerate available boot options, and
8480 request boot into firmware operations.
8481
8482 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8483 the rest of the package. It also has been updated to work
8484 correctly in initrds.
8485
d35f51ea
ZJS
8486 * polkit previously has been runtime optional, and is now also
8487 compile time optional via a configure switch.
85d68397
LP
8488
8489 * systemd-analyze has been reimplemented in C. Also "systemctl
8490 dot" has moved into systemd-analyze.
8491
8492 * "systemctl status" with no further parameters will now print
8493 the status of all active or failed units.
8494
8495 * Operations such as "systemctl start" can now be executed
8496 with a new mode "--irreversible" which may be used to queue
8497 operations that cannot accidentally be reversed by a later
6aa8d43a 8498 job queuing. This is by default used to make shutdown
85d68397
LP
8499 requests more robust.
8500
8501 * The Python API of systemd now gained a new module for
8502 reading journal files.
8503
8504 * A new tool kernel-install has been added that can install
8505 kernel images according to the Boot Loader Specification:
8506
56cadcb6 8507 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
8508
8509 * Boot time console output has been improved to provide
6aa8d43a 8510 animated boot time output for hanging jobs.
85d68397
LP
8511
8512 * A new tool systemd-activate has been added which can be used
8513 to test socket activation with, directly from the command
8514 line. This should make it much easier to test and debug
8515 socket activation in daemons.
8516
8517 * journalctl gained a new "--reverse" (or -r) option to show
8518 journal output in reverse order (i.e. newest line first).
8519
43447fb7
LP
8520 * journalctl gained a new "--pager-end" (or -e) option to jump
8521 to immediately jump to the end of the journal in the
8522 pager. This is only supported in conjunction with "less".
8523
85d68397 8524 * journalctl gained a new "--user-unit=" option, that works
499b604b 8525 similarly to "--unit=" but filters for user units rather than
85d68397
LP
8526 system units.
8527
8528 * A number of unit files to ease adoption of systemd in
8529 initrds has been added. This moves some minimal logic from
8530 the various initrd implementations into systemd proper.
8531
8532 * The journal files are now owned by a new group
8533 "systemd-journal", which exists specifically to allow access
8534 to the journal, and nothing else. Previously, we used the
6aa8d43a 8535 "adm" group for that, which however possibly covers more
85d68397
LP
8536 than just journal/log file access. This new group is now
8537 already used by systemd-journal-gatewayd to ensure this
8538 daemon gets access to the journal files and as little else
8539 as possible. Note that "make install" will also set FS ACLs
8540 up for /var/log/journal to give "adm" and "wheel" read
8541 access to it, in addition to "systemd-journal" which owns
8542 the journal files. We recommend that packaging scripts also
6aa8d43a 8543 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
8544 all existing/future journal files. To normal users and
8545 administrators little changes, however packagers need to
8546 ensure to create the "systemd-journal" system group at
8547 package installation time.
8548
8549 * The systemd-journal-gatewayd now runs as unprivileged user
8550 systemd-journal-gateway:systemd-journal-gateway. Packaging
8551 scripts need to create these system user/group at
8552 installation time.
8553
8554 * timedated now exposes a new boolean property CanNTP that
8555 indicates whether a local NTP service is available or not.
8556
8557 * systemd-detect-virt will now also detect xen PVs
8558
40e21da8
KS
8559 * The pstore file system is now mounted by default, if it is
8560 available.
85d68397 8561
1aed4590
LP
8562 * In addition to the SELinux and IMA policies we will now also
8563 load SMACK policies at early boot.
8564
85d68397
LP
8565 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8566 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8567 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8568 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8569 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8570 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8571 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8572 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8573 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8574 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8575 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8576 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8577 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8578 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8579
8ad26859
LP
8580CHANGES WITH 197:
8581
8582 * Timer units now support calendar time events in addition to
8583 monotonic time events. That means you can now trigger a unit
8584 based on a calendar time specification such as "Thu,Fri
8585 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8586 or fifth day of any month of the year 2013, given that it is
8587 a thursday or friday. This brings timer event support
8588 considerably closer to cron's capabilities. For details on
8589 the supported calendar time specification language see
8590 systemd.time(7).
8591
8592 * udev now supports a number of different naming policies for
8593 network interfaces for predictable names, and a combination
8594 of these policies is now the default. Please see this wiki
8595 document for details:
8596
56cadcb6 8597 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
8598
8599 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
8600 systemd tree. It is an optional component that can graph the
8601 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
8602 implementations around and minimal in its code and
8603 dependencies.
8604
8605 * nss-myhostname has been integrated into the systemd source
8606 tree. nss-myhostname guarantees that the local hostname
8607 always stays resolvable via NSS. It has been a weak
8608 requirement of systemd-hostnamed since a long time, and
8609 since its code is actually trivial we decided to just
8610 include it in systemd's source tree. It can be turned off
8611 with a configure switch.
8612
8613 * The read-ahead logic is now capable of properly detecting
8614 whether a btrfs file system is on SSD or rotating media, in
8615 order to optimize the read-ahead scheme. Previously, it was
8616 only capable of detecting this on traditional file systems
8617 such as ext4.
8618
8619 * In udev, additional device properties are now read from the
8620 IAB in addition to the OUI database. Also, Bluetooth company
8621 identities are attached to the devices as well.
8622
8623 * In service files %U may be used as specifier that is
8624 replaced by the configured user name of the service.
8625
8626 * nspawn may now be invoked without a controlling TTY. This
8627 makes it suitable for invocation as its own service. This
8628 may be used to set up a simple containerized server system
8629 using only core OS tools.
8630
8631 * systemd and nspawn can now accept socket file descriptors
8632 when they are started for socket activation. This enables
8633 implementation of socket activated nspawn
8634 containers. i.e. think about autospawning an entire OS image
8635 when the first SSH or HTTP connection is received. We expect
8636 that similar functionality will also be added to libvirt-lxc
8637 eventually.
8638
8639 * journalctl will now suppress ANSI color codes when
8640 presenting log data.
8641
8642 * systemctl will no longer show control group information for
ce830873 8643 a unit if the control group is empty anyway.
8ad26859
LP
8644
8645 * logind can now automatically suspend/hibernate/shutdown the
8646 system on idle.
8647
8648 * /etc/machine-info and hostnamed now also expose the chassis
8649 type of the system. This can be used to determine whether
8650 the local system is a laptop, desktop, handset or
8651 tablet. This information may either be configured by the
8652 user/vendor or is automatically determined from ACPI and DMI
8653 information if possible.
8654
d35f51ea
ZJS
8655 * A number of polkit actions are now bound together with "imply"
8656 rules. This should simplify creating UIs because many actions
8657 will now authenticate similar ones as well.
8ad26859
LP
8658
8659 * Unit files learnt a new condition ConditionACPower= which
8660 may be used to conditionalize a unit depending on whether an
8661 AC power source is connected or not, of whether the system
8662 is running on battery power.
8663
8664 * systemctl gained a new "is-failed" verb that may be used in
8665 shell scripts and suchlike to check whether a specific unit
8666 is in the "failed" state.
8667
8668 * The EnvironmentFile= setting in unit files now supports file
8669 globbing, and can hence be used to easily read a number of
8670 environment files at once.
8671
8672 * systemd will no longer detect and recognize specific
8673 distributions. All distribution-specific #ifdeffery has been
8674 removed, systemd is now fully generic and
8675 distribution-agnostic. Effectively, not too much is lost as
8676 a lot of the code is still accessible via explicit configure
8677 switches. However, support for some distribution specific
8678 legacy configuration file formats has been dropped. We
8679 recommend distributions to simply adopt the configuration
8680 files everybody else uses now and convert the old
8681 configuration from packaging scripts. Most distributions
8682 already did that. If that's not possible or desirable,
8683 distributions are welcome to forward port the specific
8684 pieces of code locally from the git history.
8685
8686 * When logging a message about a unit systemd will now always
8687 log the unit name in the message meta data.
8688
8689 * localectl will now also discover system locale data that is
8690 not stored in locale archives, but directly unpacked.
8691
8692 * logind will no longer unconditionally use framebuffer
8693 devices as seat masters, i.e. as devices that are required
8694 to be existing before a seat is considered preset. Instead,
8695 it will now look for all devices that are tagged as
b938cb90
JE
8696 "seat-master" in udev. By default, framebuffer devices will
8697 be marked as such, but depending on local systems, other
8ad26859
LP
8698 devices might be marked as well. This may be used to
8699 integrate graphics cards using closed source drivers (such
8700 as NVidia ones) more nicely into logind. Note however, that
8701 we recommend using the open source NVidia drivers instead,
8702 and no udev rules for the closed-source drivers will be
8703 shipped from us upstream.
8704
8705 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8706 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8707 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8708 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8709 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8710 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8711 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8712 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8713 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8714 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8715 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8716 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8717 Jędrzejewski-Szmek
8718
0428ddb7
LP
8719CHANGES WITH 196:
8720
8721 * udev gained support for loading additional device properties
8722 from an indexed database that is keyed by vendor/product IDs
8723 and similar device identifiers. For the beginning this
8724 "hwdb" is populated with data from the well-known PCI and
8725 USB database, but also includes PNP, ACPI and OID data. In
8726 the longer run this indexed database shall grow into
8727 becoming the one central database for non-essential
8728 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 8729 database was only attached to select devices, since the
0428ddb7 8730 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
8731 complexity (with n being the number of entries in the
8732 database). Since this is now O(1), we decided to add in this
8733 data for all devices where this is available, by
0428ddb7
LP
8734 default. Note that the indexed database needs to be rebuilt
8735 when new data files are installed. To achieve this you need
8736 to update your packaging scripts to invoke "udevadm hwdb
8737 --update" after installation of hwdb data files. For
8738 RPM-based distributions we introduced the new
8739 %udev_hwdb_update macro for this purpose.
8740
8741 * The Journal gained support for the "Message Catalog", an
8742 indexed database to link up additional information with
8743 journal entries. For further details please check:
8744
56cadcb6 8745 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
8746
8747 The indexed message catalog database also needs to be
8748 rebuilt after installation of message catalog files. Use
8749 "journalctl --update-catalog" for this. For RPM-based
8750 distributions we introduced the %journal_catalog_update
8751 macro for this purpose.
8752
8753 * The Python Journal bindings gained support for the standard
8754 Python logging framework.
8755
8756 * The Journal API gained new functions for checking whether
8757 the underlying file system of a journal file is capable of
8758 properly reporting file change notifications, or whether
8759 applications that want to reflect journal changes "live"
ab06eef8 8760 need to recheck journal files continuously in appropriate
0428ddb7
LP
8761 time intervals.
8762
8763 * It is now possible to set the "age" field for tmpfiles
8764 entries to 0, indicating that files matching this entry
8765 shall always be removed when the directories are cleaned up.
8766
8767 * coredumpctl gained a new "gdb" verb which invokes gdb
8768 right-away on the selected coredump.
8769
8770 * There's now support for "hybrid sleep" on kernels that
8771 support this, in addition to "suspend" and "hibernate". Use
8772 "systemctl hybrid-sleep" to make use of this.
8773
8774 * logind's HandleSuspendKey= setting (and related settings)
8775 now gained support for a new "lock" setting to simply
8776 request the screen lock on all local sessions, instead of
8777 actually executing a suspend or hibernation.
8778
8779 * systemd will now mount the EFI variables file system by
8780 default.
8781
8782 * Socket units now gained support for configuration of the
8783 SMACK security label.
8784
8785 * timedatectl will now output the time of the last and next
8786 daylight saving change.
8787
8788 * We dropped support for various legacy and distro-specific
8789 concepts, such as insserv, early-boot SysV services
8790 (i.e. those for non-standard runlevels such as 'b' or 'S')
8791 or ArchLinux /etc/rc.conf support. We recommend the
8792 distributions who still need support this to either continue
8793 to maintain the necessary patches downstream, or find a
8794 different solution. (Talk to us if you have questions!)
8795
d35f51ea
ZJS
8796 * Various systemd components will now bypass polkit checks for
8797 root and otherwise handle properly if polkit is not found to
8798 be around. This should fix most issues for polkit-less
8799 systems. Quite frankly this should have been this way since
8800 day one. It is absolutely our intention to make systemd work
8801 fine on polkit-less systems, and we consider it a bug if
8802 something does not work as it should if polkit is not around.
0428ddb7
LP
8803
8804 * For embedded systems it is now possible to build udev and
8805 systemd without blkid and/or kmod support.
8806
8807 * "systemctl switch-root" is now capable of switching root
8808 more than once. I.e. in addition to transitions from the
8809 initrd to the host OS it is now possible to transition to
8810 further OS images from the host. This is useful to implement
8811 offline updating tools.
8812
8813 * Various other additions have been made to the RPM macros
8814 shipped with systemd. Use %udev_rules_update() after
8815 installing new udev rules files. %_udevhwdbdir,
8816 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8817 %_sysctldir are now available which resolve to the right
8818 directories for packages to place various data files in.
8819
8820 * journalctl gained the new --full switch (in addition to
8821 --all, to disable ellipsation for long messages.
8822
8823 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8824 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8825 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8826 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8827 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8828 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8829 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8830 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8831 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8832
139ee8cc
LP
8833CHANGES WITH 195:
8834
6827101a 8835 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8836 filter by time. It also now supports nice filtering for
8837 units via --unit=/-u.
8838
6827101a 8839 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8840 right thing.
8841
8842 * The journal daemon now supports time-based rotation and
8843 vacuuming, in addition to the usual disk-space based
8844 rotation.
8845
8846 * The journal will now index the available field values for
8847 each field name. This enables clients to show pretty drop
8848 downs of available match values when filtering. The bash
8849 completion of journalctl has been updated
8850 accordingly. journalctl gained a new switch -F to list all
8851 values a certain field takes in the journal database.
8852
8853 * More service events are now written as structured messages
8854 to the journal, and made recognizable via message IDs.
8855
8856 * The timedated, localed and hostnamed mini-services which
8857 previously only provided support for changing time, locale
8858 and hostname settings from graphical DEs such as GNOME now
8859 also have a minimal (but very useful) text-based client
8860 utility each. This is probably the nicest way to changing
8861 these settings from the command line now, especially since
8862 it lists available options and is fully integrated with bash
8863 completion.
8864
8865 * There's now a new tool "systemd-coredumpctl" to list and
8866 extract coredumps from the journal.
8867
8868 * We now install a README each in /var/log/ and
8869 /etc/rc.d/init.d explaining where the system logs and init
8870 scripts went. This hopefully should help folks who go to
8871 that dirs and look into the otherwise now empty void and
8872 scratch their heads.
8873
8874 * When user-services are invoked (by systemd --user) the
8875 $MANAGERPID env var is set to the PID of systemd.
8876
8877 * SIGRTMIN+24 when sent to a --user instance will now result
8878 in immediate termination of systemd.
8879
8880 * gatewayd received numerous feature additions such as a
8881 "follow" mode, for live syncing and filtering.
8882
8883 * browse.html now allows filtering and showing detailed
8884 information on specific entries. Keyboard navigation and
8885 mouse screen support has been added.
8886
8887 * gatewayd/journalctl now supports HTML5/JSON
8888 Server-Sent-Events as output.
8889
1cb88f2c 8890 * The SysV init script compatibility logic will now
139ee8cc
LP
8891 heuristically determine whether a script supports the
8892 "reload" verb, and only then make this available as
8893 "systemctl reload".
8894
15f47220 8895 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8896 -u" instead.
8897
8898 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8899 have been removed since they are hardly useful to be
8900 configured.
8901
8902 * And I'd like to take the opportunity to specifically mention
8903 Zbigniew for his great contributions. Zbigniew, you rock!
8904
8905 Contributions from: Andrew Eikum, Christian Hesse, Colin
8906 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8907 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8908 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8909 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8910 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8911 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8912
f9b55720
LP
8913CHANGES WITH 194:
8914
8915 * If /etc/vconsole.conf is non-existent or empty we will no
8916 longer load any console font or key map at boot by
8917 default. Instead the kernel defaults will be left
8918 intact. This is definitely the right thing to do, as no
8919 configuration should mean no configuration, and hard-coding
8920 font names that are different on all archs is probably a bad
8921 idea. Also, the kernel default key map and font should be
8922 good enough for most cases anyway, and mostly identical to
8923 the userspace fonts/key maps we previously overloaded them
8924 with. If distributions want to continue to default to a
8925 non-kernel font or key map they should ship a default
8926 /etc/vconsole.conf with the appropriate contents.
8927
8928 Contributions from: Colin Walters, Daniel J Walsh, Dave
8929 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8930 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8931
597c52cf
LP
8932CHANGES WITH 193:
8933
8934 * journalctl gained a new --cursor= switch to show entries
8935 starting from the specified location in the journal.
8936
8937 * We now enforce a size limit on journal entry fields exported
8938 with "-o json" in journalctl. Fields larger than 4K will be
8939 assigned null. This can be turned off with --all.
8940
8941 * An (optional) journal gateway daemon is now available as
8942 "systemd-journal-gatewayd.service". This service provides
8943 access to the journal via HTTP and JSON. This functionality
8944 will be used to implement live log synchronization in both
8945 pull and push modes, but has various other users too, such
8946 as easy log access for debugging of embedded devices. Right
8947 now it is already useful to retrieve the journal via HTTP:
8948
8949 # systemctl start systemd-journal-gatewayd.service
8950 # wget http://localhost:19531/entries
8951
8952 This will download the journal contents in a
8953 /var/log/messages compatible format. The same as JSON:
8954
8955 # curl -H"Accept: application/json" http://localhost:19531/entries
8956
8957 This service is also accessible via a web browser where a
8958 single static HTML5 app is served that uses the JSON logic
8959 to enable the user to do some basic browsing of the
8960 journal. This will be extended later on. Here's an example
8961 screenshot of this app in its current state:
8962
8963 http://0pointer.de/public/journal-gatewayd
8964
8965 Contributions from: Kay Sievers, Lennart Poettering, Robert
8966 Milasan, Tom Gundersen
8967
075d4ecb
LP
8968CHANGES WITH 192:
8969
8970 * The bash completion logic is now available for journalctl
8971 too.
8972
d28315e4 8973 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8974 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8975 started if no parameters are assigned to it. "cpuset" hence
61233823 8976 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8977 just start them.
8978
8979 * journalctl -f will now subscribe to terminal size changes,
8980 and line break accordingly.
8981
597c52cf
LP
8982 Contributions from: Dave Reisner, Kay Sievers, Lennart
8983 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8984
b6a86739
LP
8985CHANGES WITH 191:
8986
8987 * nspawn will now create a symlink /etc/localtime in the
8988 container environment, copying the host's timezone
8989 setting. Previously this has been done via a bind mount, but
8990 since symlinks cannot be bind mounted this has now been
8991 changed to create/update the appropriate symlink.
8992
8993 * journalctl -n's line number argument is now optional, and
8994 will default to 10 if omitted.
8995
8996 * journald will now log the maximum size the journal files may
8997 take up on disk. This is particularly useful if the default
8998 built-in logic of determining this parameter from the file
8999 system size is used. Use "systemctl status
6563b535 9000 systemd-journald.service" to see this information.
b6a86739
LP
9001
9002 * The multi-seat X wrapper tool has been stripped down. As X
9003 is now capable of enumerating graphics devices via udev in a
9004 seat-aware way the wrapper is not strictly necessary
9005 anymore. A stripped down temporary stop-gap is still shipped
9006 until the upstream display managers have been updated to
9007 fully support the new X logic. Expect this wrapper to be
6563b535 9008 removed entirely in one of the next releases.
b6a86739
LP
9009
9010 * HandleSleepKey= in logind.conf has been split up into
9011 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 9012 is not available anymore. X11 and the kernel are
45afd519 9013 distinguishing between these keys and we should too. This
b6a86739
LP
9014 also means the inhibition lock for these keys has been split
9015 into two.
9016
597c52cf
LP
9017 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
9018 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 9019
0c11f949
LP
9020CHANGES WITH 190:
9021
d28315e4 9022 * Whenever a unit changes state we will now log this to the
0c11f949
LP
9023 journal and show along the unit's own log output in
9024 "systemctl status".
9025
9026 * ConditionPathIsMountPoint= can now properly detect bind
9027 mount points too. (Previously, a bind mount of one file
8d0256b7 9028 system to another place in the same file system could not be
0c11f949
LP
9029 detected as mount, since they shared struct stat's st_dev
9030 field.)
9031
9032 * We will now mount the cgroup controllers cpu, cpuacct,
9033 cpuset and the controllers net_cls, net_prio together by
9034 default.
9035
9036 * nspawn containers will now have a virtualized boot
9037 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
9038 over with a randomized ID at container initialization). This
9039 has the effect of making "journalctl -b" do the right thing
9040 in a container.
9041
9042 * The JSON output journal serialization has been updated not
9043 to generate "endless" list objects anymore, but rather one
9044 JSON object per line. This is more in line how most JSON
9045 parsers expect JSON objects. The new output mode
9046 "json-pretty" has been added to provide similar output, but
9047 neatly aligned for readability by humans.
9048
9049 * We dropped all explicit sync() invocations in the shutdown
9050 code. The kernel does this implicitly anyway in the kernel
9051 reboot() syscall. halt(8)'s -n option is now a compatibility
9052 no-op.
9053
9054 * We now support virtualized reboot() in containers, as
9055 supported by newer kernels. We will fall back to exit() if
9056 CAP_SYS_REBOOT is not available to the container. Also,
9057 nspawn makes use of this now and will actually reboot the
9058 container if the containerized OS asks for that.
9059
9060 * journalctl will only show local log output by default
9061 now. Use --merge (-m) to show remote log output, too.
9062
9063 * libsystemd-journal gained the new sd_journal_get_usage()
9064 call to determine the current disk usage of all journal
9065 files. This is exposed in the new "journalctl --disk-usage"
9066 command.
9067
9068 * journald gained a new configuration setting SplitMode= in
9069 journald.conf which may be used to control how user journals
9070 are split off. See journald.conf(5) for details.
9071
9072 * A new condition type ConditionFileNotEmpty= has been added.
9073
9074 * tmpfiles' "w" lines now support file globbing, to write
9075 multiple files at once.
9076
9077 * We added Python bindings for the journal submission
9078 APIs. More Python APIs for a number of selected APIs will
9079 likely follow. Note that we intend to add native bindings
9080 only for the Python language, as we consider it common
9081 enough to deserve bindings shipped within systemd. There are
9082 various projects outside of systemd that provide bindings
9083 for languages such as PHP or Lua.
9084
a98d5d64
LP
9085 * Many conditions will now resolve specifiers such as %i. In
9086 addition, PathChanged= and related directives of .path units
9087 now support specifiers as well.
0c11f949
LP
9088
9089 * There's now a new RPM macro definition for the system preset
9090 dir: %_presetdir.
9091
d28315e4 9092 * journald will now warn if it ca not forward a message to the
dca348bc 9093 syslog daemon because its socket is full.
0c11f949
LP
9094
9095 * timedated will no longer write or process /etc/timezone,
9096 except on Debian. As we do not support late mounted /usr
9097 anymore /etc/localtime always being a symlink is now safe,
9098 and hence the information in /etc/timezone is not necessary
9099 anymore.
9100
aaccc32c 9101 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
9102 by default). Previously if more than 6 X sessions where
9103 started they took up all the VTs with auto-spawned gettys,
9104 so that no text gettys were available anymore.
9105
9106 * udev will now automatically inform the btrfs kernel logic
9107 about btrfs RAID components showing up. This should make
9108 simple hotplug based btrfs RAID assembly work.
9109
9110 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9111 (but not for its children which will stay at the kernel
9112 default). This should allow setups with a lot more listening
9113 sockets.
9114
9115 * systemd will now always pass the configured timezone to the
9116 kernel at boot. timedated will do the same when the timezone
9117 is changed.
9118
9119 * logind's inhibition logic has been updated. By default,
9120 logind will now handle the lid switch, the power and sleep
9121 keys all the time, even in graphical sessions. If DEs want
9122 to handle these events on their own they should take the new
9123 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 9124 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
9125 that is to invoke the DE wrapped in an invocation of:
9126
9127 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9128
9129 * Access to unit operations is now checked via SELinux taking
9130 the unit file label and client process label into account.
9131
aad803af
LP
9132 * systemd will now notify the administrator in the journal
9133 when he over-mounts a non-empty directory.
9134
9135 * There are new specifiers that are resolved in unit files,
9136 for the host name (%H), the machine ID (%m) and the boot ID
9137 (%b).
9138
b6a86739 9139 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
9140 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9141 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9142 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9143 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9144 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9145 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9146
38a60d71
LP
9147CHANGES WITH 189:
9148
9149 * Support for reading structured kernel messages from
9150 /dev/kmsg has now been added and is enabled by default.
9151
9152 * Support for reading kernel messages from /proc/kmsg has now
9153 been removed. If you want kernel messages in the journal
9154 make sure to run a recent kernel (>= 3.5) that supports
9155 reading structured messages from /dev/kmsg (see
9156 above). /proc/kmsg is now exclusive property of classic
9157 syslog daemons again.
9158
9159 * The libudev API gained the new
9160 udev_device_new_from_device_id() call.
9161
9162 * The logic for file system namespace (ReadOnlyDirectory=,
9163 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9164 require pivot_root() anymore. This means fewer temporary
9165 directories are created below /tmp for this feature.
9166
9167 * nspawn containers will now see and receive all submounts
9168 made on the host OS below the root file system of the
9169 container.
9170
9171 * Forward Secure Sealing is now supported for Journal files,
9172 which provide cryptographical sealing of journal files so
9173 that attackers cannot alter log history anymore without this
9174 being detectable. Lennart will soon post a blog story about
9175 this explaining it in more detail.
9176
9177 * There are two new service settings RestartPreventExitStatus=
9178 and SuccessExitStatus= which allow configuration of exit
9179 status (exit code or signal) which will be excepted from the
9180 restart logic, resp. consider successful.
9181
9182 * journalctl gained the new --verify switch that can be used
9183 to check the integrity of the structure of journal files and
9184 (if Forward Secure Sealing is enabled) the contents of
9185 journal files.
9186
9187 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9188 and similar symlinks pre-created. This makes running shells
9189 as container init process a lot more fun.
9190
9191 * The fstab support can now handle PARTUUID= and PARTLABEL=
9192 entries.
9193
9194 * A new ConditionHost= condition has been added to match
9195 against the hostname (with globs) and machine ID. This is
9196 useful for clusters where a single OS image is used to
9197 provision a large number of hosts which shall run slightly
9198 different sets of services.
9199
9200 * Services which hit the restart limit will now be placed in a
9201 failure state.
9202
b6a86739 9203 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
9204 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9205 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9206
c269cec3
LP
9207CHANGES WITH 188:
9208
9209 * When running in --user mode systemd will now become a
9210 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9211 tree a lot more organized.
9212
9213 * A new PartOf= unit dependency type has been introduced that
9214 may be used to group services in a natural way.
9215
9216 * "systemctl enable" may now be used to enable instances of
9217 services.
9218
9219 * journalctl now prints error log levels in red, and
9220 warning/notice log levels in bright white. It also supports
9221 filtering by log level now.
9222
9223 * cgtop gained a new -n switch (similar to top), to configure
9224 the maximum number of iterations to run for. It also gained
9225 -b, to run in batch mode (accepting no input).
9226
ab06eef8 9227 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
9228 command lines involving service unit names.
9229
9230 * There's a new bus call in logind to lock all sessions, as
9231 well as a loginctl verb for it "lock-sessions".
9232
9233 * libsystemd-logind.so gained a new call sd_journal_perror()
9234 that works similar to libc perror() but logs to the journal
9235 and encodes structured information about the error number.
9236
9237 * /etc/crypttab entries now understand the new keyfile-size=
9238 option.
9239
9240 * shutdown(8) now can send a (configurable) wall message when
9241 a shutdown is cancelled.
9242
9243 * The mount propagation mode for the root file system will now
9244 default to "shared", which is useful to make containers work
9245 nicely out-of-the-box so that they receive new mounts from
9246 the host. This can be undone locally by running "mount
9247 --make-rprivate /" if needed.
9248
9249 * The prefdm.service file has been removed. Distributions
9250 should maintain this unit downstream if they intend to keep
9251 it around. However, we recommend writing normal unit files
9252 for display managers instead.
9253
9254 * Since systemd is a crucial part of the OS we will now
9255 default to a number of compiler switches that improve
9256 security (hardening) such as read-only relocations, stack
9257 protection, and suchlike.
9258
9259 * The TimeoutSec= setting for services is now split into
9260 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9261 of individual time outs for the start and the stop phase of
9262 the service.
9263
9264 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9265 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9266 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9267 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9268 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9269 Gundersen, Zbigniew Jędrzejewski-Szmek
9270
c4f1b862
LP
9271CHANGES WITH 187:
9272
9273 * The journal and id128 C APIs are now fully documented as man
9274 pages.
9275
9276 * Extra safety checks have been added when transitioning from
9277 the initial RAM disk to the main system to avoid accidental
9278 data loss.
9279
c269cec3 9280 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
9281 option.
9282
9283 * systemctl -t can now be used to filter by unit load state.
9284
9285 * The journal C API gained the new sd_journal_wait() call to
9286 make writing synchronous journal clients easier.
9287
9288 * journalctl gained the new -D switch to show journals from a
9289 specific directory.
9290
9291 * journalctl now displays a special marker between log
9292 messages of two different boots.
9293
9294 * The journal is now explicitly flushed to /var via a service
9295 systemd-journal-flush.service, rather than implicitly simply
9296 by seeing /var/log/journal to be writable.
9297
9298 * journalctl (and the journal C APIs) can now match for much
9299 more complex expressions, with alternatives and
9300 disjunctions.
9301
9302 * When transitioning from the initial RAM disk to the main
9303 system we will now kill all processes in a killing spree to
9304 ensure no processes stay around by accident.
9305
9306 * Three new specifiers may be used in unit files: %u, %h, %s
9307 resolve to the user name, user home directory resp. user
9308 shell. This is useful for running systemd user instances.
9309
9310 * We now automatically rotate journal files if their data
9311 object hash table gets a fill level > 75%. We also size the
9312 hash table based on the configured maximum file size. This
9313 together should lower hash collisions drastically and thus
9314 speed things up a bit.
9315
9316 * journalctl gained the new "--header" switch to introspect
9317 header data of journal files.
9318
9319 * A new setting SystemCallFilters= has been added to services
9320 which may be used to apply blacklists or whitelists to
9321 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9322
9323 * nspawn gained a new --link-journal= switch (and quicker: -j)
9324 to link the container journal with the host. This makes it
9325 very easy to centralize log viewing on the host for all
9326 guests while still keeping the journal files separated.
9327
9328 * Many bugfixes and optimizations
9329
9330 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9331 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9332 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9333 Jędrzejewski-Szmek
9334
b5b4c94a
LP
9335CHANGES WITH 186:
9336
9337 * Several tools now understand kernel command line arguments,
9338 which are only read when run in an initial RAM disk. They
9339 usually follow closely their normal counterparts, but are
9340 prefixed with rd.
9341
9342 * There's a new tool to analyze the readahead files that are
9343 automatically generated at boot. Use:
9344
9345 /usr/lib/systemd/systemd-readahead analyze /.readahead
9346
9347 * We now provide an early debug shell on tty9 if this enabled. Use:
9348
d1f9edaf 9349 systemctl enable debug-shell.service
b5b4c94a
LP
9350
9351 * All plymouth related units have been moved into the Plymouth
9352 package. Please make sure to upgrade your Plymouth version
9353 as well.
9354
9355 * systemd-tmpfiles now supports getting passed the basename of
9356 a configuration file only, in which case it will look for it
9357 in all appropriate directories automatically.
9358
9359 * udevadm info now takes a /dev or /sys path as argument, and
9360 does the right thing. Example:
9361
9362 udevadm info /dev/sda
9363 udevadm info /sys/class/block/sda
9364
9365 * systemctl now prints a warning if a unit is stopped but a
9366 unit that might trigger it continues to run. Example: a
9367 service is stopped but the socket that activates it is left
9368 running.
9369
9370 * "systemctl status" will now mention if the log output was
9371 shortened due to rotation since a service has been started.
9372
9373 * The journal API now exposes functions to determine the
9374 "cutoff" times due to rotation.
9375
9376 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9377 immediately flushing of runtime logs to /var if possible,
9378 resp. for triggering immediate rotation of the journal
9379 files.
9380
9381 * It is now considered an error if a service is attempted to
9382 be stopped that is not loaded.
9383
9384 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9385
9386 * systemd-analyze now supports Python 3
9387
9388 * tmpfiles now supports cleaning up directories via aging
9389 where the first level dirs are always kept around but
9390 directories beneath it automatically aged. This is enabled
9391 by prefixing the age field with '~'.
9392
9393 * Seat objects now expose CanGraphical, CanTTY properties
9394 which is required to deal with very fast bootups where the
9395 display manager might be running before the graphics drivers
9396 completed initialization.
9397
9398 * Seat objects now expose a State property.
9399
9400 * We now include RPM macros for service enabling/disabling
9401 based on the preset logic. We recommend RPM based
9402 distributions to make use of these macros if possible. This
9403 makes it simpler to reuse RPM spec files across
9404 distributions.
9405
9406 * We now make sure that the collected systemd unit name is
9407 always valid when services log to the journal via
9408 STDOUT/STDERR.
9409
9410 * There's a new man page kernel-command-line(7) detailing all
9411 command line options we understand.
9412
9413 * The fstab generator may now be disabled at boot by passing
9414 fstab=0 on the kernel command line.
9415
91ac7425 9416 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
9417 to load a specific kernel module statically, early at boot.
9418
9419 * Unit names specified on the systemctl command line are now
9420 automatically escaped as needed. Also, if file system or
9421 device paths are specified they are automatically turned
9422 into the appropriate mount or device unit names. Example:
9423
9424 systemctl status /home
9425 systemctl status /dev/sda
9426
9427 * The SysVConsole= configuration option has been removed from
9428 system.conf parsing.
9429
9430 * The SysV search path is no longer exported on the D-Bus
9431 Manager object.
9432
ce830873 9433 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
9434
9435 * There's a new man page bootup(7) detailing the boot process.
9436
9437 * Every unit and every generator we ship with systemd now
9438 comes with full documentation. The self-explanatory boot is
9439 complete.
9440
9441 * A couple of services gained "systemd-" prefixes in their
9442 name if they wrap systemd code, rather than only external
9443 code. Among them fsck@.service which is now
9444 systemd-fsck@.service.
9445
9446 * The HaveWatchdog property has been removed from the D-Bus
9447 Manager object.
9448
9449 * systemd.confirm_spawn= on the kernel command line should now
9450 work sensibly.
9451
9452 * There's a new man page crypttab(5) which details all options
9453 we actually understand.
9454
9455 * systemd-nspawn gained a new --capability= switch to pass
9456 additional capabilities to the container.
9457
9458 * timedated will now read known NTP implementation unit names
5b00c016 9459 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
9460 systemd-timedated-ntp.target has been removed.
9461
9462 * journalctl gained a new switch "-b" that lists log data of
9463 the current boot only.
9464
9465 * The notify socket is in the abstract namespace again, in
9466 order to support daemons which chroot() at start-up.
9467
9468 * There is a new Storage= configuration option for journald
9469 which allows configuration of where log data should go. This
9470 also provides a way to disable journal logging entirely, so
9471 that data collected is only forwarded to the console, the
9472 kernel log buffer or another syslog implementation.
9473
c4f1b862 9474 * Many bugfixes and optimizations
b5b4c94a 9475
2d938ac7
LP
9476 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9477 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9478 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9479 Shawn Landden, Tom Gundersen
b5b4c94a 9480
2d197285 9481CHANGES WITH 185:
b6a86739 9482
2d197285
KS
9483 * "systemctl help <unit>" now shows the man page if one is
9484 available.
9485
9486 * Several new man pages have been added.
9487
b5b4c94a
LP
9488 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9489 MaxLevelConsole= can now be specified in
9490 journald.conf. These options allow reducing the amount of
9491 data stored on disk or forwarded by the log level.
2d197285 9492
b5b4c94a
LP
9493 * TimerSlackNSec= can now be specified in system.conf for
9494 PID1. This allows system-wide power savings.
2d197285
KS
9495
9496 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9497 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9498 Matthias Clasen
9499
4c8cd173 9500CHANGES WITH 184:
b6a86739 9501
4c8cd173
LP
9502 * logind is now capable of (optionally) handling power and
9503 sleep keys as well as the lid switch.
9504
9505 * journalctl now understands the syntax "journalctl
9506 /usr/bin/avahi-daemon" to get all log output of a specific
9507 daemon.
9508
9509 * CapabilityBoundingSet= in system.conf now also influences
9510 the capability bound set of usermode helpers of the kernel.
9511
9512 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9513 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9514 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9515 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9516
ea5943d3 9517CHANGES WITH 183:
b6a86739 9518
187076d4
LP
9519 * Note that we skipped 139 releases here in order to set the
9520 new version to something that is greater than both udev's
9521 and systemd's most recent version number.
9522
194bbe33
KS
9523 * udev: all udev sources are merged into the systemd source tree now.
9524 All future udev development will happen in the systemd tree. It
9525 is still fully supported to use the udev daemon and tools without
9526 systemd running, like in initramfs or other init systems. Building
9527 udev though, will require the *build* of the systemd tree, but
ea5943d3 9528 udev can be properly *run* without systemd.
07cd4fc1 9529
91cf7e5c 9530 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
9531 should be used to create dead device nodes as workarounds for broken
9532 subsystems.
64661ee7 9533
2d13da88
KS
9534 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9535 no longer supported. udev_monitor_new_from_netlink() needs to be
9536 used to subscribe to events.
9537
194bbe33
KS
9538 * udev: when udevd is started by systemd, processes which are left
9539 behind by forking them off of udev rules, are unconditionally cleaned
9540 up and killed now after the event handling has finished. Services or
9541 daemons must be started as systemd services. Services can be
ea5943d3 9542 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
9543 forked by udev rules.
9544
f13b388f
KS
9545 * udev: the daemon binary is called systemd-udevd now and installed
9546 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9547 to adapt to that, create symlink, or rename the binary after building
9548 it.
9549
ea5943d3 9550 * libudev no longer provides these symbols:
c1959569
KS
9551 udev_monitor_from_socket()
9552 udev_queue_get_failed_list_entry()
9553 udev_get_{dev,sys,run}_path()
ea5943d3 9554 The versions number was bumped and symbol versioning introduced.
c1959569 9555
ea5943d3 9556 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 9557 to loginctl and journalctl to match systemctl.
18b754d3
KS
9558
9559 * The config files: /etc/systemd/systemd-logind.conf and
9560 /etc/systemd/systemd-journald.conf have been renamed to
9561 logind.conf and journald.conf. Package updates should rename
9562 the files to the new names on upgrade.
9563
ea5943d3
LP
9564 * For almost all files the license is now LGPL2.1+, changed
9565 from the previous GPL2.0+. Exceptions are some minor stuff
9566 of udev (which will be changed to LGPL2.1 eventually, too),
9567 and the MIT licensed sd-daemon.[ch] library that is suitable
9568 to be used as drop-in files.
9569
9570 * systemd and logind now handle system sleep states, in
49f43d5f 9571 particular suspending and hibernating.
ea5943d3
LP
9572
9573 * logind now implements a sleep/shutdown/idle inhibiting logic
9574 suitable for a variety of uses. Soonishly Lennart will blog
9575 about this in more detail.
9576
9577 * var-run.mount and var-lock.mount are no longer provided
ce830873 9578 (which previously bind mounted these directories to their new
ea5943d3
LP
9579 places). Distributions which have not converted these
9580 directories to symlinks should consider stealing these files
9581 from git history and add them downstream.
9582
9583 * We introduced the Documentation= field for units and added
9584 this to all our shipped units. This is useful to make it
3943231c 9585 easier to explore the boot and the purpose of the various
ea5943d3
LP
9586 units.
9587
9588 * All smaller setup units (such as
9589 systemd-vconsole-setup.service) now detect properly if they
9590 are run in a container and are skipped when
9591 appropriate. This guarantees an entirely noise-free boot in
9592 Linux container environments such as systemd-nspawn.
9593
9594 * A framework for implementing offline system updates is now
9595 integrated, for details see:
c6749ba5 9596 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
9597
9598 * A new service type Type=idle is available now which helps us
9599 avoiding ugly interleaving of getty output and boot status
9600 messages.
9601
439d6dfd
LP
9602 * There's now a system-wide CapabilityBoundingSet= option to
9603 globally reduce the set of capabilities for the
ea5943d3
LP
9604 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9605 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9606 even CAP_NET_ADMIN system-wide for secure systems.
9607
9608 * There are now system-wide DefaultLimitXXX= options to
9609 globally change the defaults of the various resource limits
9610 for all units started by PID 1.
9611
9612 * Harald Hoyer's systemd test suite has been integrated into
9613 systemd which allows easy testing of systemd builds in qemu
9614 and nspawn. (This is really awesome! Ask us for details!)
9615
3943231c
LP
9616 * The fstab parser is now implemented as generator, not inside
9617 of PID 1 anymore.
ea5943d3
LP
9618
9619 * systemctl will now warn you if .mount units generated from
9620 /etc/fstab are out of date due to changes in fstab that
d28315e4 9621 have not been read by systemd yet.
ea5943d3
LP
9622
9623 * systemd is now suitable for usage in initrds. Dracut has
9624 already been updated to make use of this. With this in place
9625 initrds get a slight bit faster but primarily are much
9626 easier to introspect and debug since "systemctl status" in
9627 the host system can be used to introspect initrd services,
9628 and the journal from the initrd is kept around too.
9629
9630 * systemd-delta has been added, a tool to explore differences
9631 between user/admin configuration and vendor defaults.
9632
9633 * PrivateTmp= now affects both /tmp and /var/tmp.
9634
9635 * Boot time status messages are now much prettier and feature
9636 proper english language. Booting up systemd has never been
9637 so sexy.
9638
9639 * Read-ahead pack files now include the inode number of all
9640 files to pre-cache. When the inode changes the pre-caching
9641 is not attempted. This should be nicer to deal with updated
9642 packages which might result in changes of read-ahead
9643 patterns.
9644
9645 * We now temporaritly lower the kernel's read_ahead_kb variable
9646 when collecting read-ahead data to ensure the kernel's
9647 built-in read-ahead does not add noise to our measurements
9648 of necessary blocks to pre-cache.
9649
9650 * There's now RequiresMountsFor= to add automatic dependencies
9651 for all mounts necessary for a specific file system path.
9652
9653 * MountAuto= and SwapAuto= have been removed from
9654 system.conf. Mounting file systems at boot has to take place
9655 in systemd now.
9656
9657 * nspawn now learned a new switch --uuid= to set the machine
9658 ID on the command line.
9659
f8c0a2cb 9660 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
9661 for an init system.
9662
9663 * vt102 is now the default TERM for serial TTYs, upgraded from
9664 vt100.
9665
9666 * systemd-logind now works on VT-less systems.
9667
9668 * The build tree has been reorganized. The individual
3943231c 9669 components now have directories of their own.
ea5943d3
LP
9670
9671 * A new condition type ConditionPathIsReadWrite= is now available.
9672
9673 * nspawn learned the new -C switch to create cgroups for the
9674 container in other hierarchies.
9675
9676 * We now have support for hardware watchdogs, configurable in
9677 system.conf.
9678
9679 * The scheduled shutdown logic now has a public API.
9680
9681 * We now mount /tmp as tmpfs by default, but this can be
9682 masked and /etc/fstab can override it.
9683
d28315e4 9684 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
9685 mounting a tmpfs on it anymore.
9686
9687 * journalctl gained a new --local switch to only interleave
9688 locally generated journal files.
9689
9690 * We can now load the IMA policy at boot automatically.
9691
9692 * The GTK tools have been split off into a systemd-ui.
9693
79849bf9
LP
9694 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9695 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9696 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9697 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9698 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9699 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9700 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9701 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9702 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9703 Gundersen
9704
16f1239e 9705CHANGES WITH 44:
b6a86739 9706
16f1239e
LP
9707 * This is mostly a bugfix release
9708
9709 * Support optional initialization of the machine ID from the
9710 KVM or container configured UUID.
9711
9712 * Support immediate reboots with "systemctl reboot -ff"
9713
9714 * Show /etc/os-release data in systemd-analyze output
9715
ab06eef8 9716 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
9717 ensuring that disk space enforcement works
9718
ce830873 9719 * sd-login.h is C++ compatible again
16f1239e
LP
9720
9721 * Extend the /etc/os-release format on request of the Debian
9722 folks
9723
9724 * We now refuse non-UTF8 strings used in various configuration
d28315e4 9725 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
9726 data over D-Bus or expose it elsewhere.
9727
9728 * Register Mimo USB Screens as suitable for automatic seat
9729 configuration
9730
9731 * Read SELinux client context from journal clients in a race
9732 free fashion
9733
9734 * Reorder configuration file lookup order. /etc now always
9735 overrides /run in order to allow the administrator to always
b938cb90 9736 and unconditionally override vendor-supplied or
16f1239e
LP
9737 automatically generated data.
9738
9739 * The various user visible bits of the journal now have man
9740 pages. We still lack man pages for the journal API calls
9741 however.
9742
9743 * We now ship all man pages in HTML format again in the
9744 tarball.
9745
9746 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9747 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9748 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9749 Reding
9750
437b7dee 9751CHANGES WITH 43:
b6a86739 9752
437b7dee
LP
9753 * This is mostly a bugfix release
9754
9755 * systems lacking /etc/os-release are no longer supported.
9756
9757 * Various functionality updates to libsystemd-login.so
9758
45afd519 9759 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
9760 normal user logins.
9761
9762 Contributions from: Kay Sievers, Lennart Poettering, Michael
9763 Biebl
9764
204fa33c 9765CHANGES WITH 42:
b6a86739 9766
204fa33c
LP
9767 * This is an important bugfix release for v41.
9768
9769 * Building man pages is now optional which should be useful
9770 for those building systemd from git but unwilling to install
9771 xsltproc.
9772
9773 * Watchdog support for supervising services is now usable. In
9774 a future release support for hardware watchdogs
9775 (i.e. /dev/watchdog) will be added building on this.
9776
9777 * Service start rate limiting is now configurable and can be
9778 turned off per service. When a start rate limit is hit a
9779 reboot can automatically be triggered.
9780
9781 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9782
9783 Contributions from: Benjamin Franzke, Bill Nottingham,
9784 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9785 Schmidt, Michał Górny, Piotr Drąg
9786
e0d25329 9787CHANGES WITH 41:
b6a86739 9788
e0d25329
KS
9789 * The systemd binary is installed /usr/lib/systemd/systemd now;
9790 An existing /sbin/init symlink needs to be adapted with the
9791 package update.
9792
b13df964
LP
9793 * The code that loads kernel modules has been ported to invoke
9794 libkmod directly, instead of modprobe. This means we do not
9795 support systems with module-init-tools anymore.
9796
9797 * Watchdog support is now already useful, but still not
9798 complete.
9799
9800 * A new kernel command line option systemd.setenv= is
9801 understood to set system wide environment variables
9802 dynamically at boot.
9803
e9c1ea9d 9804 * We now limit the set of capabilities of systemd-journald.
ccd07a08 9805
353e12c2
LP
9806 * We now set SIGPIPE to ignore by default, since it only is
9807 useful in shell pipelines, and has little use in general
9808 code. This can be disabled with IgnoreSIPIPE=no in unit
9809 files.
9810
b13df964
LP
9811 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9812 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9813 William Douglas
9814
d26e4270 9815CHANGES WITH 40:
b6a86739 9816
d26e4270
LP
9817 * This is mostly a bugfix release
9818
9819 * We now expose the reason why a service failed in the
9820 "Result" D-Bus property.
9821
9822 * Rudimentary service watchdog support (will be completed over
9823 the next few releases.)
9824
9825 * When systemd forks off in order execute some service we will
9826 now immediately changes its argv[0] to reflect which process
9827 it will execute. This is useful to minimize the time window
9828 with a generic argv[0], which makes bootcharts more useful
9829
b13df964
LP
9830 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9831 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9832 Mike Kazantsev, Ray Strode
9833
220a21d3 9834CHANGES WITH 39:
b6a86739 9835
220a21d3
LP
9836 * This is mostly a test release, but incorporates many
9837 bugfixes.
9838
9839 * New systemd-cgtop tool to show control groups by their
9840 resource usage.
9841
9842 * Linking against libacl for ACLs is optional again. If
9843 disabled, support tracking device access for active logins
9844 goes becomes unavailable, and so does access to the user
9845 journals by the respective users.
9846
9847 * If a group "adm" exists, journal files are automatically
9848 owned by them, thus allow members of this group full access
9849 to the system journal as well as all user journals.
9850
9851 * The journal now stores the SELinux context of the logging
9852 client for all entries.
9853
9854 * Add C++ inclusion guards to all public headers
9855
9856 * New output mode "cat" in the journal to print only text
9857 messages, without any meta data like date or time.
9858
9859 * Include tiny X server wrapper as a temporary stop-gap to
9860 teach XOrg udev display enumeration. This is used by display
9861 managers such as gdm, and will go away as soon as XOrg
9862 learned native udev hotplugging for display devices.
9863
9864 * Add new systemd-cat tool for executing arbitrary programs
9865 with STDERR/STDOUT connected to the journal. Can also act as
9866 BSD logger replacement, and does so by default.
9867
9868 * Optionally store all locally generated coredumps in the
9869 journal along with meta data.
9870
9871 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9872 writing short strings to files (for usage for /sys), and for
9873 creating symlinks, character and block device nodes.
9874
9875 * New unit file option ControlGroupPersistent= to make cgroups
9876 persistent, following the mechanisms outlined in
56cadcb6 9877 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9878
9879 * Support multiple local RTCs in a sane way
9880
9881 * No longer monopolize IO when replaying readahead data on
9882 rotating disks, since we might starve non-file-system IO to
9883 death, since fanotify() will not see accesses done by blkid,
9884 or fsck.
9885
d28315e4 9886 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9887 requested with new -k switch.
9888
9889 Contributions from: Dan Horák, Kay Sievers, Lennart
9890 Poettering, Michal Schmidt
9891
9892CHANGES WITH 38:
b6a86739 9893
220a21d3
LP
9894 * This is mostly a test release, but incorporates many
9895 bugfixes.
9896
9897 * The git repository moved to:
9898 git://anongit.freedesktop.org/systemd/systemd
9899 ssh://git.freedesktop.org/git/systemd/systemd
9900
9901 * First release with the journal
9902 http://0pointer.de/blog/projects/the-journal.html
9903
9904 * The journal replaces both systemd-kmsg-syslogd and
9905 systemd-stdout-bridge.
9906
9907 * New sd_pid_get_unit() API call in libsystemd-logind
9908
9909 * Many systemadm clean-ups
9910
9911 * Introduce remote-fs-pre.target which is ordered before all
9912 remote mounts and may be used to start services before all
9913 remote mounts.
9914
9915 * Added Mageia support
9916
9917 * Add bash completion for systemd-loginctl
9918
9919 * Actively monitor PID file creation for daemons which exit in
9920 the parent process before having finished writing the PID
9921 file in the daemon process. Daemons which do this need to be
9922 fixed (i.e. PID file creation must have finished before the
9923 parent exits), but we now react a bit more gracefully to them.
9924
9925 * Add colourful boot output, mimicking the well-known output
9926 of existing distributions.
9927
9928 * New option PassCredentials= for socket units, for
9929 compatibility with a recent kernel ABI breakage.
9930
9931 * /etc/rc.local is now hooked in via a generator binary, and
9932 thus will no longer act as synchronization point during
9933 boot.
9934
9935 * systemctl list-unit-files now supports --root=.
9936
9937 * systemd-tmpfiles now understands two new commands: z, Z for
9938 relabelling files according to the SELinux database. This is
9939 useful to apply SELinux labels to specific files in /sys,
9940 among other things.
9941
9942 * Output of SysV services is now forwarded to both the console
9943 and the journal by default, not only just the console.
9944
9945 * New man pages for all APIs from libsystemd-login.
9946
ce830873 9947 * The build tree got reorganized and the build system is a
220a21d3
LP
9948 lot more modular allowing embedded setups to specifically
9949 select the components of systemd they are interested in.
9950
9951 * Support for Linux systems lacking the kernel VT subsystem is
9952 restored.
9953
9954 * configure's --with-rootdir= got renamed to
9955 --with-rootprefix= to follow the naming used by udev and
9956 kmod
9957
d28315e4 9958 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9959 of /usr/local by default.
9960
9961 * Processes with '@' in argv[0][0] are now excluded from the
9962 final shut-down killing spree, following the logic explained
9963 in:
56cadcb6 9964 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9965
9966 * All processes remaining in a service cgroup when we enter
9967 the START or START_PRE states are now killed with
9968 SIGKILL. That means it is no longer possible to spawn
9969 background processes from ExecStart= lines (which was never
9970 supported anyway, and bad style).
9971
9972 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9973 reloading of units together.
9974
4c8cd173 9975 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9976 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9977 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9978 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9979 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek